diff --git a/.editorconfig b/.editorconfig new file mode 100644 index 0000000000000000000000000000000000000000..a874c9a1c35579196462886593fa38dd1dd0efb2 --- /dev/null +++ b/.editorconfig @@ -0,0 +1,13 @@ +# top-most EditorConfig file +root = true + +# Unix-style newlines with a newline ending every file +[**] +end_of_line = lf +insert_final_newline = true + +# ASN.1, XML: 4 space indents +[**.{asn,asn1,xml,xsd}] +indent_style = space +indent_size = 4 +trim_trailing_whitespace = true diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml index 73272b9a4e6063d18278d81e44d03ce42da76079..a8ec525b31714b12acb055b8a3f4f2012d6b0de0 100644 --- a/.gitlab-ci.yml +++ b/.gitlab-ci.yml @@ -48,7 +48,7 @@ generate_artefacts: - echo $CI_MERGE_REQUEST_IID - echo $CI_MERGE_REQUEST_SOURCE_BRANCH_NAME - echo $ARTEFACT_NAME - - forgelib-changedocs -v https://$CI_SERVER_HOST $CI_PROJECT_ID $CI_PROJECT_PATH $CI_MERGE_REQUEST_IID + - forgelib-changedocs -v -d -c -l --startdelimiter coversheets/delimiter_start.docx --enddelimiter coversheets/delimiter_end.docx https://$CI_SERVER_HOST/rep $CI_PROJECT_ID $CI_PROJECT_PATH $CI_MERGE_REQUEST_IID artifacts: untracked: true paths: diff --git a/102232-1/LI-PS-PDU.asn b/102232-1/LI-PS-PDU.asn index 002e2284effb6242b3805f18266179efad6be6e8..39b445be62bb778c6173c08dc7f323b816f16aa2 100644 --- a/102232-1/LI-PS-PDU.asn +++ b/102232-1/LI-PS-PDU.asn @@ -1,119 +1,119 @@ LI-PS-PDU -{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version34(34)} +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version35(35)} DEFINITIONS IMPLICIT TAGS ::= BEGIN IMPORTS - -- Any of the IMPORTs may be commented out if they are not used (see clause A.3) - - -- from ETSI TS 103 280 [44] - LIID - FROM Common-Parameters - {itu-t(0) identified-organization(4) etsi(0) common-parameters(3280) version231(231)} - - - -- from ETSI TS 101 671 [4] - IRI-Parameters, - IRIsContent, - Location, - Network-Element-Identifier - FROM HI2Operations - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version18(18)} - - -- from ETSI TS 101 671 [4] - HI1-Operation - FROM HI1NotificationOperations - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi1(0) notificationOperations(1) version7(7)} - - -- from ETSI TS 102 232-2 [5] - EmailCC, - EmailIRI, - MessagingCC, - MessagingMMCC, - MessagingIRI - FROM EmailPDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) email(2) version19(19)} - - -- from ETSI TS 102 232-3 [6] - IPCC, - IPIRI, - IPIRIOnly - FROM IPAccessPDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPAccess(3) version14(14)} - - -- from ETSI TS 102 232-4 [32] - L2CC, - L2IRI, - L2IRIOnly - FROM L2AccessPDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) l2Access(4) version7(7)} - - -- from ETSI TS 102 232-5 [37] - IPMMCC, - IPMMIRI - FROM IPMultimediaPDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPMultimedia(5) version14(14)} - - -- from ETSI TS 102 232-6 [36] - PstnIsdnCC, - PstnIsdnIRI - FROM PstnIsdnPDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) pstnIsdn(6) version5(5)} - - -- from 3GPP TS 33.108 [9] - IRI-Parameters, - UmtsIRIsContent, - CorrelationValues, - Location - FROM UmtsHI2Operations - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2(1)} - -- The relevant module (including the 3GPP release and version number) needs - -- to be chosen when compiling the application. - - -- from 3GPP TS 33.108 [9] - IRI-Parameters, - UmtsCS-IRIsContent - FROM UmtsCS-HI2Operations - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2CS(3)} - -- The relevant module (including the 3GPP release and version number) needs - -- to be chosen when compiling the application. - - -- from 3GPP TS 33.108 [9] - IRI-Parameters, - EpsIRIsContent, - EPSLocation - FROM EpsHI2Operations - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2eps(8)} - -- The relevant module (including the 3GPP release and version number) needs - -- to be chosen when compiling the application. - - -- from 3GPP TS 33.108 [9] - IRI-Parameters, - ConfIRIsContent - FROM CONFHI2Operations - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2conf(10)} - -- The relevant module (including the 3GPP release and version number) needs - -- to be chosen when compiling the application. - - -- from 3GPP TS 33.108 [9] - IRI-Parameters, - ProSeIRIsContent - FROM ProSeHI2Operations - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2prose (15)} - -- The relevant module (including the 3GPP release and version number) needs - -- to be chosen when compiling the application. - - -- from 3GPP TS 33.108 [9] - IRI-Parameters, - GcseIRIsContent - FROM GCSEHI2Operations - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2gcse(13)} - -- The relevant module (including the 3GPP release and version number) needs - -- to be chosen when compiling the application. - - -- from 3GPP TS 33.108 [9] + -- Any of the IMPORTs may be commented out if they are not used (see clause A.3) + + -- from ETSI TS 103 280 [44] + LIID + FROM Common-Parameters + {itu-t(0) identified-organization(4) etsi(0) common-parameters(3280) version241(241)} + + + -- from ETSI TS 101 671 [4] + IRI-Parameters, + IRIsContent, + Location, + Network-Element-Identifier + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version18(18)} + + -- from ETSI TS 101 671 [4] + HI1-Operation + FROM HI1NotificationOperations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi1(0) notificationOperations(1) version7(7)} + + -- from ETSI TS 102 232-2 [5] + EmailCC, + EmailIRI, + MessagingCC, + MessagingMMCC, + MessagingIRI + FROM EmailPDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) email(2) version20(20)} + + -- from ETSI TS 102 232-3 [6] + IPCC, + IPIRI, + IPIRIOnly + FROM IPAccessPDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPAccess(3) version15(15)} + + -- from ETSI TS 102 232-4 [32] + L2CC, + L2IRI, + L2IRIOnly + FROM L2AccessPDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) l2Access(4) version8(8)} + + -- from ETSI TS 102 232-5 [37] + IPMMCC, + IPMMIRI + FROM IPMultimediaPDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPMultimedia(5) version16(16)} + + -- from ETSI TS 102 232-6 [36] + PstnIsdnCC, + PstnIsdnIRI + FROM PstnIsdnPDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) pstnIsdn(6) version6(6)} + + -- from 3GPP TS 33.108 [9] + IRI-Parameters, + UmtsIRIsContent, + CorrelationValues, + Location + FROM UmtsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2(1)} + -- The relevant module (including the 3GPP release and version number) needs + -- to be chosen when compiling the application. + + -- from 3GPP TS 33.108 [9] + IRI-Parameters, + UmtsCS-IRIsContent + FROM UmtsCS-HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2CS(3)} + -- The relevant module (including the 3GPP release and version number) needs + -- to be chosen when compiling the application. + + -- from 3GPP TS 33.108 [9] + IRI-Parameters, + EpsIRIsContent, + EPSLocation + FROM EpsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2eps(8)} + -- The relevant module (including the 3GPP release and version number) needs + -- to be chosen when compiling the application. + + -- from 3GPP TS 33.108 [9] + IRI-Parameters, + ConfIRIsContent + FROM CONFHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2conf(10)} + -- The relevant module (including the 3GPP release and version number) needs + -- to be chosen when compiling the application. + + -- from 3GPP TS 33.108 [9] + IRI-Parameters, + ProSeIRIsContent + FROM ProSeHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2prose (15)} + -- The relevant module (including the 3GPP release and version number) needs + -- to be chosen when compiling the application. + + -- from 3GPP TS 33.108 [9] + IRI-Parameters, + GcseIRIsContent + FROM GCSEHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi2gcse(13)} + -- The relevant module (including the 3GPP release and version number) needs + -- to be chosen when compiling the application. + + -- from 3GPP TS 33.108 [9] CC-PDU FROM Umts-HI3-PS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3(2)} @@ -127,21 +127,21 @@ IMPORTS -- The relevant module (including the 3GPP release and version number) -- needs to be chosen when compiling the application. - -- from 3GPP TS 33.108 [9] + -- from 3GPP TS 33.108 [9] Conf-CC-PDU FROM CONF-HI3-IMS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3conf(11)} -- The relevant module (including the 3GPP release and version number) -- needs to be chosen when compiling the application. - -- from 3GPP TS 33.108 [9] + -- from 3GPP TS 33.108 [9] Voip-CC-PDU FROM VoIP-HI3-IMS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3voip(12)} -- The relevant module (including the 3GPP release and version number) -- needs to be chosen when compiling the application. - -- from 3GPP TS 33.108 [9] + -- from 3GPP TS 33.108 [9] Gcse-CC-PDU FROM GCSE-HI3 {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3gcse(14)} @@ -153,11 +153,11 @@ IMPORTS FROM ThreeGPP-HI1NotificationOperations {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi1(0) notificationOperations(1)} -- The relevant module (including the 3GPP release and version number) - -- needs to be chosen when compiling the application. - -- TS 101 671 HI1 and 3GPP HI1 are related to the same functionality but are - -- corresponding to different implementations and exclusive usage each other. - -- The implementation depends of national regulations or LEA/CSP negotiations. - -- 3GPP HI1 may be used with other services/networks than 3GPP's one. + -- needs to be chosen when compiling the application. + -- TS 101 671 HI1 and 3GPP HI1 are related to the same functionality but are + -- corresponding to different implementations and exclusive usage each other. + -- The implementation depends of national regulations or LEA/CSP negotiations. + -- 3GPP HI1 may be used with other services/networks than 3GPP's one. -- from 3GPP TS 33.108 [9] CSvoice-CC-PDU @@ -167,35 +167,35 @@ IMPORTS -- needs to be chosen when compiling the application. -- The implementation of the CS domain delivery in IP have to be based on 3GPP TS 33.108 [9]. - -- from ETSI TS 101 909-20-1 [33] - TARGETACTIVITYMONITOR-1, - TTRAFFIC, - CTTRAFFIC - FROM TS101909201 - {itu-t(0) identified-organization(4) etsi(0) ts101909(1909) part20(20) subpart1(1) interceptVersion(0)} - - -- from ETSI TS 101 909-20-2 [34] - TARGETACTIVITYMONITOR, - TTRAFFIC, - CTTRAFFIC - FROM TS101909202 - {itu-t(0) identified-organization(4) etsi(0) ts101909(1909) part20(20) subpart2(2) interceptVersion(0)} - - -- from ETSI TS 103 462 [45] - ILHIPayload - FROM ILHIPDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) informationHandover(4) ilhi(0) ilhiPdu(0) version2(2)} - -- This import is only used for the handover between LEMFs. - - -- from 3GPP TS 33.128 [46] - LINotificationPayload, - IRIPayload, - CCPayload, - UserLocation - FROM TS33128Payloads - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) ts33128(19)}; - -- The relevant module (including the 3GPP release and version number) - -- needs to be chosen when compiling the application. + -- from ETSI TS 101 909-20-1 [33] + TARGETACTIVITYMONITOR-1, + TTRAFFIC, + CTTRAFFIC + FROM TS101909201 + {itu-t(0) identified-organization(4) etsi(0) ts101909(1909) part20(20) subpart1(1) interceptVersion(0)} + + -- from ETSI TS 101 909-20-2 [34] + TARGETACTIVITYMONITOR, + TTRAFFIC, + CTTRAFFIC + FROM TS101909202 + {itu-t(0) identified-organization(4) etsi(0) ts101909(1909) part20(20) subpart2(2) interceptVersion(0)} + + -- from ETSI TS 103 462 [45] + ILHIPayload + FROM ILHIPDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) informationHandover(4) ilhi(0) ilhiPdu(0) version2(2)} + -- This import is only used for the handover between LEMFs. + + -- from 3GPP TS 33.128 [46] + LINotificationPayload, + IRIPayload, + CCPayload, + UserLocation + FROM TS33128Payloads + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) ts33128(19)}; + -- The relevant module (including the 3GPP release and version number) + -- needs to be chosen when compiling the application. -- end of IMPORTS @@ -205,7 +205,7 @@ IMPORTS lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2)} -li-psDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId li-ps(5) genHeader(1) version34(34)} +li-psDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId li-ps(5) genHeader(1) version35(35)} -- ==================== -- Top-level definition @@ -213,61 +213,61 @@ li-psDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId li-ps(5) genHeader( PS-PDU ::= SEQUENCE { - pSHeader [1] PSHeader, - payload [2] Payload + pSHeader [1] PSHeader, + payload [2] Payload } PSHeader ::= SEQUENCE { - li-psDomainId [0] OBJECT IDENTIFIER, - lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, - -- As of ASN.1 version 26 this parameter is included from ETSI TS 103 280 [44] - authorizationCountryCode [2] PrintableString (SIZE (2)) OPTIONAL, - -- see clause 5.2.3 - communicationIdentifier [3] CommunicationIdentifier, - sequenceNumber [4] INTEGER (0..4294967295), - timeStamp [5] GeneralizedTime OPTIONAL, - -- see clause 5.2.6 - ..., - interceptionPointID [6] PrintableString (SIZE (1..8)) OPTIONAL, - -- see clause 5.2.11 - microSecondTimeStamp [7] MicroSecondTimeStamp OPTIONAL, - timeStampQualifier [8] TimeStampQualifier OPTIONAL, - extendedInterceptionPointID [9] OCTET STRING (SIZE (1..65535)) OPTIONAL, - -- see clause 5.2.13 - networkFunctionIdentifier [10] OCTET STRING (SIZE (1..65535)) OPTIONAL - -- see clause 5.2.14 + li-psDomainId [0] OBJECT IDENTIFIER, + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- As of ASN.1 version 26 this parameter is included from ETSI TS 103 280 [44] + authorizationCountryCode [2] PrintableString (SIZE (2)) OPTIONAL, + -- see clause 5.2.3 + communicationIdentifier [3] CommunicationIdentifier, + sequenceNumber [4] INTEGER (0..4294967295), + timeStamp [5] GeneralizedTime OPTIONAL, + -- see clause 5.2.6 + ..., + interceptionPointID [6] PrintableString (SIZE (1..8)) OPTIONAL, + -- see clause 5.2.11 + microSecondTimeStamp [7] MicroSecondTimeStamp OPTIONAL, + timeStampQualifier [8] TimeStampQualifier OPTIONAL, + extendedInterceptionPointID [9] OCTET STRING (SIZE (1..65535)) OPTIONAL, + -- see clause 5.2.13 + networkFunctionIdentifier [10] OCTET STRING (SIZE (1..65535)) OPTIONAL + -- see clause 5.2.14 } Payload ::= CHOICE { - iRIPayloadSequence [0] SEQUENCE OF IRIPayload, - cCPayloadSequence [1] SEQUENCE OF CCPayload, - -- Clause 6.2.3 explains how to include more than one payload in the same PDU - tRIPayload [2] TRIPayload, - ..., - hI1-Operation [3] HI1-Operation, - encryptionContainer [4] EncryptionContainer, - threeGPP-HI1-Operation [5] ThreeGPP-HI1-Operation, - -- This structure may be functionally redundant with hI1-Operation from ETSI TS 101 671 [4] - iLHIPayload [6] SEQUENCE OF ILHIPayload, - -- For typical use cases see ETSI TS 103 462 [45] - hI4Payload [7] SEQUENCE OF HI4Payload + iRIPayloadSequence [0] SEQUENCE OF IRIPayload, + cCPayloadSequence [1] SEQUENCE OF CCPayload, + -- Clause 6.2.3 explains how to include more than one payload in the same PDU + tRIPayload [2] TRIPayload, + ..., + hI1-Operation [3] HI1NotificationOperations.HI1-Operation, + encryptionContainer [4] EncryptionContainer, + threeGPP-HI1-Operation [5] ThreeGPP-HI1NotificationOperations.ThreeGPP-HI1-Operation, + -- This structure may be functionally redundant with hI1-Operation from ETSI TS 101 671 [4] + iLHIPayload [6] SEQUENCE OF ILHIPDU.ILHIPayload, + -- For typical use cases see ETSI TS 103 462 [45] + hI4Payload [7] SEQUENCE OF HI4Payload } TimeStampQualifier ::= ENUMERATED { - unknown(0), - timeOfInterception(1), - timeOfMediation(2), - ..., - timeOfAggregation(3) + unknown(0), + timeOfInterception(1), + timeOfMediation(2), + ..., + timeOfAggregation(3) } HI4Payload ::= CHOICE { - threeGPP-LI-Notification [1] TS33128Payloads.LINotificationPayload, - ... + threeGPP-LI-Notification [1] TS33128Payloads.LINotificationPayload, + ... } -- ==================================== @@ -276,25 +276,25 @@ HI4Payload ::= CHOICE CommunicationIdentifier ::= SEQUENCE { - networkIdentifier [0] NetworkIdentifier, - communicationIdentityNumber [1] INTEGER (0..4294967295) OPTIONAL, - -- in case of transport of HI1 messages not required - -- Mandatory for CC and IRI, with certain exceptions (see clause 5.2.4) - deliveryCountryCode [2] PrintableString (SIZE (2)) OPTIONAL, - -- see clause 5.2.4 - ..., - cINExtension [3] CorrelationValues OPTIONAL - -- To be used when a single INTEGER is not sufficient to identify - -- a particular session (see clause 5.2.4) + networkIdentifier [0] NetworkIdentifier, + communicationIdentityNumber [1] INTEGER (0..4294967295) OPTIONAL, + -- in case of transport of HI1 messages not required + -- Mandatory for CC and IRI, with certain exceptions (see clause 5.2.4) + deliveryCountryCode [2] PrintableString (SIZE (2)) OPTIONAL, + -- see clause 5.2.4 + ..., + cINExtension [3] UmtsHI2Operations.CorrelationValues OPTIONAL + -- To be used when a single INTEGER is not sufficient to identify + -- a particular session (see clause 5.2.4) } NetworkIdentifier ::= SEQUENCE { - operatorIdentifier [0] OCTET STRING (SIZE(1..16)), - networkElementIdentifier [1] OCTET STRING (SIZE(1..16)) OPTIONAL, - ..., - eTSI671NEID [2] Network-Element-Identifier OPTIONAL - -- For network element identifier, use either networkElementIdentifier or eTSI671NEID + operatorIdentifier [0] OCTET STRING (SIZE(1..16)), + networkElementIdentifier [1] OCTET STRING (SIZE(1..16)) OPTIONAL, + ..., + eTSI671NEID [2] HI2Operations.Network-Element-Identifier OPTIONAL + -- For network element identifier, use either networkElementIdentifier or eTSI671NEID } -- ========================== @@ -303,66 +303,66 @@ NetworkIdentifier ::= SEQUENCE CCPayload ::= SEQUENCE { - payloadDirection [0] PayloadDirection OPTIONAL, - timeStamp [1] GeneralizedTime OPTIONAL, - -- For aggregated payloads (see clause 6.2.3) - cCContents [2] CCContents, - ..., - microSecondTimeStamp [3] MicroSecondTimeStamp OPTIONAL, - -- For aggregated payloads (see clause 6.2.3) - timeStampQualifier [4] TimeStampQualifier OPTIONAL + payloadDirection [0] PayloadDirection OPTIONAL, + timeStamp [1] GeneralizedTime OPTIONAL, + -- For aggregated payloads (see clause 6.2.3) + cCContents [2] CCContents, + ..., + microSecondTimeStamp [3] MicroSecondTimeStamp OPTIONAL, + -- For aggregated payloads (see clause 6.2.3) + timeStampQualifier [4] TimeStampQualifier OPTIONAL } PayloadDirection ::= ENUMERATED { - fromTarget(0), - toTarget(1), - ..., - indeterminate(2), - -- Indication that the direction was indeterminate - combined(3), - -- Indication applicable to some services that the traffic is actually a combination - -- of To and From - notapplicable(4) - -- Indication that direction of interceptable service does not make sense + fromTarget(0), + toTarget(1), + ..., + indeterminate(2), + -- Indication that the direction was indeterminate + combined(3), + -- Indication applicable to some services that the traffic is actually a combination + -- of To and From + notapplicable(4) + -- Indication that direction of interceptable service does not make sense } CCContents ::= CHOICE - -- Any of these choices may be commented out if they are not being used, see clause A.3 -{ - -- tag [0] deprecated in version15, ETSI TS 102 232-1 V3.3.1 (2013-02) - emailCC [1] EmailCC, - iPCC [2] IPCC, - -- tag [3] not used - uMTSCC [4] OCTET STRING, - ..., - -- tag [5] deprecated in version15, ETSI TS 102 232-1 V3.3.1 (2013-02) - l2CC [6] L2CC, - tTRAFFIC-1 [7] TS101909201.TTRAFFIC, - cTTRAFFIC-1 [8] TS101909201.CTTRAFFIC, - tTRAFFIC-2 [9] TS101909202.TTRAFFIC, - cTTRAFFIC-2 [10] TS101909202.CTTRAFFIC, - pstnIsdnCC [11] PstnIsdnCC, - iPMMCC [12] IPMMCC, - -- tag [13] deprecated in version32, ETSI TS 102 232-1 V3.24.1 (2021-07) - messagingCC [14] MessagingCC, - ePSCC [15] OCTET STRING, - uMTSCC-CC-PDU [16] Umts-HI3-PS.CC-PDU, - ePSCC-CC-PDU [17] Eps-HI3-PS.CC-PDU, - messagingMMCC [18] MessagingMMCC, - confCC-CC-PDU [19] CONF-HI3-IMS.Conf-CC-PDU, - voipCC-CC-PDU [20] VoIP-HI3-IMS.Voip-CC-PDU, - gcseCC-CC-PDU [21] GCSE-HI3.Gcse-CC-PDU, - cSvoice-CC-PDU [22] CSvoice-HI3-IP.CSvoice-CC-PDU, - threeGPP33128DefinedCC [23] OCTET STRING (CONTAINING TS33128Payloads.CCPayload) + -- Any of these choices may be commented out if they are not being used, see clause A.3 +{ + -- tag [0] deprecated in version15, ETSI TS 102 232-1 V3.3.1 (2013-02) + emailCC [1] EmailPDU.EmailCC, + iPCC [2] IPAccessPDU.IPCC, + -- tag [3] not used + uMTSCC [4] OCTET STRING, + ..., + -- tag [5] deprecated in version15, ETSI TS 102 232-1 V3.3.1 (2013-02) + l2CC [6] L2AccessPDU.L2CC, + tTRAFFIC-1 [7] TS101909201.TTRAFFIC, + cTTRAFFIC-1 [8] TS101909201.CTTRAFFIC, + tTRAFFIC-2 [9] TS101909202.TTRAFFIC, + cTTRAFFIC-2 [10] TS101909202.CTTRAFFIC, + pstnIsdnCC [11] PstnIsdnPDU.PstnIsdnCC, + iPMMCC [12] IPMultimediaPDU.IPMMCC, + -- tag [13] deprecated in version32, ETSI TS 102 232-1 V3.24.1 (2021-07) + messagingCC [14] EmailPDU.MessagingCC, + ePSCC [15] OCTET STRING, + uMTSCC-CC-PDU [16] Umts-HI3-PS.CC-PDU, + ePSCC-CC-PDU [17] Eps-HI3-PS.CC-PDU, + messagingMMCC [18] EmailPDU.MessagingMMCC, + confCC-CC-PDU [19] CONF-HI3-IMS.Conf-CC-PDU, + voipCC-CC-PDU [20] VoIP-HI3-IMS.Voip-CC-PDU, + gcseCC-CC-PDU [21] GCSE-HI3.Gcse-CC-PDU, + cSvoice-CC-PDU [22] CSvoice-HI3-IP.CSvoice-CC-PDU, + threeGPP33128DefinedCC [23] OCTET STRING (CONTAINING TS33128Payloads.CCPayload) } MicroSecondTimeStamp ::= SEQUENCE { - seconds [0] INTEGER (0..18446744073709551615), - -- number of seconds since 1970-1-1 00:00Z also known as unix time epoch - microSeconds [1] INTEGER (0..999999), - ... + seconds [0] INTEGER (0..18446744073709551615), + -- number of seconds since 1970-1-1 00:00Z also known as unix time epoch + microSeconds [1] INTEGER (0..999999), + ... } -- =========================== @@ -371,109 +371,109 @@ MicroSecondTimeStamp ::= SEQUENCE IRIPayload ::= SEQUENCE { - iRIType [0] IRIType OPTIONAL, - -- See clause 5.2.10 - timeStamp [1] GeneralizedTime OPTIONAL, - -- For aggregated payloads (see clause 6.2.3) - iRIContents [2] IRIContents, - ..., - microSecondTimeStamp [3] MicroSecondTimeStamp OPTIONAL, - -- For aggregated payloads (see clause 6.2.3) - timeStampQualifier [4] TimeStampQualifier OPTIONAL, - sessionDirection [5] PayloadDirection OPTIONAL, - -- If the sessionDirection field is to be used for a given service then - -- the exact meaning and use of the field will be described in the - -- relevant service-specific details - payloadDirection [6] PayloadDirection OPTIONAL - -- If the payloadDirection field is to be used for a given service then - -- the exact meaning and use of the field will be described in the - -- relevant service-specific details + iRIType [0] IRIType OPTIONAL, + -- See clause 5.2.10 + timeStamp [1] GeneralizedTime OPTIONAL, + -- For aggregated payloads (see clause 6.2.3) + iRIContents [2] IRIContents, + ..., + microSecondTimeStamp [3] MicroSecondTimeStamp OPTIONAL, + -- For aggregated payloads (see clause 6.2.3) + timeStampQualifier [4] TimeStampQualifier OPTIONAL, + sessionDirection [5] PayloadDirection OPTIONAL, + -- If the sessionDirection field is to be used for a given service then + -- the exact meaning and use of the field will be described in the + -- relevant service-specific details + payloadDirection [6] PayloadDirection OPTIONAL + -- If the payloadDirection field is to be used for a given service then + -- the exact meaning and use of the field will be described in the + -- relevant service-specific details } IRIType ::= ENUMERATED { - iRI-Begin(1), - iRI-End(2), - iRI-Continue(3), - iRI-Report(4) + iRI-Begin(1), + iRI-End(2), + iRI-Continue(3), + iRI-Report(4) } IRIContents ::= CHOICE - -- Any of these choices may be commented out if they are not being used (see clause A.3) -{ - -- tag [0] deprecated in version15, ETSI TS 102 232-1 V3.3.1 (2013-02) - emailIRI [1] EmailIRI, - iPIRI [2] IPIRI, - iPIRIOnly [3] IPIRIOnly, - uMTSIRI [4] UMTSIRI, - eTSI671IRI [5] ETSI671IRI, - ..., - l2IRI [6] L2IRI, - l2IRIOnly [7] L2IRIOnly, - tARGETACTIVITYMONITOR-1 [8] TS101909201.TARGETACTIVITYMONITOR-1, - tARGETACTIVITYMONITOR-2 [9] TS101909202.TARGETACTIVITYMONITOR, - pstnIsdnIRI [10] PstnIsdnIRI, - iPMMIRI [11] IPMMIRI, - -- tag [12] deprecated in version32, ETSI TS 102 232-1 V3.24.1 (2021-07) - -- tag [13] deprecated in version32, ETSI TS 102 232-1 V3.24.1 (2021-07) - messagingIRI [14] MessagingIRI, - ePSIRI [15] EPSIRI, - confIRI [16] ConfIRI, - proseIRI [17] ProSeIRI, - gcseIRI [18] GcseIRI, - threeGPP33128DefinedIRI [19] OCTET STRING (CONTAINING TS33128Payloads.IRIPayload) + -- Any of these choices may be commented out if they are not being used (see clause A.3) +{ + -- tag [0] deprecated in version15, ETSI TS 102 232-1 V3.3.1 (2013-02) + emailIRI [1] EmailPDU.EmailIRI, + iPIRI [2] IPAccessPDU.IPIRI, + iPIRIOnly [3] IPAccessPDU.IPIRIOnly, + uMTSIRI [4] UMTSIRI, + eTSI671IRI [5] ETSI671IRI, + ..., + l2IRI [6] L2AccessPDU.L2IRI, + l2IRIOnly [7] L2AccessPDU.L2IRIOnly, + tARGETACTIVITYMONITOR-1 [8] TS101909201.TARGETACTIVITYMONITOR-1, + tARGETACTIVITYMONITOR-2 [9] TS101909202.TARGETACTIVITYMONITOR, + pstnIsdnIRI [10] PstnIsdnPDU.PstnIsdnIRI, + iPMMIRI [11] IPMultimediaPDU.IPMMIRI, + -- tag [12] deprecated in version32, ETSI TS 102 232-1 V3.24.1 (2021-07) + -- tag [13] deprecated in version32, ETSI TS 102 232-1 V3.24.1 (2021-07) + messagingIRI [14] EmailPDU.MessagingIRI, + ePSIRI [15] EPSIRI, + confIRI [16] ConfIRI, + proseIRI [17] ProSeIRI, + gcseIRI [18] GcseIRI, + threeGPP33128DefinedIRI [19] OCTET STRING (CONTAINING TS33128Payloads.IRIPayload) } UMTSIRI ::= CHOICE - -- This structure may be commented out if not used + -- This structure may be commented out if not used { - iRI-Parameters [0] UmtsHI2Operations.IRI-Parameters, - umtsIRIsContent [1] UmtsIRIsContent, - ..., - iRI-CS-Parameters [2] UmtsCS-HI2Operations.IRI-Parameters, - umtsCS-IRIsContent [3] UmtsCS-IRIsContent + iRI-Parameters [0] UmtsHI2Operations.IRI-Parameters, + umtsIRIsContent [1] UmtsHI2Operations.UmtsIRIsContent, + ..., + iRI-CS-Parameters [2] UmtsCS-HI2Operations.IRI-Parameters, + umtsCS-IRIsContent [3] UmtsCS-HI2Operations.UmtsCS-IRIsContent } ETSI671IRI ::= CHOICE - -- This structure may be commented out if not used + -- This structure may be commented out if not used { - iRI-Parameters [0] HI2Operations.IRI-Parameters, - iRIsContent [1] IRIsContent, - ... + iRI-Parameters [0] HI2Operations.IRI-Parameters, + iRIsContent [1] HI2Operations.IRIsContent, + ... } EPSIRI ::= CHOICE - -- This structure may be commented out if not used + -- This structure may be commented out if not used { - iRI-EPS-Parameters [0] EpsHI2Operations.IRI-Parameters, - epsIRIsContent [1] EpsIRIsContent, - ... + iRI-EPS-Parameters [0] EpsHI2Operations.IRI-Parameters, + epsIRIsContent [1] EpsHI2Operations.EpsIRIsContent, + ... } ConfIRI ::= CHOICE - -- This structure may be commented out if not used + -- This structure may be commented out if not used { - iRI-Conf-Parameters [0] CONFHI2Operations.IRI-Parameters, - confIRIsContent [1] ConfIRIsContent, - ... + iRI-Conf-Parameters [0] CONFHI2Operations.IRI-Parameters, + confIRIsContent [1] CONFHI2Operations.ConfIRIsContent, + ... } ProSeIRI ::= CHOICE - -- This structure may be commented out if not used + -- This structure may be commented out if not used { - iRI-ProSe-Parameters [0] ProSeHI2Operations.IRI-Parameters, - proseIRIsContent [1] ProSeIRIsContent, - ... + iRI-ProSe-Parameters [0] ProSeHI2Operations.IRI-Parameters, + proseIRIsContent [1] ProSeHI2Operations.ProSeIRIsContent, + ... } GcseIRI ::= CHOICE - -- This structure may be commented out if not used + -- This structure may be commented out if not used { - iRI-Gcse-Parameters [0] GCSEHI2Operations.IRI-Parameters, - gcseIRIsContent [1] GcseIRIsContent, - ... + iRI-Gcse-Parameters [0] GCSEHI2Operations.IRI-Parameters, + gcseIRIsContent [1] GCSEHI2Operations.GcseIRIsContent, + ... } @@ -483,87 +483,87 @@ GcseIRI ::= CHOICE TRIPayload ::= CHOICE { - integrityCheck [0] IntegrityCheck, - testPDU [1] NULL, - paddingPDU [2] OCTET STRING, - -- Undefined contents (will be discarded) - keep-alive [3] NULL, - keep-aliveResponse [4] NULL, - firstSegmentFlag [5] NULL, - lastSegmentFlag [6] NULL, - ..., - cINReset [7] NULL, - operatorLeaMessage [8] OperatorLeaMessage, - optionRequest [9] OptionRequest, - optionResponse [10] OptionResponse, - optionComplete [11] NULL, - pDUAcknowledgementRequest [12] NULL, - pDUAcknowledgementResponse [13] NULL + integrityCheck [0] IntegrityCheck, + testPDU [1] NULL, + paddingPDU [2] OCTET STRING, + -- Undefined contents (will be discarded) + keep-alive [3] NULL, + keep-aliveResponse [4] NULL, + firstSegmentFlag [5] NULL, + lastSegmentFlag [6] NULL, + ..., + cINReset [7] NULL, + operatorLeaMessage [8] OperatorLeaMessage, + optionRequest [9] OptionRequest, + optionResponse [10] OptionResponse, + optionComplete [11] NULL, + pDUAcknowledgementRequest [12] NULL, + pDUAcknowledgementResponse [13] NULL } IntegrityCheck ::= SEQUENCE { - includedSequenceNumbers [0] SEQUENCE OF INTEGER (0..4294967295), - -- gives the order the PDUs were processed - checkType [1] CheckType, - dataType [2] DataType OPTIONAL, - -- From version5(5) the dataType is mandatory for hashes and for signatures - -- (see clause 7.2.3) - checkValue [3] OCTET STRING, - -- Network byte order - -- If checkValue contains a signature, the octet string field space may be - -- used to insert the appropriate ASN.1 DER or BER encoded structure for the - -- DSS/DSA signature as described in IETF RFC 3279 [43], clause 2.2.2. - ..., - hashAlgorithm [4] HashAlgorithm OPTIONAL - -- Clarifies the hash function if checkType is hash(1). - -- If used, it shall be present for each checkType hash(1). + includedSequenceNumbers [0] SEQUENCE OF INTEGER (0..4294967295), + -- gives the order the PDUs were processed + checkType [1] CheckType, + dataType [2] DataType OPTIONAL, + -- From version5(5) the dataType is mandatory for hashes and for signatures + -- (see clause 7.2.3) + checkValue [3] OCTET STRING, + -- Network byte order + -- If checkValue contains a signature, the octet string field space may be + -- used to insert the appropriate ASN.1 DER or BER encoded structure for the + -- DSS/DSA signature as described in IETF RFC 3279 [43], clause 2.2.2. + ..., + hashAlgorithm [4] HashAlgorithm OPTIONAL + -- Clarifies the hash function if checkType is hash(1). + -- If used, it shall be present for each checkType hash(1). } CheckType ::= ENUMERATED { - hash(1), - -- hash value - signature(2), - -- DSS/DSA signature - ... + hash(1), + -- hash value + signature(2), + -- DSS/DSA signature + ... } DataType ::= ENUMERATED { - iRI(1), - cC(2), - ..., - iLHI(3) + iRI(1), + cC(2), + ..., + iLHI(3) } HashAlgorithm ::= ENUMERATED { - sHA-1(1), - -- Included for legacy/migration purposes only, not to be used for new implementations - sHA-256(2), - sHA-384(3), - sHA-512(4), - ... + sHA-1(1), + -- Included for legacy/migration purposes only, not to be used for new implementations + sHA-256(2), + sHA-384(3), + sHA-512(4), + ... } Option ::= CHOICE { - pDUAcknowledgement [0] NULL, - ... + pDUAcknowledgement [0] NULL, + ... } OptionRequest ::= SEQUENCE { - requestedOptions [0] SEQUENCE OF Option, - ... + requestedOptions [0] SEQUENCE OF Option, + ... } OptionResponse ::= SEQUENCE { - acceptedOptions [0] SEQUENCE OF Option, - declinedOptions [1] SEQUENCE OF Option, - ... + acceptedOptions [0] SEQUENCE OF Option, + declinedOptions [1] SEQUENCE OF Option, + ... } -- ================================== @@ -572,20 +572,20 @@ OptionResponse ::= SEQUENCE OperatorLeaMessage ::= SEQUENCE { - messagePriority [0] OperatorLeaMessagePriority, - message [1] OCTET STRING (SIZE(1..255)), - ... + messagePriority [0] OperatorLeaMessagePriority, + message [1] OCTET STRING (SIZE(1..255)), + ... } OperatorLeaMessagePriority ::= ENUMERATED { - error(1), - -- reporting of error conditions that have impact on the quality of the - -- intercepted data - informational(2), - -- reporting of conditions that will not have direct impact on the quality of - -- the intercepted data - ... + error(1), + -- reporting of error conditions that have impact on the quality of the + -- intercepted data + informational(2), + -- reporting of conditions that will not have direct impact on the quality of + -- the intercepted data + ... } -- =================================== @@ -594,67 +594,67 @@ OperatorLeaMessagePriority ::= ENUMERATED EncryptionContainer ::= SEQUENCE { - encryptionType [0] EncryptionType, - encryptedPayload [1] OCTET STRING, - -- once decrypted, it can be interpreted as EncryptedPayload - ..., - encryptedPayloadType [2] EncryptedPayloadType OPTIONAL + encryptionType [0] EncryptionType, + encryptedPayload [1] OCTET STRING, + -- once decrypted, it can be interpreted as EncryptedPayload + ..., + encryptedPayloadType [2] EncryptedPayloadType OPTIONAL } EncryptionType ::= ENUMERATED { - none(1), - -- No encryption is applied. - national-option(2), - -- Use this option when an encryption scheme is negotiated on a national level - aES-192-CBC(3), - -- The Advanced Encryption Standard using a 192 bit key in CBC mode - aES-256-CBC(4), - -- The Advanced Encryption Standard using a 256 bit key in CBC mode - blowfish-192-CBC(5), - -- Blowfish (www.schneier.com/blowfish.html) using a 192 bit key in CBC mode - blowfish-256-CBC(6), - -- Blowfish using a 256 bit key in CBC mode - threedes-cbc(7), - -- Triple-DES using a 192 bit key in CBC mode - ... + none(1), + -- No encryption is applied. + national-option(2), + -- Use this option when an encryption scheme is negotiated on a national level + aES-192-CBC(3), + -- The Advanced Encryption Standard using a 192 bit key in CBC mode + aES-256-CBC(4), + -- The Advanced Encryption Standard using a 256 bit key in CBC mode + blowfish-192-CBC(5), + -- Blowfish (www.schneier.com/blowfish.html) using a 192 bit key in CBC mode + blowfish-256-CBC(6), + -- Blowfish using a 256 bit key in CBC mode + threedes-cbc(7), + -- Triple-DES using a 192 bit key in CBC mode + ... } EncryptedPayload ::= SEQUENCE { - byteCounter [0] INTEGER (0..18446744073709551615), - -- The sum of the sizes of all PDUs before this PDU. - -- It is initialized with the unixTime (number of seconds since 01-01-1970) - -- multiplied by 2^32 at first use. - -- Where N is sequencenumber of the n-th PDU in transfer, and size(PDU(N)) - -- as defined in annex G: - -- IF N > 0 THEN - -- PDU[N].byteCounter = PDU[N-1].byteCounter + size(PDU[N-1]) - -- ELSE - -- PDU[N].byteCounter = ( unixTime(now) << 32 ) - -- ENDIF - payload [1] Payload, - ... + byteCounter [0] INTEGER (0..18446744073709551615), + -- The sum of the sizes of all PDUs before this PDU. + -- It is initialized with the unixTime (number of seconds since 01-01-1970) + -- multiplied by 2^32 at first use. + -- Where N is sequencenumber of the n-th PDU in transfer, and size(PDU(N)) + -- as defined in annex G: + -- IF N > 0 THEN + -- PDU[N].byteCounter = PDU[N-1].byteCounter + size(PDU[N-1]) + -- ELSE + -- PDU[N].byteCounter = ( unixTime(now) << 32 ) + -- ENDIF + payload [1] Payload, + ... } EncryptedPayloadType ::= ENUMERATED { - unknown(1), - part2(2), - -- encrypted payload is ETSI TS 102 232-2 [5] - part3(3), - -- encrypted payload is ETSI TS 102 232-3 [6] - part4(4), - -- encrypted payload is ETSI TS 102 232-4 [32] - part5(5), - -- encrypted payload is ETSI TS 102 232-5 [37] - part6(6), - -- encrypted payload is ETSI TS 102 232-6 [36] - part7(7), - -- encrypted payload is ETSI TS 102 232-7 [38] - ..., - part1(8) - -- encrypted payload is ETSI TS 102 232-1 (the present document) + unknown(1), + part2(2), + -- encrypted payload is ETSI TS 102 232-2 [5] + part3(3), + -- encrypted payload is ETSI TS 102 232-3 [6] + part4(4), + -- encrypted payload is ETSI TS 102 232-4 [32] + part5(5), + -- encrypted payload is ETSI TS 102 232-5 [37] + part6(6), + -- encrypted payload is ETSI TS 102 232-6 [36] + part7(7), + -- encrypted payload is ETSI TS 102 232-7 [38] + ..., + part1(8) + -- encrypted payload is ETSI TS 102 232-1 (the present document) } -- =================================== @@ -662,76 +662,76 @@ EncryptedPayloadType ::= ENUMERATED -- =================================== Location ::= SEQUENCE - -- This is a common parameter, the use of this parameter is described in clause 4.5 + -- This is a common parameter, the use of this parameter is described in clause 4.5 { - umtsHI2Location [0] UmtsHI2Operations.Location OPTIONAL, - epsLocation [1] EpsHI2Operations.EPSLocation OPTIONAL, - ..., - wlanLocationAttributes [2] WlanLocationAttributes OPTIONAL, - eTSI671HI2Location [3] HI2Operations.Location OPTIONAL, - threeGPP33128UserLocation [4] TS33128Payloads.UserLocation OPTIONAL + umtsHI2Location [0] UmtsHI2Operations.Location OPTIONAL, + epsLocation [1] EpsHI2Operations.EPSLocation OPTIONAL, + ..., + wlanLocationAttributes [2] WlanLocationAttributes OPTIONAL, + eTSI671HI2Location [3] HI2Operations.Location OPTIONAL, + threeGPP33128UserLocation [4] TS33128Payloads.UserLocation OPTIONAL } WlanLocationAttributes ::= SEQUENCE { - wlanAPMACAddress [0] OCTET STRING (SIZE(6)) OPTIONAL, - -- 48-bit (6 octet) MAC address of the WLAN access point derived from the BSSID - ... -} + wlanAPMACAddress [0] OCTET STRING (SIZE(6)) OPTIONAL, + -- 48-bit (6 octet) MAC address of the WLAN access point derived from the BSSID + ... +} IPAddress ::= SEQUENCE - -- This parameter was previously imported from ETSI TS 101 671 [4] but has been copied - -- to ETSI TS 102 232-1 (the present document). It is not recommended to use this parameter in + -- This parameter was previously imported from ETSI TS 101 671 [4] but has been copied + -- to ETSI TS 102 232-1 (the present document). It is not recommended to use this parameter in -- future change requests. Suggested approach is to use a parameter from ETSI TS 103 280 [44] -- instead. { - iP-type [1] ENUMERATED - { - iPV4(0), - iPV6(1), - ... - }, - iP-value [2] IP-value, - iP-assignment [3] ENUMERATED - { - static(1), - -- The static coding shall be used to report a static address. - dynamic(2), - -- The dynamic coding shall be used to report a dynamically allocated address. - notKnown(3), - -- The notKnown coding shall be used to report other than static or dynamically - -- allocated IP addresses. - ... - } OPTIONAL, - ..., - iPv6PrefixLength [4] INTEGER (1..128) OPTIONAL, - -- Indicates the length of the prefix delegated by the CSP to the subscriber - -- example: 60 if IP address is "2001:db8:0:85a3::ac1f:8001/60" - -- Mandatory in case where the iP-value contains an IPv6 binary value - iPv4SubnetMask [5] OCTET STRING (SIZE(4)) OPTIONAL - -- For IPv4 addresses, this indicates the subnet mask to be applied to the iP-value field. - -- The subnet mask is intended to be presented as a binary value, e.g. "ff ff ff f8" to - -- represent the dotted-decimal subnet mask of "255.255.255.248" corresponding to - -- a /29 CIDR-format subnet mask + iP-type [1] ENUMERATED + { + iPV4(0), + iPV6(1), + ... + }, + iP-value [2] IP-value, + iP-assignment [3] ENUMERATED + { + static(1), + -- The static coding shall be used to report a static address. + dynamic(2), + -- The dynamic coding shall be used to report a dynamically allocated address. + notKnown(3), + -- The notKnown coding shall be used to report other than static or dynamically + -- allocated IP addresses. + ... + } OPTIONAL, + ..., + iPv6PrefixLength [4] INTEGER (1..128) OPTIONAL, + -- Indicates the length of the prefix delegated by the CSP to the subscriber + -- example: 60 if IP address is "2001:db8:0:85a3::ac1f:8001/60" + -- Mandatory in case where the iP-value contains an IPv6 binary value + iPv4SubnetMask [5] OCTET STRING (SIZE(4)) OPTIONAL + -- For IPv4 addresses, this indicates the subnet mask to be applied to the iP-value field. + -- The subnet mask is intended to be presented as a binary value, e.g. "ff ff ff f8" to + -- represent the dotted-decimal subnet mask of "255.255.255.248" corresponding to + -- a /29 CIDR-format subnet mask } IP-value ::= CHOICE { - iPBinaryAddress [1] OCTET STRING (SIZE(4..16)), - -- In case of IPv6, the Prefix Length is provided by the "iPv6PrefixLength" - -- In case of IPv4, the netmask is provided by the "iPv4SubnetMask" - iPTextAddress [2] IA5String (SIZE(7..45)), - -- In case of IPv6, the delivered iPTextAddress field could include a complete - -- single IPv6-Address or an IPv6-Prefix for a subnetwork on the target side. - -- In case of IPv4, the delivered iPTextAddress field could include a single - -- IPv4 address or an IPv4address/netmask, for example "192.168.1.1" or "192.168.1.1/24" - ... + iPBinaryAddress [1] OCTET STRING (SIZE(4..16)), + -- In case of IPv6, the Prefix Length is provided by the "iPv6PrefixLength" + -- In case of IPv4, the netmask is provided by the "iPv4SubnetMask" + iPTextAddress [2] IA5String (SIZE(7..45)), + -- In case of IPv6, the delivered iPTextAddress field could include a complete + -- single IPv6-Address or an IPv6-Prefix for a subnetwork on the target side. + -- In case of IPv4, the delivered iPTextAddress field could include a single + -- IPv4 address or an IPv4address/netmask, for example "192.168.1.1" or "192.168.1.1/24" + ... } -LawfulInterceptionIdentifier ::= LIID - -- LIID is a common parameter imported from ETSI TS 103 280 [44]. - -- It is redefined as LawfulInterceptionIdentifier in this - -- module to preserve the original type name during the - -- removal of imports from ETSI TS 101 671 [4]. +LawfulInterceptionIdentifier ::= Common-Parameters.LIID + -- LIID is a common parameter imported from ETSI TS 103 280 [44]. + -- It is redefined as LawfulInterceptionIdentifier in this + -- module to preserve the original type name during the + -- removal of imports from ETSI TS 101 671 [4]. -END --end of LI-PS-PDU +END -- end of LI-PS-PDU diff --git a/102232-2/EmailPDU.asn b/102232-2/EmailPDU.asn index 6f8457e3eb2006dddb017b7fa0b2c4727e303f54..d81b3e3ffb8e0bf09f8813fa7b3e7be900fd128d 100644 --- a/102232-2/EmailPDU.asn +++ b/102232-2/EmailPDU.asn @@ -1,39 +1,35 @@ --- ============================ --- Description of the Email PDU --- ============================ - EmailPDU -{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) email(2) version19(19)} +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) email(2) version20(20)} DEFINITIONS IMPLICIT TAGS ::= BEGIN IMPORTS - -- from ETSI TS 102 232-1 [3] - IPAddress - FROM LI-PS-PDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version26(26)} + -- from ETSI TS 102 232-1 [3] + IPAddress + FROM LI-PS-PDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version35(35)} - -- from ETSI TS 102 232-5 [38] - IPMMCC - FROM IPMultimediaPDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPMultimedia(5) version8(8)}; + -- from ETSI TS 102 232-5 [38] + IPMMCC + FROM IPMultimediaPDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPMultimedia(5) version16(16)}; -- ============================ -- Object Identifier Definition -- ============================ -emailPDUObjId RELATIVE-OID ::= {li-ps(5) email(2) version19(19)} -emailIRIObjId RELATIVE-OID ::= {emailPDUObjId iRI(1)} -emailCCObjId RELATIVE-OID ::= {emailPDUObjId cC(2)} -messagingIRIObjId RELATIVE-OID ::= {emailPDUObjId messagingIRI(3)} -messagingCCObjId RELATIVE-OID ::= {emailPDUObjId messagingCC(4)} -messagingMMCCObjId RELATIVE-OID ::= {emailPDUObjId messagingMMCC(5)} +emailPDUObjId RELATIVE-OID ::= {li-ps(5) email(2) version20(20)} +emailIRIObjId RELATIVE-OID ::= {emailPDUObjId iRI(1)} +emailCCObjId RELATIVE-OID ::= {emailPDUObjId cC(2)} +messagingIRIObjId RELATIVE-OID ::= {emailPDUObjId messagingIRI(3)} +messagingCCObjId RELATIVE-OID ::= {emailPDUObjId messagingCC(4)} +messagingMMCCObjId RELATIVE-OID ::= {emailPDUObjId messagingMMCC(5)} - -- definitions are relative to - -- {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2)} + -- definitions are relative to + -- {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2)} -- ============================= @@ -41,23 +37,23 @@ messagingMMCCObjId RELATIVE-OID ::= {emailPDUObjId messagingMMCC(5)} -- ============================= EmailCC ::= SEQUENCE - -- EmailCC is the PDU sent for each "piece" of E-mail captured content + -- EmailCC is the PDU sent for each "piece" of E-mail captured content { - emailCCObjId [0] RELATIVE-OID, - email-Format [1] Email-Format, - content [2] OCTET STRING - -- Network byte order + emailCCObjId [0] RELATIVE-OID, + email-Format [1] Email-Format, + content [2] OCTET STRING + -- Network byte order } Email-Format ::= ENUMERATED { - ip-packet(1), - -- When this is the email format, the content will contain the bytes of the IP packet from - -- the IP header through to the end of the IP packet - -- Meets requirement E.2.7 - application(2) - -- Only the IP stack Layer 4 payload, (i.e. no IP or TCP headers) - -- Meets requirement E.2.8 + ip-packet(1), + -- When this is the email format, the content will contain the bytes of the IP packet from + -- the IP header through to the end of the IP packet + -- Meets requirement E.2.7 + application(2) + -- Only the IP stack Layer 4 payload, (i.e. no IP or TCP headers) + -- Meets requirement E.2.8 } -- ======================================= @@ -65,149 +61,149 @@ Email-Format ::= ENUMERATED -- ======================================= EmailIRI ::= SEQUENCE - -- EmailIRI is the PDU sent for each "piece" of E-mail IRI -{ - emailIRIObjId [0] RELATIVE-OID, - eventType [1] E-mail-Event, - client-Address [2] IPAddress OPTIONAL, - -- Provided if available - server-Address [3] IPAddress OPTIONAL, - -- Provided if available - client-Port [4] INTEGER OPTIONAL, - -- Provided if available - server-Port [5] INTEGER OPTIONAL, - -- Provided if available - server-Octets-Sent [6] INTEGER, - client-Octets-Sent [7] INTEGER, - protocol-ID [8] E-mail-Protocol, - e-mail-Sender [9] UTF8String (SIZE (0..255)) OPTIONAL, - -- Not available in some cases; if a value is available, it shall be provided. - -- Note that as of version 3.13.1, this field may contain RFC 6530-compliant addresses. - e-mail-Recipients [10] E-mail-Address-List OPTIONAL, - -- Not available in some cases; if a value is available, it shall be provided - -- Note that as of version 3.13.1, this field may contain RFC 6530-compliant addresses. - status [11] E-mail-Status, - total-Recipient-Count [12] INTEGER (0..4294967295) OPTIONAL, - message-ID [13] OCTET STRING OPTIONAL, - -- Network byte order - nationalParameter [14] OCTET STRING OPTIONAL, - -- Completely defined on a national basis, including byte ordering - ..., - national-EM-ASN1parameters [15] National-EM-ASN1parameters OPTIONAL, - -- Completely defined on a national basis - aAAInformation [16] AAAInformation OPTIONAL, - e-mail-Sender-Validity [17] ENUMERATED - { - validated(0), - -- The operator has assured the e-mail-sender - nonvalidated(1), - -- The operator does not assure the e-mail-sender - ... - } OPTIONAL + -- EmailIRI is the PDU sent for each "piece" of E-mail IRI +{ + emailIRIObjId [0] RELATIVE-OID, + eventType [1] E-mail-Event, + client-Address [2] LI-PS-PDU.IPAddress OPTIONAL, + -- Provided if available + server-Address [3] LI-PS-PDU.IPAddress OPTIONAL, + -- Provided if available + client-Port [4] INTEGER OPTIONAL, + -- Provided if available + server-Port [5] INTEGER OPTIONAL, + -- Provided if available + server-Octets-Sent [6] INTEGER, + client-Octets-Sent [7] INTEGER, + protocol-ID [8] E-mail-Protocol, + e-mail-Sender [9] UTF8String (SIZE (0..255)) OPTIONAL, + -- Not available in some cases; if a value is available, it shall be provided. + -- Note that as of version 3.13.1, this field may contain RFC 6530-compliant addresses. + e-mail-Recipients [10] E-mail-Address-List OPTIONAL, + -- Not available in some cases; if a value is available, it shall be provided + -- Note that as of version 3.13.1, this field may contain RFC 6530-compliant addresses. + status [11] E-mail-Status, + total-Recipient-Count [12] INTEGER (0..4294967295) OPTIONAL, + message-ID [13] OCTET STRING OPTIONAL, + -- Network byte order + nationalParameter [14] OCTET STRING OPTIONAL, + -- Completely defined on a national basis, including byte ordering + ..., + national-EM-ASN1parameters [15] National-EM-ASN1parameters OPTIONAL, + -- Completely defined on a national basis + aAAInformation [16] AAAInformation OPTIONAL, + e-mail-Sender-Validity [17] ENUMERATED + { + validated(0), + -- The operator has assured the e-mail-sender + nonvalidated(1), + -- The operator does not assure the e-mail-sender + ... + } OPTIONAL } E-mail-Status ::= ENUMERATED { - status-unknown(1), - operation-failed(2), - operation-succeeded(3) + status-unknown(1), + operation-failed(2), + operation-succeeded(3) } E-mail-Event ::= ENUMERATED { - e-mail-send(1), - e-mail-receive(2), - e-mail-download(3), - ..., - e-mail-logon-attempt(4), - e-mail-logon(5), - e-mail-logon-failure(6), - e-mail-logoff(7), - e-mail-partial-download(8), - e-mail-upload(9) + e-mail-send(1), + e-mail-receive(2), + e-mail-download(3), + ..., + e-mail-logon-attempt(4), + e-mail-logon(5), + e-mail-logon-failure(6), + e-mail-logoff(7), + e-mail-partial-download(8), + e-mail-upload(9) } E-mail-Protocol ::= ENUMERATED { - smtp(1), - pop3(2), - imap4(3), - webmail(4), - -- See Annex H for more information - undefined(255), - -- The protocol is not known or not representable by the current enumeration - ... + smtp(1), + pop3(2), + imap4(3), + webmail(4), + -- See Annex H for more information + undefined(255), + -- The protocol is not known or not representable by the current enumeration + ... } E-mail-Address-List ::= SEQUENCE (SIZE (0..1023)) OF UTF8String(SIZE (0..255)) National-EM-ASN1parameters ::= SEQUENCE { - countryCode [1] PrintableString (SIZE (2)), - -- Country Code according to ISO 3166-1 [12], - -- the country to which the parameters inserted after the extension marker apply - ... - -- In case a given country wants to use additional national parameters according to its law, - -- these national parameters should be defined using the ASN.1 syntax and added after the - -- extension marker (...) + countryCode [1] PrintableString (SIZE (2)), + -- Country Code according to ISO 3166-1 [12], + -- the country to which the parameters inserted after the extension marker apply + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...) } AAAInformation ::= CHOICE - -- The AAAInformation field allows for POP3 and authenticated SMTP AAA information + -- The AAAInformation field allows for POP3 and authenticated SMTP AAA information { - pOP3AAAInformation [0] POP3AAAInformation, - aSMTPAAAInformation [1] ASMTPAAAInformation, - ..., - iMAPAAAInformation [2] IMAPAAAInformation + pOP3AAAInformation [0] POP3AAAInformation, + aSMTPAAAInformation [1] ASMTPAAAInformation, + ..., + iMAPAAAInformation [2] IMAPAAAInformation } POP3AAAInformation ::= SEQUENCE - -- The POP3AAAInformation field contains the POP3 username & optionally the password + -- The POP3AAAInformation field contains the POP3 username & optionally the password { - username [0] UTF8String (SIZE (0..64)), - password [1] UTF8String (SIZE (0..64)) OPTIONAL, - aAAResult [2] AAAResult OPTIONAL, - ... + username [0] UTF8String (SIZE (0..64)), + password [1] UTF8String (SIZE (0..64)) OPTIONAL, + aAAResult [2] AAAResult OPTIONAL, + ... } ASMTPAAAInformation ::= SEQUENCE - -- The ASMTPAAAInformation field contains the SMTP username and - -- optionally the authentication fields + -- The ASMTPAAAInformation field contains the SMTP username and + -- optionally the authentication fields { - username [0] UTF8String (SIZE (0..64)), - authMethod [1] AAAauthMethod OPTIONAL, - -- The hashing method used, i.e. CRAM-MD5, DIGEST-MD5, etc - challenge [2] OCTET STRING OPTIONAL, - -- A BASE64 encoded challenge send by the SMTP server - response [3] OCTET STRING OPTIONAL, - -- A BASE64 encoded hashed response returned by the client - aAAResult [4] AAAResult OPTIONAL, - ... + username [0] UTF8String (SIZE (0..64)), + authMethod [1] AAAauthMethod OPTIONAL, + -- The hashing method used, i.e. CRAM-MD5, DIGEST-MD5, etc + challenge [2] OCTET STRING OPTIONAL, + -- A BASE64 encoded challenge send by the SMTP server + response [3] OCTET STRING OPTIONAL, + -- A BASE64 encoded hashed response returned by the client + aAAResult [4] AAAResult OPTIONAL, + ... } IMAPAAAInformation ::= SEQUENCE - -- The iMAPAAAInformation field contains the IMAP username & optionally the password + -- The iMAPAAAInformation field contains the IMAP username & optionally the password { - username [0] UTF8String (SIZE (0..64)), - password [1] UTF8String (SIZE (0..64)) OPTIONAL, - aAAResult [2] AAAResult OPTIONAL, - ... + username [0] UTF8String (SIZE (0..64)), + password [1] UTF8String (SIZE (0..64)) OPTIONAL, + aAAResult [2] AAAResult OPTIONAL, + ... } AAAResult ::= ENUMERATED { - resultUnknown(1), - aAAFailed(2), - aAASucceeded(3), - ... + resultUnknown(1), + aAAFailed(2), + aAASucceeded(3), + ... } AAAauthMethod ::= ENUMERATED { - undefinedAuthMethod(1), - cramMD5(2), - digestMD5(3), - ... + undefinedAuthMethod(1), + cramMD5(2), + digestMD5(3), + ... } -- ================================= @@ -215,33 +211,33 @@ AAAauthMethod ::= ENUMERATED -- ================================= MessagingCC ::= SEQUENCE - -- MessagingCC is the PDU sent for the captured content + -- MessagingCC is the PDU sent for the captured content { - messaging-cc-obj-id [0] RELATIVE-OID, - event-identifier [1] INTEGER (0..4294967295), - -- Used to correlate to MessagingIRI within the same CIN - content-identifier [2] INTEGER (0..4294967295) OPTIONAL, - sequence-number [3] INTEGER (0..4294967295) OPTIONAL, - end-of-sequence [4] BOOLEAN DEFAULT FALSE, - content-type [5] OCTET STRING, - -- MIME content type, i.e.: image/png, text/plain;charset=utf8, audio/PCMA - content [6] OCTET STRING, - ..., - content-transfer-encoding [7] OCTET STRING OPTIONAL - -- MIME Content-Transfer-Encoding mechanism. - -- Refer to IETF RFC 2045 [20] + messaging-cc-obj-id [0] RELATIVE-OID, + event-identifier [1] INTEGER (0..4294967295), + -- Used to correlate to MessagingIRI within the same CIN + content-identifier [2] INTEGER (0..4294967295) OPTIONAL, + sequence-number [3] INTEGER (0..4294967295) OPTIONAL, + end-of-sequence [4] BOOLEAN DEFAULT FALSE, + content-type [5] OCTET STRING, + -- MIME content type, i.e.: image/png, text/plain;charset=utf8, audio/PCMA + content [6] OCTET STRING, + ..., + content-transfer-encoding [7] OCTET STRING OPTIONAL + -- MIME Content-Transfer-Encoding mechanism. + -- Refer to IETF RFC 2045 [20] } MessagingMMCC ::= SEQUENCE - -- MessagingMMCC is the PDU sent for the captured IPMMCC content + -- MessagingMMCC is the PDU sent for the captured IPMultimediaPDU.IPMMCC content { - messaging-mm-cc-obj-id [0] RELATIVE-OID, - event-identifier [1] INTEGER (0..4294967295), - -- Used to correlate to MessagingIRI within the same CIN - content-identifier [2] INTEGER (0..4294967295) OPTIONAL, - content [3] IPMMCC, - ... + messaging-mm-cc-obj-id [0] RELATIVE-OID, + event-identifier [1] INTEGER (0..4294967295), + -- Used to correlate to MessagingIRI within the same CIN + content-identifier [2] INTEGER (0..4294967295) OPTIONAL, + content [3] IPMultimediaPDU.IPMMCC, + ... } @@ -251,294 +247,295 @@ MessagingMMCC ::= SEQUENCE MessagingIRI ::= SEQUENCE { - messaging-iri-obj-id [0] RELATIVE-OID, - system-type [1] Messaging-System-Type, - system-identifier [2] OCTET STRING OPTIONAL, - -- Identifier up to national agreement, uniquely identifies a certain messaging system - category [3] Messaging-Event-Category OPTIONAL, - status [4] Messaging-Status, - party-information [5] SET OF Messaging-Party-Information OPTIONAL, - trigger [6] Messaging-Trigger, - properties [7] SEQUENCE OF Messaging-Property OPTIONAL, - event-identifier [8] INTEGER (0..4294967295) OPTIONAL, - -- Used to correlate to MessagingCC or MessagingMMCC within the same CIN. Mandatory when CC is also sent - original-message [9] OCTET STRING OPTIONAL, - ..., - box-identifier [10] OCTET STRING OPTIONAL + messaging-iri-obj-id [0] RELATIVE-OID, + system-type [1] Messaging-System-Type, + system-identifier [2] OCTET STRING OPTIONAL, + -- Identifier up to national agreement, uniquely identifies a certain messaging system + category [3] Messaging-Event-Category OPTIONAL, + status [4] Messaging-Status, + party-information [5] SET OF Messaging-Party-Information OPTIONAL, + trigger [6] Messaging-Trigger, + properties [7] SEQUENCE OF Messaging-Property OPTIONAL, + event-identifier [8] INTEGER (0..4294967295) OPTIONAL, + -- Used to correlate to MessagingCC or MessagingMMCC within the same CIN. Mandatory when CC is also sent + original-message [9] OCTET STRING OPTIONAL, + ..., + box-identifier [10] OCTET STRING OPTIONAL, + total-recipient-count [11] INTEGER (0..4294967295) OPTIONAL } Messaging-System-Type ::= ENUMERATED { - unified-messaging(1), - ... + unified-messaging(1), + ... } Messaging-Event-Category ::= CHOICE { - message [0] Messaging-Event, - message-box [1] Messaging-Box-Event, - message-notification [2] Messaging-Notification-Event, - call [3] Messaging-Call-Event, - ... + message [0] Messaging-Event, + message-box [1] Messaging-Box-Event, + message-notification [2] Messaging-Notification-Event, + call [3] Messaging-Call-Event, + ... } Messaging-Event ::= ENUMERATED { - deposit(1), - retrieve(2), - delete(3), - save(4), - slamdown(5), - ..., - calendar(6), - contact(7) + deposit(1), + retrieve(2), + delete(3), + save(4), + slamdown(5), + ..., + calendar(6), + contact(7) } Messaging-Box-Event ::= ENUMERATED { - login(1), - logout(2), - lock(3), - unlock(4), - activate(5), - deactivate(6), - delete(7), - pin-change(8), - greeting-record(9), - greeting-change(10), - greeting-delete(11), - greeting-enable(12), - greeting-disable(13), - notification-enable(14), - notification-disable(15), - disconnect(16), - connect(17), - ..., - unknown(0), - greeting-play(18), - language-change(19), - pin-security-enable(20), - pin-security-disable(21), - personal-operator-add(22), - personal-operator-change(23), - personal-operator-remove(24), - additional-destination-add(25), - additional-destination-change(26), - additional-destination-remove(27), - auto-play-enable(28), - auto-play-disable(29), - header-play-enable(30), - header-play-disable(31) + login(1), + logout(2), + lock(3), + unlock(4), + activate(5), + deactivate(6), + delete(7), + pin-change(8), + greeting-record(9), + greeting-change(10), + greeting-delete(11), + greeting-enable(12), + greeting-disable(13), + notification-enable(14), + notification-disable(15), + disconnect(16), + connect(17), + ..., + unknown(0), + greeting-play(18), + language-change(19), + pin-security-enable(20), + pin-security-disable(21), + personal-operator-add(22), + personal-operator-change(23), + personal-operator-remove(24), + additional-destination-add(25), + additional-destination-change(26), + additional-destination-remove(27), + auto-play-enable(28), + auto-play-disable(29), + header-play-enable(30), + header-play-disable(31) } Messaging-Notification-Event ::= ENUMERATED { - sms(1), - sms-deposit(2), - sms-slamdown(3), - sms-pin-reminder(4), - email(5), - fax-to-email(6), - ..., - mms(7), - generic(8) + sms(1), + sms-deposit(2), + sms-slamdown(3), + sms-pin-reminder(4), + email(5), + fax-to-email(6), + ..., + mms(7), + generic(8) } Messaging-Call-Event ::= ENUMERATED { - callout(1), - ... + callout(1), + ... } Messaging-Status ::= ENUMERATED { - unknown(0), - not-applicable(1), - operation-failed(2), - operation-succeeded(3), - operation-cancelled(4), - operation-started(5), - ..., - operation-lost(6) + unknown(0), + not-applicable(1), + operation-failed(2), + operation-succeeded(3), + operation-cancelled(4), + operation-started(5), + ..., + operation-lost(6) } Messaging-Party-Information ::= SEQUENCE { - party-qualifier [0] Messaging-Party-Qualifier, - party-identity [1] Messaging-Party-Identity, - ..., - party-validity [2] Messaging-Party-Validity OPTIONAL, - copy-qualifier [3] Messaging-Copy-Qualifier OPTIONAL + party-qualifier [0] Messaging-Party-Qualifier, + party-identity [1] Messaging-Party-Identity, + ..., + party-validity [2] Messaging-Party-Validity OPTIONAL, + copy-qualifier [3] Messaging-Copy-Qualifier OPTIONAL } Messaging-Party-Qualifier ::= ENUMERATED { - unknown-party(0), - -- In this case the party cannot be classified as either originating or terminating - originating-party(1), - -- In this case, the partyInformation parameter provides the identities related to - -- the originating party and all information provided by this party. - terminating-party(2), - -- In this case, the partyInformation parameter provides the identities related to - -- the terminating party and all information provided by this party. - ..., - associated-party(3) - -- In this case, the partyInformation parameter provides the identities related to - -- an associated party and all information provided by this party. + unknown-party(0), + -- In this case the party cannot be classified as either originating or terminating + originating-party(1), + -- In this case, the partyInformation parameter provides the identities related to + -- the originating party and all information provided by this party. + terminating-party(2), + -- In this case, the partyInformation parameter provides the identities related to + -- the terminating party and all information provided by this party. + ..., + associated-party(3) + -- In this case, the partyInformation parameter provides the identities related to + -- an associated party and all information provided by this party. } Messaging-Party-Identity ::= CHOICE { - msisdn [0] OCTET STRING (SIZE (1..9)), - -- MSISDN of the target, encoded in the same format as the AddressString - -- parameters defined in MAP format 3GPP TS 29.002 [36], clause 17.7.8. - e164-format [1] OCTET STRING (SIZE (1..25)), - -- E.164 address of the node in international format. Coded in the same format as - -- the calling party number parameter of the ISUP (parameter part: EN 300 356 [23]) - email-address [2] E-mail-Address-List, - -- Note that as of version 3.13.1, this field may contain RFC 6530-compliant addresses. - ..., - ip-address [3] IPAddress, - -- IPAddress is defined by IETF RFC 791 [31] and RFC 8200 [34] - alphanumeric [4] UTF8String, - ip-address-and-port [5] IP-Address-And-Port, - imsi [6] OCTET STRING (SIZE (3..8)), - -- International Mobile Subscriber Identity of the target, encoded in the same format as the - -- TBCD-STRING parameter defined in MAP format 3GPP TS 29.002 [36], clause 17.7.8. - -- It is described in 3GPP TS 23.003 [37] clause 2.2. - imei [7] OCTET STRING (SIZE (8)), - -- International Mobile Equipment Identity of the target, encoded in the same format as the - -- TBCD-STRING parameter defined in MAP format 3GPP TS 29.002 [36], clause 17.7.8. - -- It is defined in 3GPP TS 23.003 [37] clause 6. - fax-url [8] OCTET STRING, - -- see format defined in RFC 2806 [29]. - tel-url [9] OCTET STRING, - -- see format used in 3GPP TS 33.108 [5], 3GPP TS 24.229 [30] and defined in RFC 2806 [29]. - modem-url [10] OCTET STRING, - -- see format defined in RFC 2806 [29]. - sip-uri [11] OCTET STRING, - -- see format used in in 3GPP TS 33.108 [5] and defined in RFC 3261 [32]. - sips-uri [12] OCTET STRING, - -- see format defined in RFC 3261 [32]. - nai [13] OCTET STRING - -- Network Access Identity of the party, encoded in the same format as used EPS - -- domain in 3GPP TS 33.108 [5] and defined in RFC 7542 [33]. + msisdn [0] OCTET STRING (SIZE (1..9)), + -- MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format 3GPP TS 29.002 [36], clause 17.7.8. + e164-format [1] OCTET STRING (SIZE (1..25)), + -- E.164 address of the node in international format. Coded in the same format as + -- the calling party number parameter of the ISUP (parameter part: EN 300 356 [23]) + email-address [2] E-mail-Address-List, + -- Note that as of version 3.13.1, this field may contain RFC 6530-compliant addresses. + ..., + ip-address [3] LI-PS-PDU.IPAddress, + -- IPAddress is defined by IETF RFC 791 [31] and RFC 8200 [34] + alphanumeric [4] UTF8String, + ip-address-and-port [5] IP-Address-And-Port, + imsi [6] OCTET STRING (SIZE (3..8)), + -- International Mobile Subscriber Identity of the target, encoded in the same format as the + -- TBCD-STRING parameter defined in MAP format 3GPP TS 29.002 [36], clause 17.7.8. + -- It is described in 3GPP TS 23.003 [37] clause 2.2. + imei [7] OCTET STRING (SIZE (8)), + -- International Mobile Equipment Identity of the target, encoded in the same format as the + -- TBCD-STRING parameter defined in MAP format 3GPP TS 29.002 [36], clause 17.7.8. + -- It is defined in 3GPP TS 23.003 [37] clause 6. + fax-url [8] OCTET STRING, + -- see format defined in RFC 2806 [29]. + tel-url [9] OCTET STRING, + -- see format used in 3GPP TS 33.108 [5], 3GPP TS 24.229 [30] and defined in RFC 2806 [29]. + modem-url [10] OCTET STRING, + -- see format defined in RFC 2806 [29]. + sip-uri [11] OCTET STRING, + -- see format used in in 3GPP TS 33.108 [5] and defined in RFC 3261 [32]. + sips-uri [12] OCTET STRING, + -- see format defined in RFC 3261 [32]. + nai [13] OCTET STRING + -- Network Access Identity of the party, encoded in the same format as used EPS + -- domain in 3GPP TS 33.108 [5] and defined in RFC 7542 [33]. } IP-Address-And-Port ::= SEQUENCE { - ip-address [0] IPAddress, - -- IPAddress is defined by IETF RFC 791 [31] and RFC 8200 [34] - port-number [1] INTEGER, - -- port-number is defined by IETF RFC 6335 [35] - ... + ip-address [0] LI-PS-PDU.IPAddress, + -- IPAddress is defined by IETF RFC 791 [31] and RFC 8200 [34] + port-number [1] INTEGER, + -- port-number is defined by IETF RFC 6335 [35] + ... } Messaging-Party-Validity ::= ENUMERATED { - unknown(0), - trusted(1), - untrusted(2), - ... + unknown(0), + trusted(1), + untrusted(2), + ... } Messaging-Copy-Qualifier ::= ENUMERATED { - unknown(0), - none(1), - cc(2), - bcc(3), - ... + unknown(0), + none(1), + cc(2), + bcc(3), + ... } Messaging-Trigger ::= ENUMERATED { - unknown(0), - user(1), - user-agent(2), - system(3), - system-operator(4), - ... + unknown(0), + user(1), + user-agent(2), + system(3), + system-operator(4), + ... } Messaging-Property ::= CHOICE { - pincode [0] OCTET STRING (SIZE (1..32)), - ..., - priority [1] Messaging-Property-Priority, - greeting-type [2] Messaging-Property-Greeting-Type, - notification-type [3] Messaging-Property-Notification-Type, - language [4] OCTET STRING, - -- Language according to RFC 4646 [24] - message-identifier [5] OCTET STRING, - subject [6] UTF8String, - user-agent [7] UTF8String, - password [8] OCTET STRING, - message-status [9] Messaging-Property-Message-Status, - requested-reports [10] Messaging-Property-Requested-Reports, - expires [11] GeneralizedTime, - message-date [12] GeneralizedTime + pincode [0] OCTET STRING (SIZE (1..32)), + ..., + priority [1] Messaging-Property-Priority, + greeting-type [2] Messaging-Property-Greeting-Type, + notification-type [3] Messaging-Property-Notification-Type, + language [4] OCTET STRING, + -- Language according to RFC 4646 [24] + message-identifier [5] OCTET STRING, + subject [6] UTF8String, + user-agent [7] UTF8String, + password [8] OCTET STRING, + message-status [9] Messaging-Property-Message-Status, + requested-reports [10] Messaging-Property-Requested-Reports, + expires [11] GeneralizedTime, + message-date [12] GeneralizedTime } Messaging-Property-Priority ::= ENUMERATED { - low(1), - medium(2), - high(3), - private(4), - ... + low(1), + medium(2), + high(3), + private(4), + ... } Messaging-Property-Greeting-Type ::= ENUMERATED { - general(1), - name(2), - personal(3), - absence(4), - number(5), - ... + general(1), + name(2), + personal(3), + absence(4), + number(5), + ... } Messaging-Property-Notification-Type ::= ENUMERATED { - empty-call(1), - lost-call(2), - ..., - message-to-email(3), - read-report(4), - delivery-report(5), - allow-delivery-report(6), - deny-delivery-report(7), - message-wait-indication(8), - voice-to-text(9), - new-message-sms(10), - new-message-outcall(11), - new-message-reminder(12) + empty-call(1), + lost-call(2), + ..., + message-to-email(3), + read-report(4), + delivery-report(5), + allow-delivery-report(6), + deny-delivery-report(7), + message-wait-indication(8), + voice-to-text(9), + new-message-sms(10), + new-message-outcall(11), + new-message-reminder(12) } Messaging-Property-Message-Status ::= ENUMERATED { - indeterminate(0), - expired(1), - retrieved(2), - rejected(3), - deferred(4), - forwarded(5), - unrecognized(6), - unreachable(7), - read(8), - deleted-without-being-read(9), - delivery-condition-not-met(10), - ... + indeterminate(0), + expired(1), + retrieved(2), + rejected(3), + deferred(4), + forwarded(5), + unrecognized(6), + unreachable(7), + read(8), + deleted-without-being-read(9), + delivery-condition-not-met(10), + ... } Messaging-Property-Requested-Reports ::= ENUMERATED { - none(0), - delivery(1), - read(2), - delivery-and-read(3), - ... + none(0), + delivery(1), + read(2), + delivery-and-read(3), + ... } END -- end of EmailPDU diff --git a/102232-3/IPAccessPDU.asn b/102232-3/IPAccessPDU.asn index b57655781de7ed4a5cb09b84cd4b7ead37931d5e..980614a759a870a3604780dcd4d7be92aede744b 100644 --- a/102232-3/IPAccessPDU.asn +++ b/102232-3/IPAccessPDU.asn @@ -1,27 +1,28 @@ IPAccessPDU -{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPAccess(3) version14(14)} +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPAccess(3) version15(15)} DEFINITIONS IMPLICIT TAGS ::= BEGIN IMPORTS - -- from ETSI TS 102 232-1 [2] + -- from ETSI TS 102 232-1 [2] IPAddress, - Location - FROM LI-PS-PDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version26(26)}; + Location + FROM LI-PS-PDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version35(35)}; -- ============================ -- Object Identifier Definition -- ============================ -iPAccessPDUObjId RELATIVE-OID ::= {li-ps(5) iPAccess(3) version14(14)} -iPIRIObjId RELATIVE-OID ::= {iPAccessPDUObjId iRI(1)} -iPCCObjId RELATIVE-OID ::= {iPAccessPDUObjId cC(2)} -iPIRIOnlyObjId RELATIVE-OID ::= {iPAccessPDUObjId iRIOnly(3)} - -- all four definitions relative to {itu-t(0) identified-organization(4) - -- etsi(0) securityDomain(2) lawfulintercept(2)} +iPAccessPDUObjId RELATIVE-OID ::= {li-ps(5) iPAccess(3) version15(15)} +iPIRIObjId RELATIVE-OID ::= {iPAccessPDUObjId iRI(1)} +iPCCObjId RELATIVE-OID ::= {iPAccessPDUObjId cC(2)} +iPIRIOnlyObjId RELATIVE-OID ::= {iPAccessPDUObjId iRIOnly(3)} + + -- definitions are relative to + -- {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2)} -- ========================== @@ -30,14 +31,14 @@ iPIRIOnlyObjId RELATIVE-OID ::= {iPAccessPDUObjId iRIOnly(3)} IPCC ::= SEQUENCE { - iPCCObjId [0] RELATIVE-OID, - iPCCContents [1] IPCCContents + iPCCObjId [0] RELATIVE-OID, + iPCCContents [1] IPCCContents } IPCCContents ::= CHOICE { - iPPackets [0] OCTET STRING, - ... + iPPackets [0] OCTET STRING, + ... } -- =================================================== @@ -46,219 +47,219 @@ IPCCContents ::= CHOICE IPIRI ::= SEQUENCE { - iPIRIObjId [0] RELATIVE-OID, - iPIRIContents [1] IPIRIContents, - ... + iPIRIObjId [0] RELATIVE-OID, + iPIRIContents [1] IPIRIContents, + ... } IPIRIContents ::= SEQUENCE { - accessEventType [0] AccessEventType, - targetUsername [1] OCTET STRING, - -- in ASCII-characters - internetAccessType [2] InternetAccessType, - iPVersion [3] IPVersion, - targetIPAddress [4] IPAddress OPTIONAL, - -- IP address may not be available in case of failed logon attempts. - -- If it is available, it must be sent. - -- This field will carry the first IPv4 or IPv6 target IP address with or without - -- subnet. Use of this field is fully described in section 6.2.1. - targetNetworkID [5] UTF8String (SIZE (1..20)) OPTIONAL, - -- Target network ID (e.g. MAC address, PSTN number) - targetCPEID [6] UTF8String (SIZE (1..128)) OPTIONAL, - -- CPEID (e.g. Relay Agent info, computer name) - targetLocation [7] UTF8String (SIZE (1..64)) OPTIONAL, - -- When internetAccessType is Wireless LAN, this field should contain a string which - -- uniquely identifies the wireless accesspoint within the SvP domain - -- New implementations are encouraged to use the location [24] parameter where possible. - pOPPortNumber [8] INTEGER (0..4294967295) OPTIONAL, - -- The POP port number used by the target - callBackNumber [9] UTF8String (SIZE (1..20)) OPTIONAL, - -- The number used to call-back the target - startTime [10] GeneralizedTime OPTIONAL, - -- The start date-time of the session or lease - endTime [11] GeneralizedTime OPTIONAL, - -- The actual end date-time of the session or lease - endReason [12] EndReason OPTIONAL, - -- The reason for the session to end - octetsReceived [13] INTEGER (0..18446744073709551615) OPTIONAL, - -- The number of octets the target received - octetsTransmitted [14] INTEGER (0..18446744073709551615) OPTIONAL, - -- The number of octets the target transmitted - rawAAAData [15] OCTET STRING OPTIONAL, - -- Content of the raw AAA record - ..., - expectedEndTime [16] GeneralizedTime OPTIONAL, - -- The expected end date-time of the session or lease - pOPPhoneNumber [17] UTF8String (SIZE (1..20)) OPTIONAL, - -- The phone number dialed by the target for dial-up - pOPIdentifier [18] IPIRIIDType OPTIONAL, - -- The identifier or name of the POP - pOPIPAddress [19] IPAddress OPTIONAL, - -- The IP address of the POP - nationalIPIRIParameters [20] NationalIPIRIParameters OPTIONAL, - -- National IP IRI Parameters - additionalIPAddress [21] IPAddress OPTIONAL, - -- This field will carry the first IPv6 target IP address with or without prefix when the - -- iPVersion parameter is set to iPV4andV6. - -- Use of this field is fully described in section 6.2.1 - authenticationType [22] AuthenticationType OPTIONAL, - -- Field used to identify the authentication type to assist with LEMF data validation - otherTargetIdentifiers [23] SEQUENCE OF OtherTargetIdentifiers OPTIONAL, - -- This parameter will carry the second and subsequent IPv4 or IPv6 target IP addresses - -- It is used when multiple subnet/prefix ranges are assigned to a target service. - -- Use of this field is fully described in section 6.2.1 - location [24] Location OPTIONAL, - -- The location associated with the target - pOPPortID [25] OCTET STRING OPTIONAL, - -- This field will carry the NAS-Port-ID as defined in RFC 2869 [17]: - -- This parameter shall be populated with the RADIUS value. - framedRoutes [26] SEQUENCE OF FramedRoute OPTIONAL - -- It is used to list all the available Framed Route and Framed IPv6 Route information + accessEventType [0] AccessEventType, + targetUsername [1] OCTET STRING, + -- in ASCII-characters + internetAccessType [2] InternetAccessType, + iPVersion [3] IPVersion, + targetIPAddress [4] LI-PS-PDU.IPAddress OPTIONAL, + -- IP address may not be available in case of failed logon attempts. + -- If it is available, it must be sent. + -- This field will carry the first IPv4 or IPv6 target IP address with or without + -- subnet. Use of this field is fully described in section 6.2.1. + targetNetworkID [5] UTF8String (SIZE (1..20)) OPTIONAL, + -- Target network ID (e.g. MAC address, PSTN number) + targetCPEID [6] UTF8String (SIZE (1..128)) OPTIONAL, + -- CPEID (e.g. Relay Agent info, computer name) + targetLocation [7] UTF8String (SIZE (1..64)) OPTIONAL, + -- When internetAccessType is Wireless LAN, this field should contain a string which + -- uniquely identifies the wireless accesspoint within the SvP domain + -- New implementations are encouraged to use the location [24] parameter where possible. + pOPPortNumber [8] INTEGER (0..4294967295) OPTIONAL, + -- The POP port number used by the target + callBackNumber [9] UTF8String (SIZE (1..20)) OPTIONAL, + -- The number used to call-back the target + startTime [10] GeneralizedTime OPTIONAL, + -- The start date-time of the session or lease + endTime [11] GeneralizedTime OPTIONAL, + -- The actual end date-time of the session or lease + endReason [12] EndReason OPTIONAL, + -- The reason for the session to end + octetsReceived [13] INTEGER (0..18446744073709551615) OPTIONAL, + -- The number of octets the target received + octetsTransmitted [14] INTEGER (0..18446744073709551615) OPTIONAL, + -- The number of octets the target transmitted + rawAAAData [15] OCTET STRING OPTIONAL, + -- Content of the raw AAA record + ..., + expectedEndTime [16] GeneralizedTime OPTIONAL, + -- The expected end date-time of the session or lease + pOPPhoneNumber [17] UTF8String (SIZE (1..20)) OPTIONAL, + -- The phone number dialed by the target for dial-up + pOPIdentifier [18] IPIRIIDType OPTIONAL, + -- The identifier or name of the POP + pOPIPAddress [19] LI-PS-PDU.IPAddress OPTIONAL, + -- The IP address of the POP + nationalIPIRIParameters [20] NationalIPIRIParameters OPTIONAL, + -- National IP IRI Parameters + additionalIPAddress [21] LI-PS-PDU.IPAddress OPTIONAL, + -- This field will carry the first IPv6 target IP address with or without prefix when the + -- iPVersion parameter is set to iPV4andV6. + -- Use of this field is fully described in section 6.2.1 + authenticationType [22] AuthenticationType OPTIONAL, + -- Field used to identify the authentication type to assist with LEMF data validation + otherTargetIdentifiers [23] SEQUENCE OF OtherTargetIdentifiers OPTIONAL, + -- This parameter will carry the second and subsequent IPv4 or IPv6 target IP addresses + -- It is used when multiple subnet/prefix ranges are assigned to a target service. + -- Use of this field is fully described in section 6.2.1 + location [24] LI-PS-PDU.Location OPTIONAL, + -- The location associated with the target + pOPPortID [25] OCTET STRING OPTIONAL, + -- This field will carry the NAS-Port-ID as defined in RFC 2869 [17]: + -- This parameter shall be populated with the RADIUS value. + framedRoutes [26] SEQUENCE OF FramedRoute OPTIONAL + -- It is used to list all the available Framed Route and Framed IPv6 Route information } AccessEventType ::= ENUMERATED { - accessAttempt(0), - -- A target requests access to the IAS - accessAccept(1), - -- IAS access is granted to the target, the session begins - accessReject(2), - -- IAS access is refused to the target - accessFailed(3), - -- The accessAttempt timed-out or failed otherwise - sessionStart(4), - -- A target starts using the IAS; not in use anymore from version 4(4) - sessionEnd(5), - -- A target stops using the IAS; not in use anymore from version 4(4) - interimUpdate(6), - -- Intermediate status report on service status or usage - ..., - startOfInterceptionWithSessionActive(7), - -- LI is started on a target who already has an active session - accessEnd(8), - -- A target stops using the IAS, the session ends - endOfInterceptionWithSessionActive(9), - -- LI is ended on a target who still has an active session - unknown(10) + accessAttempt(0), + -- A target requests access to the IAS + accessAccept(1), + -- IAS access is granted to the target, the session begins + accessReject(2), + -- IAS access is refused to the target + accessFailed(3), + -- The accessAttempt timed-out or failed otherwise + sessionStart(4), + -- A target starts using the IAS; not in use anymore from version 4(4) + sessionEnd(5), + -- A target stops using the IAS; not in use anymore from version 4(4) + interimUpdate(6), + -- Intermediate status report on service status or usage + ..., + startOfInterceptionWithSessionActive(7), + -- LI is started on a target who already has an active session + accessEnd(8), + -- A target stops using the IAS, the session ends + endOfInterceptionWithSessionActive(9), + -- LI is ended on a target who still has an active session + unknown(10) } InternetAccessType ::= ENUMERATED { - undefined(0), - dialUp(1), - -- IAS via DialUp access - xDSL(2), - -- IAS via DSL access - cableModem(3), - -- IAS via Cable access - lAN(4), - -- IAS via LAN access - ..., - wirelessLAN(5), - -- IAS via Wireless LAN access - fTTx(6), - -- IAS via Fiber access - wIMAX-HIPERMAN(7), - -- IAS via WIMAX/HIPERMAN (fixed access) - satellite(8), - -- IAS via Satellite access - -- (when it is not covered by any 3GPP or ETSI mobile Lawful Interception specifications) - wireless-other(9) - -- IAS via other type of Wireless access - -- (when it is not covered by any 3GPP or ETSI mobile Lawful Interception specifications) + undefined(0), + dialUp(1), + -- IAS via DialUp access + xDSL(2), + -- IAS via DSL access + cableModem(3), + -- IAS via Cable access + lAN(4), + -- IAS via LAN access + ..., + wirelessLAN(5), + -- IAS via Wireless LAN access + fTTx(6), + -- IAS via Fiber access + wIMAX-HIPERMAN(7), + -- IAS via WIMAX/HIPERMAN (fixed access) + satellite(8), + -- IAS via Satellite access + -- (when it is not covered by any 3GPP or ETSI mobile Lawful Interception specifications) + wireless-other(9) + -- IAS via other type of Wireless access + -- (when it is not covered by any 3GPP or ETSI mobile Lawful Interception specifications) } IPVersion ::= ENUMERATED { - iPV4(1), - -- The IPv4 protocol is used - iPV6(2), - -- The IPv6 protocol is used - iPV4andV6(3), - -- The IPv4 and IPv6 protocols are used - ... + iPV4(1), + -- The IPv4 protocol is used + iPV6(2), + -- The IPv6 protocol is used + iPV4andV6(3), + -- The IPv4 and IPv6 protocols are used + ... } EndReason ::= ENUMERATED { - undefined(0), - regularLogoff(1), - -- The target logged off - connectionLoss(2), - -- The connection was lost - connectionTimeout(3), - -- The connection timed-out - leaseExpired(4), - -- The DHCP lease expired - ... + undefined(0), + regularLogoff(1), + -- The target logged off + connectionLoss(2), + -- The connection was lost + connectionTimeout(3), + -- The connection timed-out + leaseExpired(4), + -- The DHCP lease expired + ... } IPIRIIDType ::= CHOICE { - printableIDType [0] UTF8String (SIZE (1..128)), - -- For printable userIDs, such as the Radius username, phonenumbers - macAddressType [1] OCTET STRING (SIZE (6)), - -- For MAC address types, raw binary format as in RFC 2132 [15] - ipAddressType [2] IPAddress, - -- For IP address types - ... + printableIDType [0] UTF8String (SIZE (1..128)), + -- For printable userIDs, such as the Radius username, phonenumbers + macAddressType [1] OCTET STRING (SIZE (6)), + -- For MAC address types, raw binary format as in RFC 2132 [15] + ipAddressType [2] LI-PS-PDU.IPAddress, + -- For IP address types + ... } NationalIPIRIParameters ::= SEQUENCE { - countryCode [1] PrintableString (SIZE (2)), - -- Country Code according to ISO 3166-1 [16], - -- the country to which the parameters inserted after the extension marker apply. - ... - -- In case a given country wants to use additional national parameters according to its law, - -- these national parameters should be defined using the ASN.1 syntax and added after the - -- extension marker (...). - -- It is recommended that "version parameter" and "vendor identification parameter" are - -- included in the national parameters definition. Vendor identifications can be - -- retrieved from the IANA web site (see Annex E Bibliography). Besides, it is recommended - -- to avoid using tags from 240 to 255 in a formal type definition. + countryCode [1] PrintableString (SIZE (2)), + -- Country Code according to ISO 3166-1 [16], + -- the country to which the parameters inserted after the extension marker apply. + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that "version parameter" and "vendor identification parameter" are + -- included in the national parameters definition. Vendor identifications can be + -- retrieved from the IANA web site (see Annex E Bibliography). Besides, it is recommended + -- to avoid using tags from 240 to 255 in a formal type definition. } AuthenticationType ::= ENUMERATED { - unknown(0), - -- AAA function for the target service is unknown - static(1), - -- The target service is assigned a static IP address & no AAA expected - radiusAAA(2), - -- AAA function for the target service is provided by RADIUS - dhcpAAA(3), - -- AAA function for the target service is provided by DHCP - diameterAAA(4), - -- AAA function for the target service is provided by DIAMETER - ... + unknown(0), + -- AAA function for the target service is unknown + static(1), + -- The target service is assigned a static IP address & no AAA expected + radiusAAA(2), + -- AAA function for the target service is provided by RADIUS + dhcpAAA(3), + -- AAA function for the target service is provided by DHCP + diameterAAA(4), + -- AAA function for the target service is provided by DIAMETER + ... } OtherTargetIdentifiers ::= CHOICE { - -- Additional target identifiers associated with the target service - -- This list is extensible to accommodate other target identifiers which - -- may be required in future. - iPAddress [0] IPAddress, - -- IPAddress imported from TS 102 232 [2]. - -- This can be an IPv4 address (with or without a subnet range defined) or - -- an IPv6 address (with or without a prefix range defined). - ... + -- Additional target identifiers associated with the target service + -- This list is extensible to accommodate other target identifiers which + -- may be required in future. + iPAddress [0] LI-PS-PDU.IPAddress, + -- IPAddress imported from TS 102 232 [2]. + -- This can be an IPv4 address (with or without a subnet range defined) or + -- an IPv6 address (with or without a prefix range defined). + ... } FramedRoute ::= CHOICE { - -- Additional Framed Route prefix information associated with the target service - - framedRoute [0] OCTET STRING, - -- This could contain an IPv4 as well as IPv6 FramedRoute information - -- including additional information such Gateway address and - -- one or more metrics in texual format. - -- This parameter shall be populated with the RADIUS value. - ... + -- Additional Framed Route prefix information associated with the target service + + framedRoute [0] OCTET STRING, + -- This could contain an IPv4 as well as IPv6 FramedRoute information + -- including additional information such Gateway address and + -- one or more metrics in texual format. + -- This parameter shall be populated with the RADIUS value. + ... } @@ -268,100 +269,99 @@ FramedRoute ::= CHOICE IPIRIOnly ::= SEQUENCE { - iPIRIOnlyObjId [0] RELATIVE-OID, - iPInformation [1] IPInformation, - protocolInformation [2] ProtocolInformation, - iPAggregatedNbrOfPackets [3] INTEGER OPTIONAL, - iPAggregatedNbrOfBytes [4] INTEGER OPTIONAL, - ..., - pDSRInformation [5] PDSRInformation OPTIONAL + iPIRIOnlyObjId [0] RELATIVE-OID, + iPInformation [1] IPInformation, + protocolInformation [2] ProtocolInformation, + iPAggregatedNbrOfPackets [3] INTEGER OPTIONAL, + iPAggregatedNbrOfBytes [4] INTEGER OPTIONAL, + ..., + pDSRInformation [5] PDSRInformation OPTIONAL } IPInformation ::= CHOICE { - iPv4Information [0] IPv4Information, - iPv6Information [1] IPv6Information + iPv4Information [0] IPv4Information, + iPv6Information [1] IPv6Information } ProtocolInformation ::= CHOICE { - none [0] NULL, - -- No layer 4 protocol information is provided - tCPInformation [1] TCPInformation, - uDPInformation [2] UDPInformation, - ... + none [0] NULL, + -- No layer 4 protocol information is provided + tCPInformation [1] TCPInformation, + uDPInformation [2] UDPInformation, + ... } IPv4Information ::= SEQUENCE { - headerLength [0] OCTET STRING OPTIONAL, - typeOfService [1] OCTET STRING OPTIONAL, - totalLength [2] OCTET STRING (SIZE (2))OPTIONAL, - identification [3] OCTET STRING (SIZE (2))OPTIONAL, - fragment [4] OCTET STRING (SIZE (2))OPTIONAL, - ttl [5] OCTET STRING OPTIONAL, - protocol [6] OCTET STRING OPTIONAL, - headerChecksum [7] OCTET STRING (SIZE (2))OPTIONAL, - source [8] OCTET STRING (SIZE (4)), - destination [9] OCTET STRING (SIZE (4)), - options [10] OCTET STRING (SIZE (0..40))OPTIONAL + headerLength [0] OCTET STRING OPTIONAL, + typeOfService [1] OCTET STRING OPTIONAL, + totalLength [2] OCTET STRING (SIZE (2))OPTIONAL, + identification [3] OCTET STRING (SIZE (2))OPTIONAL, + fragment [4] OCTET STRING (SIZE (2))OPTIONAL, + ttl [5] OCTET STRING OPTIONAL, + protocol [6] OCTET STRING OPTIONAL, + headerChecksum [7] OCTET STRING (SIZE (2))OPTIONAL, + source [8] OCTET STRING (SIZE (4)), + destination [9] OCTET STRING (SIZE (4)), + options [10] OCTET STRING (SIZE (0..40))OPTIONAL } IPv6Information ::= SEQUENCE { - trafficClass [0] OCTET STRING OPTIONAL, - flowLabel [1] OCTET STRING (SIZE (20))OPTIONAL, - payloadLength [2] OCTET STRING (SIZE (4))OPTIONAL, - nextHeader [3] OCTET STRING OPTIONAL, - hopLimit [4] OCTET STRING OPTIONAL, - source [5] OCTET STRING (SIZE (16)), - destination [6] OCTET STRING (SIZE (16)) + trafficClass [0] OCTET STRING OPTIONAL, + flowLabel [1] OCTET STRING (SIZE (20))OPTIONAL, + payloadLength [2] OCTET STRING (SIZE (4))OPTIONAL, + nextHeader [3] OCTET STRING OPTIONAL, + hopLimit [4] OCTET STRING OPTIONAL, + source [5] OCTET STRING (SIZE (16)), + destination [6] OCTET STRING (SIZE (16)) } TCPInformation ::= SEQUENCE { - sourcePort [0] OCTET STRING (SIZE (2))OPTIONAL, - destinationPort [1] OCTET STRING (SIZE (2))OPTIONAL, - sequenceNumber [2] OCTET STRING (SIZE (4))OPTIONAL, - ackNumber [3] OCTET STRING (SIZE (4))OPTIONAL, - dataOffset [4] BIT STRING (SIZE (4))OPTIONAL, - -- First 4 bits - controlBits [5] BIT STRING (SIZE (6))OPTIONAL, - -- Last 6 bits - windowSize [6] OCTET STRING (SIZE (2))OPTIONAL, - checkSum [7] OCTET STRING (SIZE (2))OPTIONAL, - urgentPointer [8] OCTET STRING (SIZE (2))OPTIONAL, - options [9] OCTET STRING (SIZE (0..40))OPTIONAL + sourcePort [0] OCTET STRING (SIZE (2))OPTIONAL, + destinationPort [1] OCTET STRING (SIZE (2))OPTIONAL, + sequenceNumber [2] OCTET STRING (SIZE (4))OPTIONAL, + ackNumber [3] OCTET STRING (SIZE (4))OPTIONAL, + dataOffset [4] BIT STRING (SIZE (4))OPTIONAL, + -- First 4 bits + controlBits [5] BIT STRING (SIZE (6))OPTIONAL, + -- Last 6 bits + windowSize [6] OCTET STRING (SIZE (2))OPTIONAL, + checkSum [7] OCTET STRING (SIZE (2))OPTIONAL, + urgentPointer [8] OCTET STRING (SIZE (2))OPTIONAL, + options [9] OCTET STRING (SIZE (0..40))OPTIONAL } UDPInformation ::= SEQUENCE { - sourcePort [0] OCTET STRING (SIZE (2))OPTIONAL, - destinationPort [1] OCTET STRING (SIZE (2))OPTIONAL, - length [2] OCTET STRING (SIZE (2))OPTIONAL, - checkSum [3] OCTET STRING (SIZE (2))OPTIONAL + sourcePort [0] OCTET STRING (SIZE (2))OPTIONAL, + destinationPort [1] OCTET STRING (SIZE (2))OPTIONAL, + length [2] OCTET STRING (SIZE (2))OPTIONAL, + checkSum [3] OCTET STRING (SIZE (2))OPTIONAL } PDSRInformation::= SEQUENCE { - summaryTrigger [0] PDSRSummaryTrigger, - firstPacketTimestamp [1] GeneralizedTime, - lastPacketTimestamp [2] GeneralizedTime, - packetCount [3] INTEGER, - byteCount [4] INTEGER, - ... + summaryTrigger [0] PDSRSummaryTrigger, + firstPacketTimestamp [1] GeneralizedTime, + lastPacketTimestamp [2] GeneralizedTime, + packetCount [3] INTEGER, + byteCount [4] INTEGER, + ... } PDSRSummaryTrigger ::= ENUMERATED { - startOfFlow(0), - timerExpiry(1), - packetCount(2), - byteCount(3), - endOfFlow(4), - ... + startOfFlow(0), + timerExpiry(1), + packetCount(2), + byteCount(3), + endOfFlow(4), + ... } END -- end of IPAccessPDU - diff --git a/102232-4/L2AccessPDU.asn b/102232-4/L2AccessPDU.asn index 7f18d897c49c6f59feef3002fd3904d1e10e1ce6..23b97e092fffdc1a51b0aec2baf0240dd480af3b 100644 --- a/102232-4/L2AccessPDU.asn +++ b/102232-4/L2AccessPDU.asn @@ -1,6 +1,6 @@ -L2AccessPDU +L2AccessPDU {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) -li-ps(5) l2Access(4) version7(7)} +li-ps(5) l2Access(4) version8(8)} DEFINITIONS IMPLICIT TAGS ::= BEGIN @@ -9,158 +9,161 @@ BEGIN -- Object Identifier Definition -- ============================ -l2IRIObjId RELATIVE-OID ::= {li-ps(5) l2Access(4) version7(7) iRI(1)} -l2CCObjId RELATIVE-OID ::= {li-ps(5) l2Access(4) version7(7) cC(2)} -l2IRIOnlyObjId RELATIVE-OID ::= {li-ps(5) l2Access(4) version7(7) iRIOnly(3)} - -- all three definitions relative to {itu-t(0) identified-organization(4) - -- etsi(0) securityDomain(2) lawfulintercept(2)} +l2AccessPDUObjId RELATIVE-OID ::= {li-ps(5) l2Access(4) version8(8)} +l2IRIObjId RELATIVE-OID ::= {l2AccessPDUObjId iRI(1)} +l2CCObjId RELATIVE-OID ::= {l2AccessPDUObjId cC(2)} +l2IRIOnlyObjId RELATIVE-OID ::= {l2AccessPDUObjId iRIOnly(3)} + + -- definitions are relative to + -- {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2)} + -- ========================== -- L2 Communications Contents -- ========================== -L2CC ::= SEQUENCE +L2CC ::= SEQUENCE { - l2CCObjId [0] RELATIVE-OID, - l2CCContents [1] CHOICE - { - l2TP [1] OCTET STRING, - -- The L2TP protocol is used - l2F [2] OCTET STRING, - -- The L2F protocol is used - pPTP [3] OCTET STRING, - -- The PPTP protocol is used - pPP [4] OCTET STRING, - -- The PPP protocol is used - ethernet [5] OCTET STRING, - -- The ethernet protocol is used - ..., - l2ATM2684 [6] OCTET STRING, - -- The protocol RFC 2684, method "LLC Encapsulation for Bridged Protocols" [16] is used - l2FR2427 [7] OCTET STRING - -- The protocol RFC 2427 "Multiprotocol Interconnect over Frame Relay" [18] is used - } + l2CCObjId [0] RELATIVE-OID, + l2CCContents [1] CHOICE + { + l2TP [1] OCTET STRING, + -- The L2TP protocol is used + l2F [2] OCTET STRING, + -- The L2F protocol is used + pPTP [3] OCTET STRING, + -- The PPTP protocol is used + pPP [4] OCTET STRING, + -- The PPP protocol is used + ethernet [5] OCTET STRING, + -- The ethernet protocol is used + ..., + l2ATM2684 [6] OCTET STRING, + -- The protocol RFC 2684, method "LLC Encapsulation for Bridged Protocols" [16] is used + l2FR2427 [7] OCTET STRING + -- The protocol RFC 2427 "Multiprotocol Interconnect over Frame Relay" [18] is used + } } -- =================================================== -- Intercept-related information for general L2-Access -- =================================================== -L2IRI ::= SEQUENCE +L2IRI ::= SEQUENCE { - l2IRIObjId [0] RELATIVE-OID, - l2IRIContents [1] L2IRIContents, - ... + l2IRIObjId [0] RELATIVE-OID, + l2IRIContents [1] L2IRIContents, + ... } -L2IRIContents ::= SEQUENCE +L2IRIContents ::= SEQUENCE { - accessEventType [0] AccessEventType, - internetAccessType [2] InternetAccessType OPTIONAL, - targetNetworkID [5] UTF8String (SIZE (1..128)) OPTIONAL, - -- Target network ID (e.g. MAC address, PSTN number, additional information from - -- network elements) - targetCPEID [6] UTF8String (SIZE (1..128)) OPTIONAL, - -- CPEID (e.g. Relay Agent info, computer name) - targetLocation [7] UTF8String (SIZE (1..64))OPTIONAL, - -- - nASPortNumber [8] INTEGER (0..4294967295) OPTIONAL, - -- The NAS port number used by the target - callBackNumber [9] UTF8String (SIZE (1..20)) OPTIONAL, - -- The number used to call-back the target - startTime [10] GeneralizedTime OPTIONAL, - -- The start date-time of the session or lease - endTime [11] GeneralizedTime OPTIONAL, - -- The end date-time of the session or lease - endReason [12] EndReason OPTIONAL, - -- The reason for the session to end - octetsReceived [13] INTEGER (0..18446744073709551615) OPTIONAL, - -- The number of octets the target received - octetsTransmitted [14] INTEGER (0..18446744073709551615) OPTIONAL, - -- The number of octets the target transmitted - rawAAAData [15] OCTET STRING OPTIONAL, - -- Content of the raw AAA record - ..., - authenticationType [16] AuthenticationType OPTIONAL - -- Field used to identify the authentication type to assist with LEMF data validation + accessEventType [0] AccessEventType, + internetAccessType [2] InternetAccessType OPTIONAL, + targetNetworkID [5] UTF8String (SIZE (1..128)) OPTIONAL, + -- Target network ID (e.g. MAC address, PSTN number, additional information from + -- network elements) + targetCPEID [6] UTF8String (SIZE (1..128)) OPTIONAL, + -- CPEID (e.g. Relay Agent info, computer name) + targetLocation [7] UTF8String (SIZE (1..64))OPTIONAL, + -- + nASPortNumber [8] INTEGER (0..4294967295) OPTIONAL, + -- The NAS port number used by the target + callBackNumber [9] UTF8String (SIZE (1..20)) OPTIONAL, + -- The number used to call-back the target + startTime [10] GeneralizedTime OPTIONAL, + -- The start date-time of the session or lease + endTime [11] GeneralizedTime OPTIONAL, + -- The end date-time of the session or lease + endReason [12] EndReason OPTIONAL, + -- The reason for the session to end + octetsReceived [13] INTEGER (0..18446744073709551615) OPTIONAL, + -- The number of octets the target received + octetsTransmitted [14] INTEGER (0..18446744073709551615) OPTIONAL, + -- The number of octets the target transmitted + rawAAAData [15] OCTET STRING OPTIONAL, + -- Content of the raw AAA record + ..., + authenticationType [16] AuthenticationType OPTIONAL + -- Field used to identify the authentication type to assist with LEMF data validation } -AccessEventType ::= ENUMERATED +AccessEventType ::= ENUMERATED { - accessAttempt(0), - -- A target requests access to the IAS - accessAccept(1), - -- IAS access is granted to the target, the session begins - accessReject(2), - -- IAS access is refused to the target - accessFailed(3), - -- The accessAttempt timed-out or failed otherwise - sessionStart(4), - -- A target starts using the IAS; not in use anymore from version 4(4). - sessionEnd(5), - -- A target stops using the IAS; not in use anymore from version 4(4). - interimUpdate(6), - -- Intermediate status report on service status or usage - unknown(7), - ..., - startOfInterceptionWithSessionActive(8), - -- LI is started on a target who already has an active session - accessEnd(9), - -- A target stops using the IAS, the session ends. - endOfInterceptionWithSessionActive(10) - -- LI is ended on a target who still has an active session + accessAttempt(0), + -- A target requests access to the IAS + accessAccept(1), + -- IAS access is granted to the target, the session begins + accessReject(2), + -- IAS access is refused to the target + accessFailed(3), + -- The accessAttempt timed-out or failed otherwise + sessionStart(4), + -- A target starts using the IAS; not in use anymore from version 4(4). + sessionEnd(5), + -- A target stops using the IAS; not in use anymore from version 4(4). + interimUpdate(6), + -- Intermediate status report on service status or usage + unknown(7), + ..., + startOfInterceptionWithSessionActive(8), + -- LI is started on a target who already has an active session + accessEnd(9), + -- A target stops using the IAS, the session ends. + endOfInterceptionWithSessionActive(10) + -- LI is ended on a target who still has an active session } -InternetAccessType ::= ENUMERATED +InternetAccessType ::= ENUMERATED { - undefined(0), - dialUp(1), - -- IAS via DialUp access - xDSL(2), - -- IAS via DSL access - cableModem(3), - -- IAS via Cable access - lAN(4), - -- IAS via LAN access - ..., - wirelessLAN(5), - -- IAS via Wireless LAN access - fTTx(6), - -- IAS via Fiber access - wIMAX-HIPERMAN(7), - -- IAS via WIMAX/HIPERMAN (fixed access) - satellite(8) - -- IAS via Satellite access - -- (when it is not covered by any 3GPP or ETSI mobile Lawful Interception specifications) + undefined(0), + dialUp(1), + -- IAS via DialUp access + xDSL(2), + -- IAS via DSL access + cableModem(3), + -- IAS via Cable access + lAN(4), + -- IAS via LAN access + ..., + wirelessLAN(5), + -- IAS via Wireless LAN access + fTTx(6), + -- IAS via Fiber access + wIMAX-HIPERMAN(7), + -- IAS via WIMAX/HIPERMAN (fixed access) + satellite(8) + -- IAS via Satellite access + -- (when it is not covered by any 3GPP or ETSI mobile Lawful Interception specifications) } -EndReason ::= ENUMERATED +EndReason ::= ENUMERATED { - undefined(0), - regularLogoff(1), - -- The target logged off - connectionLoss(2), - -- The connection was lost - connectionTimeout(3), - -- The connection timed-out - leaseExpired(4), - -- The DHCP lease expired - ... + undefined(0), + regularLogoff(1), + -- The target logged off + connectionLoss(2), + -- The connection was lost + connectionTimeout(3), + -- The connection timed-out + leaseExpired(4), + -- The DHCP lease expired + ... } AuthenticationType ::= ENUMERATED { - unknown(0), - -- AAA function for the target service is unknown - static(1), - -- The target service is assigned a static IP address & no AAA expected - radiusAAA(2), - -- AAA function for the target service is provided by RADIUS - dhcpAAA(3), - -- AAA function for the target service is provided by DHCP - diameterAAA(4), - -- AAA function for the target service is provided by DIAMETER - ... + unknown(0), + -- AAA function for the target service is unknown + static(1), + -- The target service is assigned a static IP address & no AAA expected + radiusAAA(2), + -- AAA function for the target service is provided by RADIUS + dhcpAAA(3), + -- AAA function for the target service is provided by DHCP + diameterAAA(4), + -- AAA function for the target service is provided by DIAMETER + ... } @@ -168,33 +171,33 @@ AuthenticationType ::= ENUMERATED -- Intercept-related information for IRI-Only intercepts -- ===================================================== -L2IRIOnly ::= SEQUENCE +L2IRIOnly ::= SEQUENCE { - l2IRIOnlyObjId [0] RELATIVE-OID, - l2protocolInformation [2] L2ProtocolInformation, - l2AggregatedNbrOfPackets [3] INTEGER OPTIONAL, - l2AggregatedNbrOfBytes [4] INTEGER OPTIONAL, - ... + l2IRIOnlyObjId [0] RELATIVE-OID, + l2protocolInformation [2] L2ProtocolInformation, + l2AggregatedNbrOfPackets [3] INTEGER OPTIONAL, + l2AggregatedNbrOfBytes [4] INTEGER OPTIONAL, + ... } -L2ProtocolInformation ::= ENUMERATED +L2ProtocolInformation ::= ENUMERATED { - l2ProtocolL2tp(1), - -- The L2TP protocol is used - l2ProtocolL2f(2), - -- The L2F protocol is used - l2ProtocolPptp(3), - -- The PPTP protocol is used - l2ProtocolPpp(4), - -- The PPP protocol is used - ethernetProtocol(5), - -- The ethernet protocol is used - undefined(6), - ..., - l2ProtocolATM2684(7), - -- The protocol RFC 2684, method "LLC Encapsulation for Bridged Protocols" [16] is used - l2ProtocolFR2427(8) - -- The protocol RFC2427 "Multiprotocol Interconnect over Frame Relay" [18] is used + l2ProtocolL2tp(1), + -- The L2TP protocol is used + l2ProtocolL2f(2), + -- The L2F protocol is used + l2ProtocolPptp(3), + -- The PPTP protocol is used + l2ProtocolPpp(4), + -- The PPP protocol is used + ethernetProtocol(5), + -- The ethernet protocol is used + undefined(6), + ..., + l2ProtocolATM2684(7), + -- The protocol RFC 2684, method "LLC Encapsulation for Bridged Protocols" [16] is used + l2ProtocolFR2427(8) + -- The protocol RFC2427 "Multiprotocol Interconnect over Frame Relay" [18] is used } END -- end of L2AccessPDU diff --git a/102232-5/IPMultimediaPDU.asn b/102232-5/IPMultimediaPDU.asn index 66a4fa721ce8a2c5a769ab29e9e8011d66682909..f2e7dfa88a597551bb471c07d0f32c7fdfa89e15 100644 --- a/102232-5/IPMultimediaPDU.asn +++ b/102232-5/IPMultimediaPDU.asn @@ -1,10 +1,5 @@ --- ==================================== --- Description of the IP Multimedia PDU --- ==================================== - - -IPMultimediaPDU -{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPMultimedia(5) version15(15)} +IPMultimediaPDU +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) iPMultimedia(5) version16(16)} DEFINITIONS IMPLICIT TAGS ::= BEGIN @@ -12,9 +7,9 @@ BEGIN IMPORTS -- from ETSI TS 102 232-1 [2] IPAddress, - Location - FROM LI-PS-PDU - {itu-u(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version34(34)}; + Location + FROM LI-PS-PDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version35(35)}; @@ -22,10 +17,12 @@ IMPORTS -- Object Identifier Definition -- ============================ -iPMMIRIObjId RELATIVE-OID ::= {li-ps(5) iPMultimedia(5) version15(15) iRI(1)} -iPMMCCObjId RELATIVE-OID ::= {li-ps(5) iPMultimedia(5) version15(15) cC(2)} - -- both definitions relative to: - -- {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2)} +iPMultimediaPDUObjId RELATIVE-OID ::= {li-ps(5) iPMultimedia(5) version16(16)} +iPMMIRIObjId RELATIVE-OID ::= {iPMultimediaPDUObjId iRI(1)} +iPMMCCObjId RELATIVE-OID ::= {iPMultimediaPDUObjId cC(2)} + + -- definitions are relative to + -- {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2)} -- ===================================== -- IP Multimedia Communications Contents @@ -33,60 +30,60 @@ iPMMCCObjId RELATIVE-OID ::= {li-ps(5) iPMultimedia(5) version15(15) cC(2)} IPMMCC ::= SEQUENCE { - iPMMCCObjId [0] RELATIVE-OID, - mMCCContents [1] OCTET STRING, - -- Copy of the multimediastream, i.e. all related RTP/RTCP, UDPTL or MSRP packets - -- Each IPMMCC shall contain one intercepted packet - -- Protocol of the multimedia packets is indicated by means of mMCCprotocol parameter - -- mMCCContents was called rTPCCContents in earlier versions until v2.3.2. - ..., - frameType [2] FrameType OPTIONAL, - -- The availability of header information shall be signalled with the frameType parameter - -- The module is defined as OPTIONAL because of backwards compatibility reasons - -- For new implementations the module is MANDATORY to be used as defined in clause 5.5 - streamIdentifier [3] OCTET STRING OPTIONAL, - -- Used to identify the media stream within the current CIN, typically in case of - -- multiple media streams communications - -- May be used to correlate each media stream with the relevant SDP media description of IRI - -- May contain c= and m= lines extracts for instance - mMCCprotocol [4] MMCCprotocol OPTIONAL - -- Used to identify the protocol of packets sent in MMCCContent (RTP, UDPTL, MSRP, etc.) - -- Absence means mMCCContents contains RTP/RTCP packets or audio frame as indicated by the - -- frameType parameter. + iPMMCCObjId [0] RELATIVE-OID, + mMCCContents [1] OCTET STRING, + -- Copy of the multimediastream, i.e. all related RTP/RTCP, UDPTL or MSRP packets + -- Each IPMMCC shall contain one intercepted packet + -- Protocol of the multimedia packets is indicated by means of mMCCprotocol parameter + -- mMCCContents was called rTPCCContents in earlier versions until v2.3.2. + ..., + frameType [2] FrameType OPTIONAL, + -- The availability of header information shall be signalled with the frameType parameter + -- The module is defined as OPTIONAL because of backwards compatibility reasons + -- For new implementations the module is MANDATORY to be used as defined in clause 5.5 + streamIdentifier [3] OCTET STRING OPTIONAL, + -- Used to identify the media stream within the current CIN, typically in case of + -- multiple media streams communications + -- May be used to correlate each media stream with the relevant SDP media description of IRI + -- May contain c= and m= lines extracts for instance + mMCCprotocol [4] MMCCprotocol OPTIONAL + -- Used to identify the protocol of packets sent in MMCCContent (RTP, UDPTL, MSRP, etc.) + -- Absence means mMCCContents contains RTP/RTCP packets or audio frame as indicated by the + -- frameType parameter. } FrameType ::= ENUMERATED { - ipFrame(0), - -- All headers are present - udpFrame(1), - -- IP header is missing - rtpFrame(2), - -- UDP and IP headers are missing - audioFrame(3), - -- All headers are missing - ..., - tcpFrame(4), - -- IP header is missing - artificialRtpFrame(5), - -- UDP and IP headers are missing; artificial RTP frame has been added - udptlFrame(6), - -- UDP and IP headers are missing - msrpFrame(7) - -- TCP and IP headers are missing + ipFrame(0), + -- All headers are present + udpFrame(1), + -- IP header is missing + rtpFrame(2), + -- UDP and IP headers are missing + audioFrame(3), + -- All headers are missing + ..., + tcpFrame(4), + -- IP header is missing + artificialRtpFrame(5), + -- UDP and IP headers are missing; artificial RTP frame has been added + udptlFrame(6), + -- UDP and IP headers are missing + msrpFrame(7) + -- TCP and IP headers are missing } MMCCprotocol ::= ENUMERATED { - rTP(0), - -- mMCCContents parameter contains RTP/RTCP packets - mSRP(1), - -- mMCCContents parameter contains MSRP packets - ..., - uDPTL(2) - -- mMCCContents parameter contains UDPTL packets + rTP(0), + -- mMCCContents parameter contains RTP/RTCP packets + mSRP(1), + -- mMCCContents parameter contains MSRP packets + ..., + uDPTL(2) + -- mMCCContents parameter contains UDPTL packets } -- ======================================================== @@ -95,85 +92,85 @@ MMCCprotocol ::= ENUMERATED IPMMIRI ::= SEQUENCE { - iPMMIRIObjId [0] RELATIVE-OID, - iPMMIRIContents [1] IPIRIContents, - ..., - targetLocation [2] Location OPTIONAL, - -- This common parameter is defined in ETSI TS 102 232-1 [2], the use of this parameter is described in clause 5.2.3 - additionalSignalling [3] SEQUENCE OF AdditionalSignalling OPTIONAL - -- The use of this parameter is defined in clause 5.2.5 + iPMMIRIObjId [0] RELATIVE-OID, + iPMMIRIContents [1] IPIRIContents, + ..., + targetLocation [2] LI-PS-PDU.Location OPTIONAL, + -- This common parameter is defined in ETSI TS 102 232-1 [2], the use of this parameter is described in clause 5.2.3 + additionalSignalling [3] SEQUENCE OF AdditionalSignalling OPTIONAL + -- The use of this parameter is defined in clause 5.2.5 } IPIRIContents ::= CHOICE { - originalIPMMMessage [0] OCTET STRING, - -- Copy of the IP MM signalling packet including the original IP and UDP/TCP headers - sIPMessage [1] SIPMessage, - -- Copy of the SIP content and the source and destination IP address of the intercepted + originalIPMMMessage [0] OCTET STRING, + -- Copy of the IP MM signalling packet including the original IP and UDP/TCP headers + sIPMessage [1] SIPMessage, + -- Copy of the SIP content and the source and destination IP address of the intercepted -- SIP message as transmitted on the network layer (see clause 5.2.7). - h323Message [2] H323Message, - -- Copy of the H.323 content and the source and destination IP address of the intercepted + h323Message [2] H323Message, + -- Copy of the H.323 content and the source and destination IP address of the intercepted -- H.323 message as transmitted on the network layer (see clause 5.2.7). - ..., - nationalIPMMIRIParameters [3] NationalIPMMIRIParameters, - -- This parameter is used according to national regulations - -- This parameter shall be delivered as an IRI-Report-record - xCAPMessage [4] OCTET STRING, - -- Copy of the XCAP message including all HTTP headers and contents - iRIOnlyOriginalIPMMMessage [5] OCTET STRING, - -- Copy of the IP MM signalling packet including the original IP and UDP/TCP headers - -- see clause 5.2.6. - iRIOnlySIPMessage [6] SIPMessage - -- Copy of the SIP content and the source and destination IP address of the intercepted - -- SIP message as transmitted on the network layer. - -- (see clause 5.2.6 and 5.2.7). + ..., + nationalIPMMIRIParameters [3] NationalIPMMIRIParameters, + -- This parameter is used according to national regulations + -- This parameter shall be delivered as an IRI-Report-record + xCAPMessage [4] OCTET STRING, + -- Copy of the XCAP message including all HTTP headers and contents + iRIOnlyOriginalIPMMMessage [5] OCTET STRING, + -- Copy of the IP MM signalling packet including the original IP and UDP/TCP headers + -- see clause 5.2.6. + iRIOnlySIPMessage [6] SIPMessage + -- Copy of the SIP content and the source and destination IP address of the intercepted + -- SIP message as transmitted on the network layer. + -- (see clause 5.2.6 and 5.2.7). } SIPMessage ::= SEQUENCE { - iPSourceAddress [0] IPAddress, - iPDestinationAddress [1] IPAddress, - sIPContent [2] OCTET STRING, - ... + iPSourceAddress [0] LI-PS-PDU.IPAddress, + iPDestinationAddress [1] LI-PS-PDU.IPAddress, + sIPContent [2] OCTET STRING, + ... } H323Message ::= SEQUENCE { - iPSourceAddress [0] IPAddress, - iPDestinationAddress [1] IPAddress, - h323Content [2] H323MessageContent, - ... + iPSourceAddress [0] LI-PS-PDU.IPAddress, + iPDestinationAddress [1] LI-PS-PDU.IPAddress, + h323Content [2] H323MessageContent, + ... } H323MessageContent ::= CHOICE { - h225CSMessageContent [0] OCTET STRING, - h225RASMessageContent [1] OCTET STRING, - h245MessageContent [2] OCTET STRING, - genericMessageContent [3] OCTET STRING, - ... + h225CSMessageContent [0] OCTET STRING, + h225RASMessageContent [1] OCTET STRING, + h245MessageContent [2] OCTET STRING, + genericMessageContent [3] OCTET STRING, + ... } NationalIPMMIRIParameters ::= SEQUENCE { - countryCode [1] PrintableString (SIZE (2)), - -- Country Code according to ISO 3166-1 [20], - -- the country to which the parameters inserted after the extension marker apply. - ... - -- In case a given country wants to use additional national parameters according to its law, - -- these national parameters should be defined using the ASN.1 syntax and added after the - -- extension marker (...). - -- It is recommended that "version parameter" and "vendor identification parameter" are - -- included in the national parameters definition. Vendor identifications can be - -- retrieved from the IANA web site. Besides, it is recommended - -- to avoid using tags from 240 to 255 in a formal type definition. + countryCode [1] PrintableString (SIZE (2)), + -- Country Code according to ISO 3166-1 [20], + -- the country to which the parameters inserted after the extension marker apply. + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that "version parameter" and "vendor identification parameter" are + -- included in the national parameters definition. Vendor identifications can be + -- retrieved from the IANA web site. Besides, it is recommended + -- to avoid using tags from 240 to 255 in a formal type definition. } AdditionalSignalling ::= CHOICE { - sipHeaderLine [0] OCTET STRING, - -- A SIP header line, eg: "Contact: tel:+123456789". - ... + sipHeaderLine [0] OCTET STRING, + -- A SIP header line, eg: "Contact: tel:+123456789". + ... } END -- end of IPMultimediaPDU diff --git a/102232-6/PstnIsdnPDU.asn b/102232-6/PstnIsdnPDU.asn index 0983a7efa1bc842c6b92cbdddb947bdd1cde1f27..b1ab6a14105ab50c92e1878b8b16a87fd9cdeabc 100644 --- a/102232-6/PstnIsdnPDU.asn +++ b/102232-6/PstnIsdnPDU.asn @@ -1,31 +1,27 @@ --- =============================== --- Description of the PstnIsdn PDU --- =============================== - PstnIsdnPDU -{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) pstnIsdn(6) version5(5)} +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) pstnIsdn(6) version6(6)} DEFINITIONS IMPLICIT TAGS ::= BEGIN IMPORTS - - - -- from TS 102 232-01 [2] - PayloadDirection - FROM LI-PS-PDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version18(18)}; + -- from TS 102 232-01 [2] + PayloadDirection + FROM LI-PS-PDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader(1) version35(35)}; -- ============================ -- Object Identifier Definition -- ============================ - -- definitions are relative to - -- {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2)} -pstnIsdnIRIObjId RELATIVE-OID ::= {li-ps(5) pstnIsdn(6) version5(5) iRI(1)} -pstnIsdnCCObjId RELATIVE-OID ::= {li-ps(5) pstnIsdn(6) version5(5) cC(2)} +pstnIsdnPDUObjId RELATIVE-OID ::= {li-ps(5) pstnIsdn(6) version6(6)} +pstnIsdnIRIObjId RELATIVE-OID ::= {pstnIsdnPDUObjId iRI(1)} +pstnIsdnCCObjId RELATIVE-OID ::= {pstnIsdnPDUObjId cC(2)} + + -- definitions are relative to + -- {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2)} -- =============================== @@ -34,75 +30,75 @@ pstnIsdnCCObjId RELATIVE-OID ::= {li-ps(5) pstnIsdn(6) version5(5) cC(2)} PstnIsdnIRI ::= SEQUENCE { - pstnIsdnIRIObjId [0] RELATIVE-OID, - pstnIsdnIRIContents [1] PstnIsdnIRIContents + pstnIsdnIRIObjId [0] RELATIVE-OID, + pstnIsdnIRIContents [1] PstnIsdnIRIContents } PstnIsdnIRIContents ::= CHOICE { - supplementaryInfo [0] SupplementaryInfo, - ... + supplementaryInfo [0] SupplementaryInfo, + ... } SupplementaryInfo ::= SEQUENCE { - informationAppliesTo [0] InformationAppliesTo, - -- Identifies the PDUs to which this info applies - mediaFormat [1] INTEGER (0..127), - -- As defined in RFC 3551 [10] - mediaAttributes [2] OCTET STRING OPTIONAL, - -- Format as per RFC 4566 [7] - -- Clause 6.3 describes when the mediaAttributes shall be present - encryptionKey [3] OCTET STRING OPTIONAL, - -- Format as per RFC 4566 [7] - sessionName [4] OCTET STRING OPTIONAL, - -- Format as per RFC 4566 [7] - sessionInfo [5] OCTET STRING OPTIONAL, - -- Format as per RFC 4566 [7] - copyOfSDPMessage [6] OCTET STRING OPTIONAL, - -- Format as per RFC 4566 [7] - ..., - frameType [7] FrameType OPTIONAL, - -- Populated if one or more protocol layers are missing from CC data - -- May be omitted if all headers are present. - alternateProtocol [8] AlternateProtocol OPTIONAL - -- Used to identify the protocol of packets sent in pstnIsdnCCContents + informationAppliesTo [0] InformationAppliesTo, + -- Identifies the PDUs to which this info applies + mediaFormat [1] INTEGER (0..127), + -- As defined in RFC 3551 [10] + mediaAttributes [2] OCTET STRING OPTIONAL, + -- Format as per RFC 4566 [7] + -- Clause 6.3 describes when the mediaAttributes shall be present + encryptionKey [3] OCTET STRING OPTIONAL, + -- Format as per RFC 4566 [7] + sessionName [4] OCTET STRING OPTIONAL, + -- Format as per RFC 4566 [7] + sessionInfo [5] OCTET STRING OPTIONAL, + -- Format as per RFC 4566 [7] + copyOfSDPMessage [6] OCTET STRING OPTIONAL, + -- Format as per RFC 4566 [7] + ..., + frameType [7] FrameType OPTIONAL, + -- Populated if one or more protocol layers are missing from CC data + -- May be omitted if all headers are present. + alternateProtocol [8] AlternateProtocol OPTIONAL + -- Used to identify the protocol of packets sent in pstnIsdnCCContents } InformationAppliesTo ::= SEQUENCE - -- Identifies the PDUs to which a piece of supplementary information applies + -- Identifies the PDUs to which a piece of supplementary information applies { - payloadDirection [0] PayloadDirection, - -- The direction of the traffic to which this info applies - cCLinkID [1] INTEGER (0..65535) OPTIONAL, - -- If there are multiple CCLinks, this field states CCLink to which this info applies - firstPDUNumber [2] INTEGER (0..4294967295) OPTIONAL, - -- The supplementary info applies to all PDUs with this sequence number and above - ... + payloadDirection [0] LI-PS-PDU.PayloadDirection, + -- The direction of the traffic to which this info applies + cCLinkID [1] INTEGER (0..65535) OPTIONAL, + -- If there are multiple CCLinks, this field states CCLink to which this info applies + firstPDUNumber [2] INTEGER (0..4294967295) OPTIONAL, + -- The supplementary info applies to all PDUs with this sequence number and above + ... } FrameType ::= ENUMERATED { - ipFrame(0), - -- All headers are present. Use AlternateProtocol to signal the contents if not RTP - udpFrame(1), - -- IP header is missing. Use AlternateProtocol to signal the contents if not RTP - applicationFrame(2), - -- UDP and IP headers are missing. Use AlternateProtocol to signal the contents if not RTP - audioFrame(3), - -- All headers are missing - ..., - artificialRtpFrame(4) - -- UDP and IP headers are missing, artificial RTP frame has been added + ipFrame(0), + -- All headers are present. Use AlternateProtocol to signal the contents if not RTP + udpFrame(1), + -- IP header is missing. Use AlternateProtocol to signal the contents if not RTP + applicationFrame(2), + -- UDP and IP headers are missing. Use AlternateProtocol to signal the contents if not RTP + audioFrame(3), + -- All headers are missing + ..., + artificialRtpFrame(4) + -- UDP and IP headers are missing, artificial RTP frame has been added } AlternateProtocol ::= ENUMERATED { - uDPTL(1), - -- pstnIsdnCCContents parameter contains UDPTL packets - ... + uDPTL(1), + -- pstnIsdnCCContents parameter contains UDPTL packets + ... } @@ -112,14 +108,14 @@ AlternateProtocol ::= ENUMERATED PstnIsdnCC ::= SEQUENCE { - pstnIsdnCCObjId [0] RELATIVE-OID, - pstnIsdnCCContents [1] OCTET STRING, - -- See clause 6.2 for definition of format of PstnIsdn CC - cCLinkID [2] INTEGER (0..65535) OPTIONAL, - -- Shall be present if multiple CCLinks are used (see clause 6.3.4) - ..., - supplementaryInfo [3] SupplementaryInfo OPTIONAL - -- Shall be present at least in the first PDU + pstnIsdnCCObjId [0] RELATIVE-OID, + pstnIsdnCCContents [1] OCTET STRING, + -- See clause 6.2 for definition of format of PstnIsdn CC + cCLinkID [2] INTEGER (0..65535) OPTIONAL, + -- Shall be present if multiple CCLinks are used (see clause 6.3.4) + ..., + supplementaryInfo [3] SupplementaryInfo OPTIONAL + -- Shall be present at least in the first PDU } END -- end of PstnIsdnPDU diff --git a/102657/RDMessage.asn b/102657/RDMessage.asn index 963c7cdf0199853866d06d023f3b99d41e5d1a98..aee41ff102358e8fb2b2206ae809ae2b08e2907b 100644 --- a/102657/RDMessage.asn +++ b/102657/RDMessage.asn @@ -20,13 +20,13 @@ rdHeaderId OBJECT IDENTIFIER ::= {retainedDataDomainId rdHeader(0) version27(27) RetainedDataMessage ::= SEQUENCE { - rdHeaderId [0] OBJECT IDENTIFIER, - retainedDataHeader [1] RetainedDataHeader, - retainedDataPayload [2] RetainedDataPayload, - retainedDataDigest [3] OCTET STRING OPTIONAL, - -- The digitally signed hash of the combined fields above (retainedDataHeader and - -- retainedDataPayload) - ... + rdHeaderId [0] OBJECT IDENTIFIER, + retainedDataHeader [1] RetainedDataHeader, + retainedDataPayload [2] RetainedDataPayload, + retainedDataDigest [3] OCTET STRING OPTIONAL, + -- The digitally signed hash of the combined fields above (retainedDataHeader and + -- retainedDataPayload) + ... } -- ========================================================================== @@ -35,36 +35,36 @@ RetainedDataMessage ::= SEQUENCE RetainedDataHeader ::= SEQUENCE { - requestID [1] RequestID, - cSPID [2] CSPID, - timeStamp [3] GeneralizedTime, - thirdPartyCSPID [4] CSPID OPTIONAL, - ... , - requestType [5] RequestType OPTIONAL, - requestFlag [6] RequestFlag OPTIONAL - -- Optional parameter specifying additional information associated with the request. + requestID [1] RequestID, + cSPID [2] CSPID, + timeStamp [3] GeneralizedTime, + thirdPartyCSPID [4] CSPID OPTIONAL, + ... , + requestType [5] RequestType OPTIONAL, + requestFlag [6] RequestFlag OPTIONAL + -- Optional parameter specifying additional information associated with the request. } CSPID ::= UTF8String - -- Unique identifier for the CSP that issued the request + -- Unique identifier for the CSP that issued the request RequestType ::= UTF8String -- Description or reference of the type of Retained Data request RequestFlag ::= UTF8String - -- Configuration information associated with the request + -- Configuration information associated with the request RequestID ::= SEQUENCE { - countryCode [1] CountryCode, - authorisedOrganisationID [2] AuthorisedOrganisationID, - requestNumber [3] RequestNumber OPTIONAL, - -- all messages except GetStatusMessage and StatusMessage have a request number - -- (see clause 6.1.2) - ..., - externalIdentifier [4] ExternalIdentifier OPTIONAL - -- Optional identifier for the request, for correlation with warrant management systems. + countryCode [1] CountryCode, + authorisedOrganisationID [2] AuthorisedOrganisationID, + requestNumber [3] RequestNumber OPTIONAL, + -- all messages except GetStatusMessage and StatusMessage have a request number + -- (see clause 6.1.2) + ..., + externalIdentifier [4] ExternalIdentifier OPTIONAL + -- Optional identifier for the request, for correlation with warrant management systems. } CountryCode ::= UTF8String (SIZE(2)) @@ -83,21 +83,21 @@ ExternalIdentifier ::= UTF8String -- ================================================= RetainedDataPayload ::= CHOICE - -- Payload can be a request, response, error or acknowledgement -{ - requestMessage [1] RequestMessage, - requestAcknowledgement [2] RequestAcknowledgement, - responseMessage [3] ResponseMessage, - responseAcknowledgement [4] ResponseAcknowledgement, - errorMessage [5] FurtherInformation, - cancelMessage [6] CancelMessage, - cancelAcknowledgement [7] CancelAcknowledgement, - getstatusMessage [8] GetStatusMessage, - statusMessage [9] StatusMessage, - getResultsMessage [10] GetResultsMessage, - ..., - supplementaryRequest [11] SupplementaryRequest, - supplementaryResponse [12] SupplementaryResponse + -- Payload can be a request, response, error or acknowledgement +{ + requestMessage [1] RequestMessage, + requestAcknowledgement [2] RequestAcknowledgement, + responseMessage [3] ResponseMessage, + responseAcknowledgement [4] ResponseAcknowledgement, + errorMessage [5] FurtherInformation, + cancelMessage [6] CancelMessage, + cancelAcknowledgement [7] CancelAcknowledgement, + getstatusMessage [8] GetStatusMessage, + statusMessage [9] StatusMessage, + getResultsMessage [10] GetResultsMessage, + ..., + supplementaryRequest [11] SupplementaryRequest, + supplementaryResponse [12] SupplementaryResponse } -- ================================================== @@ -106,66 +106,66 @@ RetainedDataPayload ::= CHOICE RequestMessage ::= SEQUENCE { - requestPriority [1] RequestPriority OPTIONAL, - requestParameters [2] RequestConstraints OPTIONAL, - -- Optional only in case a warrant is transmitted independently of a request - deliveryPointHIB [3] DeliveryPointHIB OPTIONAL, - -- pre-arranged set of delivery address(es) of that specific Authorized Organization - maxHits [4] INTEGER OPTIONAL, - -- Maximum number of records to be returned. - -- On a national basis maximum numbers could be considered - -- In case of maxHit a responseFailed message is sent and no data is sent - -- This parameter shall not be used simultaneously with the numberOfRecordsLimit parameter. - -- (see clause 6.3.3.2) - nationalRequestParameters [5] NationalRequestParameters OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - -- or to transmit a warrant. - ..., - maxRecordsPerBatch [6] INTEGER OPTIONAL, - -- Indicates that multi-part delivery shall be used and each ResponseMessage shall not - -- contain more records than specified. (see clause 6.3.3.3) - requestedData [7] SEQUENCE OF UTF8String OPTIONAL, - -- only to use in case of selective requests, it contains - -- the path to the selected parameter in XPATH notation - numberOfRecordsLimit [8] INTEGER OPTIONAL - -- Indicates the upper limit on the number of records to be provided by the CSP. - -- This parameter shall not be used simultaneously with the maxHits parameter. - -- (see clause 6.3.3.4) + requestPriority [1] RequestPriority OPTIONAL, + requestParameters [2] RequestConstraints OPTIONAL, + -- Optional only in case a warrant is transmitted independently of a request + deliveryPointHIB [3] DeliveryPointHIB OPTIONAL, + -- pre-arranged set of delivery address(es) of that specific Authorized Organization + maxHits [4] INTEGER OPTIONAL, + -- Maximum number of records to be returned. + -- On a national basis maximum numbers could be considered + -- In case of maxHit a responseFailed message is sent and no data is sent + -- This parameter shall not be used simultaneously with the numberOfRecordsLimit parameter. + -- (see clause 6.3.3.2) + nationalRequestParameters [5] NationalRequestParameters OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + -- or to transmit a warrant. + ..., + maxRecordsPerBatch [6] INTEGER OPTIONAL, + -- Indicates that multi-part delivery shall be used and each ResponseMessage shall not + -- contain more records than specified. (see clause 6.3.3.3) + requestedData [7] SEQUENCE OF UTF8String OPTIONAL, + -- only to use in case of selective requests, it contains + -- the path to the selected parameter in XPATH notation + numberOfRecordsLimit [8] INTEGER OPTIONAL + -- Indicates the upper limit on the number of records to be provided by the CSP. + -- This parameter shall not be used simultaneously with the maxHits parameter. + -- (see clause 6.3.3.4) } DeliveryPointHIB ::= UTF8String RequestConstraints ::= SEQUENCE { - equals [1] RetainedDataRecord OPTIONAL, - notEqualTo [2] RetainedDataRecord OPTIONAL, - lessThan [3] RetainedDataRecord OPTIONAL, - -- For numerical values - lessThanOrEqualTo [4] RetainedDataRecord OPTIONAL, - -- For numerical values - greaterThan [5] RetainedDataRecord OPTIONAL, - -- For numerical values - greaterThanOrEqualTo [6] RetainedDataRecord OPTIONAL, - -- For numerical values - startsWith [7] RetainedDataRecord OPTIONAL, - -- For strings - endsWith [8] RetainedDataRecord OPTIONAL, - -- For strings - isAMemberOf [9] SEQUENCE OF RetainedDataRecord OPTIONAL, - ... + equals [1] RetainedDataRecord OPTIONAL, + notEqualTo [2] RetainedDataRecord OPTIONAL, + lessThan [3] RetainedDataRecord OPTIONAL, + -- For numerical values + lessThanOrEqualTo [4] RetainedDataRecord OPTIONAL, + -- For numerical values + greaterThan [5] RetainedDataRecord OPTIONAL, + -- For numerical values + greaterThanOrEqualTo [6] RetainedDataRecord OPTIONAL, + -- For numerical values + startsWith [7] RetainedDataRecord OPTIONAL, + -- For strings + endsWith [8] RetainedDataRecord OPTIONAL, + -- For strings + isAMemberOf [9] SEQUENCE OF RetainedDataRecord OPTIONAL, + ... } RequestPriority ::= OCTET STRING - -- Priority considerations are a matter for national implementation - -- This standard makes no statement regarding how such priorities are represented or used + -- Priority considerations are a matter for national implementation + -- This standard makes no statement regarding how such priorities are represented or used RequestAcknowledgement ::= SEQUENCE { - suggestedCompletionTime [1] GeneralizedTime OPTIONAL, - -- Indicative time that results will be ready - -- Purely informational, not binding for either party - ... + suggestedCompletionTime [1] GeneralizedTime OPTIONAL, + -- Indicative time that results will be ready + -- Purely informational, not binding for either party + ... } -- =================================================== @@ -174,79 +174,79 @@ RequestAcknowledgement ::= SEQUENCE ResponseMessage ::= SEQUENCE { - responseStatus [1] ResponseStatus, - responsePayload [2] SEQUENCE OF ResponseRecord OPTIONAL, - -- Clause 6 explains use of this field - -- A responseUnavailable message shall not have a responsePayload (see clause 5.3.1) - -- The responseComplete and responseIncomplete message shall have a responsePayload - -- If there are no responses, the responsePayload is present but has zero entries - nationalResponsePayload [3] NationalResponsePayload OPTIONAL, - -- to be defined on a national basis - -- only to be used in case the present document cannot fulfil the national requirements - ..., - responseNumber [4] INTEGER OPTIONAL, - -- number to identify partial results within parallel multi-part delivery - numberOfRecordsFound [5] INTEGER OPTIONAL - -- Indicates the total number of records found by the CSP when the value set in the - -- numberOfRecordsLimit has been reached or exceeded. - -- (see clause 6.3.3.4) -} - -ResponseStatus ::= CHOICE -{ - responseComplete [1] NULL, - -- No further results to come - responseIncomplete [2] NULL, - -- There will be at least one further response message to come - responseUnavailable [3] NULL, - -- See clause 5.3.1 - responseFailed [4] FurtherInformation, - -- See clauses 6.2.2.2 and 6.3.3.2 - ... -} - -ResponseRecord ::= SEQUENCE -{ - recordNumber [1] INTEGER, - recordPayload [2] RetainedDataRecord, - additionalInformation [3] AdditionalInformation OPTIONAL, - -- see clause 6.2.4 - nationalRecordPayload [4] NationalRecordPayload OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - ... + responseStatus [1] ResponseStatus, + responsePayload [2] SEQUENCE OF ResponseRecord OPTIONAL, + -- Clause 6 explains use of this field + -- A responseUnavailable message shall not have a responsePayload (see clause 5.3.1) + -- The responseComplete and responseIncomplete message shall have a responsePayload + -- If there are no responses, the responsePayload is present but has zero entries + nationalResponsePayload [3] NationalResponsePayload OPTIONAL, + -- to be defined on a national basis + -- only to be used in case the present document cannot fulfil the national requirements + ..., + responseNumber [4] INTEGER OPTIONAL, + -- number to identify partial results within parallel multi-part delivery + numberOfRecordsFound [5] INTEGER OPTIONAL + -- Indicates the total number of records found by the CSP when the value set in the + -- numberOfRecordsLimit has been reached or exceeded. + -- (see clause 6.3.3.4) +} + +ResponseStatus ::= CHOICE +{ + responseComplete [1] NULL, + -- No further results to come + responseIncomplete [2] NULL, + -- There will be at least one further response message to come + responseUnavailable [3] NULL, + -- See clause 5.3.1 + responseFailed [4] FurtherInformation, + -- See clauses 6.2.2.2 and 6.3.3.2 + ... +} + +ResponseRecord ::= SEQUENCE +{ + recordNumber [1] INTEGER, + recordPayload [2] RetainedDataRecord, + additionalInformation [3] AdditionalInformation OPTIONAL, + -- see clause 6.2.4 + nationalRecordPayload [4] NationalRecordPayload OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + ... } AdditionalInformation ::= SEQUENCE { - contactInformation [1] UTF8String OPTIONAL, - -- Name or address of operator or person who may have further information - otherInformation [2] UTF8String OPTIONAL, - ... + contactInformation [1] UTF8String OPTIONAL, + -- Name or address of operator or person who may have further information + otherInformation [2] UTF8String OPTIONAL, + ... } RetainedDataRecord ::= CHOICE { - telephonyRecord [1] TelephonyRecord, - -- Details are defined in Annex B - messageRecord [2] MessageRecord, - -- Details are defined in Annex C - networkAccess [3] NetworkAccessRecord, - -- Details are defined in Annex E - ..., - multimediaRecord [4] MultimediaRecord - -- Details are defined in Annex D - -- Other services will be included (as they are implemented) + telephonyRecord [1] TelephonyRecord, + -- Details are defined in Annex B + messageRecord [2] MessageRecord, + -- Details are defined in Annex C + networkAccess [3] NetworkAccessRecord, + -- Details are defined in Annex E + ..., + multimediaRecord [4] MultimediaRecord + -- Details are defined in Annex D + -- Other services will be included (as they are implemented) } ResponseAcknowledgement ::= CHOICE { - -- Acknowledges a response has been sent - acknowledgeCompleteResults [1] NULL, - acknowledgePartialResults [2] NULL, - ..., - acknowledgePartialResultsNumber [3] INTEGER - -- number to acknowledge a specific resultMessage within parallel multi-part delivery + -- Acknowledges a response has been sent + acknowledgeCompleteResults [1] NULL, + acknowledgePartialResults [2] NULL, + ..., + acknowledgePartialResultsNumber [3] INTEGER + -- number to acknowledge a specific resultMessage within parallel multi-part delivery } -- ================================================== @@ -255,17 +255,17 @@ ResponseAcknowledgement ::= CHOICE FurtherInformation ::= SEQUENCE { - information [1] UTF8String, - contactInformation [2] UTF8String OPTIONAL, - ..., - categorisedErrorDescription [3] CategorisedErrorDescription OPTIONAL -- see 6.4 + information [1] UTF8String, + contactInformation [2] UTF8String OPTIONAL, + ..., + categorisedErrorDescription [3] CategorisedErrorDescription OPTIONAL -- see 6.4 } CategorisedErrorDescription ::= SEQUENCE { - value [1] INTEGER, - description [2] UTF8String OPTIONAL, - ... + value [1] INTEGER, + description [2] UTF8String OPTIONAL, + ... } -- =================================================== @@ -273,10 +273,10 @@ CategorisedErrorDescription ::= SEQUENCE -- =================================================== CancelMessage ::= NULL - -- Cancels an active request + -- Cancels an active request CancelAcknowledgement ::= NULL - -- Acknowledges the receipt of a cancel message (no other information required) + -- Acknowledges the receipt of a cancel message (no other information required) -- =================================================== -- Definitions of status request and response messages @@ -284,33 +284,33 @@ CancelAcknowledgement ::= NULL GetStatusMessage ::= SEQUENCE { - requestNumbers [1] SEQUENCE OF RequestNumber, - ... + requestNumbers [1] SEQUENCE OF RequestNumber, + ... } StatusMessage ::= SEQUENCE { - statusResponse [1] SEQUENCE OF StatusResponse, - ... + statusResponse [1] SEQUENCE OF StatusResponse, + ... } StatusResponse ::= SEQUENCE { - requestNumber [1] RequestNumber, - requestStatus [2] RequestStatus, - ... + requestNumber [1] RequestNumber, + requestStatus [2] RequestStatus, + ... } RequestStatus ::= CHOICE { - ready [1] NULL, - incompleteResultsReady [2] NULL, - failureResponseReady [3] NULL, - notReady [4] NULL, - error [5] FurtherInformation, - inDelivery [6] NULL, - invalidRequestID [7] NULL, - ... + ready [1] NULL, + incompleteResultsReady [2] NULL, + failureResponseReady [3] NULL, + notReady [4] NULL, + error [5] FurtherInformation, + inDelivery [6] NULL, + invalidRequestID [7] NULL, + ... } -- ========================================== @@ -318,7 +318,7 @@ RequestStatus ::= CHOICE -- ========================================== GetResultsMessage ::= NULL - -- No further information required (the RequestID is given in the header) + -- No further information required (the RequestID is given in the header) -- =================== -- National parameters @@ -326,84 +326,84 @@ GetResultsMessage ::= NULL NationalRequestParameters ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- Country Code according to ISO 3166-1 [4], - -- the country to which the parameters inserted after the extension marker apply. - ... - -- In case a given country wants to use additional national parameters according to its law, - -- these national parameters should be defined using the ASN.1 syntax and added after the - -- extension marker (...). - -- It is recommended that an version indicator is included in the national parameters - -- definition. + countryCode [1] UTF8String (SIZE (2)), + -- Country Code according to ISO 3166-1 [4], + -- the country to which the parameters inserted after the extension marker apply. + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that an version indicator is included in the national parameters + -- definition. } NationalResponsePayload ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } NationalRecordPayload ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } SupplementaryRequest ::= CHOICE { - nationalSupplementaryRequest [1] NationalSupplementaryRequest, - ... + nationalSupplementaryRequest [1] NationalSupplementaryRequest, + ... } SupplementaryResponse ::= CHOICE { - nationalSupplementaryResponse [1] NationalSupplementaryResponse, - ... + nationalSupplementaryResponse [1] NationalSupplementaryResponse, + ... } NationalSupplementaryRequest ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- Country Code according to ISO 3166-1 [4], - -- the country to which the parameters inserted after the extension marker apply. - ... - -- In case a given country wants to use additional national parameters according to its law, - -- these national parameters should be defined using the ASN.1 syntax and added after the - -- extension marker (...). - -- It is recommended that a version indicator is included. + countryCode [1] UTF8String (SIZE (2)), + -- Country Code according to ISO 3166-1 [4], + -- the country to which the parameters inserted after the extension marker apply. + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that a version indicator is included. } NationalSupplementaryResponse ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- Country Code according to ISO 3166-1 [4], - -- the country to which the parameters inserted after the extension marker apply. - ... - -- In case a given country wants to use additional national parameters according to its law, - -- these national parameters should be defined using the ASN.1 syntax and added after the - -- extension marker (...). - -- It is recommended that a version indicator is included. + countryCode [1] UTF8String (SIZE (2)), + -- Country Code according to ISO 3166-1 [4], + -- the country to which the parameters inserted after the extension marker apply. + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that a version indicator is included. } TimeSpan ::= SEQUENCE { - startTime [1] GeneralizedTime OPTIONAL, - endTime [2] GeneralizedTime OPTIONAL, - ..., - durationTime [3] INTEGER OPTIONAL - -- duration in seconds + startTime [1] GeneralizedTime OPTIONAL, + endTime [2] GeneralizedTime OPTIONAL, + ..., + durationTime [3] INTEGER OPTIONAL + -- duration in seconds } File ::= SEQUENCE { - mediaType [1] UTF8String, - -- Media type of the file, e.g. image/jpeg, application/pdf - -- Media types (formerly known as MIME types) are assigned and listed by the IANA - content [2] OCTET STRING, - -- Content of the file - ... + mediaType [1] UTF8String, + -- Media type of the file, e.g. image/jpeg, application/pdf + -- Media types (formerly known as MIME types) are assigned and listed by the IANA + content [2] OCTET STRING, + -- Content of the file + ... } -- ============================================== @@ -412,202 +412,202 @@ File ::= SEQUENCE GenericSubscriberInfo ::= SEQUENCE { - organizationInfo [1] OrganizationInfo OPTIONAL, - individualInfo [2] IndividualInfo OPTIONAL, - ..., - contracts [3] SEQUENCE OF ContractInformation OPTIONAL + organizationInfo [1] OrganizationInfo OPTIONAL, + individualInfo [2] IndividualInfo OPTIONAL, + ..., + contracts [3] SEQUENCE OF ContractInformation OPTIONAL } OrganizationInfo ::= SEQUENCE { - name [1] UTF8String OPTIONAL, - -- name of the organization - contactDetails [2] ContactDetails OPTIONAL, - -- address, and name/phone number of a point of contact - nationalRegistrationID [3] UTF8String OPTIONAL, - -- e.g. social security number - ..., - registeredAddress [4] AddressInformation OPTIONAL, - tradingAddress [5] AddressInformation OPTIONAL, - otherAddresses [6] SEQUENCE OF OtherAddress OPTIONAL, - groupID [7] UTF8String OPTIONAL, - -- identity of organization group - groupAdministrator [8] UTF8String OPTIONAL, - -- identity of organization administrator - companyType [9] UTF8String OPTIONAL, - -- type of company - vatEnabled [10] BOOLEAN OPTIONAL, - -- VAT enabled or not - vatNumber [11] UTF8String OPTIONAL, - -- VAT number - createIP [12] IPAddress OPTIONAL, - -- IP used to create the subscriber account - createTime [13] GeneralizedTime OPTIONAL, - -- time that subscriber account was created - modifiedDate [14] GeneralizedTime OPTIONAL - -- date that subscriber account was modified + name [1] UTF8String OPTIONAL, + -- name of the organization + contactDetails [2] ContactDetails OPTIONAL, + -- address, and name/phone number of a point of contact + nationalRegistrationID [3] UTF8String OPTIONAL, + -- e.g. social security number + ..., + registeredAddress [4] AddressInformation OPTIONAL, + tradingAddress [5] AddressInformation OPTIONAL, + otherAddresses [6] SEQUENCE OF OtherAddress OPTIONAL, + groupID [7] UTF8String OPTIONAL, + -- identity of organization group + groupAdministrator [8] UTF8String OPTIONAL, + -- identity of organization administrator + companyType [9] UTF8String OPTIONAL, + -- type of company + vatEnabled [10] BOOLEAN OPTIONAL, + -- VAT enabled or not + vatNumber [11] UTF8String OPTIONAL, + -- VAT number + createIP [12] IPAddress OPTIONAL, + -- IP used to create the subscriber account + createTime [13] GeneralizedTime OPTIONAL, + -- time that subscriber account was created + modifiedDate [14] GeneralizedTime OPTIONAL + -- date that subscriber account was modified } IndividualInfo ::= SEQUENCE { - name [1] PersonName OPTIONAL, - contactAddress [2] ContactDetails OPTIONAL, - dateOfBirth [3] GeneralizedTime OPTIONAL, - gender [4] ENUMERATED - { - male(0), - female(1), - ..., - other(2) - } OPTIONAL, - identificationNumber [5] UTF8String OPTIONAL, - authenticationInfo [6] AuthenticationInfo OPTIONAL, - ..., - profession [7] UTF8String OPTIONAL, - otherAddresses [8] SEQUENCE OF OtherAddress OPTIONAL, - createTime [9] GeneralizedTime OPTIONAL - -- time that subscriber account was created + name [1] PersonName OPTIONAL, + contactAddress [2] ContactDetails OPTIONAL, + dateOfBirth [3] GeneralizedTime OPTIONAL, + gender [4] ENUMERATED + { + male(0), + female(1), + ..., + other(2) + } OPTIONAL, + identificationNumber [5] UTF8String OPTIONAL, + authenticationInfo [6] AuthenticationInfo OPTIONAL, + ..., + profession [7] UTF8String OPTIONAL, + otherAddresses [8] SEQUENCE OF OtherAddress OPTIONAL, + createTime [9] GeneralizedTime OPTIONAL + -- time that subscriber account was created } ContractInformation ::= SEQUENCE { - contractDesignation [1] UTF8String OPTIONAL, - contractNumber [2] UTF8String OPTIONAL, - otherInformation [3] UTF8String OPTIONAL, - timeSpan [4] TimeSpan OPTIONAL, - contractDocuments [5] SEQUENCE OF File OPTIONAL, - ... + contractDesignation [1] UTF8String OPTIONAL, + contractNumber [2] UTF8String OPTIONAL, + otherInformation [3] UTF8String OPTIONAL, + timeSpan [4] TimeSpan OPTIONAL, + contractDocuments [5] SEQUENCE OF File OPTIONAL, + ... } PersonName ::= SEQUENCE { - salutation [1] UTF8String OPTIONAL, - surname [2] UTF8String OPTIONAL, - -- the non-chosen or inherited name of an individual, e.g. "Arend" - surnamePrefix [3] UTF8String OPTIONAL, - -- any prefix before the surname, e.g. "von", "van der" - surnameSuffix [4] UTF8String OPTIONAL, - -- any suffix after the surname, e.g. "Jr", "III" - middleNames [5] UTF8String OPTIONAL, - -- that part of the name excluding forename, separable and preceding the surname - firstname [6] UTF8String OPTIONAL, - -- the first name or initials, e.g. "Peter" - ..., - secondsurname [7] UTF8String OPTIONAL, - -- a second surname is used in several countries - secondsurnamePrefix [8] UTF8String OPTIONAL, - secondsurnameSuffix [9] UTF8String OPTIONAL + salutation [1] UTF8String OPTIONAL, + surname [2] UTF8String OPTIONAL, + -- the non-chosen or inherited name of an individual, e.g. "Arend" + surnamePrefix [3] UTF8String OPTIONAL, + -- any prefix before the surname, e.g. "von", "van der" + surnameSuffix [4] UTF8String OPTIONAL, + -- any suffix after the surname, e.g. "Jr", "III" + middleNames [5] UTF8String OPTIONAL, + -- that part of the name excluding forename, separable and preceding the surname + firstname [6] UTF8String OPTIONAL, + -- the first name or initials, e.g. "Peter" + ..., + secondsurname [7] UTF8String OPTIONAL, + -- a second surname is used in several countries + secondsurnamePrefix [8] UTF8String OPTIONAL, + secondsurnameSuffix [9] UTF8String OPTIONAL } ContactDetails ::= SEQUENCE { - address [1] AddressInformation OPTIONAL, - emailAddress [2] UTF8String OPTIONAL, - contactNumber [3] SEQUENCE OF PartyNumber OPTIONAL, - -- several numbers (work, home, mobile) may be given for a single subscriber - ..., - additionalEmailAddresses [4] SEQUENCE OF UTF8String OPTIONAL - -- several email addresses may be given for a single subscriber + address [1] AddressInformation OPTIONAL, + emailAddress [2] UTF8String OPTIONAL, + contactNumber [3] SEQUENCE OF PartyNumber OPTIONAL, + -- several numbers (work, home, mobile) may be given for a single subscriber + ..., + additionalEmailAddresses [4] SEQUENCE OF UTF8String OPTIONAL + -- several email addresses may be given for a single subscriber } AddressInformation ::= SEQUENCE { - flatNumber [1] UTF8String OPTIONAL, - buildingName [2] UTF8String OPTIONAL, - buildingNumber [3] UTF8String OPTIONAL, - streetName [4] UTF8String OPTIONAL, - poBox [5] UTF8String OPTIONAL, - -- PO box or Response number - postalCode [6] UTF8String OPTIONAL, - -- Postal code. Example: 2289AC - region [7] UTF8String OPTIONAL, - province [8] UTF8String OPTIONAL, - language [9] UTF8String OPTIONAL, - city [10] UTF8String OPTIONAL, - country [11] CountryCode OPTIONAL, - -- Country code as defined in ISO 3166-1 [4] - validity [12] TimeSpan OPTIONAL, - -- time from which the address was registered - ..., - relatedOrganizationInfo [13] OrganizationInfo OPTIONAL, - relatedPersonName [14] PersonName OPTIONAL, - otherInformation [15] UTF8String OPTIONAL - -- additional information in cases of divergent addresses + flatNumber [1] UTF8String OPTIONAL, + buildingName [2] UTF8String OPTIONAL, + buildingNumber [3] UTF8String OPTIONAL, + streetName [4] UTF8String OPTIONAL, + poBox [5] UTF8String OPTIONAL, + -- PO box or Response number + postalCode [6] UTF8String OPTIONAL, + -- Postal code. Example: 2289AC + region [7] UTF8String OPTIONAL, + province [8] UTF8String OPTIONAL, + language [9] UTF8String OPTIONAL, + city [10] UTF8String OPTIONAL, + country [11] CountryCode OPTIONAL, + -- Country code as defined in ISO 3166-1 [4] + validity [12] TimeSpan OPTIONAL, + -- time from which the address was registered + ..., + relatedOrganizationInfo [13] OrganizationInfo OPTIONAL, + relatedPersonName [14] PersonName OPTIONAL, + otherInformation [15] UTF8String OPTIONAL + -- additional information in cases of divergent addresses } OtherAddress ::= SEQUENCE { - address [1] AddressInformation OPTIONAL, - addressType [2] UTF8String OPTIONAL, - -- Description of the type of address that has been given in the address field - addressComments [3] UTF8String OPTIONAL, - -- Any extra information to aid the understanding of the address given - ... + address [1] AddressInformation OPTIONAL, + addressType [2] UTF8String OPTIONAL, + -- Description of the type of address that has been given in the address field + addressComments [3] UTF8String OPTIONAL, + -- Any extra information to aid the understanding of the address given + ... } AuthenticationInfo ::= SEQUENCE { - authenticationType [1] UTF8String OPTIONAL, + authenticationType [1] UTF8String OPTIONAL, - authenticationNumber [2] UTF8String OPTIONAL, + authenticationNumber [2] UTF8String OPTIONAL, - ..., - issuingCountry [3] UTF8String (SIZE (2)) OPTIONAL, - issuingOrganization [4] UTF8String OPTIONAL, - nationality [5] UTF8String OPTIONAL, - authenticationDocument [6] SEQUENCE OF File OPTIONAL + ..., + issuingCountry [3] UTF8String (SIZE (2)) OPTIONAL, + issuingOrganization [4] UTF8String OPTIONAL, + nationality [5] UTF8String OPTIONAL, + authenticationDocument [6] SEQUENCE OF File OPTIONAL } PaymentDetails ::= SEQUENCE { - billingMethod [1] BillingMethod OPTIONAL, - bankAccount [2] BankAccount OPTIONAL, - billingAddress [3] ContactDetails OPTIONAL, - ..., - billingIdentifier [4] BillingIdentifier OPTIONAL + billingMethod [1] BillingMethod OPTIONAL, + bankAccount [2] BankAccount OPTIONAL, + billingAddress [3] ContactDetails OPTIONAL, + ..., + billingIdentifier [4] BillingIdentifier OPTIONAL } BankAccount ::= SEQUENCE { - iBAN [1] IBAN OPTIONAL, - bIC [2] BIC OPTIONAL, - accountHolder [3] UTF8String OPTIONAL, - nationalAccountNumber [4] UTF8String OPTIONAL, - -- To be used in case that the account holding bank has no IBAN - nationalBankNumber [5] UTF8String OPTIONAL, - -- To be used in case that the account holding bank has neither IBAN nor BIC - bankName [6] UTF8String OPTIONAL, - ..., - sepaRefNumber [7] UTF8String OPTIONAL - -- To be used for referenceNumber of a SEPA direct debit mandate + iBAN [1] IBAN OPTIONAL, + bIC [2] BIC OPTIONAL, + accountHolder [3] UTF8String OPTIONAL, + nationalAccountNumber [4] UTF8String OPTIONAL, + -- To be used in case that the account holding bank has no IBAN + nationalBankNumber [5] UTF8String OPTIONAL, + -- To be used in case that the account holding bank has neither IBAN nor BIC + bankName [6] UTF8String OPTIONAL, + ..., + sepaRefNumber [7] UTF8String OPTIONAL + -- To be used for referenceNumber of a SEPA direct debit mandate } IBAN ::= UTF8String - -- International Banking Account Number - -- format as per ISO 13616-1:2007 [28] + -- International Banking Account Number + -- format as per ISO 13616-1:2007 [28] BIC ::= UTF8String - -- Business Identifier Code - -- format as per ISO 9362:2009 [29] + -- Business Identifier Code + -- format as per ISO 9362:2009 [29] BillingMethod ::= ENUMERATED { - debit(0), - transfer(1), - prepaid(2), - ... + debit(0), + transfer(1), + prepaid(2), + ... } TelephonyRecord ::= CHOICE { - telephonySubscriber [1] TelephonySubscriber, - telephonyBillingDetails [2] TelephonyBillingDetails, - telephonyServiceUsage [3] TelephonyServiceUsage, - telephonyDevice [4] TelephonyDevice, - telephonyNetworkElement [5] TelephonyNetworkElement, - ... + telephonySubscriber [1] TelephonySubscriber, + telephonyBillingDetails [2] TelephonyBillingDetails, + telephonyServiceUsage [3] TelephonyServiceUsage, + telephonyDevice [4] TelephonyDevice, + telephonyNetworkElement [5] TelephonyNetworkElement, + ... } -- ============================== @@ -616,200 +616,200 @@ TelephonyRecord ::= CHOICE TelephonySubscriber ::= SEQUENCE { - subscriberID [1] TelephonySubscriberId OPTIONAL, - -- unique identifier for this subscriber, e.g. account number - genericSubscriberInfo [2] GenericSubscriberInfo OPTIONAL, - -- generic personal information about this subscriber - telephonySubscriberInfo [3] TelephonySubscriberInfo OPTIONAL, - -- service-specific information about this subscriber - subscribedTelephonyServices [4] SEQUENCE OF SubscribedTelephonyServices OPTIONAL, - -- a subscriber (or account) may have more than one service listed against them - ..., - nationalTelephonySubscriberInfo [5] NationalTelephonySubscriberInfo OPTIONAL - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements + subscriberID [1] TelephonySubscriberId OPTIONAL, + -- unique identifier for this subscriber, e.g. account number + genericSubscriberInfo [2] GenericSubscriberInfo OPTIONAL, + -- generic personal information about this subscriber + telephonySubscriberInfo [3] TelephonySubscriberInfo OPTIONAL, + -- service-specific information about this subscriber + subscribedTelephonyServices [4] SEQUENCE OF SubscribedTelephonyServices OPTIONAL, + -- a subscriber (or account) may have more than one service listed against them + ..., + nationalTelephonySubscriberInfo [5] NationalTelephonySubscriberInfo OPTIONAL + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements } NationalTelephonySubscriberInfo ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } TelephonySubscriberId ::= UTF8String - -- unique identifier for this subscriber, e.g. account number + -- unique identifier for this subscriber, e.g. account number TelephonySubscriberInfo ::= NULL - -- Reserved + -- Reserved PartyNumberInfo ::= SEQUENCE { - partyNumber [1] PartyNumber OPTIONAL, - -- referenced partyNumber for the additional information in this type - timeSpan [2] TimeSpan OPTIONAL, - -- start and end date if applicable in which the number was active - disableReason [3] UTF8String OPTIONAL, - -- reason of temporarily disable procedure - if applicable - ... + partyNumber [1] PartyNumber OPTIONAL, + -- referenced partyNumber for the additional information in this type + timeSpan [2] TimeSpan OPTIONAL, + -- start and end date if applicable in which the number was active + disableReason [3] UTF8String OPTIONAL, + -- reason of temporarily disable procedure - if applicable + ... } ICCIDInfo ::= SEQUENCE { - iCCID [1] UTF8String OPTIONAL, - timeSpan [2] TimeSpan OPTIONAL, - -- activation- and deactivation-date if applicable in which the ICCID was active - ..., - pUK [3] UTF8String OPTIONAL, - -- PUK code associated with the ICCID - pUK2 [4] UTF8String OPTIONAL, - -- PUK2 code associated with the ICCID - iMSI [5] IMSI OPTIONAL, - sUPI [6] SUPI OPTIONAL, - gPSI [7] GPSI OPTIONAL, - eID [8] NumericString (SIZE (32)) OPTIONAL - -- Identifier of the eUICC according to GSMA SGP.02, clause 2.2.2 [53] + iCCID [1] UTF8String OPTIONAL, + timeSpan [2] TimeSpan OPTIONAL, + -- activation- and deactivation-date if applicable in which the ICCID was active + ..., + pUK [3] UTF8String OPTIONAL, + -- PUK code associated with the ICCID + pUK2 [4] UTF8String OPTIONAL, + -- PUK2 code associated with the ICCID + iMSI [5] IMSI OPTIONAL, + sUPI [6] SUPI OPTIONAL, + gPSI [7] GPSI OPTIONAL, + eID [8] NumericString (SIZE (32)) OPTIONAL + -- Identifier of the eUICC according to GSMA SGP.02, clause 2.2.2 [53] } LoginInfo ::= SEQUENCE { - login [1] UTF8String OPTIONAL, - -- login used for authentication, usually a username or email address - password [2] UTF8String OPTIONAL, - serviceName [3] UTF8String OPTIONAL, - -- short description of the kind of service the login / password is used for - needsAdditionalAuthentication [4] BOOLEAN OPTIONAL, - -- true if additional authentication methods are required, like security questions or - -- e-tokens - timeSpan [5] TimeSpan OPTIONAL, - -- timespan when the login / password was valid - ... + login [1] UTF8String OPTIONAL, + -- login used for authentication, usually a username or email address + password [2] UTF8String OPTIONAL, + serviceName [3] UTF8String OPTIONAL, + -- short description of the kind of service the login / password is used for + needsAdditionalAuthentication [4] BOOLEAN OPTIONAL, + -- true if additional authentication methods are required, like security questions or + -- e-tokens + timeSpan [5] TimeSpan OPTIONAL, + -- timespan when the login / password was valid + ... } SubscribedTelephonyServices ::= SEQUENCE { - serviceID [1] UTF8String OPTIONAL, - -- Unique identifier for this service within the operator - providerID [2] UTF8String OPTIONAL, - -- Unique identifier for the service provider - timeSpan [3] TimeSpan OPTIONAL, - -- Start and end data, if applicable, of the subscription - registeredNumbers [4] SEQUENCE OF PartyNumber OPTIONAL, - -- The set of telephone numbers registered for this service - registeredICCID [5] UTF8String OPTIONAL, - serviceType [6] TelephonyServiceType OPTIONAL, - installationAddress [7] AddressInformation OPTIONAL, - -- installation address, if different from the registered address - connectionDate [8] GeneralizedTime OPTIONAL, - -- Date the subscriber was actually connected - -- (May differ from the start of subscription) - iMSI [9] IMSI OPTIONAL, - carrierPreselect [10] BOOLEAN OPTIONAL, - lineStatus [11] UTF8String OPTIONAL, - -- CSP-specific description of current line status, e.g. "Active", "Ceased", etc. - ..., - allocatedDeviceIDs [12] SEQUENCE OF TelephonyDeviceID OPTIONAL, - pUKCode [13] UTF8String OPTIONAL, - pUK2Code [14] UTF8String OPTIONAL, - iMEI [15] SEQUENCE OF IMEI OPTIONAL, - nationalTelephonySubscriptionInfo [16] NationalTelephonySubscriptionInfo OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - paymentDetails [17] PaymentDetails OPTIONAL, - subscriptionType [18] SubscriptionType OPTIONAL, - -- Describes the nature of the subscription - deliveryAddress [19] AddressInformation OPTIONAL, - resellerAddress [20] AddressInformation OPTIONAL, - otherAddresses [21] SEQUENCE OF OtherAddress OPTIONAL, - registeredNumbersInfo [22] SEQUENCE OF PartyNumberInfo OPTIONAL, - -- information about timespan of the active number and deactivation events - registeredICCIDs [23] SEQUENCE OF ICCIDInfo OPTIONAL, - -- in cases of MultiSIM card contracts - loginInfos [24] SEQUENCE OF LoginInfo OPTIONAL, - -- e.g. login information according a VMS/UMS account - paymentTransactions [25] SEQUENCE OF BillingRecords OPTIONAL + serviceID [1] UTF8String OPTIONAL, + -- Unique identifier for this service within the operator + providerID [2] UTF8String OPTIONAL, + -- Unique identifier for the service provider + timeSpan [3] TimeSpan OPTIONAL, + -- Start and end data, if applicable, of the subscription + registeredNumbers [4] SEQUENCE OF PartyNumber OPTIONAL, + -- The set of telephone numbers registered for this service + registeredICCID [5] UTF8String OPTIONAL, + serviceType [6] TelephonyServiceType OPTIONAL, + installationAddress [7] AddressInformation OPTIONAL, + -- installation address, if different from the registered address + connectionDate [8] GeneralizedTime OPTIONAL, + -- Date the subscriber was actually connected + -- (May differ from the start of subscription) + iMSI [9] IMSI OPTIONAL, + carrierPreselect [10] BOOLEAN OPTIONAL, + lineStatus [11] UTF8String OPTIONAL, + -- CSP-specific description of current line status, e.g. "Active", "Ceased", etc. + ..., + allocatedDeviceIDs [12] SEQUENCE OF TelephonyDeviceID OPTIONAL, + pUKCode [13] UTF8String OPTIONAL, + pUK2Code [14] UTF8String OPTIONAL, + iMEI [15] SEQUENCE OF IMEI OPTIONAL, + nationalTelephonySubscriptionInfo [16] NationalTelephonySubscriptionInfo OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + paymentDetails [17] PaymentDetails OPTIONAL, + subscriptionType [18] SubscriptionType OPTIONAL, + -- Describes the nature of the subscription + deliveryAddress [19] AddressInformation OPTIONAL, + resellerAddress [20] AddressInformation OPTIONAL, + otherAddresses [21] SEQUENCE OF OtherAddress OPTIONAL, + registeredNumbersInfo [22] SEQUENCE OF PartyNumberInfo OPTIONAL, + -- information about timespan of the active number and deactivation events + registeredICCIDs [23] SEQUENCE OF ICCIDInfo OPTIONAL, + -- in cases of MultiSIM card contracts + loginInfos [24] SEQUENCE OF LoginInfo OPTIONAL, + -- e.g. login information according a VMS/UMS account + paymentTransactions [25] SEQUENCE OF BillingRecords OPTIONAL } SubscriptionType ::= ENUMERATED { - unknown(0), - postpay(1), - prepay(2), - other(3), - ... + unknown(0), + postpay(1), + prepay(2), + other(3), + ... } - -- Describes the nature of the subscription + -- Describes the nature of the subscription NationalTelephonySubscriptionInfo ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } TelephonyBillingDetails ::= SEQUENCE { - subscriberID [1] TelephonySubscriberId OPTIONAL, - serviceID [2] UTF8String OPTIONAL, - billingAddress [3] ContactDetails OPTIONAL, - billingIdentifier [4] BillingIdentifier OPTIONAL, - billingRecords [5] SEQUENCE OF BillingRecords OPTIONAL, - ..., - nationalTelephonyBillingDetails [6] NationalTelephonyBillingDetails OPTIONAL - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements + subscriberID [1] TelephonySubscriberId OPTIONAL, + serviceID [2] UTF8String OPTIONAL, + billingAddress [3] ContactDetails OPTIONAL, + billingIdentifier [4] BillingIdentifier OPTIONAL, + billingRecords [5] SEQUENCE OF BillingRecords OPTIONAL, + ..., + nationalTelephonyBillingDetails [6] NationalTelephonyBillingDetails OPTIONAL + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements } NationalTelephonyBillingDetails ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } BillingIdentifier ::= OCTET STRING - -- Used to correlate billing information - -- useful if the bill-payer is not the subscriber, e.g. company mobiles + -- Used to correlate billing information + -- useful if the bill-payer is not the subscriber, e.g. company mobiles BillingRecords ::= SEQUENCE { - time [1] GeneralizedTime OPTIONAL, - place [2] UTF8String OPTIONAL, - amount [3] REAL OPTIONAL, - currency [4] UTF8String (SIZE(3)) OPTIONAL, - -- as per ISO 4217 [5] - method [5] UTF8String OPTIONAL, - -- i.e. credit card, etc. - ..., - nationalTelephonyBillingRecords [6] NationalTelephonyBillingRecords OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - transactionID [7] UTF8String OPTIONAL, - -- Unique reference for this transaction/billing record - -- Details to be defined on a national basis - transactionStatus [8] UTF8String OPTIONAL, - -- Status of the transaction (i.e. "declined", "succeeded", etc.) - -- Details to be defined on a national bases - copyOfBill [9] SEQUENCE OF File OPTIONAL + time [1] GeneralizedTime OPTIONAL, + place [2] UTF8String OPTIONAL, + amount [3] REAL OPTIONAL, + currency [4] UTF8String (SIZE(3)) OPTIONAL, + -- as per ISO 4217 [5] + method [5] UTF8String OPTIONAL, + -- i.e. credit card, etc. + ..., + nationalTelephonyBillingRecords [6] NationalTelephonyBillingRecords OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + transactionID [7] UTF8String OPTIONAL, + -- Unique reference for this transaction/billing record + -- Details to be defined on a national basis + transactionStatus [8] UTF8String OPTIONAL, + -- Status of the transaction (i.e. "declined", "succeeded", etc.) + -- Details to be defined on a national bases + copyOfBill [9] SEQUENCE OF File OPTIONAL } NationalTelephonyBillingRecords ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } TelephonyServiceType ::= ENUMERATED { - private(0), - privatePABX(1), - publicPayphone(2), - ... + private(0), + privatePABX(1), + publicPayphone(2), + ... } -- ================================= @@ -818,365 +818,365 @@ TelephonyServiceType ::= ENUMERATED TelephonyServiceUsage ::= SEQUENCE { - partyInformation [1] SEQUENCE OF TelephonyPartyInformation OPTIONAL, - -- This parameter provides the concerned party (Originating, Terminating or - -- forwarded party), the identity(ies) of the party and all the information - -- provided by the party - communicationTime [2] TimeSpan OPTIONAL, - -- Time and duration of the communication - eventInformation [3] SEQUENCE OF TelephonyEventInformation OPTIONAL, - -- A list of events that occurred during this service usage - endReason [4] INTEGER OPTIONAL, - -- Q.850 cause code for call termination - communicationType [5] TelephonyCommunicationType OPTIONAL, - bearerService [6] TelephonyBearerService OPTIONAL, - smsInformation [7] SmsInformation OPTIONAL, - ringDuration [8] INTEGER OPTIONAL, - ..., - mmsInformation [9] MmsInformation OPTIONAL, - nationalTelephonyServiceUsage [10] NationalTelephonyServiceUsage OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - operatorSpecificCallDetails [11] UTF8String OPTIONAL, - -- CSP specific value which indicates the nature of a call - -- (e.g. "CallIndicator: GPR, CallActionCode: 2") - trunkGroupIDs [12] TrunkGroupIDs OPTIONAL, - interOperatorIDs [13] InterOperatorIDs OPTIONAL + partyInformation [1] SEQUENCE OF TelephonyPartyInformation OPTIONAL, + -- This parameter provides the concerned party (Originating, Terminating or + -- forwarded party), the identity(ies) of the party and all the information + -- provided by the party + communicationTime [2] TimeSpan OPTIONAL, + -- Time and duration of the communication + eventInformation [3] SEQUENCE OF TelephonyEventInformation OPTIONAL, + -- A list of events that occurred during this service usage + endReason [4] INTEGER OPTIONAL, + -- Q.850 cause code for call termination + communicationType [5] TelephonyCommunicationType OPTIONAL, + bearerService [6] TelephonyBearerService OPTIONAL, + smsInformation [7] SmsInformation OPTIONAL, + ringDuration [8] INTEGER OPTIONAL, + ..., + mmsInformation [9] MmsInformation OPTIONAL, + nationalTelephonyServiceUsage [10] NationalTelephonyServiceUsage OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + operatorSpecificCallDetails [11] UTF8String OPTIONAL, + -- CSP specific value which indicates the nature of a call + -- (e.g. "CallIndicator: GPR, CallActionCode: 2") + trunkGroupIDs [12] TrunkGroupIDs OPTIONAL, + interOperatorIDs [13] InterOperatorIDs OPTIONAL } NationalTelephonyServiceUsage ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } TelephonyPartyInformation ::= SEQUENCE { - partyRole [1] TelephonyPartyRole OPTIONAL, - partyNumber [2] PartyNumber OPTIONAL, - subscriberID [3] TelephonySubscriberId OPTIONAL, - deviceID [4] TelephonyDeviceID OPTIONAL, - locations [5] SEQUENCE OF TelephonyLocation OPTIONAL, - -- List of cell locations used by this party during the service usage - communicationTime [6] TimeSpan OPTIONAL, - -- Time and duration of the communication - iMSI [8] IMSI OPTIONAL, - natureOfAddress [9] UTF8String OPTIONAL, - -- Nature of address indicator, e.g. "National", "International" - forwardedTransferredNumber [10] PartyNumber OPTIONAL, - terminatingTransferredNumber [11] PartyNumber OPTIONAL, - ..., - emailAddress [12] UTF8String OPTIONAL, - -- used for MMS that supports also the use of E-Mail addresses (RFC 5322 [24]) - iMEI [13] IMEI OPTIONAL, - detailedLocation [14] TelephonyNetworkElement OPTIONAL, - -- In the case detailed location information per call and party is available - -- (e.g. the geoCoordinates for this partyNumber) - nationalTelephonyPartyInformation [15] NationalTelephonyPartyInformation OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - partyType [16] TelephonyPartyType OPTIONAL, - dialledDigits [17] UTF8String OPTIONAL + partyRole [1] TelephonyPartyRole OPTIONAL, + partyNumber [2] PartyNumber OPTIONAL, + subscriberID [3] TelephonySubscriberId OPTIONAL, + deviceID [4] TelephonyDeviceID OPTIONAL, + locations [5] SEQUENCE OF TelephonyLocation OPTIONAL, + -- List of cell locations used by this party during the service usage + communicationTime [6] TimeSpan OPTIONAL, + -- Time and duration of the communication + iMSI [8] IMSI OPTIONAL, + natureOfAddress [9] UTF8String OPTIONAL, + -- Nature of address indicator, e.g. "National", "International" + forwardedTransferredNumber [10] PartyNumber OPTIONAL, + terminatingTransferredNumber [11] PartyNumber OPTIONAL, + ..., + emailAddress [12] UTF8String OPTIONAL, + -- used for MMS that supports also the use of E-Mail addresses (RFC 5322 [24]) + iMEI [13] IMEI OPTIONAL, + detailedLocation [14] TelephonyNetworkElement OPTIONAL, + -- In the case detailed location information per call and party is available + -- (e.g. the geoCoordinates for this partyNumber) + nationalTelephonyPartyInformation [15] NationalTelephonyPartyInformation OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + partyType [16] TelephonyPartyType OPTIONAL, + dialledDigits [17] UTF8String OPTIONAL } NationalTelephonyPartyInformation ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } TelephonyPartyType ::= CHOICE { - voicemail [1] NULL, - smsServer [2] NULL, - other [3] UTF8String, - ... + voicemail [1] NULL, + smsServer [2] NULL, + other [3] UTF8String, + ... } TelephonyCommunicationType ::= ENUMERATED { - telephonyFixedCS(0), - telephonyWirelessCS(1), - sMS(2), - ..., - mMS(3) + telephonyFixedCS(0), + telephonyWirelessCS(1), + sMS(2), + ..., + mMS(3) } TelephonyBearerService ::= ENUMERATED { - speech(0), - data(1), - fax(2), - ... + speech(0), + data(1), + fax(2), + ... } SmsInformation ::= SEQUENCE { - smsEvent [1] ENUMERATED - { - shortMessage(1), - shortPartMessage(2), - compositeMessage(3), - notificationMessage(4), - ... - } OPTIONAL, - smsType [2] ENUMERATED - { - deliverSCtoMS(1), - deliverReportMStoSC(2), - statusReportSCtoMS(3), - commandMStoSC(4), - submitMStoSC(5), - submitReportSCtoMS(6), - reservedMTIValue(7), - ... - } OPTIONAL, - smsStatus [3] ENUMERATED - { - delivered(0), - expired(1), - deleted(2), - replaced(3), - submitted(4), - incomplete-submission(5), - incomplete-delivery(6), - undeliverable(7), - passed-on(8), - ... - } OPTIONAL, - smsCmRefNr [4] OCTET STRING (SIZE(1..2)) OPTIONAL, - -- format as per 3GPP TS 23.040 [16] - smsNumOfSM [5] INTEGER (0..65535) OPTIONAL, - smsNotifyInd [6] BOOLEAN OPTIONAL, - smsProtocolId [7] OCTET STRING (SIZE(1)) OPTIONAL, - -- format as per 3GPP TS 23.040 [16] - ... -} - -MmsInformation ::= SEQUENCE -{ - mmsEvent [1] ENUMERATED - { - message(1), - notificationMessage(2), - deliveryReportMessage(3), - readReplyMessage(4), - ... - } OPTIONAL, - -- type of message exchanged - mmsStatus [2] ENUMERATED - { - delivered(0), - expired(1), - deleted(2), - replaced(3), - submitted(4), - undeliverable(5), - passed-on(6), - delivery-rejection(7), - delivery-forward(8), - delivery-copy(9), - submission-rejection(10), - submission-failure(11), - ..., - delivered-application(12) - -- optional flag indicating MMS was retrieved using - -- something other than mobile deivce e.g. web browser - } OPTIONAL, - mmsNotifInd [3] BOOLEAN OPTIONAL, - -- indication that a delivery notification has been generated - mmsMsgMod [4] ENUMERATED - { - none(1), - modified(2), - stripped(3), - ... - } OPTIONAL, - -- message modification indication for MMS - ... + smsEvent [1] ENUMERATED + { + shortMessage(1), + shortPartMessage(2), + compositeMessage(3), + notificationMessage(4), + ... + } OPTIONAL, + smsType [2] ENUMERATED + { + deliverSCtoMS(1), + deliverReportMStoSC(2), + statusReportSCtoMS(3), + commandMStoSC(4), + submitMStoSC(5), + submitReportSCtoMS(6), + reservedMTIValue(7), + ... + } OPTIONAL, + smsStatus [3] ENUMERATED + { + delivered(0), + expired(1), + deleted(2), + replaced(3), + submitted(4), + incomplete-submission(5), + incomplete-delivery(6), + undeliverable(7), + passed-on(8), + ... + } OPTIONAL, + smsCmRefNr [4] OCTET STRING (SIZE(1..2)) OPTIONAL, + -- format as per 3GPP TS 23.040 [16] + smsNumOfSM [5] INTEGER (0..65535) OPTIONAL, + smsNotifyInd [6] BOOLEAN OPTIONAL, + smsProtocolId [7] OCTET STRING (SIZE(1)) OPTIONAL, + -- format as per 3GPP TS 23.040 [16] + ... +} + +MmsInformation ::= SEQUENCE +{ + mmsEvent [1] ENUMERATED + { + message(1), + notificationMessage(2), + deliveryReportMessage(3), + readReplyMessage(4), + ... + } OPTIONAL, + -- type of message exchanged + mmsStatus [2] ENUMERATED + { + delivered(0), + expired(1), + deleted(2), + replaced(3), + submitted(4), + undeliverable(5), + passed-on(6), + delivery-rejection(7), + delivery-forward(8), + delivery-copy(9), + submission-rejection(10), + submission-failure(11), + ..., + delivered-application(12) + -- optional flag indicating MMS was retrieved using + -- something other than mobile deivce e.g. web browser + } OPTIONAL, + mmsNotifInd [3] BOOLEAN OPTIONAL, + -- indication that a delivery notification has been generated + mmsMsgMod [4] ENUMERATED + { + none(1), + modified(2), + stripped(3), + ... + } OPTIONAL, + -- message modification indication for MMS + ... } TelephonyEventInformation ::= SEQUENCE { - time [1] GeneralizedTime OPTIONAL, - -- time when the event occurred - type [2] TelephonyEventType OPTIONAL, - -- type of event - party [3] TelephonyPartyRole OPTIONAL, - -- party to which the event is related - location [4] TelephonyLocation OPTIONAL, - ... + time [1] GeneralizedTime OPTIONAL, + -- time when the event occurred + type [2] TelephonyEventType OPTIONAL, + -- type of event + party [3] TelephonyPartyRole OPTIONAL, + -- party to which the event is related + location [4] TelephonyLocation OPTIONAL, + ... } TelephonyEventType ::= CHOICE { - basicEventType [1] BasicEventType, - callConferenceEventType [2] CallConferenceEventType, - callForwardingEventType [3] CallForwardingEventType, - messagingEventType [4] MessagingEventType, - prepayServiceEventType [5] PrepayServiceEventType, - ..., - nationalTelephonyEventType [6] NationalTelephonyEventType - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements + basicEventType [1] BasicEventType, + callConferenceEventType [2] CallConferenceEventType, + callForwardingEventType [3] CallForwardingEventType, + messagingEventType [4] MessagingEventType, + prepayServiceEventType [5] PrepayServiceEventType, + ..., + nationalTelephonyEventType [6] NationalTelephonyEventType + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements } NationalTelephonyEventType ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } BasicEventType ::= ENUMERATED { - handover(1), - hold(2), - retrieve(3), - suspend(4), - resume(5), - ect(6), - mpty(7), - mptyHold(8), - mptyRetrieve(9), - mptySplit(10), - uus1(11), - uus2(12), - uus3(13), - serviceSpeech(14), - serviceFax(15), - tpyInvoke(16), - tpyPrivateComm(17), - serviceActivation(18), - transit(19), - mSOriginating(20), - callForwarding(21), - mSTerminating(22), - ..., - callAttempt(23), - callStart(24), - callEnd(25), - cliWithheld(26) + handover(1), + hold(2), + retrieve(3), + suspend(4), + resume(5), + ect(6), + mpty(7), + mptyHold(8), + mptyRetrieve(9), + mptySplit(10), + uus1(11), + uus2(12), + uus3(13), + serviceSpeech(14), + serviceFax(15), + tpyInvoke(16), + tpyPrivateComm(17), + serviceActivation(18), + transit(19), + mSOriginating(20), + callForwarding(21), + mSTerminating(22), + ..., + callAttempt(23), + callStart(24), + callEnd(25), + cliWithheld(26) } CallForwardingEventType ::= ENUMERATED { - cfuActivation(1), - cfuModification(2), - cfuDe-activation(3), - cfcNoReplyActivation(4), - cfcNoReplyModification(5), - cfcNoReplyDe-activation(6), - cfcBusyActivation(7), - cfcBusyModification(8), - cfcBusyDe-activation(9), - cfcOutOfRangeActivation(10), - cfcOutOfRangeModification(11), - cfcOutOfRangeDe-activation(12), - cfcUnavailableActivation(13), - cfcUnavailableModification(14), - cfcUnavailableDe-activation(15), - cfuFaxActivation(16), - cfuFaxModification(17), - cfuFaxDe-activation(18), - ... + cfuActivation(1), + cfuModification(2), + cfuDe-activation(3), + cfcNoReplyActivation(4), + cfcNoReplyModification(5), + cfcNoReplyDe-activation(6), + cfcBusyActivation(7), + cfcBusyModification(8), + cfcBusyDe-activation(9), + cfcOutOfRangeActivation(10), + cfcOutOfRangeModification(11), + cfcOutOfRangeDe-activation(12), + cfcUnavailableActivation(13), + cfcUnavailableModification(14), + cfcUnavailableDe-activation(15), + cfuFaxActivation(16), + cfuFaxModification(17), + cfuFaxDe-activation(18), + ... } CallConferenceEventType ::= ENUMERATED { - confBeginSeizure(1), - confAdd(2), - confSplit(3), - confIsolate(4), - confReattach(5), - confDrop(6), - confBeginActive(7), - ... + confBeginSeizure(1), + confAdd(2), + confSplit(3), + confIsolate(4), + confReattach(5), + confDrop(6), + confBeginActive(7), + ... } MessagingEventType ::= ENUMERATED { - mSOriginatingSMSinMSC(1), - mSTerminatingSMSinMSC(2), - shortMessageDelivery(3), - mMMessage(4), - mMNotification(5), - mMDeliveryReport(6), - mMReadReply(7), - ... + mSOriginatingSMSinMSC(1), + mSTerminatingSMSinMSC(2), + shortMessageDelivery(3), + mMMessage(4), + mMNotification(5), + mMDeliveryReport(6), + mMReadReply(7), + ... } PrepayServiceEventType ::= ENUMERATED { - serviceActivation(1), - ... + serviceActivation(1), + ... } TelephonyLocation ::= SEQUENCE { - telephonyNetworkID [1] TelephonyNetworkID OPTIONAL, - -- ID of the network element location (e.g. Cell ID) - timeSpan [2] TimeSpan OPTIONAL, - -- Time span that this location was valid for - ..., - nationalTelephonyLocation [3] NationalTelephonyLocation OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - detailedLocation [4] TelephonyNetworkElement OPTIONAL - -- The extended information for this network element as it was at the time of the - -- communication + telephonyNetworkID [1] TelephonyNetworkID OPTIONAL, + -- ID of the network element location (e.g. Cell ID) + timeSpan [2] TimeSpan OPTIONAL, + -- Time span that this location was valid for + ..., + nationalTelephonyLocation [3] NationalTelephonyLocation OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + detailedLocation [4] TelephonyNetworkElement OPTIONAL + -- The extended information for this network element as it was at the time of the + -- communication } NationalTelephonyLocation ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } TelephonyPartyRole ::= ENUMERATED { - originating-Party(0), - terminating-Party(1), - forwarded-to-Party(2), - originalCalled(3), - redirecting(4), - connected(5), - userProvidedCalling(6), - roaming(7), - translated(8), - singlePersonalNumber(9), - smsOriginator(10), - smsRecipient(11), - smsOriginatorTrn(12), - smsRecipientTrn(13), - ..., - mmsOriginator(14), - mmsRecipient(15), - mmsOriginatorTrn(16), - mmsRecipientTrn(17) + originating-Party(0), + terminating-Party(1), + forwarded-to-Party(2), + originalCalled(3), + redirecting(4), + connected(5), + userProvidedCalling(6), + roaming(7), + translated(8), + singlePersonalNumber(9), + smsOriginator(10), + smsRecipient(11), + smsOriginatorTrn(12), + smsRecipientTrn(13), + ..., + mmsOriginator(14), + mmsRecipient(15), + mmsOriginatorTrn(16), + mmsRecipientTrn(17) } TrunkGroupIDs ::= SEQUENCE { - incomingTrunkGroupID [1] UTF8String OPTIONAL, - -- identifies the incoming PSTN leg. Format as defined by the CSP. - outgoingTrunkGroupID [2] UTF8String OPTIONAL, - -- identifies the outgoing PSTN leg. Format as defined by the CSP. - ... + incomingTrunkGroupID [1] UTF8String OPTIONAL, + -- identifies the incoming PSTN leg. Format as defined by the CSP. + outgoingTrunkGroupID [2] UTF8String OPTIONAL, + -- identifies the outgoing PSTN leg. Format as defined by the CSP. + ... } InterOperatorIDs ::= SEQUENCE { - originatingInterOperatorID [1] UTF8String OPTIONAL, - -- orig-ioi formated as defined in IETF RFC 7315 [55]. - terminatingInterOperatorID [2] UTF8String OPTIONAL, - -- term-ioi, formated as defined in IETF RFC 7315 [55]. - transitInterOperatorIDList [3] UTF8String OPTIONAL, - -- transit-ioi-list, formated as defined in IETF RFC 7315 [55]. - ... + originatingInterOperatorID [1] UTF8String OPTIONAL, + -- orig-ioi formated as defined in IETF RFC 7315 [55]. + terminatingInterOperatorID [2] UTF8String OPTIONAL, + -- term-ioi, formated as defined in IETF RFC 7315 [55]. + transitInterOperatorIDList [3] UTF8String OPTIONAL, + -- transit-ioi-list, formated as defined in IETF RFC 7315 [55]. + ... } -- ======================= @@ -1185,35 +1185,35 @@ InterOperatorIDs ::= SEQUENCE TelephonyDevice ::= SEQUENCE { - deviceIDType [1] ENUMERATED - -- Type of identifier for telephony device - { - unknown(0), - imei(1), - macAddress(2), - ... - } OPTIONAL, - telephonyDeviceID [2] TelephonyDeviceID OPTIONAL, - -- Unique identifier for this telephony device according to type of identifier - ..., - subscriberID [3] TelephonySubscriberId OPTIONAL, - -- Identifier for a known user of this equipment. - -- Usage of this parameter is subject to national legislation. - nationalTelephonyDevice [4] NationalTelephonyDevice OPTIONAL - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements + deviceIDType [1] ENUMERATED + -- Type of identifier for telephony device + { + unknown(0), + imei(1), + macAddress(2), + ... + } OPTIONAL, + telephonyDeviceID [2] TelephonyDeviceID OPTIONAL, + -- Unique identifier for this telephony device according to type of identifier + ..., + subscriberID [3] TelephonySubscriberId OPTIONAL, + -- Identifier for a known user of this equipment. + -- Usage of this parameter is subject to national legislation. + nationalTelephonyDevice [4] NationalTelephonyDevice OPTIONAL + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements } NationalTelephonyDevice ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } TelephonyDeviceID ::= OCTET STRING - -- A unique identifier for the telephony device. For example, the IMEI number - -- of a mobile handset + -- A unique identifier for the telephony device. For example, the IMEI number + -- of a mobile handset -- ======================== -- Network Data definitions @@ -1221,72 +1221,72 @@ TelephonyDeviceID ::= OCTET STRING TelephonyNetworkElement ::= SEQUENCE { - telephonyNetworkID [1] TelephonyNetworkID OPTIONAL, - cellInformation [2] Location OPTIONAL, - -- The Location information id - validity [3] TimeSpan OPTIONAL, - ..., - nationalTelephonyNetworkElement [4] NationalTelephonyNetworkElement OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - transmitterDetails [5] TransmitterDetails OPTIONAL + telephonyNetworkID [1] TelephonyNetworkID OPTIONAL, + cellInformation [2] Location OPTIONAL, + -- The Location information id + validity [3] TimeSpan OPTIONAL, + ..., + nationalTelephonyNetworkElement [4] NationalTelephonyNetworkElement OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + transmitterDetails [5] TransmitterDetails OPTIONAL } NationalTelephonyNetworkElement ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } TelephonyNetworkID ::= OCTET STRING - -- Unique identifier for this network element: e.g. a Cell ID + -- Unique identifier for this network element: e.g. a Cell ID TransmitterDetails ::= SEQUENCE { - alternativeID [1] UTF8String OPTIONAL, - -- For use by CSPs with an alternative naming scheme for cells - beamWidth [2] INTEGER OPTIONAL, - -- beam width in degrees - -- note that the beam bearing is given in the gsmLocation Azimuth field - radiatedPower [3] INTEGER OPTIONAL, - -- Effective radiated power in watts. - antennaHeight [4] INTEGER OPTIONAL, - -- Height of antenna from ground in metres - range [5] INTEGER OPTIONAL, - -- Indication of range or radius of cell or sector coverage, in metres - -- Precise definition is to be decided on a national basis (e.g. distance - -- at which some fixed percentage of calls are connected) - frequency [6] INTEGER OPTIONAL, - -- transmitter frequency in kHz - technology [7] TransmitterTechnology OPTIONAL, - nationalTransmitterDetails [8] NationalTransmitterDetails OPTIONAL, - ... -} - -TransmitterTechnology ::= ENUMERATED -{ - gen2G(0), -- This corresponds to GERAN in ETSI TS 129 274 [32] - gen3G(1), -- This corresponds to UTRAN in ETSI TS 129 274 [32] - ..., - eUTRAN(2), - wLAN(3), - hSPAEvolution(4), - gAN(5), - vIRTUAL(6), - eUTRANNBIoT(7), - lTEM(8), - nR(9) - -- Note that the labels are taken from ETSI TS 129 274 [32] v15.9.0 clause 8.17, though the - -- enumeration values (0 to 9) are not. -} - - -NationalTransmitterDetails ::= SEQUENCE -{ - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + alternativeID [1] UTF8String OPTIONAL, + -- For use by CSPs with an alternative naming scheme for cells + beamWidth [2] INTEGER OPTIONAL, + -- beam width in degrees + -- note that the beam bearing is given in the gsmLocation Azimuth field + radiatedPower [3] INTEGER OPTIONAL, + -- Effective radiated power in watts. + antennaHeight [4] INTEGER OPTIONAL, + -- Height of antenna from ground in metres + range [5] INTEGER OPTIONAL, + -- Indication of range or radius of cell or sector coverage, in metres + -- Precise definition is to be decided on a national basis (e.g. distance + -- at which some fixed percentage of calls are connected) + frequency [6] INTEGER OPTIONAL, + -- transmitter frequency in kHz + technology [7] TransmitterTechnology OPTIONAL, + nationalTransmitterDetails [8] NationalTransmitterDetails OPTIONAL, + ... +} + +TransmitterTechnology ::= ENUMERATED +{ + gen2G(0), -- This corresponds to GERAN in ETSI TS 129 274 [32] + gen3G(1), -- This corresponds to UTRAN in ETSI TS 129 274 [32] + ..., + eUTRAN(2), + wLAN(3), + hSPAEvolution(4), + gAN(5), + vIRTUAL(6), + eUTRANNBIoT(7), + lTEM(8), + nR(9) + -- Note that the labels are taken from ETSI TS 129 274 [32] v15.9.0 clause 8.17, though the + -- enumeration values (0 to 9) are not. +} + + +NationalTransmitterDetails ::= SEQUENCE +{ + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } -- ==================== @@ -1295,75 +1295,75 @@ NationalTransmitterDetails ::= SEQUENCE Location ::= SEQUENCE { - e164-Number [1] OCTET STRING (SIZE (1..25)) OPTIONAL, - -- Coded in the same format as the ISUP location number (parameter field) - -- of the ISUP (see ETSI EN 300 356 [7]) - globalCellID [2] OCTET STRING (SIZE (5..7)) OPTIONAL, - -- See MAP format (see ETSI TS 100 974 [8]) - rAI [3] OCTET STRING (SIZE (6)) OPTIONAL, - -- The Routeing Area Identifier (RAI) in the current SGSN is coded in accordance with - -- ETSI TS 124 008 [9] without the Routing Area Identification IEI (only the - -- last 6 octets are used) - gsmLocation [4] GSMLocation OPTIONAL, - umtsLocation [5] UMTSLocation OPTIONAL, - sAI [6] OCTET STRING (SIZE (7)) OPTIONAL, - -- format: PLMN-ID 3 octets (no. 1-3) - -- LAC 2 octets (no. 4-5) - -- SAC 2 octets (no. 6-7) - -- (according to ETSI TS 125 413 [31]) - oldRAI [7] OCTET STRING (SIZE (6)) OPTIONAL, - -- the "Routeing Area Identifier" in the old SGSN is coded in accordance with - -- ETSI TS 124 008 [9] without the Routing Area Identification IEI - -- (only the last 6 octets are used) - -- This parameter is duplicated from ETSI TS 133 108 [11] - ..., - postalLocation [8] AddressInformation OPTIONAL, - extendedLocation [9] ExtendedLocation OPTIONAL, - userLocationInformation [10] OCTET STRING (SIZE(1..35)) OPTIONAL, - -- coded according to ETSI TS 129 274 [32]; the type IE is not included - tAI [11] OCTET STRING (SIZE (6)) OPTIONAL, - eCGI [12] OCTET STRING (SIZE (8)) OPTIONAL, - maritimeTransport [13] MaritimeTransport OPTIONAL, - -- Information about the mobile cells embarked on ships using - -- satellite transponder backhaul - airTransport [14] AirTransport OPTIONAL, - -- Information about the mobile cells embarked on aircraft using - -- satellite transponder backhaul - bSSID [15] OCTET STRING (SIZE (6)) OPTIONAL, - -- 48-bit (6 octet) MAC address of the WLAN access point derived from the BSSID - nCGI [16] NCGI OPTIONAL, - -- format as specified in 3GPP TS 38.413 [42]. - n3gaLocation [17] OCTET STRING (SIZE (4)) OPTIONAL, - -- The use of this parameter is not recommended, as it is not aligned - -- with the format specified in ETSI TS 129 571 [43] - -- The parameter n3gppaLocation should be used instead. - trackingAreaIdentifier [18] OCTET STRING (SIZE (5..6)) OPTIONAL, - -- where: MCC+MNC = 3 octets, TAC (4G) = 2 octets or - -- TAC (5G) = 3 octets and without length indicator - locationInformationSource [19] UTF8String OPTIONAL, - n3gppaLocation [20] N3gppaLocation OPTIONAL, - -- format as specified in ETSI TS 129 571 [43] - transmitterDetails [21] TransmitterDetails OPTIONAL + e164-Number [1] OCTET STRING (SIZE (1..25)) OPTIONAL, + -- Coded in the same format as the ISUP location number (parameter field) + -- of the ISUP (see ETSI EN 300 356 [7]) + globalCellID [2] OCTET STRING (SIZE (5..7)) OPTIONAL, + -- See MAP format (see ETSI TS 100 974 [8]) + rAI [3] OCTET STRING (SIZE (6)) OPTIONAL, + -- The Routeing Area Identifier (RAI) in the current SGSN is coded in accordance with + -- ETSI TS 124 008 [9] without the Routing Area Identification IEI (only the + -- last 6 octets are used) + gsmLocation [4] GSMLocation OPTIONAL, + umtsLocation [5] UMTSLocation OPTIONAL, + sAI [6] OCTET STRING (SIZE (7)) OPTIONAL, + -- format: PLMN-ID 3 octets (no. 1-3) + -- LAC 2 octets (no. 4-5) + -- SAC 2 octets (no. 6-7) + -- (according to ETSI TS 125 413 [31]) + oldRAI [7] OCTET STRING (SIZE (6)) OPTIONAL, + -- the "Routeing Area Identifier" in the old SGSN is coded in accordance with + -- ETSI TS 124 008 [9] without the Routing Area Identification IEI + -- (only the last 6 octets are used) + -- This parameter is duplicated from ETSI TS 133 108 [11] + ..., + postalLocation [8] AddressInformation OPTIONAL, + extendedLocation [9] ExtendedLocation OPTIONAL, + userLocationInformation [10] OCTET STRING (SIZE(1..35)) OPTIONAL, + -- coded according to ETSI TS 129 274 [32]; the type IE is not included + tAI [11] OCTET STRING (SIZE (6)) OPTIONAL, + eCGI [12] OCTET STRING (SIZE (8)) OPTIONAL, + maritimeTransport [13] MaritimeTransport OPTIONAL, + -- Information about the mobile cells embarked on ships using + -- satellite transponder backhaul + airTransport [14] AirTransport OPTIONAL, + -- Information about the mobile cells embarked on aircraft using + -- satellite transponder backhaul + bSSID [15] OCTET STRING (SIZE (6)) OPTIONAL, + -- 48-bit (6 octet) MAC address of the WLAN access point derived from the BSSID + nCGI [16] NCGI OPTIONAL, + -- format as specified in 3GPP TS 38.413 [42]. + n3gaLocation [17] OCTET STRING (SIZE (4)) OPTIONAL, + -- The use of this parameter is not recommended, as it is not aligned + -- with the format specified in ETSI TS 129 571 [43] + -- The parameter n3gppaLocation should be used instead. + trackingAreaIdentifier [18] OCTET STRING (SIZE (5..6)) OPTIONAL, + -- where: MCC+MNC = 3 octets, TAC (4G) = 2 octets or + -- TAC (5G) = 3 octets and without length indicator + locationInformationSource [19] UTF8String OPTIONAL, + n3gppaLocation [20] N3gppaLocation OPTIONAL, + -- format as specified in ETSI TS 129 571 [43] + transmitterDetails [21] TransmitterDetails OPTIONAL } NCGI ::= SEQUENCE { - pLMNID [1] PLMNID, - nRCellID [2] NRCellID, - ... + pLMNID [1] PLMNID, + nRCellID [2] NRCellID, + ... } N3gppaLocation ::= SEQUENCE { - n3gppTai [1] OCTET STRING (SIZE (5..6)) OPTIONAL, - n3IwfId [2] OCTET STRING (SIZE (5)) OPTIONAL, - -- Composed of the PLMN-ID (3 octets) and the N3IWF ID (2 - -- octets) according to ETSI TS 138 413 clause 9.3.1.57. - ueIpv4Addr [3] IPAddress OPTIONAL, - ueIpv6Addr [4] IPAddress OPTIONAL, - portNumber [5] INTEGER OPTIONAL, - ... + n3gppTai [1] OCTET STRING (SIZE (5..6)) OPTIONAL, + n3IwfId [2] OCTET STRING (SIZE (5)) OPTIONAL, + -- Composed of the PLMN-ID (3 octets) and the N3IWF ID (2 + -- octets) according to ETSI TS 138 413 clause 9.3.1.57. + ueIpv4Addr [3] IPAddress OPTIONAL, + ueIpv6Addr [4] IPAddress OPTIONAL, + portNumber [5] INTEGER OPTIONAL, + ... } NRCellID ::= BIT STRING (SIZE(36)) @@ -1371,225 +1371,225 @@ NRCellID ::= BIT STRING (SIZE(36)) GSMLocation ::= CHOICE { - geoCoordinates [1] SEQUENCE - { - latitude [1] UTF8String (SIZE(7..10)) OPTIONAL, - -- format: XDDMMSS.SS - longitude [2] UTF8String (SIZE(8..11)) OPTIONAL, - -- format: XDDDMMSS.SS - mapDatum [3] MapDatum OPTIONAL, - azimuth [4] INTEGER (0..359) OPTIONAL, - -- The azimuth is the bearing, relative to true north - ... - }, - -- format: XDDMMSS.SS (on latitudes) or XDDDMMSS.SS (on longitudes) - -- X : N(orth), S(outh), E(ast), W(est) - -- DD or DDD : degrees (numeric characters) - -- MM : minutes (numeric characters) - -- SS.SS : seconds, the second part (.SS) is optional - -- Example: - -- latitude (short form) N502312 - -- longitude (long form) E1122312.18 - utmCoordinates [2] SEQUENCE - { - utm-Zone [1] UTF8String (SIZE(3)) OPTIONAL, - utm-East [2] UTF8String (SIZE(6)) OPTIONAL, - utm-North [3] UTF8String (SIZE(7)) OPTIONAL, - -- Universal Transverse Mercator - -- example utm-Zone 32U - -- utm-East 439955 - -- utm-North 5540736 - mapDatum [4] MapDatum OPTIONAL, - azimuth [5] INTEGER (0..359) OPTIONAL, - -- The azimuth is the bearing, relative to true north - ... - }, - utmRefCoordinates [3] SEQUENCE - { - utm-GridZone [1] UTF8String (SIZE(2)) OPTIONAL, - -- numerals from 1 to 60 - utm-GridBand [2] UTF8String (SIZE(1)) OPTIONAL, - -- character between C and X - squareID [3] UTF8String (SIZE(2)) OPTIONAL, - -- characters from A to Z - numericalLocationEasting [4] UTF8String (SIZE(5)) OPTIONAL, - numericalLocationNorthing [5] UTF8String (SIZE(5)) OPTIONAL, - -- Universal Transverse Mercator Reference = Military Grid Reference System (MGRS) - -- example utm-GridZone 32 - -- utm-GridBand U - -- squareID PU - -- numericalLocationEasting 9129 - -- mumericalLocationNorthing 4045 - -- In both panels, utm-GridBand and squareID the 'I' and 'O' characters are not used - -- because of their similarity to the digits one and zero. - mapDatum [6] MapDatum OPTIONAL, - azimuth [7] INTEGER (0..359) OPTIONAL, - -- The azimuth is the bearing, relative to true north - ... - }, - wGS84Coordinates [4] OCTET STRING, - -- format is as defined in 3GPP TS 03.32 [12] - ..., - geoCoordinatesDec [5] SEQUENCE - { - latitudeDec [1] UTF8String (SIZE(3..12)) OPTIONAL, - -- format: XDD.nnnnnnnn - longitudeDec [2] UTF8String (SIZE(4..13)) OPTIONAL, - -- format: XDDD.nnnnnnnn - mapDatum [3] MapDatum OPTIONAL, - azimuth [4] INTEGER (0..359) OPTIONAL, - -- The azimuth is the bearing, relative to true north - ... - } - -- format: XDD.nnnnnnnn (on latitudes) or XDDD.nnnnnnnn (on longitudes) - -- X : N(orth), S(outh), E(ast), W(est) - -- DD or DDD : degrees (numeric characters) - -- nnnnnnnn : post decimal positions (numeric characters) - -- Example: - -- latitude N50.38666667 - -- longitude E112.38671670 + geoCoordinates [1] SEQUENCE + { + latitude [1] UTF8String (SIZE(7..10)) OPTIONAL, + -- format: XDDMMSS.SS + longitude [2] UTF8String (SIZE(8..11)) OPTIONAL, + -- format: XDDDMMSS.SS + mapDatum [3] MapDatum OPTIONAL, + azimuth [4] INTEGER (0..359) OPTIONAL, + -- The azimuth is the bearing, relative to true north + ... + }, + -- format: XDDMMSS.SS (on latitudes) or XDDDMMSS.SS (on longitudes) + -- X : N(orth), S(outh), E(ast), W(est) + -- DD or DDD : degrees (numeric characters) + -- MM : minutes (numeric characters) + -- SS.SS : seconds, the second part (.SS) is optional + -- Example: + -- latitude (short form) N502312 + -- longitude (long form) E1122312.18 + utmCoordinates [2] SEQUENCE + { + utm-Zone [1] UTF8String (SIZE(3)) OPTIONAL, + utm-East [2] UTF8String (SIZE(6)) OPTIONAL, + utm-North [3] UTF8String (SIZE(7)) OPTIONAL, + -- Universal Transverse Mercator + -- example utm-Zone 32U + -- utm-East 439955 + -- utm-North 5540736 + mapDatum [4] MapDatum OPTIONAL, + azimuth [5] INTEGER (0..359) OPTIONAL, + -- The azimuth is the bearing, relative to true north + ... + }, + utmRefCoordinates [3] SEQUENCE + { + utm-GridZone [1] UTF8String (SIZE(2)) OPTIONAL, + -- numerals from 1 to 60 + utm-GridBand [2] UTF8String (SIZE(1)) OPTIONAL, + -- character between C and X + squareID [3] UTF8String (SIZE(2)) OPTIONAL, + -- characters from A to Z + numericalLocationEasting [4] UTF8String (SIZE(5)) OPTIONAL, + numericalLocationNorthing [5] UTF8String (SIZE(5)) OPTIONAL, + -- Universal Transverse Mercator Reference = Military Grid Reference System (MGRS) + -- example utm-GridZone 32 + -- utm-GridBand U + -- squareID PU + -- numericalLocationEasting 9129 + -- mumericalLocationNorthing 4045 + -- In both panels, utm-GridBand and squareID the 'I' and 'O' characters are not used + -- because of their similarity to the digits one and zero. + mapDatum [6] MapDatum OPTIONAL, + azimuth [7] INTEGER (0..359) OPTIONAL, + -- The azimuth is the bearing, relative to true north + ... + }, + wGS84Coordinates [4] OCTET STRING, + -- format is as defined in 3GPP TS 03.32 [12] + ..., + geoCoordinatesDec [5] SEQUENCE + { + latitudeDec [1] UTF8String (SIZE(3..12)) OPTIONAL, + -- format: XDD.nnnnnnnn + longitudeDec [2] UTF8String (SIZE(4..13)) OPTIONAL, + -- format: XDDD.nnnnnnnn + mapDatum [3] MapDatum OPTIONAL, + azimuth [4] INTEGER (0..359) OPTIONAL, + -- The azimuth is the bearing, relative to true north + ... + } + -- format: XDD.nnnnnnnn (on latitudes) or XDDD.nnnnnnnn (on longitudes) + -- X : N(orth), S(outh), E(ast), W(est) + -- DD or DDD : degrees (numeric characters) + -- nnnnnnnn : post decimal positions (numeric characters) + -- Example: + -- latitude N50.38666667 + -- longitude E112.38671670 } MapDatum ::= ENUMERATED { - wGS84(1), - -- World Geodetic System 1984 - wGS72(2), - eD50(3), - -- European Datum 50 - rD(4), - -- Rijks Driehoek (Netherlands) - potsdamDatum(5), - datumAustria(6), - eTRS89(7), - -- European Terrestrial Reference System 1989 - nAD27(8), - -- North American Datum 1927 - oSGB36(9), - -- Ordnance Survey of Great Britain - oSNI52(10), - -- Ordnance Survey of Northern Ireland - tM65(11), - iTM(12), - -- Irish Transverse Mercator - ..., - cH1903(13), - -- Swiss reference system - cH1903Plus(14) - -- New Swiss reference system + wGS84(1), + -- World Geodetic System 1984 + wGS72(2), + eD50(3), + -- European Datum 50 + rD(4), + -- Rijks Driehoek (Netherlands) + potsdamDatum(5), + datumAustria(6), + eTRS89(7), + -- European Terrestrial Reference System 1989 + nAD27(8), + -- North American Datum 1927 + oSGB36(9), + -- Ordnance Survey of Great Britain + oSNI52(10), + -- Ordnance Survey of Northern Ireland + tM65(11), + iTM(12), + -- Irish Transverse Mercator + ..., + cH1903(13), + -- Swiss reference system + cH1903Plus(14) + -- New Swiss reference system } UMTSLocation ::= CHOICE { - point [1] GA-Point, - pointWithUnCertainty [2] GA-PointWithUnCertainty, - polygon [3] GA-Polygon, - ... + point [1] GA-Point, + pointWithUnCertainty [2] GA-PointWithUnCertainty, + polygon [3] GA-Polygon, + ... } GeographicalCoordinates ::= SEQUENCE { - latitudeSign [1] ENUMERATED - { - north(0), - south(1) - } OPTIONAL, - latitude [2] INTEGER (0..8388607) OPTIONAL, - longitude [3] INTEGER (-8388608..8388607) OPTIONAL, - ..., - mapDatum [4] MapDatum OPTIONAL, - azimuth [5] INTEGER (0..359) OPTIONAL - -- The azimuth is the bearing, relative to true north + latitudeSign [1] ENUMERATED + { + north(0), + south(1) + } OPTIONAL, + latitude [2] INTEGER (0..8388607) OPTIONAL, + longitude [3] INTEGER (-8388608..8388607) OPTIONAL, + ..., + mapDatum [4] MapDatum OPTIONAL, + azimuth [5] INTEGER (0..359) OPTIONAL + -- The azimuth is the bearing, relative to true north } GA-Point ::= SEQUENCE { - geographicalCoordinates [1] GeographicalCoordinates, - ... + geographicalCoordinates [1] GeographicalCoordinates, + ... } GA-PointWithUnCertainty ::=SEQUENCE { - geographicalCoordinates [1] GeographicalCoordinates, - uncertaintyCode [2] INTEGER (0..127) + geographicalCoordinates [1] GeographicalCoordinates, + uncertaintyCode [2] INTEGER (0..127) } -maxNrOfPoints INTEGER ::= 15 +maxNrOfPoints INTEGER ::= 15 GA-Polygon ::= SEQUENCE (SIZE (1..maxNrOfPoints)) OF GA-Polygon-Elements GA-Polygon-Elements ::= SEQUENCE { - geographicalCoordinates [1] GeographicalCoordinates, - ... + geographicalCoordinates [1] GeographicalCoordinates, + ... } ExtendedLocation ::= CHOICE { - spot [1] Spot, - circle [2] Circle, - region [3] Region, - route [4] Route, - ... + spot [1] Spot, + circle [2] Circle, + region [3] Region, + route [4] Route, + ... } Spot ::= CHOICE { - gsmLocation [1] GSMLocation, - postalLocation [2] AddressInformation, - ... + gsmLocation [1] GSMLocation, + postalLocation [2] AddressInformation, + ... } Circle ::= SEQUENCE { - centre [1] Spot, - radius [2] HorizontalExtent, - ... + centre [1] Spot, + radius [2] HorizontalExtent, + ... } Region ::= SEQUENCE { - cornerMarks [1] SEQUENCE OF Spot, - ... + cornerMarks [1] SEQUENCE OF Spot, + ... } Route ::= SEQUENCE { - routeMarks [1] SEQUENCE OF Spot, - width [2] HorizontalExtent OPTIONAL, - ... + routeMarks [1] SEQUENCE OF Spot, + width [2] HorizontalExtent OPTIONAL, + ... } HorizontalExtent ::= INTEGER - -- metres + -- metres MaritimeTransport ::= SEQUENCE { - shipName [1] UTF8String OPTIONAL, - -- Registered ship name - imoNumber [2] IA5String (SIZE(10)) OPTIONAL, - -- International Maritime Organization (IMO) ship number: - -- IMO prefix with 7-digit number, e.g. IMO7812345 - ... + shipName [1] UTF8String OPTIONAL, + -- Registered ship name + imoNumber [2] IA5String (SIZE(10)) OPTIONAL, + -- International Maritime Organization (IMO) ship number: + -- IMO prefix with 7-digit number, e.g. IMO7812345 + ... } AirTransport ::= SEQUENCE { - iATAAirlineCode [1] IA5String (SIZE(2)) OPTIONAL, - -- Two-character designation code assigned to the airline - -- by the International Air Transport Association (IATA) - iCAOOperatorCode [2] IA5String (SIZE(3)) OPTIONAL, - -- Three-letter designation code assigned to the aircraft operator agency - -- by the International Civil Aviation Organization (ICAO). - -- The iCAOOperatorCode should be used only when the aircraft operator does not have - -- an assigned IATA airline code. - aircraftRegistration [3] UTF8String OPTIONAL, - -- Aircraft identification as in the aircraft's certificate of registration - -- e.g. G-IABC, N99999, F-OAAA - flightNumber [4] IA5String OPTIONAL, - -- Flight number assigned by the airline operating the aircraft - ... + iATAAirlineCode [1] IA5String (SIZE(2)) OPTIONAL, + -- Two-character designation code assigned to the airline + -- by the International Air Transport Association (IATA) + iCAOOperatorCode [2] IA5String (SIZE(3)) OPTIONAL, + -- Three-letter designation code assigned to the aircraft operator agency + -- by the International Civil Aviation Organization (ICAO). + -- The iCAOOperatorCode should be used only when the aircraft operator does not have + -- an assigned IATA airline code. + aircraftRegistration [3] UTF8String OPTIONAL, + -- Aircraft identification as in the aircraft's certificate of registration + -- e.g. G-IABC, N99999, F-OAAA + flightNumber [4] IA5String OPTIONAL, + -- Flight number assigned by the airline operating the aircraft + ... } @@ -1598,14 +1598,14 @@ AirTransport ::= SEQUENCE -- =================== PartyNumber ::= UTF8String - -- E.164 address of the party in international format + -- E.164 address of the party in international format MessageRecord ::= CHOICE { - msgSubscriber [1] MsgSubscriber, - msgServiceUsage [2] MsgServiceUsage, - ..., - msgBillingDetails [3] MsgBillingDetails + msgSubscriber [1] MsgSubscriber, + msgServiceUsage [2] MsgServiceUsage, + ..., + msgBillingDetails [3] MsgBillingDetails } -- ====================================== @@ -1613,144 +1613,144 @@ MessageRecord ::= CHOICE -- ====================================== MsgSubscriber ::= SEQUENCE - -- Generic information on a service subscriber, supplemented with information specific to - -- asynchronous message services -{ - validity [1] TimeSpan OPTIONAL, - subscriberID [2] MsgSubscriberID OPTIONAL, - msgStores [3] SEQUENCE OF MsgStore OPTIONAL, - -- message stores allocated to this subscriber - subscriber [4] GenericSubscriberInfo OPTIONAL, - ..., - paymentDetails [5] PaymentDetails OPTIONAL + -- Generic information on a service subscriber, supplemented with information specific to + -- asynchronous message services +{ + validity [1] TimeSpan OPTIONAL, + subscriberID [2] MsgSubscriberID OPTIONAL, + msgStores [3] SEQUENCE OF MsgStore OPTIONAL, + -- message stores allocated to this subscriber + subscriber [4] GenericSubscriberInfo OPTIONAL, + ..., + paymentDetails [5] PaymentDetails OPTIONAL } MsgSubscriberID ::= OCTET STRING - -- Unique identifier for this subscriber, e.g. account number + -- Unique identifier for this subscriber, e.g. account number MsgStore ::= SEQUENCE - -- Location into which messages are temporarily stored. All asynchronous message services by - -- definition require some message store. E.g. in the case of e-mail this will be a mailbox -{ - validity [1] TimeSpan OPTIONAL, - msgStoreID [2] MsgStoreID OPTIONAL, - aliases [3] SEQUENCE OF MsgAddress OPTIONAL, - -- The complete list of all addresses that get delivered into this message store. - providerID [4] MsgProviderID OPTIONAL, - ..., - msgForwardingAddresses [5] SEQUENCE OF MsgAddress OPTIONAL, - msgStoreSubscriberRelatedIDs [6] SEQUENCE OF ContactDetails OPTIONAL + -- Location into which messages are temporarily stored. All asynchronous message services by + -- definition require some message store. E.g. in the case of e-mail this will be a mailbox +{ + validity [1] TimeSpan OPTIONAL, + msgStoreID [2] MsgStoreID OPTIONAL, + aliases [3] SEQUENCE OF MsgAddress OPTIONAL, + -- The complete list of all addresses that get delivered into this message store. + providerID [4] MsgProviderID OPTIONAL, + ..., + msgForwardingAddresses [5] SEQUENCE OF MsgAddress OPTIONAL, + msgStoreSubscriberRelatedIDs [6] SEQUENCE OF ContactDetails OPTIONAL } MsgStoreID ::= OCTET STRING - -- Unique identifier of the message store. Since not all IDs will necessarily be human - -- readable, a generic byte string is used + -- Unique identifier of the message store. Since not all IDs will necessarily be human + -- readable, a generic byte string is used MsgAddress ::= UTF8String - -- Messaging address, an address to which messages can be sent. In the case of Internet e-mail - -- this will be an RFC822-style address - -- NOTE - as of v1.2.1, this field has changed from OCTET STRING to UTF8String + -- Messaging address, an address to which messages can be sent. In the case of Internet e-mail + -- this will be an RFC822-style address + -- NOTE - as of v1.2.1, this field has changed from OCTET STRING to UTF8String MsgProviderID ::= UTF8String - -- Unique identifier for a service provider, e.g. company name - -- NOTE - as of v1.2.1, this field has changed from OCTET STRING to UTF8String + -- Unique identifier for a service provider, e.g. company name + -- NOTE - as of v1.2.1, this field has changed from OCTET STRING to UTF8String -- ==================================== -- Definitions of Message Service Usage -- ==================================== MsgServiceUsage ::= CHOICE - -- Choice of different types of activities - -- Manipulation of stored address books is outside the scope + -- Choice of different types of activities + -- Manipulation of stored address books is outside the scope { - msgTransmission [1] MsgTransmission, - msgStoreOperation [2] MsgStoreOperation, - ... + msgTransmission [1] MsgTransmission, + msgStoreOperation [2] MsgStoreOperation, + ... } MsgTransmission ::= SEQUENCE - -- Sending of an outgoing message, or reception of an incoming message -{ - dateTime [1] GeneralizedTime OPTIONAL, - subscriberID [2] MsgSubscriberID OPTIONAL, - senderAddress [3] MsgAddress OPTIONAL, - recipients [4] SEQUENCE OF MsgAddress OPTIONAL, - msgStores [5] SEQUENCE OF MsgStoreID OPTIONAL, - -- List of all local msgStores that received a copy of the message - -- For transit messages this field is not used - deliveryStatus [6] ENUMERATED - { - unknown(0), - succeeded(1), - -- Delivery might still fail at a subsequent mail server - failed(2), - -- E.g. when mailbox quota exceeded (mailbox full) - retried(3), - -- Deferred and retried at a later time - ... - } OPTIONAL, - protocol [7] ENUMERATED - { - smtp(0), - x400(1), - ... - } OPTIONAL, - clientID [8] IPAddress OPTIONAL, - serverID [9] IPAddress OPTIONAL, - ..., - messageID [10] MessageID OPTIONAL, - sourceServerName [11] UTF8String OPTIONAL, - destinationServerName [12] UTF8String OPTIONAL, - clientPort [13] PortNumber OPTIONAL, - serverPort [14] PortNumber OPTIONAL + -- Sending of an outgoing message, or reception of an incoming message +{ + dateTime [1] GeneralizedTime OPTIONAL, + subscriberID [2] MsgSubscriberID OPTIONAL, + senderAddress [3] MsgAddress OPTIONAL, + recipients [4] SEQUENCE OF MsgAddress OPTIONAL, + msgStores [5] SEQUENCE OF MsgStoreID OPTIONAL, + -- List of all local msgStores that received a copy of the message + -- For transit messages this field is not used + deliveryStatus [6] ENUMERATED + { + unknown(0), + succeeded(1), + -- Delivery might still fail at a subsequent mail server + failed(2), + -- E.g. when mailbox quota exceeded (mailbox full) + retried(3), + -- Deferred and retried at a later time + ... + } OPTIONAL, + protocol [7] ENUMERATED + { + smtp(0), + x400(1), + ... + } OPTIONAL, + clientID [8] IPAddress OPTIONAL, + serverID [9] IPAddress OPTIONAL, + ..., + messageID [10] MessageID OPTIONAL, + sourceServerName [11] UTF8String OPTIONAL, + destinationServerName [12] UTF8String OPTIONAL, + clientPort [13] PortNumber OPTIONAL, + serverPort [14] PortNumber OPTIONAL } MsgStoreOperation ::= SEQUENCE - -- Manipulation of a message store. -{ - dateTime [1] GeneralizedTime OPTIONAL, - subscriberID [2] MsgSubscriberID OPTIONAL, - msgStore [3] MsgStoreID OPTIONAL, - operation [4] ENUMERATED - { - connect(0), - -- Successful authorization for access to msgStore - disconnect(1), - retrieveMsg(2), - -- Viewing msg using a webmail client is also considered retrieval - partialretrieveMsg(3), - -- E.g. the TOP command in POP3 - deleteMsg(4), - addMsg(5), - -- E.g. the APPEND command in IMAP - ..., - editMsg(6), - sendMsg(7), - -- Only applicable to webmail solutions - forwardMsg(8) - -- Only applicable to webmail solutions - } OPTIONAL, - senderAddress [5] MsgAddress OPTIONAL, - -- For Internet email, use the From address in the mail headers - recipients [6] SEQUENCE OF MsgAddress OPTIONAL, - -- For Internet email, use the To, CC, and BCC addresses in the mail headers - protocol [7] ENUMERATED - { - pop(0), - imap(1), - ..., - webmail(2) - } OPTIONAL, - clientID [8] IPAddress OPTIONAL, - serverID [9] IPAddress OPTIONAL, - ..., - messageID [10] MessageID OPTIONAL, - clientPort [11] PortNumber OPTIONAL, - serverPort [12] PortNumber OPTIONAL + -- Manipulation of a message store. +{ + dateTime [1] GeneralizedTime OPTIONAL, + subscriberID [2] MsgSubscriberID OPTIONAL, + msgStore [3] MsgStoreID OPTIONAL, + operation [4] ENUMERATED + { + connect(0), + -- Successful authorization for access to msgStore + disconnect(1), + retrieveMsg(2), + -- Viewing msg using a webmail client is also considered retrieval + partialretrieveMsg(3), + -- E.g. the TOP command in POP3 + deleteMsg(4), + addMsg(5), + -- E.g. the APPEND command in IMAP + ..., + editMsg(6), + sendMsg(7), + -- Only applicable to webmail solutions + forwardMsg(8) + -- Only applicable to webmail solutions + } OPTIONAL, + senderAddress [5] MsgAddress OPTIONAL, + -- For Internet email, use the From address in the mail headers + recipients [6] SEQUENCE OF MsgAddress OPTIONAL, + -- For Internet email, use the To, CC, and BCC addresses in the mail headers + protocol [7] ENUMERATED + { + pop(0), + imap(1), + ..., + webmail(2) + } OPTIONAL, + clientID [8] IPAddress OPTIONAL, + serverID [9] IPAddress OPTIONAL, + ..., + messageID [10] MessageID OPTIONAL, + clientPort [11] PortNumber OPTIONAL, + serverPort [12] PortNumber OPTIONAL } MessageID ::= UTF8String - -- Unique identifier for this message, e.g RFC 822 header + -- Unique identifier for this message, e.g RFC 822 header -- ============================== -- Definitions of Billing Data @@ -1758,65 +1758,65 @@ MessageID ::= UTF8String MsgBillingDetails ::= SEQUENCE { - subscriberID [1] MsgSubscriberID OPTIONAL, - serviceID [2] UTF8String OPTIONAL, - billingAddress [3] ContactDetails OPTIONAL, - billingIdentifier [4] MsgBillingIdentifier OPTIONAL, - billingRecords [5] SEQUENCE OF MsgBillingRecords OPTIONAL, - nationalMsgBillingDetails [6] NationalMsgBillingDetails OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - ..., - copyOfBill [7] SEQUENCE OF File OPTIONAL + subscriberID [1] MsgSubscriberID OPTIONAL, + serviceID [2] UTF8String OPTIONAL, + billingAddress [3] ContactDetails OPTIONAL, + billingIdentifier [4] MsgBillingIdentifier OPTIONAL, + billingRecords [5] SEQUENCE OF MsgBillingRecords OPTIONAL, + nationalMsgBillingDetails [6] NationalMsgBillingDetails OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + ..., + copyOfBill [7] SEQUENCE OF File OPTIONAL } NationalMsgBillingDetails ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } MsgBillingIdentifier ::= OCTET STRING - -- Used to correlate billing information - -- useful if the bill-payer is not the subscriber, e.g. company mobiles + -- Used to correlate billing information + -- useful if the bill-payer is not the subscriber, e.g. company mobiles MsgBillingRecords ::= SEQUENCE { - time [1] GeneralizedTime OPTIONAL, - place [2] UTF8String OPTIONAL, - amount [3] REAL OPTIONAL, - currency [4] UTF8String (SIZE(3)) OPTIONAL, - -- as per ISO 4217 [5] - method [5] UTF8String OPTIONAL, - -- i.e. credit card etc. - nationalMsgBillingRecords [6] NationalMsgBillingRecords OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - ..., - msgTransactionID [7] UTF8String OPTIONAL, - -- Unique reference for this transaction/billing record - -- Details to be defined on a national basis - mgsTransactionStatus [8] UTF8String OPTIONAL - -- Status of the transaction (i.e. "declined", "succeeded" etc.) - -- Details to be defined on a national bases + time [1] GeneralizedTime OPTIONAL, + place [2] UTF8String OPTIONAL, + amount [3] REAL OPTIONAL, + currency [4] UTF8String (SIZE(3)) OPTIONAL, + -- as per ISO 4217 [5] + method [5] UTF8String OPTIONAL, + -- i.e. credit card etc. + nationalMsgBillingRecords [6] NationalMsgBillingRecords OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + ..., + msgTransactionID [7] UTF8String OPTIONAL, + -- Unique reference for this transaction/billing record + -- Details to be defined on a national basis + mgsTransactionStatus [8] UTF8String OPTIONAL + -- Status of the transaction (i.e. "declined", "succeeded" etc.) + -- Details to be defined on a national bases } NationalMsgBillingRecords ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } MultimediaRecord ::= CHOICE { - multimediaSubscriber [1] MultimediaSubscriber, - multimediaBillingDetails [2] MultimediaBillingDetails, - multimediaServiceUsage [3] MultimediaServiceUsage, - ..., - multimediaDevice [4] MultimediaDevice + multimediaSubscriber [1] MultimediaSubscriber, + multimediaBillingDetails [2] MultimediaBillingDetails, + multimediaServiceUsage [3] MultimediaServiceUsage, + ..., + multimediaDevice [4] MultimediaDevice } -- ============================== @@ -1825,98 +1825,98 @@ MultimediaRecord ::= CHOICE MultimediaSubscriber ::= SEQUENCE { - subscriberID [1] MultimediaSubscriberID OPTIONAL, - -- unique identifier for this subscriber, e.g. account number - genericSubscriberInfo [2] GenericSubscriberInfo OPTIONAL, - -- generic personal information about this subscriber - multimediaSubscriberInfo [3] MultimediaSubscriberInfo OPTIONAL, - -- service-specific information about this subscriber - subscribedMultimediaServices [4] SEQUENCE OF SubscribedMultimediaServices OPTIONAL, - -- a subscriber (or account) may have more than one service listed against them - ..., - multimediaServiceRegistrationInfo [5] MultimediaServiceRegistrationInfo OPTIONAL + subscriberID [1] MultimediaSubscriberID OPTIONAL, + -- unique identifier for this subscriber, e.g. account number + genericSubscriberInfo [2] GenericSubscriberInfo OPTIONAL, + -- generic personal information about this subscriber + multimediaSubscriberInfo [3] MultimediaSubscriberInfo OPTIONAL, + -- service-specific information about this subscriber + subscribedMultimediaServices [4] SEQUENCE OF SubscribedMultimediaServices OPTIONAL, + -- a subscriber (or account) may have more than one service listed against them + ..., + multimediaServiceRegistrationInfo [5] MultimediaServiceRegistrationInfo OPTIONAL } MultimediaSubscriberInfo ::= SEQUENCE { - nationalMultimediaSubscriberInfo [1] NationalMultimediaSubscriberInfo OPTIONAL, - ... + nationalMultimediaSubscriberInfo [1] NationalMultimediaSubscriberInfo OPTIONAL, + ... } MultimediaSubscriberID ::= UTF8String - -- unique identifier for this subscriber, e.g. account number + -- unique identifier for this subscriber, e.g. account number MultimediaServiceRegistrationInfo ::= SEQUENCE { - emailAddress [1] UTF8String OPTIONAL, - -- subscriber email address in RFC2822 format - languageAtRegistration [2] UTF8String OPTIONAL, - -- subscriber language as in ISO 639 - accountCreationTime [3] GeneralizedTime OPTIONAL, -- start time of account - accountCreationIP [4] IPAddress OPTIONAL, -- subscriber IP at creation - accountCreationCountry [5] UTF8String (SIZE (2)) OPTIONAL, - -- subscriber country as specified in ISO 3166-1 - clientPlatformType [6] UTF8String OPTIONAL, -- subscriber platform - clientVersion [7] UTF8String OPTIONAL, -- subscriber platform version - ... + emailAddress [1] UTF8String OPTIONAL, + -- subscriber email address in RFC2822 format + languageAtRegistration [2] UTF8String OPTIONAL, + -- subscriber language as in ISO 639 + accountCreationTime [3] GeneralizedTime OPTIONAL, -- start time of account + accountCreationIP [4] IPAddress OPTIONAL, -- subscriber IP at creation + accountCreationCountry [5] UTF8String (SIZE (2)) OPTIONAL, + -- subscriber country as specified in ISO 3166-1 + clientPlatformType [6] UTF8String OPTIONAL, -- subscriber platform + clientVersion [7] UTF8String OPTIONAL, -- subscriber platform version + ... } SubscribedMultimediaServices ::= SEQUENCE { - serviceID [1] UTF8String OPTIONAL, - -- Unique identifier for this service within the operator - providerID [2] UTF8String OPTIONAL, - -- Unique identifier for the service provider - timeSpan [3] TimeSpan OPTIONAL, - -- Start and end data, if applicable, of the subscription - registeredIdentifiers [4] SEQUENCE OF PartyIdentity OPTIONAL, - -- The set of identifiers registered for this service - registeredICCID [5] UTF8String OPTIONAL, - serviceType [6] MultimediaServiceType OPTIONAL, - installationAddress [7] AddressInformation OPTIONAL, - -- installation address, if different from the registered address - connectionDate [8] GeneralizedTime OPTIONAL, - -- Date the subscriber was actually connected - -- (May differ from the start of subscription) - iMSI [9] IMSI OPTIONAL, - carrierPreselect [10] BOOLEAN OPTIONAL, - lineStatus [11] UTF8String OPTIONAL, - -- CSP-specific description of current line status, - -- e.g. "Active", "Ceased", etc. - nationalMultimediaServices [12] NationalMultimediaServices OPTIONAL, - -- national extension - ..., - paymentDetails [13] PaymentDetails OPTIONAL, - subscriptionType [14] SubscriptionType OPTIONAL, - -- Describes the nature of the subscription - deliveryAddress [15] AddressInformation OPTIONAL, - resellerAddress [16] AddressInformation OPTIONAL, - otherAddresses [17] SEQUENCE OF OtherAddress OPTIONAL, - multimediaServiceType [18] UTF8String OPTIONAL, - -- Service name used by the service provider which may be proprietary - orderTime [19] GeneralizedTime OPTIONAL, - -- Time when the subscribed service was ordered by the user - iMEIs [20] SEQUENCE OF IMEI OPTIONAL, - registeredICCIDs [21] SEQUENCE OF ICCIDInfo OPTIONAL, - privateUserIdentities [22] SEQUENCE OF IMPI OPTIONAL, - allocatedDeviceIDs [23] SEQUENCE OF MultimediaDeviceID OPTIONAL, - paymentTransactions [24] SEQUENCE OF MultimediaBillingRecords OPTIONAL, - sUPI [25] SUPI OPTIONAL, - gPSI [26] GPSI OPTIONAL + serviceID [1] UTF8String OPTIONAL, + -- Unique identifier for this service within the operator + providerID [2] UTF8String OPTIONAL, + -- Unique identifier for the service provider + timeSpan [3] TimeSpan OPTIONAL, + -- Start and end data, if applicable, of the subscription + registeredIdentifiers [4] SEQUENCE OF PartyIdentity OPTIONAL, + -- The set of identifiers registered for this service + registeredICCID [5] UTF8String OPTIONAL, + serviceType [6] MultimediaServiceType OPTIONAL, + installationAddress [7] AddressInformation OPTIONAL, + -- installation address, if different from the registered address + connectionDate [8] GeneralizedTime OPTIONAL, + -- Date the subscriber was actually connected + -- (May differ from the start of subscription) + iMSI [9] IMSI OPTIONAL, + carrierPreselect [10] BOOLEAN OPTIONAL, + lineStatus [11] UTF8String OPTIONAL, + -- CSP-specific description of current line status, + -- e.g. "Active", "Ceased", etc. + nationalMultimediaServices [12] NationalMultimediaServices OPTIONAL, + -- national extension + ..., + paymentDetails [13] PaymentDetails OPTIONAL, + subscriptionType [14] SubscriptionType OPTIONAL, + -- Describes the nature of the subscription + deliveryAddress [15] AddressInformation OPTIONAL, + resellerAddress [16] AddressInformation OPTIONAL, + otherAddresses [17] SEQUENCE OF OtherAddress OPTIONAL, + multimediaServiceType [18] UTF8String OPTIONAL, + -- Service name used by the service provider which may be proprietary + orderTime [19] GeneralizedTime OPTIONAL, + -- Time when the subscribed service was ordered by the user + iMEIs [20] SEQUENCE OF IMEI OPTIONAL, + registeredICCIDs [21] SEQUENCE OF ICCIDInfo OPTIONAL, + privateUserIdentities [22] SEQUENCE OF IMPI OPTIONAL, + allocatedDeviceIDs [23] SEQUENCE OF MultimediaDeviceID OPTIONAL, + paymentTransactions [24] SEQUENCE OF MultimediaBillingRecords OPTIONAL, + sUPI [25] SUPI OPTIONAL, + gPSI [26] GPSI OPTIONAL } MultimediaServiceType ::= ENUMERATED { - private(0), - privatePABX(1), - publicPayphone(2), - geographicalfixed(3), - geographicalindependent(4), - ... + private(0), + privatePABX(1), + publicPayphone(2), + geographicalfixed(3), + geographicalindependent(4), + ... } IMPI ::= UTF8String - -- Private User Identity of the IP Multimedia Subsystem subscription + -- Private User Identity of the IP Multimedia Subsystem subscription -- ================================= -- Definitions of Service Usage Data @@ -1924,189 +1924,189 @@ IMPI ::= UTF8String MultimediaServiceUsage ::= SEQUENCE { - partyInformation [1] SEQUENCE OF MultimediaPartyInformation OPTIONAL, - -- This parameter provides the concerned party (Originating, Terminating or - -- forwarded party), the identity(ies) of the party and all the information - -- provided by the party - communicationTime [2] TimeSpan OPTIONAL, - -- Time and duration of the communication - reasonCause [3] INTEGER OPTIONAL, - -- cause code for call termination e.g. SIP Reason code - communicationType [4] MultimediaCommunicationType OPTIONAL, - bearerService [5] MultimediaBearerService OPTIONAL, - qualityOfService [6] QualityOfService OPTIONAL, - ringDuration [7] INTEGER OPTIONAL, - callID [8] MultimediaCallID OPTIONAL, - originalCallID [9] MultimediaCallID OPTIONAL, - callState [10] ENUMERATED - { - bNotReached(1), - bAlert(2), - bAnswered(3), - ... - } OPTIONAL, - answerTime [11] GeneralizedTime OPTIONAL, - contentType [12] SEQUENCE OF UTF8String OPTIONAL, - mediaComponents [13] SEQUENCE OF MediaComponent OPTIONAL, - imsInformation [14] ImsInformation OPTIONAL, - nationalMultimediaServiceUsage [15] NationalMultimediaServiceUsage OPTIONAL, - serviceID [16] UTF8String OPTIONAL, - providerID [17] UTF8String OPTIONAL, - ..., - cdrNumber [18] UTF8String OPTIONAL, -- as per CSP defined format - clientIP [19] IPAddress OPTIONAL, - relayIP [20] IPAddress OPTIONAL, - vmLength [21] INTEGER OPTIONAL, -- number of seconds - reason [22] UTF8String OPTIONAL, - smsInformation [23] SmsInformation OPTIONAL, - mmsInformation [24] MmsInformation OPTIONAL, - trunkGroupIDs [25] TrunkGroupIDs OPTIONAL, - interOperatorIDs [26] InterOperatorIDs OPTIONAL + partyInformation [1] SEQUENCE OF MultimediaPartyInformation OPTIONAL, + -- This parameter provides the concerned party (Originating, Terminating or + -- forwarded party), the identity(ies) of the party and all the information + -- provided by the party + communicationTime [2] TimeSpan OPTIONAL, + -- Time and duration of the communication + reasonCause [3] INTEGER OPTIONAL, + -- cause code for call termination e.g. SIP Reason code + communicationType [4] MultimediaCommunicationType OPTIONAL, + bearerService [5] MultimediaBearerService OPTIONAL, + qualityOfService [6] QualityOfService OPTIONAL, + ringDuration [7] INTEGER OPTIONAL, + callID [8] MultimediaCallID OPTIONAL, + originalCallID [9] MultimediaCallID OPTIONAL, + callState [10] ENUMERATED + { + bNotReached(1), + bAlert(2), + bAnswered(3), + ... + } OPTIONAL, + answerTime [11] GeneralizedTime OPTIONAL, + contentType [12] SEQUENCE OF UTF8String OPTIONAL, + mediaComponents [13] SEQUENCE OF MediaComponent OPTIONAL, + imsInformation [14] ImsInformation OPTIONAL, + nationalMultimediaServiceUsage [15] NationalMultimediaServiceUsage OPTIONAL, + serviceID [16] UTF8String OPTIONAL, + providerID [17] UTF8String OPTIONAL, + ..., + cdrNumber [18] UTF8String OPTIONAL, -- as per CSP defined format + clientIP [19] IPAddress OPTIONAL, + relayIP [20] IPAddress OPTIONAL, + vmLength [21] INTEGER OPTIONAL, -- number of seconds + reason [22] UTF8String OPTIONAL, + smsInformation [23] SmsInformation OPTIONAL, + mmsInformation [24] MmsInformation OPTIONAL, + trunkGroupIDs [25] TrunkGroupIDs OPTIONAL, + interOperatorIDs [26] InterOperatorIDs OPTIONAL } MultimediaPartyInformation ::= SEQUENCE { - partyRole [1] MultimediaPartyRole OPTIONAL, - partyIdentity [2] PartyIdentity OPTIONAL, - subscriberID [3] MultimediaSubscriberID OPTIONAL, - communicationTime [4] TimeSpan OPTIONAL, - -- Time and duration of the communication - iMSI [6] IMSI OPTIONAL, - natureOfAddress [7] UTF8String OPTIONAL, - -- Nature of address indicator, e.g. "National", "International" - uRI [8] UTF8String OPTIONAL, - partyNumber [9] PartyNumber OPTIONAL, - naAssignedAddress [10] NAAssignedAddress OPTIONAL, - forwardedTransferredIdentifier [11] PartyIdentity OPTIONAL, - terminatingTransferredIdentifier [12] PartyIdentity OPTIONAL, - nationalMultimediaPartyInformation [13] NationalMultimediaPartyInformation OPTIONAL, - ..., - userAgent [14] UTF8String OPTIONAL, - -- e.g. SIP User-Agent field (see RFC 3261 [26]) - octetsUploaded [15] INTEGER OPTIONAL, - octetsDownloaded [16] INTEGER OPTIONAL, - accessNetworkInformation [17] SEQUENCE OF AccessNetworkInfo OPTIONAL, - privateUserIdentity [18] IMPI OPTIONAL, - iMEI [19] IMEI OPTIONAL -} - -MultimediaCallID ::= UTF8String - -MultimediaCommunicationType ::= ENUMERATED -{ - multimediaFixed(0), - multimediaWireless(1), - multimediaNetworkIndependent(2), - ..., - telephonyFixed(3), - telephonyWireless(4), - sMS(5), - mMS(6) -} - -MultimediaPartyRole ::= ENUMERATED -{ - calling(0), - called(1), - calledAssertedIdentity(2), - calledApplicationServer(3), - originalCalled(4), - redirecting(5), - multimediaNetworkIndependent(6), - directory(7), - broadcastReceiver(8), - broadcastSender(9), - ..., - originalCalling(10), - forwarded-to-Party(11), - connected(12), - userProvidedCalling(13), - roaming(14), - translated(15), - singlePersonalNumber(16), - smsOriginator(17), - smsRecipient(18), - smsOriginatorTrn(19), - smsRecipientTrn(20), - mmsOriginator(21), - mmsRecipient(22), - mmsOriginatorTrn(23), - mmsRecipientTrn(24) -} - -MultimediaBearerService ::= ENUMERATED -{ - speech(0), - data(1), - fax(2), - video(3), - emergencyCall(4), - ... -} - -ImsInformation ::= SEQUENCE -{ - service [1] ENUMERATED - { - session(1), - message(2), - refer(3), - ... - } OPTIONAL, - roleOfNode [2] ENUMERATED - { - originating(1), - terminating(2), - proxy(3), - b2bua(4), - ... - } OPTIONAL, - serviceInfo [4] SEQUENCE OF ImsServiceInfo OPTIONAL, - ... + partyRole [1] MultimediaPartyRole OPTIONAL, + partyIdentity [2] PartyIdentity OPTIONAL, + subscriberID [3] MultimediaSubscriberID OPTIONAL, + communicationTime [4] TimeSpan OPTIONAL, + -- Time and duration of the communication + iMSI [6] IMSI OPTIONAL, + natureOfAddress [7] UTF8String OPTIONAL, + -- Nature of address indicator, e.g. "National", "International" + uRI [8] UTF8String OPTIONAL, + partyNumber [9] PartyNumber OPTIONAL, + naAssignedAddress [10] NAAssignedAddress OPTIONAL, + forwardedTransferredIdentifier [11] PartyIdentity OPTIONAL, + terminatingTransferredIdentifier [12] PartyIdentity OPTIONAL, + nationalMultimediaPartyInformation [13] NationalMultimediaPartyInformation OPTIONAL, + ..., + userAgent [14] UTF8String OPTIONAL, + -- e.g. SIP User-Agent field (see RFC 3261 [26]) + octetsUploaded [15] INTEGER OPTIONAL, + octetsDownloaded [16] INTEGER OPTIONAL, + accessNetworkInformation [17] SEQUENCE OF AccessNetworkInfo OPTIONAL, + privateUserIdentity [18] IMPI OPTIONAL, + iMEI [19] IMEI OPTIONAL +} + +MultimediaCallID ::= UTF8String + +MultimediaCommunicationType ::= ENUMERATED +{ + multimediaFixed(0), + multimediaWireless(1), + multimediaNetworkIndependent(2), + ..., + telephonyFixed(3), + telephonyWireless(4), + sMS(5), + mMS(6) +} + +MultimediaPartyRole ::= ENUMERATED +{ + calling(0), + called(1), + calledAssertedIdentity(2), + calledApplicationServer(3), + originalCalled(4), + redirecting(5), + multimediaNetworkIndependent(6), + directory(7), + broadcastReceiver(8), + broadcastSender(9), + ..., + originalCalling(10), + forwarded-to-Party(11), + connected(12), + userProvidedCalling(13), + roaming(14), + translated(15), + singlePersonalNumber(16), + smsOriginator(17), + smsRecipient(18), + smsOriginatorTrn(19), + smsRecipientTrn(20), + mmsOriginator(21), + mmsRecipient(22), + mmsOriginatorTrn(23), + mmsRecipientTrn(24) +} + +MultimediaBearerService ::= ENUMERATED +{ + speech(0), + data(1), + fax(2), + video(3), + emergencyCall(4), + ... +} + +ImsInformation ::= SEQUENCE +{ + service [1] ENUMERATED + { + session(1), + message(2), + refer(3), + ... + } OPTIONAL, + roleOfNode [2] ENUMERATED + { + originating(1), + terminating(2), + proxy(3), + b2bua(4), + ... + } OPTIONAL, + serviceInfo [4] SEQUENCE OF ImsServiceInfo OPTIONAL, + ... } ImsServiceInfo ::= SEQUENCE { - serviceData [1] OCTET STRING OPTIONAL, - -- service data - serviceType [2] INTEGER OPTIONAL, - -- service type - ... + serviceData [1] OCTET STRING OPTIONAL, + -- service data + serviceType [2] INTEGER OPTIONAL, + -- service type + ... } MediaComponent ::= SEQUENCE { - time [1] GeneralizedTime OPTIONAL, - mediaName [2] UTF8String OPTIONAL, - mediaDescription [3] UTF8String OPTIONAL, - mediaInitiator [4] PartyIdentity OPTIONAL, - accessCorrelationID [5] OCTET STRING OPTIONAL, - nationalMultimediaMediaComponent [6] NationalMultimediaMediaComponent OPTIONAL, - ... + time [1] GeneralizedTime OPTIONAL, + mediaName [2] UTF8String OPTIONAL, + mediaDescription [3] UTF8String OPTIONAL, + mediaInitiator [4] PartyIdentity OPTIONAL, + accessCorrelationID [5] OCTET STRING OPTIONAL, + nationalMultimediaMediaComponent [6] NationalMultimediaMediaComponent OPTIONAL, + ... } AccessNetworkInfo ::= CHOICE { - paniHeaderInfo [1] PaniHeaderInfo, - ... + paniHeaderInfo [1] PaniHeaderInfo, + ... } -PaniHeaderInfo ::= SEQUENCE +PaniHeaderInfo ::= SEQUENCE { - accessType [1] OCTET STRING OPTIONAL, - -- ASCII string '3GPP-E-UTRAN-TDD', ' IEEE-802.11'... : see ETSI TS 124 229 [xx] clause 7.2A.4 - accessClass [2] OCTET STRING OPTIONAL, + accessType [1] OCTET STRING OPTIONAL, + -- ASCII string '3GPP-E-UTRAN-TDD', ' IEEE-802.11'... : see ETSI TS 124 229 [xx] clause 7.2A.4 + accessClass [2] OCTET STRING OPTIONAL, -- ASCII string '3GPP-UTRAN', '3GPP-E-UTRAN',... : see ETSI TS 124 229 [xx] clause 7.2A.4 - networkProvided [3] NULL OPTIONAL, + networkProvided [3] NULL OPTIONAL, -- present if provided by the network - paniLocation [4] Location OPTIONAL, - -- Cell-ID and location information if available - paniTime [5] GeneralizedTime OPTIONAL, - -- indicates the time when the location was reported at the start of the session, - -- or during or at the end of the session if the location is retained for the event + paniLocation [4] Location OPTIONAL, + -- Cell-ID and location information if available + paniTime [5] GeneralizedTime OPTIONAL, + -- indicates the time when the location was reported at the start of the session, + -- or during or at the end of the session if the location is retained for the event ..., - paniHeaderContent [6] OCTET STRING OPTIONAL - -- Complete content of the P-Access-Network-Info header field + paniHeaderContent [6] OCTET STRING OPTIONAL + -- Complete content of the P-Access-Network-Info header field } @@ -2116,65 +2116,65 @@ PaniHeaderInfo ::= SEQUENCE MultimediaBillingDetails ::= SEQUENCE { - subscriberID [1] MultimediaSubscriberID OPTIONAL, - serviceID [2] UTF8String OPTIONAL, - billingAddress [3] ContactDetails OPTIONAL, - billingIdentifier [4] MultimediaBillingIdentifier OPTIONAL, - billingRecords [5] SEQUENCE OF MultimediaBillingRecords OPTIONAL, - nationalMultimediaBillingDetails [6] NationalMultimediaBillingDetails OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - ..., - multimediaBillingAddress [7] MultimediaBillingAddress OPTIONAL, - copyOfBill [8] SEQUENCE OF File OPTIONAL + subscriberID [1] MultimediaSubscriberID OPTIONAL, + serviceID [2] UTF8String OPTIONAL, + billingAddress [3] ContactDetails OPTIONAL, + billingIdentifier [4] MultimediaBillingIdentifier OPTIONAL, + billingRecords [5] SEQUENCE OF MultimediaBillingRecords OPTIONAL, + nationalMultimediaBillingDetails [6] NationalMultimediaBillingDetails OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + ..., + multimediaBillingAddress [7] MultimediaBillingAddress OPTIONAL, + copyOfBill [8] SEQUENCE OF File OPTIONAL } MultimediaBillingAddress ::= SEQUENCE { - addressSuppliedTime [1] GeneralizedTime OPTIONAL, - name [2] PersonName OPTIONAL, - address [3] AddressInformation OPTIONAL, - ... + addressSuppliedTime [1] GeneralizedTime OPTIONAL, + name [2] PersonName OPTIONAL, + address [3] AddressInformation OPTIONAL, + ... } NationalMultimediaBillingDetails ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } MultimediaBillingIdentifier ::= OCTET STRING - -- Used to correlate billing information - -- useful if the bill-payer is not the subscriber, e.g. company mobiles + -- Used to correlate billing information + -- useful if the bill-payer is not the subscriber, e.g. company mobiles MultimediaBillingRecords ::= SEQUENCE { - time [1] GeneralizedTime OPTIONAL, - place [2] UTF8String OPTIONAL, - amount [3] REAL OPTIONAL, - currency [4] UTF8String (SIZE(3)) OPTIONAL, - -- as per ISO 4217 [5] - method [5] UTF8String OPTIONAL, - -- i.e. credit card etc. - nationalMultimediaBillingRecords [6] NationalMultimediaBillingRecords OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - ..., - multimediaTransactionID [7] UTF8String OPTIONAL, - -- Unique reference for this transaction/billing record - -- Details to be defined on a national basis - multimediaTransactionStatus [8] UTF8String OPTIONAL - -- Status of the transaction (i.e. "declined", "succeeded", etc.) - -- Details to be defined on a national bases + time [1] GeneralizedTime OPTIONAL, + place [2] UTF8String OPTIONAL, + amount [3] REAL OPTIONAL, + currency [4] UTF8String (SIZE(3)) OPTIONAL, + -- as per ISO 4217 [5] + method [5] UTF8String OPTIONAL, + -- i.e. credit card etc. + nationalMultimediaBillingRecords [6] NationalMultimediaBillingRecords OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + ..., + multimediaTransactionID [7] UTF8String OPTIONAL, + -- Unique reference for this transaction/billing record + -- Details to be defined on a national basis + multimediaTransactionStatus [8] UTF8String OPTIONAL + -- Status of the transaction (i.e. "declined", "succeeded", etc.) + -- Details to be defined on a national bases } NationalMultimediaBillingRecords ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } -- =================== @@ -2182,45 +2182,45 @@ NationalMultimediaBillingRecords ::= SEQUENCE -- =================== PartyIdentity ::= UTF8String - -- E.164 address of the party in international format, or - -- SIP URI or TEL URI representing E.164 + -- E.164 address of the party in international format, or + -- SIP URI or TEL URI representing E.164 QualityOfService ::= UTF8String - -- Free text description of the invoked quality of service + -- Free text description of the invoked quality of service NationalMultimediaSubscriberInfo ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } NationalMultimediaServices ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } NationalMultimediaServiceUsage ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } NationalMultimediaPartyInformation ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } NationalMultimediaMediaComponent ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } -- ======================= @@ -2229,53 +2229,53 @@ NationalMultimediaMediaComponent ::= SEQUENCE MultimediaDevice ::= SEQUENCE { - deviceIDType [1] ENUMERATED - -- Type of identifier for telephony device - { - unknown(0), - imei(1), - macAddress(2), - ... - } OPTIONAL, - multimediaDeviceID [2] MultimediaDeviceID OPTIONAL, - -- Unique identifier for this device according to type of identifier - subscriberID [3] MultimediaSubscriberID OPTIONAL, - -- Identifier for a known user of this equipment. - -- Usage of this parameter is subject to national legislation. - nationalMultimediaDevice [4] NationalMultimediaDevice OPTIONAL, - -- To be defined on a national basis - -- Only to be used in case the present document cannot fulfil the national requirements - ... + deviceIDType [1] ENUMERATED + -- Type of identifier for telephony device + { + unknown(0), + imei(1), + macAddress(2), + ... + } OPTIONAL, + multimediaDeviceID [2] MultimediaDeviceID OPTIONAL, + -- Unique identifier for this device according to type of identifier + subscriberID [3] MultimediaSubscriberID OPTIONAL, + -- Identifier for a known user of this equipment. + -- Usage of this parameter is subject to national legislation. + nationalMultimediaDevice [4] NationalMultimediaDevice OPTIONAL, + -- To be defined on a national basis + -- Only to be used in case the present document cannot fulfil the national requirements + ... } NationalMultimediaDevice ::= SEQUENCE { - countryCode [1] UTF8String (SIZE (2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE (2)), + -- see comment in NationalRequestParameters + ... } MultimediaDeviceID ::= OCTET STRING - -- A unique identifier for the multimedia device. For example, the IMEI number - -- of a mobile handset + -- A unique identifier for the multimedia device. For example, the IMEI number + -- of a mobile handset NetworkAccessRecord::= CHOICE { - naSubscriber [1] NASubscriber, - naServiceUsage [2] NAServiceUsage, - naDevice [3] NADevice, - naNetworkElement [4] NANwElement, - naBillingDetails [5] NABillingDetails, - ... + naSubscriber [1] NASubscriber, + naServiceUsage [2] NAServiceUsage, + naDevice [3] NADevice, + naNetworkElement [4] NANwElement, + naBillingDetails [5] NABillingDetails, + ... } EdgeComputingRecord ::= CHOICE { - edgeComputingSubscriber [1] EdgeComputingSubscriber, - edgeComputingApplicationBillingDetails [2] EdgeComputingApplicationBillingDetails, - edgeComputingApplicationUsage [3] EdgeComputingApplicationUsage, - edgeComputingDevice [4] EdgeComputingDevice + edgeComputingSubscriber [1] EdgeComputingSubscriber, + edgeComputingApplicationBillingDetails [2] EdgeComputingApplicationBillingDetails, + edgeComputingApplicationUsage [3] EdgeComputingApplicationUsage, + edgeComputingDevice [4] EdgeComputingDevice } -- ============================== @@ -2284,50 +2284,50 @@ EdgeComputingRecord ::= CHOICE EdgeComputingSubscriber ::= SEQUENCE { - subscriberID [1] EdgeComputingSubscriberID OPTIONAL, - -- unique identifier for this subscriber, i.e., EECID - genericSubscriberInfo [2] GenericSubscriberInfo OPTIONAL, - -- generic personal information about this subscriber - edgeComputingSubscriberInfo [3] UTF8String OPTIONAL, + subscriberID [1] EdgeComputingSubscriberID OPTIONAL, + -- unique identifier for this subscriber, i.e., EECID + genericSubscriberInfo [2] GenericSubscriberInfo OPTIONAL, + -- generic personal information about this subscriber + edgeComputingSubscriberInfo [3] UTF8String OPTIONAL, subscribedEdgeComputingApplications [4] SEQUENCE OF SubscribedEdgeComputingApplications OPTIONAL - -- a subscriber may have more than one edge computing applications listed against them + -- a subscriber may have more than one edge computing applications listed against them } EdgeComputingSubscriberID ::= UTF8String - -- unique identifier for this subscriber, i.e., EECID + -- unique identifier for this subscriber, i.e., EECID SubscribedEdgeComputingApplications ::= SEQUENCE { - edgeComputingApplicationID [1] UTF8String OPTIONAL, - -- Unique identifier for this application within the edge ASP - providerID [2] UTF8String OPTIONAL, - -- Unique identifier for the edge ASP - timespan [3] TimeSpan OPTIONAL, - -- Start and end data, if applicable, of the subscription - registeredIdentifiers [4] SEQUENCE OF UTF8String OPTIONAL, - -- The set of identifiers registered for this application - edgeComputingApplicationType [5] UTF8String OPTIONAL, - installationAddress [6] AddressInformation OPTIONAL, - -- installation address, if different from the registered address - connectionDate [7] GeneralizedTime OPTIONAL, - -- Date the subscriber was actually connected - -- (May differ from the start of subscription) - iMSI [8] IMSI OPTIONAL, + edgeComputingApplicationID [1] UTF8String OPTIONAL, + -- Unique identifier for this application within the edge ASP + providerID [2] UTF8String OPTIONAL, + -- Unique identifier for the edge ASP + timespan [3] TimeSpan OPTIONAL, + -- Start and end data, if applicable, of the subscription + registeredIdentifiers [4] SEQUENCE OF UTF8String OPTIONAL, + -- The set of identifiers registered for this application + edgeComputingApplicationType [5] UTF8String OPTIONAL, + installationAddress [6] AddressInformation OPTIONAL, + -- installation address, if different from the registered address + connectionDate [7] GeneralizedTime OPTIONAL, + -- Date the subscriber was actually connected + -- (May differ from the start of subscription) + iMSI [8] IMSI OPTIONAL, sUPI [9] SUPI OPTIONAL, gPSI [10] GPSI OPTIONAL, - lineStatus [11] UTF8String OPTIONAL, - -- Edge ASP-specific description of current line status, - -- e.g. "Active", "Ceased", etc. - paymentDetails [12] PaymentDetails OPTIONAL, - subscriptionType [13] SubscriptionType OPTIONAL, - -- Describes the nature of the subscription - deliveryAddress [14] AddressInformation OPTIONAL, - resellerAddress [15] AddressInformation OPTIONAL, - otherAddresses [16] SEQUENCE OF OtherAddress OPTIONAL, - orderTime [17] GeneralizedTime OPTIONAL, - -- Time when the subscribed edge computing application was ordered by the user - allocatedDeviceIDs [18] SEQUENCE OF EdgeComputingDeviceID OPTIONAL, - paymentTransactions [19] SEQUENCE OF EdgeComputingApplicationBillingRecords OPTIONAL + lineStatus [11] UTF8String OPTIONAL, + -- Edge ASP-specific description of current line status, + -- e.g. "Active", "Ceased", etc. + paymentDetails [12] PaymentDetails OPTIONAL, + subscriptionType [13] SubscriptionType OPTIONAL, + -- Describes the nature of the subscription + deliveryAddress [14] AddressInformation OPTIONAL, + resellerAddress [15] AddressInformation OPTIONAL, + otherAddresses [16] SEQUENCE OF OtherAddress OPTIONAL, + orderTime [17] GeneralizedTime OPTIONAL, + -- Time when the subscribed edge computing application was ordered by the user + allocatedDeviceIDs [18] SEQUENCE OF EdgeComputingDeviceID OPTIONAL, + paymentTransactions [19] SEQUENCE OF EdgeComputingApplicationBillingRecords OPTIONAL } @@ -2337,24 +2337,24 @@ SubscribedEdgeComputingApplications ::= SEQUENCE EdgeComputingApplicationUsage ::= SEQUENCE { - subscriberID [1] EdgeComputingSubscriberID OPTIONAL, - communicationTime [2] TimeSpan OPTIONAL, - -- Time and duration of the edge computing application session. - octetsSent [3] INTEGER OPTIONAL, + subscriberID [1] EdgeComputingSubscriberID OPTIONAL, + communicationTime [2] TimeSpan OPTIONAL, + -- Time and duration of the edge computing application session. + octetsSent [3] INTEGER OPTIONAL, octetsReceived [4] INTEGER OPTIONAL, reasonCause [5] UTF8String OPTIONAL, - -- cause for application session termination - qualityOfService [6] QualityOfService OPTIONAL, - edgeComputingApplicationID [7] UTF8String OPTIONAL, - providerID [8] UTF8String OPTIONAL, - cdrNumber [9] UTF8String OPTIONAL, -- as per ASP defined format - clientIP [10] IPAddress OPTIONAL, - edgeApplicationServersInfo [11] SEQUENCE OF EdgeApplicationServerInfo + -- cause for application session termination + qualityOfService [6] QualityOfService OPTIONAL, + edgeComputingApplicationID [7] UTF8String OPTIONAL, + providerID [8] UTF8String OPTIONAL, + cdrNumber [9] UTF8String OPTIONAL, -- as per ASP defined format + clientIP [10] IPAddress OPTIONAL, + edgeApplicationServersInfo [11] SEQUENCE OF EdgeApplicationServerInfo } EdgeApplicationServerInfo ::= SEQUENCE { - edgeApplicationServerID [1] UTF8String OPTIONAL, + edgeApplicationServerID [1] UTF8String OPTIONAL, edgeApplicationServerIP [2] IPAddress OPTIONAL, edgeApplicationServerLocation [3] Location OPTIONAL, edgeApplicationServerVirtualResources [4] EdgeApplicationServerVirtualResources OPTIONAL, @@ -2376,41 +2376,41 @@ EdgeApplicationServerVirtualResources ::= SEQUENCE EdgeComputingApplicationBillingDetails ::= SEQUENCE { - subscriberID [1] EdgeComputingSubscriberID OPTIONAL, - edgeComputingApplicationID [2] UTF8String OPTIONAL, - billingAddress [3] ContactDetails OPTIONAL, - billingIdentifier [4] EdgeComputingBillingIdentifier OPTIONAL, - billingRecords [5] SEQUENCE OF EdgeComputingApplicationBillingRecords OPTIONAL, - edgeComputingBillingAddress [6] EdgeComputingBillingAddress OPTIONAL, - copyOfBill [7] SEQUENCE OF File OPTIONAL + subscriberID [1] EdgeComputingSubscriberID OPTIONAL, + edgeComputingApplicationID [2] UTF8String OPTIONAL, + billingAddress [3] ContactDetails OPTIONAL, + billingIdentifier [4] EdgeComputingBillingIdentifier OPTIONAL, + billingRecords [5] SEQUENCE OF EdgeComputingApplicationBillingRecords OPTIONAL, + edgeComputingBillingAddress [6] EdgeComputingBillingAddress OPTIONAL, + copyOfBill [7] SEQUENCE OF File OPTIONAL } EdgeComputingBillingAddress ::= SEQUENCE { - addressSuppliedTime [1] GeneralizedTime OPTIONAL, - name [2] PersonName OPTIONAL, - address [3] AddressInformation OPTIONAL + addressSuppliedTime [1] GeneralizedTime OPTIONAL, + name [2] PersonName OPTIONAL, + address [3] AddressInformation OPTIONAL } EdgeComputingBillingIdentifier ::= OCTET STRING - -- Used to correlate billing information - -- useful if the bill-payer is not the subscriber, e.g. company mobiles + -- Used to correlate billing information + -- useful if the bill-payer is not the subscriber, e.g. company mobiles EdgeComputingApplicationBillingRecords ::= SEQUENCE { - time [1] GeneralizedTime OPTIONAL, - place [2] UTF8String OPTIONAL, - amount [3] REAL OPTIONAL, - currency [4] UTF8String (SIZE(3)) OPTIONAL, - -- as per ISO 4217 [5] - method [5] UTF8String OPTIONAL, - -- i.e. credit card etc. - edgeComputingTransactionID [6] UTF8String OPTIONAL, - -- Unique reference for this transaction/billing record - -- Details to be defined on a national basis - edgeComputingTransactionStatus [7] UTF8String OPTIONAL - -- Status of the transaction (i.e. "declined", "succeeded", etc.) - -- Details to be defined on a national bases + time [1] GeneralizedTime OPTIONAL, + place [2] UTF8String OPTIONAL, + amount [3] REAL OPTIONAL, + currency [4] UTF8String (SIZE(3)) OPTIONAL, + -- as per ISO 4217 [5] + method [5] UTF8String OPTIONAL, + -- i.e. credit card etc. + edgeComputingTransactionID [6] UTF8String OPTIONAL, + -- Unique reference for this transaction/billing record + -- Details to be defined on a national basis + edgeComputingTransactionStatus [7] UTF8String OPTIONAL + -- Status of the transaction (i.e. "declined", "succeeded", etc.) + -- Details to be defined on a national bases } -- ======================= @@ -2419,25 +2419,25 @@ EdgeComputingApplicationBillingRecords ::= SEQUENCE EdgeComputingDevice ::= SEQUENCE { - deviceIDType [1] ENUMERATED - -- Type of identifier for telephony device - { - unknown(0), - imei(1), - macAddress(2), - ... - } OPTIONAL, - edgeComputingDeviceID [2] EdgeComputingDeviceID OPTIONAL, - -- Unique identifier for this device according to type of identifier - subscriberID [3] EdgeComputingSubscriberID OPTIONAL - -- Identifier for a known user of this equipment. - -- Usage of this parameter is subject to national legislation. - + deviceIDType [1] ENUMERATED + -- Type of identifier for telephony device + { + unknown(0), + imei(1), + macAddress(2), + ... + } OPTIONAL, + edgeComputingDeviceID [2] EdgeComputingDeviceID OPTIONAL, + -- Unique identifier for this device according to type of identifier + subscriberID [3] EdgeComputingSubscriberID OPTIONAL + -- Identifier for a known user of this equipment. + -- Usage of this parameter is subject to national legislation. + } EdgeComputingDeviceID ::= OCTET STRING - -- A unique identifier for the edge computing device. For example, the IMEI number - -- of a mobile handset + -- A unique identifier for the edge computing device. For example, the IMEI number + -- of a mobile handset -- ============================================= -- Definitions of Network Access Subscriber Data @@ -2450,69 +2450,69 @@ NAAuthID ::= UTF8String NaSubscriberID ::= UTF8String NASubscriber ::= SEQUENCE - -- Generic information on a service subscriber, supplemented with information specific to - -- network access services. -{ - validity [1] TimeSpan OPTIONAL, - subscriberID [2] NaSubscriberID OPTIONAL, - -- Unique identifier for this subscriber, e.g. account number - naSubscriptions [3] SEQUENCE OF NAServiceSubscription OPTIONAL, - -- List of all known services subscribed to by this user - allocatedDeviceIDs [4] SEQUENCE OF NADeviceId OPTIONAL, - -- List of all known devices allocated to this user. - subscriber [5] GenericSubscriberInfo OPTIONAL, - -- Name, address and other generic subscriber information - ..., - allocatedDevices [6] SEQUENCE OF NADevice OPTIONAL - -- If present, contains device details for all elements from allocatedDeviceIDs + -- Generic information on a service subscriber, supplemented with information specific to + -- network access services. +{ + validity [1] TimeSpan OPTIONAL, + subscriberID [2] NaSubscriberID OPTIONAL, + -- Unique identifier for this subscriber, e.g. account number + naSubscriptions [3] SEQUENCE OF NAServiceSubscription OPTIONAL, + -- List of all known services subscribed to by this user + allocatedDeviceIDs [4] SEQUENCE OF NADeviceId OPTIONAL, + -- List of all known devices allocated to this user. + subscriber [5] GenericSubscriberInfo OPTIONAL, + -- Name, address and other generic subscriber information + ..., + allocatedDevices [6] SEQUENCE OF NADevice OPTIONAL + -- If present, contains device details for all elements from allocatedDeviceIDs } NAServiceSubscription ::= SEQUENCE - -- Description of the subscription to a Network Access service -{ - validity [1] TimeSpan OPTIONAL, - naServiceID [2] UTF8String OPTIONAL, - -- Identifier for the service, e.g. account plan name. - naProviderID [3] NAProviderID OPTIONAL, - -- Unique identifier for the provider of the service, e.g. company name - naAuthID [4] NAAuthID OPTIONAL, - -- Unique identifier for this subscription, e.g. logon name - options [5] UTF8String OPTIONAL, - -- Human readable text with restrictions or options to the subscription - installationAddress [6] AddressInformation OPTIONAL, - fixIpAddress [7] IPAddress OPTIONAL, - -- fix assigned IP address - imsi [8] IMSI OPTIONAL, - ..., - allocatedDeviceIDs [9] SEQUENCE OF NADeviceId OPTIONAL, - naServiceStatus [10] UTF8String OPTIONAL, - -- CSP-specific description of current service status, e.g. "Active", "Ceased", etc. - registeredICCID [11] UTF8String OPTIONAL, - nationalNASubscription [12] NationalNASubscription OPTIONAL, - paymentDetails [13] PaymentDetails OPTIONAL, - additionalIPAddresses [14] SEQUENCE OF IPAddressSetOrRangeOrMask OPTIONAL, - subscriptionType [15] SubscriptionType OPTIONAL, - -- Describes the nature of the subscription - deliveryAddress [16] AddressInformation OPTIONAL, - resellerAddress [17] AddressInformation OPTIONAL, - otherAddresses [18] SEQUENCE OF OtherAddress OPTIONAL, - allocatedDevices [19] SEQUENCE OF NADevice OPTIONAL, - -- If present, contains device details for all elements from allocatedDeviceIDs - mSISDNs [20] SEQUENCE OF PartyNumber OPTIONAL, - registeredICCIDs [21] SEQUENCE OF ICCIDInfo OPTIONAL, - paymentTransactions [22] SEQUENCE OF BillingRecords OPTIONAL, - sUPI [23] SUPI OPTIONAL, - gPSI [24] GPSI OPTIONAL, - timedIPAddresses [25] SEQUENCE OF TimedIPAddress OPTIONAL + -- Description of the subscription to a Network Access service +{ + validity [1] TimeSpan OPTIONAL, + naServiceID [2] UTF8String OPTIONAL, + -- Identifier for the service, e.g. account plan name. + naProviderID [3] NAProviderID OPTIONAL, + -- Unique identifier for the provider of the service, e.g. company name + naAuthID [4] NAAuthID OPTIONAL, + -- Unique identifier for this subscription, e.g. logon name + options [5] UTF8String OPTIONAL, + -- Human readable text with restrictions or options to the subscription + installationAddress [6] AddressInformation OPTIONAL, + fixIpAddress [7] IPAddress OPTIONAL, + -- fix assigned IP address + imsi [8] IMSI OPTIONAL, + ..., + allocatedDeviceIDs [9] SEQUENCE OF NADeviceId OPTIONAL, + naServiceStatus [10] UTF8String OPTIONAL, + -- CSP-specific description of current service status, e.g. "Active", "Ceased", etc. + registeredICCID [11] UTF8String OPTIONAL, + nationalNASubscription [12] NationalNASubscription OPTIONAL, + paymentDetails [13] PaymentDetails OPTIONAL, + additionalIPAddresses [14] SEQUENCE OF IPAddressSetOrRangeOrMask OPTIONAL, + subscriptionType [15] SubscriptionType OPTIONAL, + -- Describes the nature of the subscription + deliveryAddress [16] AddressInformation OPTIONAL, + resellerAddress [17] AddressInformation OPTIONAL, + otherAddresses [18] SEQUENCE OF OtherAddress OPTIONAL, + allocatedDevices [19] SEQUENCE OF NADevice OPTIONAL, + -- If present, contains device details for all elements from allocatedDeviceIDs + mSISDNs [20] SEQUENCE OF PartyNumber OPTIONAL, + registeredICCIDs [21] SEQUENCE OF ICCIDInfo OPTIONAL, + paymentTransactions [22] SEQUENCE OF BillingRecords OPTIONAL, + sUPI [23] SUPI OPTIONAL, + gPSI [24] GPSI OPTIONAL, + timedIPAddresses [25] SEQUENCE OF TimedIPAddress OPTIONAL } NationalNASubscription ::= SEQUENCE - -- Description of the subscription to a Network Access service + -- Description of the subscription to a Network Access service { - countryCode [1] UTF8String (SIZE(2)), - -- see comment in NationalRequestParameters - ... + countryCode [1] UTF8String (SIZE(2)), + -- see comment in NationalRequestParameters + ... } -- =========================================== @@ -2521,375 +2521,375 @@ NationalNASubscription ::= SEQUENCE NAServiceUsage ::= SEQUENCE { - naAccessTime [1] GeneralizedTime OPTIONAL, - -- Time of connection to the NAS - naAuthID [2] NAAuthID OPTIONAL, - -- Username used to obtain network access - nwAccessType [3] NwAccessType OPTIONAL, - -- Type of network access attempted. If not undefined(0), this should be one of the types - -- supported by the NAS (identified below by naNwElementID) - naStatus [4] ENUMERATED - { - unknown(0), - succeeded(1), - -- Authentication OK and access granted - failed(2), - -- Authentication failure (wrong credentials or time out) - rejected(3), - -- Rejected by the CSP (e.g. usage limits exceeded) - ... - } OPTIONAL, - interval [5] TimeSpan OPTIONAL, - -- Start time and end time (duration) of network access. - naDeviceId [6] NADeviceId OPTIONAL, - -- Device used to access the service - naNwElementID [7] NANwElementID OPTIONAL, - -- Network element (NAS) onto which the naDevice is connected - naAssignedAddress [8] SEQUENCE OF NAAssignedAddress OPTIONAL, - -- IP address assigned by the network access service. May be fixed or dynamic - location [9] Location OPTIONAL, - -- Location of the access (for e.g. GPRS handsets) - dialUpInformation [10] DialUpInformation OPTIONAL, - gprsInformation [11] GprsInformation OPTIONAL, - ..., - octetsDownloaded [12] INTEGER OPTIONAL, - octetsUploaded [13] INTEGER OPTIONAL, - endReason [14] NAEndReason OPTIONAL, - subscriberID [15] NaSubscriberID OPTIONAL, - -- Identifier for a known user of this network access - ePSInformation [16] EPSInformation OPTIONAL, - wifiInformation [17] WifiInformation OPTIONAL, - addressTranslationRecords [18] SEQUENCE OF AddressTranslationRecord OPTIONAL, - -- contains extended information about the NAT or PAT operations carried out within this - -- service usage session - naDevice [19] NADevice OPTIONAL, - -- If present, contains the device details for the device referenced in naDeviceID - additionalLocations [20] SEQUENCE OF TimedLocation OPTIONAL, - -- List of additional locations and optional access time during the network access service - -- usage - sNSSAI [21] OCTET STRING (SIZE(4)) OPTIONAL, - notifyUri [22] OCTET STRING (SIZE(3..8)) OPTIONAL, - fiveGSInformation [23] FIVEGSInformation OPTIONAL -} - - -TimedLocation ::= SEQUENCE -{ - location [1] Location, - naAccessTime [2] GeneralizedTime OPTIONAL, - ... + naAccessTime [1] GeneralizedTime OPTIONAL, + -- Time of connection to the NAS + naAuthID [2] NAAuthID OPTIONAL, + -- Username used to obtain network access + nwAccessType [3] NwAccessType OPTIONAL, + -- Type of network access attempted. If not undefined(0), this should be one of the types + -- supported by the NAS (identified below by naNwElementID) + naStatus [4] ENUMERATED + { + unknown(0), + succeeded(1), + -- Authentication OK and access granted + failed(2), + -- Authentication failure (wrong credentials or time out) + rejected(3), + -- Rejected by the CSP (e.g. usage limits exceeded) + ... + } OPTIONAL, + interval [5] TimeSpan OPTIONAL, + -- Start time and end time (duration) of network access. + naDeviceId [6] NADeviceId OPTIONAL, + -- Device used to access the service + naNwElementID [7] NANwElementID OPTIONAL, + -- Network element (NAS) onto which the naDevice is connected + naAssignedAddress [8] SEQUENCE OF NAAssignedAddress OPTIONAL, + -- IP address assigned by the network access service. May be fixed or dynamic + location [9] Location OPTIONAL, + -- Location of the access (for e.g. GPRS handsets) + dialUpInformation [10] DialUpInformation OPTIONAL, + gprsInformation [11] GprsInformation OPTIONAL, + ..., + octetsDownloaded [12] INTEGER OPTIONAL, + octetsUploaded [13] INTEGER OPTIONAL, + endReason [14] NAEndReason OPTIONAL, + subscriberID [15] NaSubscriberID OPTIONAL, + -- Identifier for a known user of this network access + ePSInformation [16] EPSInformation OPTIONAL, + wifiInformation [17] WifiInformation OPTIONAL, + addressTranslationRecords [18] SEQUENCE OF AddressTranslationRecord OPTIONAL, + -- contains extended information about the NAT or PAT operations carried out within this + -- service usage session + naDevice [19] NADevice OPTIONAL, + -- If present, contains the device details for the device referenced in naDeviceID + additionalLocations [20] SEQUENCE OF TimedLocation OPTIONAL, + -- List of additional locations and optional access time during the network access service + -- usage + sNSSAI [21] OCTET STRING (SIZE(4)) OPTIONAL, + notifyUri [22] OCTET STRING (SIZE(3..8)) OPTIONAL, + fiveGSInformation [23] FIVEGSInformation OPTIONAL +} + + +TimedLocation ::= SEQUENCE +{ + location [1] Location, + naAccessTime [2] GeneralizedTime OPTIONAL, + ... } WifiInformation ::= SEQUENCE { - bSSID [1] OCTET STRING (SIZE (6)) OPTIONAL, - -- The Basic Service Set Identification for the connection. - -- This is also the MAC address of the access point (the present document assumes - -- that records are for infrastructure mode, not ad-hoc mode). - -- The MAC address of the user is given in the naDeviceID in the structure (one level up) - sSID [2] UTF8String OPTIONAL, - -- The human-readable Service Set Identifier - -- It should be noted that this is typically only available on the air interface and so - -- is not likely to be logged by CSPs (though may be recorded at a more local level). - -- Therefore requesting organizations should not expect this to be populated typically. - -- It is not guaranteed to be unique. - username [3] UTF8String OPTIONAL, - locationOfAccessPoint [4] Location OPTIONAL, - -- Location of the Access Point as lat/long, grid reference or postal address. - -- Requesting organizations should be aware that Access Points can be moved, sometimes - -- without the knowledge of the CSP - authenticationType [5] AuthenticationType OPTIONAL, - additionalAuthenticationInformation [6] AdditionalAuthenticationInformation OPTIONAL, - ..., - accessPointIPAddress [7] IPAddress OPTIONAL, - accessPointAdditionalDescriptions [8] SEQUENCE OF UTF8String OPTIONAL, - -- Informal description of location, category or type of access point, - -- or a name of the network to which the access point belongs. - accessPointAdditionalProviders [9] SEQUENCE OF UTF8String OPTIONAL, - -- For WiFi, there may be other parties involved in hosting or owning the - -- Access Points, e.g. access point provider or partner providers - cSPDefinedName [10] UTF8String OPTIONAL - -- CSP-defined label or name assigned to the access point. - -- The access points of a CSP within a venue or geographical location - -- typically share this name. + bSSID [1] OCTET STRING (SIZE (6)) OPTIONAL, + -- The Basic Service Set Identification for the connection. + -- This is also the MAC address of the access point (the present document assumes + -- that records are for infrastructure mode, not ad-hoc mode). + -- The MAC address of the user is given in the naDeviceID in the structure (one level up) + sSID [2] UTF8String OPTIONAL, + -- The human-readable Service Set Identifier + -- It should be noted that this is typically only available on the air interface and so + -- is not likely to be logged by CSPs (though may be recorded at a more local level). + -- Therefore requesting organizations should not expect this to be populated typically. + -- It is not guaranteed to be unique. + username [3] UTF8String OPTIONAL, + locationOfAccessPoint [4] Location OPTIONAL, + -- Location of the Access Point as lat/long, grid reference or postal address. + -- Requesting organizations should be aware that Access Points can be moved, sometimes + -- without the knowledge of the CSP + authenticationType [5] AuthenticationType OPTIONAL, + additionalAuthenticationInformation [6] AdditionalAuthenticationInformation OPTIONAL, + ..., + accessPointIPAddress [7] IPAddress OPTIONAL, + accessPointAdditionalDescriptions [8] SEQUENCE OF UTF8String OPTIONAL, + -- Informal description of location, category or type of access point, + -- or a name of the network to which the access point belongs. + accessPointAdditionalProviders [9] SEQUENCE OF UTF8String OPTIONAL, + -- For WiFi, there may be other parties involved in hosting or owning the + -- Access Points, e.g. access point provider or partner providers + cSPDefinedName [10] UTF8String OPTIONAL + -- CSP-defined label or name assigned to the access point. + -- The access points of a CSP within a venue or geographical location + -- typically share this name. } AuthenticationType ::= ENUMERATED { - authenticationBySMS(1), - -- Used if authentication arranged through a code sent to mobile - -- additionalAuthenticationInformation shall contain the phone number - authenticationByCookie(2), - -- If authentication was granted on the basis of a cookie left from a previous visit to a - -- site. - -- No other mandatory addtionalAuthenticationInformation - authenticationByMACAddress(3), - -- If authentication was granted because the MAC address of the UE was recognised due - -- to a previous visit. - -- additionalAuthenticationInformation shall contain the MAC Address unless it is already - -- populated as NADeviceID in this record. - authenticationByEAPSIM(4), - -- If authenticated by EAP SIM see TS 33.234 [36] - -- additionalAuthenticationInformation shall contain the IMSI - -- Other varieties of EAP could be added here later, together with any extra information - -- they could provide. - authenticationByUsernameAndPassword(5), - -- additionalAuthenticationInformation should contain username and password if appropriate - authenticationByPaymentOrVoucher(6), - -- additionalAuthenticationInformation should contain Voucher or Payment details - -- if appropriate. - ... + authenticationBySMS(1), + -- Used if authentication arranged through a code sent to mobile + -- additionalAuthenticationInformation shall contain the phone number + authenticationByCookie(2), + -- If authentication was granted on the basis of a cookie left from a previous visit to a + -- site. + -- No other mandatory addtionalAuthenticationInformation + authenticationByMACAddress(3), + -- If authentication was granted because the MAC address of the UE was recognised due + -- to a previous visit. + -- additionalAuthenticationInformation shall contain the MAC Address unless it is already + -- populated as NADeviceID in this record. + authenticationByEAPSIM(4), + -- If authenticated by EAP SIM see TS 33.234 [36] + -- additionalAuthenticationInformation shall contain the IMSI + -- Other varieties of EAP could be added here later, together with any extra information + -- they could provide. + authenticationByUsernameAndPassword(5), + -- additionalAuthenticationInformation should contain username and password if appropriate + authenticationByPaymentOrVoucher(6), + -- additionalAuthenticationInformation should contain Voucher or Payment details + -- if appropriate. + ... } AdditionalAuthenticationInformation ::= SEQUENCE { - phoneNumber [1] PartyNumber OPTIONAL, - -- e.g. number to which an SMS was sent - mACAddress [2] OCTET STRING (SIZE (6)) OPTIONAL, - iMSI [3] IMSI OPTIONAL, - username [4] UTF8String OPTIONAL, - -- Names supplied are unlikely to be verified - password [5] UTF8String OPTIONAL, - -- Only to be populated if it is both appropriate and available - paymentReference [6] UTF8String OPTIONAL, - -- For example, the number of a voucher that was used in authentication - ... + phoneNumber [1] PartyNumber OPTIONAL, + -- e.g. number to which an SMS was sent + mACAddress [2] OCTET STRING (SIZE (6)) OPTIONAL, + iMSI [3] IMSI OPTIONAL, + username [4] UTF8String OPTIONAL, + -- Names supplied are unlikely to be verified + password [5] UTF8String OPTIONAL, + -- Only to be populated if it is both appropriate and available + paymentReference [6] UTF8String OPTIONAL, + -- For example, the number of a voucher that was used in authentication + ... } AddressTranslationRecord ::= SEQUENCE { - validity [1] TimeSpan OPTIONAL, - -- time at which the address translation started and/or ended - privateIPAddress [2] IPAddress OPTIONAL, - -- the private IP of the host - privatePort [3] INTEGER OPTIONAL, - -- the private port of the host - publicIPAddress [4] IPAddress OPTIONAL, - -- the translated IP of the host, i.e. the address known by the remote host - publicPort [5] AddressTranslationPortAssignment OPTIONAL, - -- the translated port(s) of the host, i.e. the port(s) known by the remote host, if - -- applicable - destinationIPAddress [6] IPAddress OPTIONAL, - -- the IP address of the remote host - destinationPort [7] INTEGER OPTIONAL, - -- the port of the remote host - connectionType [8] ENUMERATED - { - udp(0), - tcp(1), - sctp(2), - other(3), - ... - } OPTIONAL, - ... + validity [1] TimeSpan OPTIONAL, + -- time at which the address translation started and/or ended + privateIPAddress [2] IPAddress OPTIONAL, + -- the private IP of the host + privatePort [3] INTEGER OPTIONAL, + -- the private port of the host + publicIPAddress [4] IPAddress OPTIONAL, + -- the translated IP of the host, i.e. the address known by the remote host + publicPort [5] AddressTranslationPortAssignment OPTIONAL, + -- the translated port(s) of the host, i.e. the port(s) known by the remote host, if + -- applicable + destinationIPAddress [6] IPAddress OPTIONAL, + -- the IP address of the remote host + destinationPort [7] INTEGER OPTIONAL, + -- the port of the remote host + connectionType [8] ENUMERATED + { + udp(0), + tcp(1), + sctp(2), + other(3), + ... + } OPTIONAL, + ... } AddressTranslationPortAssignment ::= CHOICE { - singlePort [1] INTEGER, - -- only one port is assigned to the host, that port number is specified here - portRange [2] SEQUENCE OF PortRange, - -- if a range of translated ports is assigned to the host, specify it here - ... + singlePort [1] INTEGER, + -- only one port is assigned to the host, that port number is specified here + portRange [2] SEQUENCE OF PortRange, + -- if a range of translated ports is assigned to the host, specify it here + ... } PortRange ::= SEQUENCE { - -- The range given is inclusive of both ends - lowerBound [1] INTEGER OPTIONAL, - upperBound [2] INTEGER OPTIONAL, - ... + -- The range given is inclusive of both ends + lowerBound [1] INTEGER OPTIONAL, + upperBound [2] INTEGER OPTIONAL, + ... } NAEndReason ::= ENUMERATED { - unknownReason(0), - timeout(1), - userDisconnect(2), - -- e.g. user logs off - networkDisconnect(3), - -- e.g. user's time/credits have been used up - networkError(4), - ... + unknownReason(0), + timeout(1), + userDisconnect(2), + -- e.g. user logs off + networkDisconnect(3), + -- e.g. user's time/credits have been used up + networkError(4), + ... } NwAccessType ::= ENUMERATED { - undefined(0), - dialUp(1), - -- DialUp access - xDSL(2), - -- DSL access - cableModem(3), - -- Cable access - lAN(4), - -- LAN access - wirelessLAN(5), - -- Wireless LAN access (e.g. hotspot) - wimax(6), - mobilePacketData(7), - -- Network access over GSM/3GPP GPRS, UMTS, etc. - ..., - gPON(8) - -- Gigabit capable Passive Optical Network access, based on Optical Line Terminal, - -- see ITU-T G.984-1 [54] + undefined(0), + dialUp(1), + -- DialUp access + xDSL(2), + -- DSL access + cableModem(3), + -- Cable access + lAN(4), + -- LAN access + wirelessLAN(5), + -- Wireless LAN access (e.g. hotspot) + wimax(6), + mobilePacketData(7), + -- Network access over GSM/3GPP GPRS, UMTS, etc. + ..., + gPON(8) + -- Gigabit capable Passive Optical Network access, based on Optical Line Terminal, + -- see ITU-T G.984-1 [54] } DialUpInformation ::= SEQUENCE { - diallingNumber [1] PartyNumber OPTIONAL, - -- Telephone number used for dial-up access - dialledNumber [2] PartyNumber OPTIONAL, - callback [3] PartyNumber OPTIONAL, - -- Call back number used for dial-up access - ... + diallingNumber [1] PartyNumber OPTIONAL, + -- Telephone number used for dial-up access + dialledNumber [2] PartyNumber OPTIONAL, + callback [3] PartyNumber OPTIONAL, + -- Call back number used for dial-up access + ... } GprsInformation ::= SEQUENCE { - iMSI [1] IMSI OPTIONAL, - mSISDN [2] PartyNumber OPTIONAL, - sgsnAddress [3] SEQUENCE OF IPAddress OPTIONAL, - ggsnAddress [4] IPAddress OPTIONAL, - pDP-address-allocated [5] IPAddress OPTIONAL, - aPN [6] UTF8String OPTIONAL, - pDP-type [7] OCTET STRING (SIZE(2)) OPTIONAL, - -- format as per TS 101 671 [6] - ..., - gPRSEvent [8] GPRSEvent OPTIONAL - -- format as per 3GPP TS 33.108 [11] - -- Tag [9] was used in the past and shall not be reused. + iMSI [1] IMSI OPTIONAL, + mSISDN [2] PartyNumber OPTIONAL, + sgsnAddress [3] SEQUENCE OF IPAddress OPTIONAL, + ggsnAddress [4] IPAddress OPTIONAL, + pDP-address-allocated [5] IPAddress OPTIONAL, + aPN [6] UTF8String OPTIONAL, + pDP-type [7] OCTET STRING (SIZE(2)) OPTIONAL, + -- format as per TS 101 671 [6] + ..., + gPRSEvent [8] GPRSEvent OPTIONAL + -- format as per 3GPP TS 33.108 [11] + -- Tag [9] was used in the past and shall not be reused. } GPRSEvent ::= ENUMERATED { - pDPContextActivation(1), - pDPContextDeactivation(4), - gPRSAttach(5), - gPRSDetach(6), - locationInfoUpdate(10), - -- sMS ommited from 3GPP TS 33.108 [11] - pDPContextModification(11), - servingSystem(12), - ... + pDPContextActivation(1), + pDPContextDeactivation(4), + gPRSAttach(5), + gPRSDetach(6), + locationInfoUpdate(10), + -- sMS ommited from 3GPP TS 33.108 [11] + pDPContextModification(11), + servingSystem(12), + ... } EPSInformation ::= SEQUENCE { - iMSI [1] IMSI OPTIONAL, - iMSIUnauthenticatedFlag [2] IMSIUnauthenticatedFlag OPTIONAL, - mSISDN [3] PartyNumber OPTIONAL, - iMEISV [4] IMEI OPTIONAL, - s-GWAddress [5] IPAddress OPTIONAL, - p-GWAddress [6] IPAddress OPTIONAL, - p-GWPLMNIdentifier [7] P-GWPLMN-ID OPTIONAL, - aPNNetworkID [8] AccessPointNameNI OPTIONAL, - pDP-PDNType [9] OCTET STRING (SIZE (1))OPTIONAL, - -- PDN/PDP Type number as defined in ETSI TS 129 274 [32] clause 8.34 - pDP-PDNAddress [10] IPAddress OPTIONAL, - -- IP address allocated to the PDP context / PDN connection - -- i.e. IPv4 address when PDP/PDN Type is IPv4 or IPv6 prefix - -- when PDP/PDN Type is IPv6 or IPv4v6. - pDP-PDNAddressExtension [11] IPAddress OPTIONAL, - -- IPv4 address of the served IMSI when PDP/PDN type is IPv4v6 - dynamicAddressFlag [12] DynamicAddressFlag OPTIONAL, - dynamicAddressFlagExt [13] DynamicAddressFlagExt OPTIONAL, - rATType [14] INTEGER (0..255) OPTIONAL, - -- RAT Type coding according to ETSI TS 129 274 [32] clause 8.17 - -- NOTE - as of v1.23.1 of the present document, this field has changed to optional - ePSEvent [15] EPSEvent OPTIONAL, - ..., - uERadioCapID [16] UERadioCapID OPTIONAL + iMSI [1] IMSI OPTIONAL, + iMSIUnauthenticatedFlag [2] IMSIUnauthenticatedFlag OPTIONAL, + mSISDN [3] PartyNumber OPTIONAL, + iMEISV [4] IMEI OPTIONAL, + s-GWAddress [5] IPAddress OPTIONAL, + p-GWAddress [6] IPAddress OPTIONAL, + p-GWPLMNIdentifier [7] P-GWPLMN-ID OPTIONAL, + aPNNetworkID [8] AccessPointNameNI OPTIONAL, + pDP-PDNType [9] OCTET STRING (SIZE (1))OPTIONAL, + -- PDN/PDP Type number as defined in ETSI TS 129 274 [32] clause 8.34 + pDP-PDNAddress [10] IPAddress OPTIONAL, + -- IP address allocated to the PDP context / PDN connection + -- i.e. IPv4 address when PDP/PDN Type is IPv4 or IPv6 prefix + -- when PDP/PDN Type is IPv6 or IPv4v6. + pDP-PDNAddressExtension [11] IPAddress OPTIONAL, + -- IPv4 address of the served IMSI when PDP/PDN type is IPv4v6 + dynamicAddressFlag [12] DynamicAddressFlag OPTIONAL, + dynamicAddressFlagExt [13] DynamicAddressFlagExt OPTIONAL, + rATType [14] INTEGER (0..255) OPTIONAL, + -- RAT Type coding according to ETSI TS 129 274 [32] clause 8.17 + -- NOTE - as of v1.23.1 of the present document, this field has changed to optional + ePSEvent [15] EPSEvent OPTIONAL, + ..., + uERadioCapID [16] UERadioCapID OPTIONAL } IMSIUnauthenticatedFlag ::= BOOLEAN - -- TRUE if unauthenticated IMSI vs. FALSE for authenticated IMSI + -- TRUE if unauthenticated IMSI vs. FALSE for authenticated IMSI P-GWPLMN-ID ::= OCTET STRING (SIZE (3)) - -- This is a copy from the Tracking Area Identity (TAI) IE - -- specified in TS 29.274 [32] clause 8.21.4: - -- Bits 8 7 6 5 4 3 2 1 - -- 1st OCTET MCC digit 2 MCC digit 1 - -- 2nd OCTET MNC digit 3 MCC digit 3 - -- 3rd OCTET MNC digit 2 MNC digit 1 + -- This is a copy from the Tracking Area Identity (TAI) IE + -- specified in TS 29.274 [32] clause 8.21.4: + -- Bits 8 7 6 5 4 3 2 1 + -- 1st OCTET MCC digit 2 MCC digit 1 + -- 2nd OCTET MNC digit 3 MCC digit 3 + -- 3rd OCTET MNC digit 2 MNC digit 1 AccessPointNameNI ::= IA5String (SIZE(1..63)) - -- Network Identifier part of APN in dot representation. - -- For example, if the complete APN is "apn1a.apn1b.apn1c.mnc022.mcc111.gprs" - -- NI is "apn1a.apn1b.apn1c" + -- Network Identifier part of APN in dot representation. + -- For example, if the complete APN is "apn1a.apn1b.apn1c.mnc022.mcc111.gprs" + -- NI is "apn1a.apn1b.apn1c" DynamicAddressFlag ::= BOOLEAN - -- TRUE if the PDP/PDN address is dynamic. - -- FALSE if IPv4 address is static when PDN type is IPv6 or IPv4v6 + -- TRUE if the PDP/PDN address is dynamic. + -- FALSE if IPv4 address is static when PDN type is IPv6 or IPv4v6 DynamicAddressFlagExt ::= BOOLEAN - -- TRUE if IPv4 PDP/PDN address is dynamic, which is allocated during IP CAN bearer activation, - -- initial attach and UE requested PDN connectivity with PDP/PDN type IPv4v6. - -- FALSE if IPv4 address is static. + -- TRUE if IPv4 PDP/PDN address is dynamic, which is allocated during IP CAN bearer activation, + -- initial attach and UE requested PDN connectivity with PDP/PDN type IPv4v6. + -- FALSE if IPv4 address is static. EPSEvent ::= ENUMERATED - -- The list of "EPSEvent" below is partly taken from 3GPP TS 33.108 [11] EpsHI2Operations - -- from the "EPSEvent ::=ENUMERATED" module -{ - e-UTRANAttach(16), - e-UTRANDetach(17), - bearerActivation(18), - bearerModification(20), - bearerDeactivation(21), - trackingAreaUpdate(25), - servingEvolvedPacketSystem(26), - ... + -- The list of "EPSEvent" below is partly taken from 3GPP TS 33.108 [11] EpsHI2Operations + -- from the "EPSEvent ::=ENUMERATED" module +{ + e-UTRANAttach(16), + e-UTRANDetach(17), + bearerActivation(18), + bearerModification(20), + bearerDeactivation(21), + trackingAreaUpdate(25), + servingEvolvedPacketSystem(26), + ... } FIVEGSInformation ::= SEQUENCE { - sUPI [1] SUPI OPTIONAL, - dNN [2] UTF8String OPTIONAL, - gPSI [3] GPSI OPTIONAL, - pEI [4] PEI OPTIONAL, - pDUSessionID [6] INTEGER (0..255) OPTIONAL, - sNSSAI [7] OCTET STRING (SIZE(4)) OPTIONAL, - pDUIpv4Address [8] IPAddress OPTIONAL, - pDUIpv6Address [9] IPAddress OPTIONAL, - pDUAddressPrefixLength [10] INTEGER (0..128) OPTIONAL, - rFSPIndex [11] INTEGER (1..255) OPTIONAL, - applicationId [12] UTF8String OPTIONAL, - applicationServiceProviderIdentity [13] UTF8String OPTIONAL, - serviceId [14] INTEGER OPTIONAL, - chargingId [15] UTF8String OPTIONAL, - pDUType [16] PDUSessionType OPTIONAL, - sSCMode [17] SSCMode OPTIONAL, - vPLMNId [18] PLMNID OPTIONAL, - hPLMNId [19] PLMNID OPTIONAL, - chargingCharacteristics [20] UTF8String OPTIONAL, - chargingCharacteristicsSelectionMode [21] UTF8String OPTIONAL, - pDUSessionStartTime [22] GeneralizedTime OPTIONAL, - pDUSessionStopTime [23] GeneralizedTime OPTIONAL, - lowPriorityIndicator [24] BOOLEAN OPTIONAL, - dataOffStatus [25] BOOLEAN OPTIONAL, - diagnostics [26] INTEGER OPTIONAL, - uETimeZone [27] UTF8String OPTIONAL, - uPFAddress [28] IPAddress OPTIONAL, - aMFAddress [29] IPAddress OPTIONAL, - uDMAddress [30] IPAddress OPTIONAL, - sMFAddress [31] IPAddress OPTIONAL, - uPFId [32] UUID OPTIONAL, - aMFIdentifier [33] AMFID OPTIONAL, - uDMIdentifier [34] UUID OPTIONAL, - sMFIdentifier [35] UUID OPTIONAL, - uPFPDNAddress [36] IPAddress OPTIONAL, - uPFPDNAddressExtension [37] IPAddress OPTIONAL, - dynamicAddressFlag [38] BOOLEAN OPTIONAL, - dynamicAddressFlagExt [39] BOOLEAN OPTIONAL, - rAT5Type [40] RAT5Type OPTIONAL, - flowQosInfo [41] OCTET STRING OPTIONAL, - serviceID [42] INTEGER OPTIONAL, - ..., - uERadioCapID [43] UERadioCapID OPTIONAL, - rANSecondaryRATType [44] RAT5Type OPTIONAL + sUPI [1] SUPI OPTIONAL, + dNN [2] UTF8String OPTIONAL, + gPSI [3] GPSI OPTIONAL, + pEI [4] PEI OPTIONAL, + pDUSessionID [6] INTEGER (0..255) OPTIONAL, + sNSSAI [7] OCTET STRING (SIZE(4)) OPTIONAL, + pDUIpv4Address [8] IPAddress OPTIONAL, + pDUIpv6Address [9] IPAddress OPTIONAL, + pDUAddressPrefixLength [10] INTEGER (0..128) OPTIONAL, + rFSPIndex [11] INTEGER (1..255) OPTIONAL, + applicationId [12] UTF8String OPTIONAL, + applicationServiceProviderIdentity [13] UTF8String OPTIONAL, + serviceId [14] INTEGER OPTIONAL, + chargingId [15] UTF8String OPTIONAL, + pDUType [16] PDUSessionType OPTIONAL, + sSCMode [17] SSCMode OPTIONAL, + vPLMNId [18] PLMNID OPTIONAL, + hPLMNId [19] PLMNID OPTIONAL, + chargingCharacteristics [20] UTF8String OPTIONAL, + chargingCharacteristicsSelectionMode [21] UTF8String OPTIONAL, + pDUSessionStartTime [22] GeneralizedTime OPTIONAL, + pDUSessionStopTime [23] GeneralizedTime OPTIONAL, + lowPriorityIndicator [24] BOOLEAN OPTIONAL, + dataOffStatus [25] BOOLEAN OPTIONAL, + diagnostics [26] INTEGER OPTIONAL, + uETimeZone [27] UTF8String OPTIONAL, + uPFAddress [28] IPAddress OPTIONAL, + aMFAddress [29] IPAddress OPTIONAL, + uDMAddress [30] IPAddress OPTIONAL, + sMFAddress [31] IPAddress OPTIONAL, + uPFId [32] UUID OPTIONAL, + aMFIdentifier [33] AMFID OPTIONAL, + uDMIdentifier [34] UUID OPTIONAL, + sMFIdentifier [35] UUID OPTIONAL, + uPFPDNAddress [36] IPAddress OPTIONAL, + uPFPDNAddressExtension [37] IPAddress OPTIONAL, + dynamicAddressFlag [38] BOOLEAN OPTIONAL, + dynamicAddressFlagExt [39] BOOLEAN OPTIONAL, + rAT5Type [40] RAT5Type OPTIONAL, + flowQosInfo [41] OCTET STRING OPTIONAL, + serviceID [42] INTEGER OPTIONAL, + ..., + uERadioCapID [43] UERadioCapID OPTIONAL, + rANSecondaryRATType [44] RAT5Type OPTIONAL } @@ -2913,18 +2913,18 @@ NADeviceId ::= UTF8String NADevice ::= SEQUENCE { - naDeviceId [1] NADeviceId OPTIONAL, - -- Identifier of this device. - description [2] UTF8String OPTIONAL, - -- Human readable description of device - location [3] Location OPTIONAL, - macAddress [4] OCTET STRING (SIZE (6)) OPTIONAL, - -- MAC or ethernet address - dslID [5] UTF8String OPTIONAL, - imei [6] IMEI OPTIONAL, - ..., - subscriberID [7] NaSubscriberID OPTIONAL, - uERadioCapID [8] UERadioCapID OPTIONAL + naDeviceId [1] NADeviceId OPTIONAL, + -- Identifier of this device. + description [2] UTF8String OPTIONAL, + -- Human readable description of device + location [3] Location OPTIONAL, + macAddress [4] OCTET STRING (SIZE (6)) OPTIONAL, + -- MAC or ethernet address + dslID [5] UTF8String OPTIONAL, + imei [6] IMEI OPTIONAL, + ..., + subscriberID [7] NaSubscriberID OPTIONAL, + uERadioCapID [8] UERadioCapID OPTIONAL } @@ -2932,14 +2932,14 @@ SUPI ::= CHOICE { iMSI [1] IMSI, nAI [2] NAI, - ... + ... } GPSI ::= CHOICE { mSISDN [1] PartyNumber, nAI [2] NAI, - ... + ... } PEI ::= CHOICE @@ -2951,19 +2951,19 @@ PEI ::= CHOICE IMEI ::= OCTET STRING (SIZE(8)) - -- format as per 3GPP TS 09.02 [8] - -- NOTE: When comparing IMEIs, an IMEI can be considered "equal to" the requested IMEI even - -- if the checksum or software version digits are different or not present. + -- format as per 3GPP TS 09.02 [8] + -- NOTE: When comparing IMEIs, an IMEI can be considered "equal to" the requested IMEI even + -- if the checksum or software version digits are different or not present. IMEISV ::= NumericString (SIZE(16)) - + IMSI ::= OCTET STRING (SIZE(3..8)) - -- format as per 3GPP TS 09.02 [8] + -- format as per 3GPP TS 09.02 [8] NAI ::= UTF8String UERadioCapID ::= UTF8String (SIZE(12..22)) - -- format as per ETSI TS 123 003 [41] clause 29.2 + -- format as per ETSI TS 123 003 [41] clause 29.2 -- ====================================== -- Definitions of Message Network element @@ -2972,32 +2972,32 @@ UERadioCapID ::= UTF8String (SIZE(12..22)) NANwElementID ::= UTF8String NANwElement ::= SEQUENCE - -- In this context, the network element is more commonly referred to as NAS -{ - validity [1] TimeSpan OPTIONAL, - -- Period for which this interval is valid - naNwElementID [2] NANwElementID OPTIONAL, - -- Unique ID of this NAS (Network Access Server) - naProviderID [3] NAProviderID OPTIONAL, - -- Unique identifier of the provider managing this NAS. - supportedAccessTypes [4] SEQUENCE OF NwAccessType OPTIONAL, - location [5] Location OPTIONAL, - ... + -- In this context, the network element is more commonly referred to as NAS +{ + validity [1] TimeSpan OPTIONAL, + -- Period for which this interval is valid + naNwElementID [2] NANwElementID OPTIONAL, + -- Unique ID of this NAS (Network Access Server) + naProviderID [3] NAProviderID OPTIONAL, + -- Unique identifier of the provider managing this NAS. + supportedAccessTypes [4] SEQUENCE OF NwAccessType OPTIONAL, + location [5] Location OPTIONAL, + ... } IPAddress ::= CHOICE { - iPv4BinaryAddress [1] OCTET STRING (SIZE(4)), - iPv6BinaryAddress [2] OCTET STRING (SIZE(16)), - iPTextAddress [3] IA5String (SIZE(7..45)), - ... + iPv4BinaryAddress [1] OCTET STRING (SIZE(4)), + iPv6BinaryAddress [2] OCTET STRING (SIZE(16)), + iPTextAddress [3] IA5String (SIZE(7..45)), + ... } PortNumber ::= CHOICE -{ - tCPPort [0] TCPPort, - uDPPort [1] UDPPort, - ... +{ + tCPPort [0] TCPPort, + uDPPort [1] UDPPort, + ... } TCPPort ::= INTEGER (1..65535) @@ -3006,70 +3006,70 @@ UDPPort ::= INTEGER (0..65535) NAAssignedAddress ::= SEQUENCE { - addressSetOrRangeOrMask [1] IPAddressSetOrRangeOrMask OPTIONAL, - portNumber [2] INTEGER OPTIONAL, - -- populated with the outbound port number - addressType [3] ENUMERATED - { - unknown(0), - internal(1), - external(2), - ... - } OPTIONAL, - assignedTime [4] TimeSpan OPTIONAL, - ..., - destinationAddress [5] IPAddress OPTIONAL, - -- used in cases where a single external IP/port pair is translated to multiple internal - -- IP/port pairs, with the destination IP/port used to multiplex them - destinationPort [6] INTEGER OPTIONAL - -- used in cases where a single external IP/port pair is translated to multiple internal - -- IP/port pairs, with the destination IP/port used to multiplex them + addressSetOrRangeOrMask [1] IPAddressSetOrRangeOrMask OPTIONAL, + portNumber [2] INTEGER OPTIONAL, + -- populated with the outbound port number + addressType [3] ENUMERATED + { + unknown(0), + internal(1), + external(2), + ... + } OPTIONAL, + assignedTime [4] TimeSpan OPTIONAL, + ..., + destinationAddress [5] IPAddress OPTIONAL, + -- used in cases where a single external IP/port pair is translated to multiple internal + -- IP/port pairs, with the destination IP/port used to multiplex them + destinationPort [6] INTEGER OPTIONAL + -- used in cases where a single external IP/port pair is translated to multiple internal + -- IP/port pairs, with the destination IP/port used to multiplex them } IPAddressSetOrRangeOrMask ::= CHOICE { - set [0] SEQUENCE OF IPAddress, - range [1] IPRange, - mask [2] IPMask + set [0] SEQUENCE OF IPAddress, + range [1] IPRange, + mask [2] IPMask } IPRange ::= SEQUENCE - -- Things like 172.16.10.0/26 + -- Things like 172.16.10.0/26 { - prefix [0] IPAddress, - subnetlength [1] INTEGER (1..128) + prefix [0] IPAddress, + subnetlength [1] INTEGER (1..128) } IPMask ::= SEQUENCE - -- Things like 172.16.10.0/255.255.255.240 + -- Things like 172.16.10.0/255.255.255.240 { - base [0] IPAddress, - mask [1] IPAddress + base [0] IPAddress, + mask [1] IPAddress } TimedIPAddress ::= SEQUENCE { - iPAddressSetOrRangeOrMask [0] IPAddressSetOrRangeOrMask, - validity [1] TimeSpan, - -- Time period during which the information given in this structure is or was valid. - ... + iPAddressSetOrRangeOrMask [0] IPAddressSetOrRangeOrMask, + validity [1] TimeSpan, + -- Time period during which the information given in this structure is or was valid. + ... } NABillingDetails ::= SEQUENCE { - subscriberID [1] NaSubscriberID OPTIONAL, - serviceID [2] UTF8String OPTIONAL, - billingAddress [3] ContactDetails OPTIONAL, - billingIdentifier [4] BillingIdentifier OPTIONAL, - billingRecords [5] SEQUENCE OF BillingRecords OPTIONAL, - ..., - naTransactionID [6] UTF8String OPTIONAL, - -- Unique reference for this transaction/billing record - -- Details to be defined on a national basis - naTransactionStatus [7] UTF8String OPTIONAL - -- Status of the transaction (i.e. "declined", "succeeded", etc.) - -- Details to be defined on a national basis + subscriberID [1] NaSubscriberID OPTIONAL, + serviceID [2] UTF8String OPTIONAL, + billingAddress [3] ContactDetails OPTIONAL, + billingIdentifier [4] BillingIdentifier OPTIONAL, + billingRecords [5] SEQUENCE OF BillingRecords OPTIONAL, + ..., + naTransactionID [6] UTF8String OPTIONAL, + -- Unique reference for this transaction/billing record + -- Details to be defined on a national basis + naTransactionStatus [7] UTF8String OPTIONAL + -- Status of the transaction (i.e. "declined", "succeeded", etc.) + -- Details to be defined on a national basis } SSCMode ::= ENUMERATED @@ -3078,7 +3078,7 @@ SSCMode ::= ENUMERATED sSCMode2(2), sSCMode3MultiPDUSession(3), sSCMode3Multihome(4), - ... + ... } PLMNID ::= OCTET STRING (SIZE(3)) @@ -3121,5 +3121,3 @@ AMFSetID ::= INTEGER (0..1023) AMFPointer ::= INTEGER (0..63) END -- end of RDMessage - - diff --git a/102657/RDMessage.xsd b/102657/RDMessage.xsd index 8539ed1976f87fe07dabde172c9c0499e12e18cb..4bd6ce85eb3fa626b1053679ed226a9878c67255 100644 --- a/102657/RDMessage.xsd +++ b/102657/RDMessage.xsd @@ -1,3323 +1,3323 @@ - + - - + + XSD translated from ASN.1 derived from outcome of TS 102 657 v1.29.1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + A country code as per ISO 3166-1 [4] - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -3325,7 +3325,6 @@ - @@ -3338,15 +3337,14 @@ - - + + - + - @@ -3388,10 +3386,9 @@ - - + @@ -3410,7 +3407,6 @@ - @@ -3419,7 +3415,6 @@ - @@ -3429,7 +3424,6 @@ - @@ -3451,9 +3445,8 @@ - + - @@ -3464,7 +3457,6 @@ - @@ -3482,8 +3474,6 @@ - - @@ -3499,7 +3489,7 @@ - + diff --git a/103120/dictionaries/ts_103120_Dictionaries.xsd b/103120/dictionaries/ts_103120_Dictionaries.xsd index 5d307ce364ad509eff8c44bc33cab45b08e5cb76..5fcbdda006acdd20b02857c3497e5a65cc093c8b 100644 --- a/103120/dictionaries/ts_103120_Dictionaries.xsd +++ b/103120/dictionaries/ts_103120_Dictionaries.xsd @@ -1,31 +1,27 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103120/dictionaries/ts_103120_ETSIDictionaryDefinitions.xml b/103120/dictionaries/ts_103120_ETSIDictionaryDefinitions.xml index 45d63437505c96368e2cf631b995680c7a3f8033..6b59456a68179501b699e1c76f0eb4c0a576dfc9 100644 --- a/103120/dictionaries/ts_103120_ETSIDictionaryDefinitions.xml +++ b/103120/dictionaries/ts_103120_ETSIDictionaryDefinitions.xml @@ -1,25 +1,26 @@ - + - - ETSI - ObjectType - - - Authorisation - An Authorisation Object as defined in section 7.2 - - - Document - A Document Object as defined in section 7.3 - - - Notification - A Notification Object as defined in section 7.4 - - - Task - An LI Task Object as defined in section 8.2 - + + + ETSI + ObjectType + + + Authorisation + An Authorisation Object as defined in section 7.2 + + + Document + A Document Object as defined in section 7.3 + + + Notification + A Notification Object as defined in section 7.4 + + + Task + An LI Task Object as defined in section 8.2 + LDTask An LD Task Object as defined in section 8.3 @@ -28,217 +29,308 @@ Delivery A Delivery Object as defined in section 10 - - - - ETSI - AuthorisationLegalType - - - Manual - The implementation should consult the AuthorisationManualInformation field for details on the type of legal Authorisation - - - - - ETSI - AuthorisationPriority - - - High - An Authorisation has high priority - - - Routine - The Authorisation has a routine priority - - - - - ETSI - AuthorisationStatus - - - AwaitingApproval - Authorisation is still waiting approval from one or more relevant authorities - - - EmergencyApproval - The Authorisation has been approved under emergency procedures - - - Approved - The Authorisation has been approved by the relevant authorities - - - Rejected - The Authorisation has been explicitly denied or rejected by one or more relevant authorities - - - Suspended - The Authorisation has been suspended temporarily - - - Cancelled - The Authorisation has been permanently cancelled - - - Expired - The expiry date for this Authorisation has passed, meaning that the Authorisation has lapsed. - - - Invalid - The Authorisation is not active due to a problem with the current information populated in the Authorisation Object. - - - - - ETSI - AuthorisationDesiredStatus - - - AwaitingApproval - Authorisation is still waiting approval from one or more relevant authorities - - - EmergencyApproval - The Authorisation has been approved under emergency procedures - - - Approved - The Authorisation has been approved by the relevant authorities - - - Rejected - The Authorisation has been explicitly denied or rejected by one or more relevant authorities - - - Suspended - The Authorisation has been suspended temporarily - - - Cancelled - The Authorisation has been permanently cancelled - - - Expired - The expiry date for this Authorisation has passed, meaning that the Authorisation has lapsed. - - - - - ETSI - AuthorisationFlag - - - IsEmergency - Indicates if the authorisation was issued under nationally-defined emergency procedures (e.g. orally). The circumstances and consequences for setting the field shall be defined by the relevant national profile - - - IsConsensual - Indicates that the current authorisation is for consensual interception. This may alter the process or documentation accompanying the authorisation - - - IsTest - Indicates that the current authorisation is given for test purposes. This may alter the process or documentation accompanying the authorisation - - - - + + + + + ETSI + AuthorisationLegalType + + + Manual + The implementation should consult the AuthorisationManualInformation field for details on the type of legal Authorisation + + + + + + ETSI + AuthorisationPriority + + + High + An Authorisation has high priority + + + Routine + The Authorisation has a routine priority + + + + + + ETSI + AuthorisationStatus + + + AwaitingApproval + Authorisation is still waiting approval from one or more relevant authorities + + + EmergencyApproval + The Authorisation has been approved under emergency procedures + + + Approved + The Authorisation has been approved by the relevant authorities + + + Rejected + The Authorisation has been explicitly denied or rejected by one or more relevant authorities + + + Suspended + The Authorisation has been suspended temporarily + + + Cancelled + The Authorisation has been permanently cancelled + + + Expired + The expiry date for this Authorisation has passed, meaning that the Authorisation has lapsed. + + + Invalid + The Authorisation is not active due to a problem with the current information populated in the Authorisation Object. + + + CreatingForCSP + The LEA is in the process of creating the Authorisation with the CSP (i.e. in the process of uploading the relevant components). For example, it could be used as described in H.3.3 + + + SubmittedToCSP + The LEA has now uploaded all the relevant objects for this Authorisation to the CSP e.g. it could be used as described in H.3.3. This is intended to convey that the LEA has submitted all the relevant to this Authorisation and the CSP can now proceed + + + + + + ETSI + AuthorisationDesiredStatus + + + AwaitingApproval + Authorisation is still waiting approval from one or more relevant authorities + + + EmergencyApproval + The Authorisation has been approved under emergency procedures + + + Approved + The Authorisation has been approved by the relevant authorities + + + Rejected + The Authorisation has been explicitly denied or rejected by one or more relevant authorities + + + Suspended + The Authorisation has been suspended temporarily + + + Cancelled + The Authorisation has been permanently cancelled + + + Expired + The expiry date for this Authorisation has passed, meaning that the Authorisation has lapsed. + + + CreatingForCSP + The LEA is in the process of creating the Authorisation with the CSP (i.e. in the process of uploading the relevant components). For example, it could be used as described in H.3.3 + + + SubmittedToCSP + The LEA has now uploaded all the relevant objects for this Authorisation to the CSP e.g. it could be used as described in H.3.3. This is intended to convey that the LEA has submitted all the relevant to this Authorisation and the CSP can now proceed + + + + + + ETSI + AuthorisationFlag + + + IsEmergency + Indicates if the authorisation was issued under nationally-defined emergency procedures (e.g. orally). The circumstances and consequences for setting the field shall be defined by the relevant national profile + + + IsConsensual + Indicates that the current authorisation is for consensual interception. This may alter the process or documentation accompanying the authorisation + + + IsTest + Indicates that the current authorisation is given for test purposes. This may alter the process or documentation accompanying the authorisation + + + + + ETSI AuthorisationTypeOfCase + + ChildExploitationOrChildSexualAbuse + The case relates to a child exploitation or child sexual abuse investigation + + + Corruption + The case relates to a corruption investigation + + + Cybercrime + The case relates to a cybercrime investigation + + + Defamation + The case relates to a defamation investigation + + + DrugsOrDrugTrafficking + The case relates to a drugs or drug trafficking investigation + + + HarassmentOrThreatToPersonalSafety + The case relates to a harassment or threat to personal safety investigation + + + HateSpeech + The case relates to a hate speech investigation + + + HumanTrafficking + The case relates to a human trafficking investigation + + + MissingPerson + The case relates to a missing person investigation + + + MoneyLaundering + The case relates to a money laundering investigation + + + OtherFinancialCrimeOrFraud + The case relates to a financial crime or fraud investigation, other than money laundering + + + SexualAbuseOrExploitation + The case relates to a sexual abuse or exploitation investigation, other than those relating to minors + + + Theft + The case relates to a theft investigation + + + TerrorismOrThreatToPublicSafety + The case relates to a terrorism or threat to public safety investigation + + + ViolenceOrCrimeAgainstAPerson + The case relates to a violent crime or crime against a person investigation + + + Other + The case relates to an investigation that does not fall under any other type of case + NotSpecified - The type of case is not specified + The type of case is not specified or not provided by the LEA + + + + + + ETSI + DocumentStatus + + + AwaitingApproval + The Document is still waiting approval from one or more relevant authorities + + + Approved + The Document has been approved by the relevant authorities + + + Rejected + The Document has been explicitly denied or rejected by one or more relevant authorities + + + Suspended + The Document has been suspended temporarily + + + Cancelled + The Document has been permanently cancelled + + + Expired + The expiry date for this Document has passed. + + + Invalid + The Document is invalid due to a problem with the current information populated in the Document Object. + + + + + + ETSI + DocumentDesiredStatus + + + AwaitingApproval + The Document is still waiting approval from one or more relevant authorities + + + Approved + The Document has been approved by the relevant authorities + + + Rejected + The Document has been explicitly denied or rejected by one or more relevant authorities + + + Suspended + The Document has been suspended temporarily + + + Cancelled + The Document has been permanently cancelled + + + Expired + The expiry date for this Document has passed. + + + + + + ETSI + DocumentType + + + Warrant + This Document represents a legal warrant + + + + + + ETSI + NotificationType + + + General + A general notification that a change has occurred with the specified Objects - - ETSI - DocumentStatus - - - AwaitingApproval - The Document is still waiting approval from one or more relevant authorities - - - Approved - The Document has been approved by the relevant authorities - - - Rejected - The Document has been explicitly denied or rejected by one or more relevant authorities - - - Suspended - The Document has been suspended temporarily - - - Cancelled - The Document has been permanently cancelled - - - Expired - The expiry date for this Document has passed. - - - Invalid - The Document is invalid due to a problem with the current information populated in the Document Object. - - - - - ETSI - DocumentDesiredStatus - - - AwaitingApproval - The Document is still waiting approval from one or more relevant authorities - - - Approved - The Document has been approved by the relevant authorities - - - Rejected - The Document has been explicitly denied or rejected by one or more relevant authorities - - - Suspended - The Document has been suspended temporarily - - - Cancelled - The Document has been permanently cancelled - - - Expired - The expiry date for this Document has passed. - - - - - ETSI - DocumentType - - - Warrant - This Document represents a legal warrant - - - - - ETSI - NotificationType - - - General - A general notification that a change has occurred with the specified Objects - - - - + + ETSI TrafficAction @@ -255,228 +347,260 @@ Traffic that matches this policy is not delivered - - - ETSI - TaskStatus - - - AwaitingApproval - The Task is still waiting approval from one or more relevant authorities - - - AwaitingProvisioning - The Task is approved, but is not yet provisioned in the LI system - - - Active - The Task is active and can produce LI traffic - - - Rejected - The Task has been explicitly denied or rejected by one or more relevant authorities - - - Suspended - The Task has been suspended temporarily - - - Cancelled - The Task has been permanently cancelled - - - Expired - The Task date for this Document has passed, meaning that the Task has lapsed - - - Error - The Task is not active due to a problem with the underlying LI system - - - Invalid - The Task is not active due to a problem with the current information populated in the Task Object - - - - - ETSI - TaskDesiredStatus - - - AwaitingApproval - The Task is still waiting approval from one or more relevant authorities - - - AwaitingProvisioning - The Task is approved, but is not yet provisioned in the LI system - - - Active - The Task is active and can produce LI traffic - - - Rejected - The Task has been explicitly denied or rejected by one or more relevant authorities - - - Suspended - The Task has been suspended temporarily - - - Cancelled - The Task has been permanently cancelled - - - Expired - The Task date for this Document has passed, meaning that the Task has lapsed - - - - - ETSI - TaskServiceType - - - - ETSI - TaskDeliveryType - - - IRIOnly - Only IRI is delivered - - - CCOnly - Only CC is delivered - - - IRIandCC - Both IRI and CC is delivered - - - - - ETSI - HandoverFormat - - - TS102232-2 - Handed over in TS 102 232 part 2 format - - - TS102232-3 - Handed over in TS 102 232 part 3 format - - - TS102232-4 - Handed over in TS 102 232 part 4 format - - - TS102232-5 - Handed over in TS 102 232 part 5 format - - - TS102232-6 - Handed over in TS 102 232 part 6 format - - - TS102232-7 - Handed over in TS 102 232 part 7 format - - - - - ETSI - TaskFlag - - - IsTest - Indicates that the current Task is for test purposes. This may alter the process or documentation accompanying the authorisation - - - IsEmergency - Indicates if the LI Task was issued under nationally-defined emergency procedures. The circumstances and consequences for setting the field shall be defined by the relevant national profile (see clause B.1.3) - - - IsNonLocal - Indicates that the current Task shall be intercepted as a non-local identity. - - - IsLocal - Indicates that the current Task shall be intercepted as local identity. If both the IsNonLocal and IsLocal flag are absent, the Task shall be intercepted as a local identity unless otherwise agreed. - - - - - ETSI - LDTaskStatus - - - AwaitingApproval - The Task is still waiting approval from one or more relevant authorities - - - AwaitingDisclosure - The Task is approved, but is not yet processed by the LD system - - - Disclosed - The Task has been processed and the product has been disclosed by the LD system - - - DisclosureNotAvailable - The Task has been processed and the CSP has determined there is no product available to disclosure - - - Rejected - The Task has been explicitly denied or rejected by one or more relevant authorities. - - - Cancelled - The Task has been permanently cancelled - - - Error - The Task has not been processed due to a problem with the underlying LD system - - - Invalid - The Task is not active due to a problem with the current information populated in the Task Object - - - - - ETSI - LDTaskDesiredStatus - - - AwaitingApproval - The Task is still waiting approval from one or more relevant authorities - - - AwaitingDisclosure - The Task is approved, but is not yet processed by the LD system - - - Disclosed - The Task has been processed and the product has been disclosed by the LD system - - - Rejected - The Task has been explicitly denied or rejected by one or more relevant authorities. - - - Cancelled - The Task has been permanently cancelled - - - - - ETSI - RequestType - - - + + + + ETSI + TaskStatus + + + AwaitingApproval + The Task is still waiting approval from one or more relevant authorities + + + AwaitingProvisioning + The Task is approved, but is not yet provisioned in the LI system + + + Active + The Task is active and can produce LI traffic + + + Rejected + The Task has been explicitly denied or rejected by one or more relevant authorities + + + Suspended + The Task has been suspended temporarily + + + Cancelled + The Task has been permanently cancelled + + + Expired + The Task date for this Document has passed, meaning that the Task has lapsed + + + Error + The Task is not active due to a problem with the underlying LI system + + + Invalid + The Task is not active due to a problem with the current information populated in the Task Object + + + + + + ETSI + TaskDesiredStatus + + + AwaitingApproval + The Task is still waiting approval from one or more relevant authorities + + + AwaitingProvisioning + The Task is approved, but is not yet provisioned in the LI system + + + Active + The Task is active and can produce LI traffic + + + Rejected + The Task has been explicitly denied or rejected by one or more relevant authorities + + + Suspended + The Task has been suspended temporarily + + + Cancelled + The Task has been permanently cancelled + + + Expired + The Task date for this Document has passed, meaning that the Task has lapsed + + + + + + ETSI + TaskServiceType + + + + + + ETSI + TaskDeliveryType + + + IRIOnly + Only IRI is delivered + + + CCOnly + Only CC is delivered + + + IRIandCC + Both IRI and CC is delivered + + + + + + ETSI + HandoverFormat + + + TS102232-2 + Handed over in TS 102 232 part 2 format + + + TS102232-3 + Handed over in TS 102 232 part 3 format + + + TS102232-4 + Handed over in TS 102 232 part 4 format + + + TS102232-5 + Handed over in TS 102 232 part 5 format + + + TS102232-6 + Handed over in TS 102 232 part 6 format + + + TS102232-7 + Handed over in TS 102 232 part 7 format + + + + + + ETSI + TaskFlag + + + IsTest + Indicates that the current Task is for test purposes. This may alter the process or documentation accompanying the authorisation + + + IsEmergency + Indicates if the LI Task was issued under nationally-defined emergency procedures. The circumstances and consequences for setting the field shall be defined by the relevant national profile (see clause B.1.3) + + + IsNonLocal + Indicates that the current Task shall be intercepted as a non-local identity. + + + IsLocal + Indicates that the current Task shall be intercepted as local identity. If both the IsNonLocal and IsLocal flag are absent, the Task shall be intercepted as a local identity unless otherwise agreed. + + + + + + ETSI + LDTaskStatus + + + AwaitingApproval + The Task is still waiting approval from one or more relevant authorities + + + AwaitingDisclosure + The Task is approved, but is not yet processed by the LD system + + + Disclosed + The Task has been processed and the product has been disclosed by the LD system + + + DisclosureNotAvailable + The Task has been processed and the CSP has determined there is no product available to disclosure + + + Rejected + The Task has been explicitly denied or rejected by one or more relevant authorities. + + + Cancelled + The Task has been permanently cancelled + + + Error + The Task has not been processed due to a problem with the underlying LD system + + + Invalid + The Task is not active due to a problem with the current information populated in the Task Object + + + + + + ETSI + LDTaskDesiredStatus + + + AwaitingApproval + The Task is still waiting approval from one or more relevant authorities + + + AwaitingDisclosure + The Task is approved, but is not yet processed by the LD system + + + Disclosed + The Task has been processed and the product has been disclosed by the LD system + + + Rejected + The Task has been explicitly denied or rejected by one or more relevant authorities. + + + Cancelled + The Task has been permanently cancelled + + + + + + ETSI + RequestType + + + SubscriberData + Refers to subscriber data in the European Production or Preservation order + + + UserIdentifyingData + Refers to data requested for the sole purpose of identifying a user in the European Production or Preservation order + + + TrafficData + Refers to traffic data in the European Production or Preservation order + + + StoredContentData + Refers to content data in the European Production or Preservation order + + + Other + Used in all other cases + + + + + ETSI LDHandoverFormat @@ -498,29 +622,31 @@ - - ETSI - LDTaskFlag - - - IsTest - Indicates that the current Task is for test purposes. This may alter the process or documentation accompanying the authorisation - - - IsEmergency - Indicates if the LD Task was issued under nationally-defined emergency procedures. The circumstances and consequences for setting the field shall be defined by the relevant national profile (see clause B.1.3) - - - IsNonLocal - Indicates that the current Task shall disclose information about a non-local identity. - - - IsLocal - Indicates that the current Task shall disclose information about a local identity. If both the IsNonLocal and IsLocal flag are absent, the identity provided within the Task shall be considered as a local identity unless otherwise agreed. - - - - + + + ETSI + LDTaskFlag + + + IsTest + Indicates that the current Task is for test purposes. This may alter the process or documentation accompanying the authorisation + + + IsEmergency + Indicates if the LD Task was issued under nationally-defined emergency procedures. The circumstances and consequences for setting the field shall be defined by the relevant national profile (see clause B.1.3) + + + IsNonLocal + Indicates that the current Task shall disclose information about a non-local identity. + + + IsLocal + Indicates that the current Task shall disclose information about a local identity. If both the IsNonLocal and IsLocal flag are absent, the identity provided within the Task shall be considered as a local identity unless otherwise agreed. + + + + + ETSI ManifestSpecification @@ -528,7 +654,7 @@ TS102657-ASN.1 Delievery according to ETSI TS 102 657 using ASN.1 encoding - + TS102657-XML Delievery according to ETSI TS 102 657 using XML encoding diff --git a/103120/examples/FooServiceSchema.xsd b/103120/examples/FooServiceSchema.xsd index 56573942c2bd501476e3876d6039bbdb905e97cd..ffa2d434c61231083596efe7976bcf1392247b33 100644 --- a/103120/examples/FooServiceSchema.xsd +++ b/103120/examples/FooServiceSchema.xsd @@ -1,27 +1,18 @@ - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + diff --git a/103120/examples/mutliple-auth-example-request.xml b/103120/examples/mutliple-auth-example-request.xml index 67dc555ea5b19691a0a799f95d6a3192e6e2a18b..66c93b3015b28870456182d6c052125430fdd86f 100644 --- a/103120/examples/mutliple-auth-example-request.xml +++ b/103120/examples/mutliple-auth-example-request.xml @@ -1,51 +1,51 @@ - + -
- - XX - Sender - - - XX - Receiver - - d442c58c-d5e1-4fd9-90ec-9c228ad947f1 - 2020-09-22T08:06:17.025833Z - - V1.12.1 - XX - v1.1.1 - -
- - - - - 1 - - - cd3994b1-e5f3-4b59-a852-5fecd02bd247 - - Single Approval - - - - - - 2 - - - 64e8681a-a4de-4dea-9686-4a2a15e54786 - - First of two approvals - - - Second of two approvals - - - - - - - -
\ No newline at end of file +
+ + XX + Sender + + + XX + Receiver + + d442c58c-d5e1-4fd9-90ec-9c228ad947f1 + 2020-09-22T08:06:17.025833Z + + V1.13.1 + XX + v1.1.1 + +
+ + + + + 1 + + + cd3994b1-e5f3-4b59-a852-5fecd02bd247 + + Single Approval + + + + + + 2 + + + 64e8681a-a4de-4dea-9686-4a2a15e54786 + + First of two approvals + + + Second of two approvals + + + + + + + + diff --git a/103120/examples/request1.xml b/103120/examples/request1.xml index d38125b55891b7f0194d9648f9b3f6de2f2827f4..5cba416de1209b867cb451655ca3a840979b5832 100644 --- a/103120/examples/request1.xml +++ b/103120/examples/request1.xml @@ -1,82 +1,82 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - c02358b2-76cf-4ba4-a8eb-f6436ccaea2e - 2015-09-01T12:00:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - XX - ACTOR01 - W000001 - - 2015-09-01T12:00:00Z - 2015-12-01T12:00:00Z - - - - - - 1 - - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - XX - ACTOR01 - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - - LIID1 - - - - - ETSI - InternationalE164 - - 442079460223 - - - - - ETSI - TaskDeliveryType - IRIandCC - - - - - 192.0.2.0 - - - - - XX - RECVER01 - - - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + c02358b2-76cf-4ba4-a8eb-f6436ccaea2e + 2015-09-01T12:00:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + XX + ACTOR01 + W000001 + + 2015-09-01T12:00:00Z + 2015-12-01T12:00:00Z + + + + + + 1 + + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + XX + ACTOR01 + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + + LIID1 + + + + + ETSI + InternationalE164 + + 442079460223 + + + + + ETSI + TaskDeliveryType + IRIandCC + + + + + 192.0.2.0 + + + + + XX + RECVER01 + + + + + + +
diff --git a/103120/examples/request2.xml b/103120/examples/request2.xml index fe4b781a1b1fead2285b00a50109822f367ba68e..74bd3e3a79c261ba79b64b3cc54810c2d6be6ccb 100644 --- a/103120/examples/request2.xml +++ b/103120/examples/request2.xml @@ -1,38 +1,38 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - 45002c1e-dc4a-470a-9152-8e752638c86c - 2015-09-01T12:01:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - - - - 1 - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + 45002c1e-dc4a-470a-9152-8e752638c86c + 2015-09-01T12:01:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + + + + 1 + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + + + + +
diff --git a/103120/examples/request3.xml b/103120/examples/request3.xml index 00e43d02071a6582cdd3fd175086353f72105e76..718f6213ce9962d34562e6a027206eabc2b95499 100644 --- a/103120/examples/request3.xml +++ b/103120/examples/request3.xml @@ -1,72 +1,72 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - 69353ac0-9582-4c71-b162-86259c99de20 - 2015-09-01T12:02:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - - 4193f541-5e19-468e-b4a3-1c636ce115e9 - XX - ACTOR01 - W000001 - - 2015-09-01T12:00:00Z - 2015-12-01T12:00:00Z - - - ETSI - DocumentType - Warrant - - - - John Doe - - john.doe@example.com - 442079460223 - - - Jane Doe - jane.doe@example.com - 442079461110 - - - 2015-09-01T12:00:00Z - - - - - - 1 - - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - - 4193f541-5e19-468e-b4a3-1c636ce115e9 - - - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + 69353ac0-9582-4c71-b162-86259c99de20 + 2015-09-01T12:02:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + + 4193f541-5e19-468e-b4a3-1c636ce115e9 + XX + ACTOR01 + W000001 + + 2015-09-01T12:00:00Z + 2015-12-01T12:00:00Z + + + ETSI + DocumentType + Warrant + + + + John Doe + + john.doe@example.com + 442079460223 + + + Jane Doe + jane.doe@example.com + 442079461110 + + + 2015-09-01T12:00:00Z + + + + + + 1 + + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + + 4193f541-5e19-468e-b4a3-1c636ce115e9 + + + + + + +
diff --git a/103120/examples/request4.xml b/103120/examples/request4.xml index d18f0f6a19f27ee846e9e0c19cfc16239df1b8c2..4e0671a4017f24fb50e619d97bdabef4adc054cd 100644 --- a/103120/examples/request4.xml +++ b/103120/examples/request4.xml @@ -1,79 +1,79 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - c02358b2-76cf-4ba4-a8eb-f6436ccaea2e - 2019-09-30T13:37:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - XX - ACTOR01 - W000001 - - 2019-09-30T12:00:00Z - 2019-12-01T12:00:00Z - - - - - - 1 - - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - XX - ACTOR01 - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - - XX-ACTOR01-1234 - - 2019-09-30T12:00:00Z - 2019-12-30T12:00:00Z - - - - ETSI - InternationalE164 - - 442079460223 - - - - - - - 192.0.2.0 - - - - - XX - ACTOR02 - - - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + c02358b2-76cf-4ba4-a8eb-f6436ccaea2e + 2019-09-30T13:37:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + XX + ACTOR01 + W000001 + + 2019-09-30T12:00:00Z + 2019-12-01T12:00:00Z + + + + + + 1 + + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + XX + ACTOR01 + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + + XX-ACTOR01-1234 + + 2019-09-30T12:00:00Z + 2019-12-30T12:00:00Z + + + + ETSI + InternationalE164 + + 442079460223 + + + + + + + 192.0.2.0 + + + + + XX + ACTOR02 + + + + + + +
diff --git a/103120/examples/request5-Binary-Delivery.xml b/103120/examples/request5-Binary-Delivery.xml index de740f5b8087c9e0960cbde2fde6a47c00ae8c6c..ce10cb16f66a8313f850d4c94ff55187d6e57ee8 100644 --- a/103120/examples/request5-Binary-Delivery.xml +++ b/103120/examples/request5-Binary-Delivery.xml @@ -1,58 +1,58 @@ - + -
- - XX - ACTOR2 - - - XX - ACTOR1 - - 8854cfad-44ac-43b8-99ae-530b690b43da - 2019-09-30T13:37:37.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e - - 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - - - XX-ACTOR01-1234 - - d1079830-8e9a-4731-8fb7-36b9b961eb72 - 1 - true - - - ETSI - ManifestSpecification - TS102657-XML - - - - - VGhpcyBpc24ndCBhY3R1YWxseSBhbiBpbWFnZS4= - image/jpeg - 98ecb6a08c34a97f6edc0e97ddcd32cb139e2253825186a817ddb24997ccd68f - - - - - - - - +
+ + XX + ACTOR2 + + + XX + ACTOR1 + + 8854cfad-44ac-43b8-99ae-530b690b43da + 2019-09-30T13:37:37.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e + + 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + + + XX-ACTOR01-1234 + + d1079830-8e9a-4731-8fb7-36b9b961eb72 + 1 + true + + + ETSI + ManifestSpecification + TS102657-XML + + + + + VGhpcyBpc24ndCBhY3R1YWxseSBhbiBpbWFnZS4= + image/jpeg + 98ecb6a08c34a97f6edc0e97ddcd32cb139e2253825186a817ddb24997ccd68f + + + + + + + +
diff --git a/103120/examples/request5-XML-Delivery.xml b/103120/examples/request5-XML-Delivery.xml index 5a3b6f22ddd022582349307b650026465c7cf362..4c3228f9726c0c6fca19de8466c0edb53463b1b4 100644 --- a/103120/examples/request5-XML-Delivery.xml +++ b/103120/examples/request5-XML-Delivery.xml @@ -1,82 +1,79 @@ - + -
- - XX - ACTOR02 - - - XX - ACTOR01 - - 8854cfad-44ac-43b8-99ae-530b690b43da - 2019-09-30T13:37:37.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e - - 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - - - XX-ACTOR01-1234 - - d1079830-8e9a-4731-8fb7-36b9b961eb72 - 1 - true - - - http://FooServiceSchema.example.com/schema/v1.1.1/ - - - - - - - - - - - - - - - - - - - - - - - - - - - Foo - Bar - Baz - - - - - - - - - +
+ + XX + ACTOR02 + + + XX + ACTOR01 + + 8854cfad-44ac-43b8-99ae-530b690b43da + 2019-09-30T13:37:37.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e + + 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + + + XX-ACTOR01-1234 + + d1079830-8e9a-4731-8fb7-36b9b961eb72 + 1 + true + + + http://FooServiceSchema.example.com/schema/v1.1.1/ + + + + + + + + + + + + + + + + + + + + + + + + + + + Foo + Bar + Baz + + + + + + + + +
diff --git a/103120/examples/request6.xml b/103120/examples/request6.xml index d4646ea96851682f697c8586035546dc1c3659ad..a6b427519664eea9093dd8e652f3bedb3adcd599 100644 --- a/103120/examples/request6.xml +++ b/103120/examples/request6.xml @@ -1,83 +1,83 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - c02358b2-76cf-4ba4-a8eb-f6436ccaea2f - 2021-10-11T13:37:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - - 7dbbc880-8750-4d3c-abe7-ea4a1764604f - XX - ACTOR01 - W000001 - - 2021-10-11T12:00:00Z - 2021-12-01T12:00:00Z - - - - - - 1 - - - 2b36a78b-b628-416d-bd22-404e68a0cd3f - XX - ACTOR01 - - 7dbbc880-8750-4d3c-abe7-ea4a1764604f - - XX-ACTOR01-1234 - - 2021-10-03T12:32:12Z - 2021-10-03T12:35:34Z - 2021-10-03T13:37:00Z - - - - ETSI - IPv4Address - - 192.0.2.23 - - - - - - - - XX - ACTOR01 - - - - - - XX - ACTOR02 - - - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + c02358b2-76cf-4ba4-a8eb-f6436ccaea2f + 2021-10-11T13:37:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + + 7dbbc880-8750-4d3c-abe7-ea4a1764604f + XX + ACTOR01 + W000001 + + 2021-10-11T12:00:00Z + 2021-12-01T12:00:00Z + + + + + + 1 + + + 2b36a78b-b628-416d-bd22-404e68a0cd3f + XX + ACTOR01 + + 7dbbc880-8750-4d3c-abe7-ea4a1764604f + + XX-ACTOR01-1234 + + 2021-10-03T12:32:12Z + 2021-10-03T12:35:34Z + 2021-10-03T13:37:00Z + + + + ETSI + IPv4Address + + 192.0.2.23 + + + + + + + + XX + ACTOR01 + + + + + + XX + ACTOR02 + + + + + + +
diff --git a/103120/examples/request6_signed.xml b/103120/examples/request6_signed.xml index 05ca015bc91259fad7ae0a7d86eb7508757bc11f..ede164a9d853c54ae499342883aa018eb171b18c 100644 --- a/103120/examples/request6_signed.xml +++ b/103120/examples/request6_signed.xml @@ -1,100 +1,101 @@ + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - 9964584e-c1a5-4ffa-b949-d9da504c4efb - 2021-06-25T12:00:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - - 68c78910-c922-45f2-aeb3-017eb958bb05 - XX - ACTOR01 - W000001 - - 2021-06-25T12:00:00Z - 2021-09-01T12:00:00Z - - - - - - 1 - - - 4d8127db-e8bc-4a69-9378-457f0424ec2c - XX - ACTOR01 - - 68c78910-c922-45f2-aeb3-017eb958bb05 - - LIID1 - - - - - ETSI - InternationalizedEmailAddress - - Όνομα.παραδείγματος@example.com - - - - - ETSI - TaskDeliveryType - IRIandCC - - - - - 192.0.2.0 - - - - - XX - RECVER01 - - - - - - - - - - - - - - - - - - kARbaz+wH6oJWSvmy6Fk4vTQ7t4m3Y16IiNNdDO08/I= - - - DdT9ie03Z9O47sN8ad9gsfuhZhchtNhtvTyNhtiHKuqgNCt696tDH2c68tVqr+iJ3WpCn0gWJHKnYeniTwVPj6fxDh2RbCqk5SVHvdggZjCv3BInNH0ZfOrlvuArJS3UP/gifYXlT5s59Seze1nSjZDNeC25o9WRxNy0krGrhbqIFjxTHDilR40cmKq2SI1540yM3rsc+5D3hgsxGu7ly2dg7qtiFGQIQaFJi8twrViQUnOyDZ63yJHhWeLVU+2FvIuBZh3orDc3VipKsbqrjrDqdfi8qfYEHHPp25DfTpHXnCuhD/3hOwcxvhVJ4+47R8ysO9qMTvGRCUNptgskhQ== - - - MIIC/zCCAeegAwIBAgIUUOGdj0hEfnnW9gqIOCTJ9EUocnMwDQYJKoZIhvcNAQEL +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + 9964584e-c1a5-4ffa-b949-d9da504c4efb + 2021-06-25T12:00:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + + 68c78910-c922-45f2-aeb3-017eb958bb05 + XX + ACTOR01 + W000001 + + 2021-06-25T12:00:00Z + 2021-09-01T12:00:00Z + + + + + + 1 + + + 4d8127db-e8bc-4a69-9378-457f0424ec2c + XX + ACTOR01 + + 68c78910-c922-45f2-aeb3-017eb958bb05 + + LIID1 + + + + + ETSI + InternationalizedEmailAddress + + Όνομα.παραδείγματος@example.com + + + + + ETSI + TaskDeliveryType + IRIandCC + + + + + 192.0.2.0 + + + + + XX + RECVER01 + + + + + + + + + + + + + + + + + + kARbaz+wH6oJWSvmy6Fk4vTQ7t4m3Y16IiNNdDO08/I= + + + DdT9ie03Z9O47sN8ad9gsfuhZhchtNhtvTyNhtiHKuqgNCt696tDH2c68tVqr+iJ3WpCn0gWJHKnYeniTwVPj6fxDh2RbCqk5SVHvdggZjCv3BInNH0ZfOrlvuArJS3UP/gifYXlT5s59Seze1nSjZDNeC25o9WRxNy0krGrhbqIFjxTHDilR40cmKq2SI1540yM3rsc+5D3hgsxGu7ly2dg7qtiFGQIQaFJi8twrViQUnOyDZ63yJHhWeLVU+2FvIuBZh3orDc3VipKsbqrjrDqdfi8qfYEHHPp25DfTpHXnCuhD/3hOwcxvhVJ4+47R8ysO9qMTvGRCUNptgskhQ== + + + MIIC/zCCAeegAwIBAgIUUOGdj0hEfnnW9gqIOCTJ9EUocnMwDQYJKoZIhvcNAQEL BQAwDzENMAsGA1UEAwwEdGVzdDAeFw0yMTA2MjUwNzIyMDlaFw0yNDAzMjEwNzIy MDlaMA8xDTALBgNVBAMMBHRlc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK AoIBAQDc9UQSsRmchhOCixyrHvmjmDFeIApVlfTfVV5RJL/280wDlAYymhAcEcvM @@ -112,7 +113,7 @@ FOEaUrXbeFS3asRoZRLW6uXgfDJ7qfCmUZZ853OF3MN63OwWjPGxtFmeZAqMS/K0 FKgwMCrmZlVq6Fx87E+sc3eppXIceCau/+CHG91mRvMSha6jQD7jLMT9xjND5Dob /scV - - - -
\ No newline at end of file + + + + diff --git a/103120/examples/request7_TrafficPolicyObject.xml b/103120/examples/request7_TrafficPolicyObject.xml index 38d48c19b46dc569af7702a31a760af0efbb96b1..7ee2e5ef56d357f15240db2654f85dc9b77ad3b4 100644 --- a/103120/examples/request7_TrafficPolicyObject.xml +++ b/103120/examples/request7_TrafficPolicyObject.xml @@ -1,81 +1,81 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - c02358b2-76cf-4ba4-a8eb-f6436ccaa8eb - 2022-07-01T12:00:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - - f69eb93b-a85b-4ff7-abaa-6f3aead286d5 - XX - ACTOR01 - - - - - 203.0.113.0/24 - - - - - - ETSI - PolicyAction - PDSR - - - - - - 1 - - - 55e25c0a-787b-4049-b7fb-518a13a9483b - XX - ACTOR01 - Template Rule 1 - - - 1 - f69eb93b-a85b-4ff7-abaa-6f3aead286d5 - - - - - - - 1 - - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - - - 1 - f69eb93b-a85b-4ff7-abaa-6f3aead286d5 - - - - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + c02358b2-76cf-4ba4-a8eb-f6436ccaa8eb + 2022-07-01T12:00:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + + f69eb93b-a85b-4ff7-abaa-6f3aead286d5 + XX + ACTOR01 + + + + + 203.0.113.0/24 + + + + + + ETSI + PolicyAction + PDSR + + + + + + 1 + + + 55e25c0a-787b-4049-b7fb-518a13a9483b + XX + ACTOR01 + Template Rule 1 + + + 1 + f69eb93b-a85b-4ff7-abaa-6f3aead286d5 + + + + + + + 1 + + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + + + 1 + f69eb93b-a85b-4ff7-abaa-6f3aead286d5 + + + + + + + +
diff --git a/103120/examples/response1.xml b/103120/examples/response1.xml index 89c64f0df12d8a6173dc08337431fa24c0bf3178..04135bd3e4d25f363a2848322acafd80f1478cfc 100644 --- a/103120/examples/response1.xml +++ b/103120/examples/response1.xml @@ -1,38 +1,38 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - c02358b2-76cf-4ba4-a8eb-f6436ccaea2e - 2015-09-01T12:00:01.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - - - - 1 - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + c02358b2-76cf-4ba4-a8eb-f6436ccaea2e + 2015-09-01T12:00:01.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + + + + 1 + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + + + + +
diff --git a/103120/examples/response2.xml b/103120/examples/response2.xml index cd2c6680f593584b0f92c55a00d27382eaf717f9..578c103f581c3f2df564323a62af7aea14b1822d 100644 --- a/103120/examples/response2.xml +++ b/103120/examples/response2.xml @@ -1,104 +1,104 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - 45002c1e-dc4a-470a-9152-8e752638c86c - 2015-09-01T12:01:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - XX - ACTOR01 - 1 - 2015-09-01T12:00:00Z - W000001 - - ETSI - AuthorisationStatus - Invalid - - - 2015-09-01T12:00:00Z - 2015-12-01T12:00:00Z - - - 3000 - The Authorisation is not associated with a valid Warrant Document Object - - - - - - 0 - - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - XX - ACTOR01 - 1 - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - - 2015-09-01T12:00:00Z - LIID1 - - ETSI - TaskStatus - Invalid - - - - - - ETSI - InternationalE164 - - 442079460223 - - - - - ETSI - TaskDeliveryType - IRIandCC - - - - - 192.0.2.0 - - - - - XX - ACTOR02 - - - 3000 - The associated Authorisation is in an Invalid state - - - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + 45002c1e-dc4a-470a-9152-8e752638c86c + 2015-09-01T12:01:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + XX + ACTOR01 + 1 + 2015-09-01T12:00:00Z + W000001 + + ETSI + AuthorisationStatus + Invalid + + + 2015-09-01T12:00:00Z + 2015-12-01T12:00:00Z + + + 3000 + The Authorisation is not associated with a valid Warrant Document Object + + + + + + 0 + + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + XX + ACTOR01 + 1 + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + + 2015-09-01T12:00:00Z + LIID1 + + ETSI + TaskStatus + Invalid + + + + + + ETSI + InternationalE164 + + 442079460223 + + + + + ETSI + TaskDeliveryType + IRIandCC + + + + + 192.0.2.0 + + + + + XX + ACTOR02 + + + 3000 + The associated Authorisation is in an Invalid state + + + + + + +
diff --git a/103120/examples/response3.xml b/103120/examples/response3.xml index 3b870870bb32d566f119d72358438cc5f341a1c6..29738a5d095b455eaeac67eaaaf9731b8fe54e42 100644 --- a/103120/examples/response3.xml +++ b/103120/examples/response3.xml @@ -1,58 +1,58 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - 69353ac0-9582-4c71-b162-86259c99de20 - 2015-09-01T12:02:00.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - 4193f541-5e19-468e-b4a3-1c636ce115e9 - - - - 1 - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - XX - ACTOR01 - 2 - - 4193f541-5e19-468e-b4a3-1c636ce115e9 - - 2015-09-01T12:02:00Z - W000001 - - ETSI - AuthorisationStatus - Active - - - 2015-09-01T12:00:00Z - 2015-12-01T12:00:00Z - - - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + 69353ac0-9582-4c71-b162-86259c99de20 + 2015-09-01T12:02:00.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + 4193f541-5e19-468e-b4a3-1c636ce115e9 + + + + 1 + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + XX + ACTOR01 + 2 + + 4193f541-5e19-468e-b4a3-1c636ce115e9 + + 2015-09-01T12:02:00Z + W000001 + + ETSI + AuthorisationStatus + Active + + + 2015-09-01T12:00:00Z + 2015-12-01T12:00:00Z + + + + + + +
diff --git a/103120/examples/response4.xml b/103120/examples/response4.xml index 4840c7330859def19ba56b90f5a8634a8fe72d1e..ae85fd4fa428b2383280d98917c25f6dcd59d21b 100644 --- a/103120/examples/response4.xml +++ b/103120/examples/response4.xml @@ -1,38 +1,38 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - c02358b2-76cf-4ba4-a8eb-f6436ccaea2e - 2019-09-30T13:37:01.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - 7dbbc880-8750-4d3c-abe7-ea4a17646045 - - - - 1 - - 2b36a78b-b628-416d-bd22-404e68a0cd36 - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + c02358b2-76cf-4ba4-a8eb-f6436ccaea2e + 2019-09-30T13:37:01.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + 7dbbc880-8750-4d3c-abe7-ea4a17646045 + + + + 1 + + 2b36a78b-b628-416d-bd22-404e68a0cd36 + + + + +
diff --git a/103120/examples/response5.xml b/103120/examples/response5.xml index 573253354a0cdf982c57db4c4201af009168e0af..b6bd445555235412b3623c0f67327eb61dbd5507 100644 --- a/103120/examples/response5.xml +++ b/103120/examples/response5.xml @@ -1,37 +1,32 @@ - - -
- - XX - ACTOR02 - - - XX - ACTOR01 - - 8854cfad-44ac-43b8-99ae-530b690b43da - 2019-09-30T13:37:37.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e - - - - - + + +
+ + XX + ACTOR02 + + + XX + ACTOR01 + + 8854cfad-44ac-43b8-99ae-530b690b43da + 2019-09-30T13:37:37.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + 71ff52ca-bcea-4fa3-b34e-1b89dcfb0d9e + + + + +
diff --git a/103120/examples/response6.xml b/103120/examples/response6.xml index 12325ea255a465d4c6293d80d03959ea61ea1924..f4b527f8789dbe8be8bd667413882a39decdeb95 100644 --- a/103120/examples/response6.xml +++ b/103120/examples/response6.xml @@ -1,38 +1,38 @@ - + -
- - XX - ACTOR01 - - - XX - ACTOR02 - - c02358b2-76cf-4ba4-a8eb-f6436ccaea2f - 2021-10-11T13:37:01.000000Z - - V1.12.1 - XX - v1.0 - -
- - - - - 0 - - 7dbbc880-8750-4d3c-abe7-ea4a1764604f - - - - 1 - - 2b36a78b-b628-416d-bd22-404e68a0cd3f - - - - - +
+ + XX + ACTOR01 + + + XX + ACTOR02 + + c02358b2-76cf-4ba4-a8eb-f6436ccaea2f + 2021-10-11T13:37:01.000000Z + + V1.13.1 + XX + v1.0 + +
+ + + + + 0 + + 7dbbc880-8750-4d3c-abe7-ea4a1764604f + + + + 1 + + 2b36a78b-b628-416d-bd22-404e68a0cd3f + + + + +
diff --git a/103120/schema/ts_103120_Authorisation.xsd b/103120/schema/ts_103120_Authorisation.xsd index 408c4ad0c8023c0b9fb883c5ced78e97a3c16aeb..7f08c874145f18c6506149d04572a0004fade224 100644 --- a/103120/schema/ts_103120_Authorisation.xsd +++ b/103120/schema/ts_103120_Authorisation.xsd @@ -1,62 +1,53 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103120/schema/ts_103120_Common.xsd b/103120/schema/ts_103120_Common.xsd index abaf3235af1ecc6e64e1038c7ede7fe7e8e53020..4bc23386d1eed2513260a9f433a4d871b8b211b7 100644 --- a/103120/schema/ts_103120_Common.xsd +++ b/103120/schema/ts_103120_Common.xsd @@ -1,76 +1,68 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103120/schema/ts_103120_Core.xsd b/103120/schema/ts_103120_Core.xsd index 1105f2c296849ad9e6f75adf360432e0bfa9bc3e..e0b772cd9f99c257b580e43b12dab8133c60c808 100644 --- a/103120/schema/ts_103120_Core.xsd +++ b/103120/schema/ts_103120_Core.xsd @@ -1,195 +1,186 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103120/schema/ts_103120_Delivery.xsd b/103120/schema/ts_103120_Delivery.xsd index 367f0650e3655f9cbd35e3103e303d32346482ec..d1daddd94709a4a83684c5a19c0835de781a5e37 100644 --- a/103120/schema/ts_103120_Delivery.xsd +++ b/103120/schema/ts_103120_Delivery.xsd @@ -1,85 +1,68 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103120/schema/ts_103120_Document.xsd b/103120/schema/ts_103120_Document.xsd index 499e1cde702e82a7973113efe028d53039c5248d..64415d1c2823f1f342711ccffadcd71582e9eba0 100644 --- a/103120/schema/ts_103120_Document.xsd +++ b/103120/schema/ts_103120_Document.xsd @@ -1,64 +1,55 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103120/schema/ts_103120_Notification.xsd b/103120/schema/ts_103120_Notification.xsd index f52a502d7aaf697714f4853f4c7d647abd3ffcc7..111dd01f103ebd7d4fcd14789e6e59ad77fcd3e8 100644 --- a/103120/schema/ts_103120_Notification.xsd +++ b/103120/schema/ts_103120_Notification.xsd @@ -1,33 +1,37 @@ - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103120/schema/ts_103120_Task.xsd b/103120/schema/ts_103120_Task.xsd index 734700c539c3b72edd8a8e007e3f64ec6b346315..bef4f8aa6976b0c3b6b10910c442554bbda71dab 100644 --- a/103120/schema/ts_103120_Task.xsd +++ b/103120/schema/ts_103120_Task.xsd @@ -1,199 +1,191 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103120/schema/ts_103120_TrafficPolicy.xsd b/103120/schema/ts_103120_TrafficPolicy.xsd index 4f81af0a148a93fcf4eff886f569adc0a4250101..2494a5ed23c4c93e54fad28ec59e52ef110e456d 100644 --- a/103120/schema/ts_103120_TrafficPolicy.xsd +++ b/103120/schema/ts_103120_TrafficPolicy.xsd @@ -36,12 +36,13 @@ - + + @@ -54,4 +55,10 @@ + + + + + + diff --git a/103221-1/TS_103_221_01.xsd b/103221-1/TS_103_221_01.xsd index 2d5ef5a255c884d17787a1d7198c66b747eeb660..c3ca89a06ef81b0671a57ac1465f637ef38c7dbf 100644 --- a/103221-1/TS_103_221_01.xsd +++ b/103221-1/TS_103_221_01.xsd @@ -1,1018 +1,1024 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103221-1/TS_103_221_01_DestinationSet.xsd b/103221-1/TS_103_221_01_DestinationSet.xsd index 1bdcb98121179e30fb9899187955b904bf928f48..698f66f8e2f1353454742028052479cae40963c5 100644 --- a/103221-1/TS_103_221_01_DestinationSet.xsd +++ b/103221-1/TS_103_221_01_DestinationSet.xsd @@ -1,40 +1,40 @@ - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103221-1/TS_103_221_01_HashedID.xsd b/103221-1/TS_103_221_01_HashedID.xsd index f5e735d2dd6a8fde7d80749d714be0e182c2212c..628fb29981925adac69c2607cea58b5edee0c888 100644 --- a/103221-1/TS_103_221_01_HashedID.xsd +++ b/103221-1/TS_103_221_01_HashedID.xsd @@ -1,35 +1,35 @@ - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103221-1/examples/ActivateTaskRequest_example.xml b/103221-1/examples/ActivateTaskRequest_example.xml index 42df4fdfb69a90d39f85d9c3ade16c59ca67cbf9..dcd0def86f7cb329213b2a737f2b01548b4da250 100644 --- a/103221-1/examples/ActivateTaskRequest_example.xml +++ b/103221-1/examples/ActivateTaskRequest_example.xml @@ -1,22 +1,22 @@ - + - - admfID - neID - 2017-10-06T18:46:21.247432Z - v1.6.1 - 3741800e-971b-4aa9-85f4-466d2b1adc7f - - 29f28e1c-f230-486a-a860-f5a784ab9172 - - - 447700900000 - - - X2andX3 - - 19867c20-8c94-473e-b9cd-8b72b7b05fd4 - - - + + admfID + neID + 2017-10-06T18:46:21.247432Z + v1.6.1 + 3741800e-971b-4aa9-85f4-466d2b1adc7f + + 29f28e1c-f230-486a-a860-f5a784ab9172 + + + 447700900000 + + + X2andX3 + + 19867c20-8c94-473e-b9cd-8b72b7b05fd4 + + + diff --git a/103221-1/examples/ActivateTaskResponse_example.xml b/103221-1/examples/ActivateTaskResponse_example.xml index 38d98059bcbd99fc844f75f2c8507f065100f364..3d5d471dee8bc49a35717918afc43e41b23d57bb 100644 --- a/103221-1/examples/ActivateTaskResponse_example.xml +++ b/103221-1/examples/ActivateTaskResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.401571Z - v1.6.1 - 3741800e-971b-4aa9-85f4-466d2b1adc7f - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.401571Z + v1.6.1 + 3741800e-971b-4aa9-85f4-466d2b1adc7f + AcknowledgedAndCompleted + diff --git a/103221-1/examples/CreateDestinationRequest_example.xml b/103221-1/examples/CreateDestinationRequest_example.xml index 6203866fe78b08cfe80f05f250253d04dea1ec85..e038f141149f1c85719255751d75f1596ab9d077 100644 --- a/103221-1/examples/CreateDestinationRequest_example.xml +++ b/103221-1/examples/CreateDestinationRequest_example.xml @@ -1,24 +1,24 @@ - + - - admfID - neID - 2017-10-06T18:46:21.446605Z - v1.6.1 - 8e8ca539-e4dd-41f3-b1cb-acc2a5edece0 - - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - X2andX3 - - - - 192.0.2.2 - - - 12345 - - - - - + + admfID + neID + 2017-10-06T18:46:21.446605Z + v1.6.1 + 8e8ca539-e4dd-41f3-b1cb-acc2a5edece0 + + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + X2andX3 + + + + 192.0.2.2 + + + 12345 + + + + + diff --git a/103221-1/examples/CreateDestinationResponse_example.xml b/103221-1/examples/CreateDestinationResponse_example.xml index b16339cf9f52362fbabbbddc8d06b72ffe51bc46..1aeaa7db2b530358a768d50f5c9bc57a5ea9e92a 100644 --- a/103221-1/examples/CreateDestinationResponse_example.xml +++ b/103221-1/examples/CreateDestinationResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.446605Z - v1.6.1 - 8e8ca539-e4dd-41f3-b1cb-acc2a5edece0 - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.446605Z + v1.6.1 + 8e8ca539-e4dd-41f3-b1cb-acc2a5edece0 + AcknowledgedAndCompleted + diff --git a/103221-1/examples/CreateDestinationSet_example.xml b/103221-1/examples/CreateDestinationSet_example.xml index c1388b42c301ea02e20d21e36d6d156f25f736fc..63f88340e98b097e8bfc0f71227b1edc4f653511 100644 --- a/103221-1/examples/CreateDestinationSet_example.xml +++ b/103221-1/examples/CreateDestinationSet_example.xml @@ -1,88 +1,86 @@ - - - - admfID - neID - 2022-02-16T18:46:21.247432Z - v1.11.1 - 7fa872e0-4bc7-4a98-a416-5f22b3de1dca - - 44b739c4-73f0-48d5-8d6a-3576ab100141 - X2andX3 - - -
- 203.0.113.1 -
- - 9999 - -
-
-
-
- - admfID - neID - 2022-02-16T18:46:21.247432Z - v1.11.1 - 8286e40c-0b4b-4d4c-94f0-1e7ab8489e44 - - 36adec69-e0f0-4a41-8e85-66bbe12c5a60 - X2andX3 - - -
- 203.0.113.2 -
- - 9999 - -
-
-
-
- - admfID - neID - 2022-02-16T18:46:21.247432Z - v1.11.1 - 7afbf8e3-7699-4008-ac1a-4475ed50c14b - - 30fbde5e-3195-4a22-b3e9-15e1d60d0528 - My First Destination Set - - - 44b739c4-73f0-48d5-8d6a-3576ab100141 - 1 - - - 36adec69-e0f0-4a41-8e85-66bbe12c5a60 - 2 - - - Redundant - - - - admfID - neID - 2022-02-16T18:46:21.247432Z - v1.11.1 - 4afef6be-5252-41cb-9275-123d308deb50 - - 1d7d7eb7-e0b9-4a5c-827a-bc3639d48124 - - - 6125550123 - - - X2andX3 - - 30fbde5e-3195-4a22-b3e9-15e1d60d0528 - - - + + + + admfID + neID + 2022-02-16T18:46:21.247432Z + v1.11.1 + 7fa872e0-4bc7-4a98-a416-5f22b3de1dca + + 44b739c4-73f0-48d5-8d6a-3576ab100141 + X2andX3 + + +
+ 203.0.113.1 +
+ + 9999 + +
+
+
+
+ + admfID + neID + 2022-02-16T18:46:21.247432Z + v1.11.1 + 8286e40c-0b4b-4d4c-94f0-1e7ab8489e44 + + 36adec69-e0f0-4a41-8e85-66bbe12c5a60 + X2andX3 + + +
+ 203.0.113.2 +
+ + 9999 + +
+
+
+
+ + admfID + neID + 2022-02-16T18:46:21.247432Z + v1.11.1 + 7afbf8e3-7699-4008-ac1a-4475ed50c14b + + 30fbde5e-3195-4a22-b3e9-15e1d60d0528 + My First Destination Set + + + 44b739c4-73f0-48d5-8d6a-3576ab100141 + 1 + + + 36adec69-e0f0-4a41-8e85-66bbe12c5a60 + 2 + + + Redundant + + + + admfID + neID + 2022-02-16T18:46:21.247432Z + v1.11.1 + 4afef6be-5252-41cb-9275-123d308deb50 + + 1d7d7eb7-e0b9-4a5c-827a-bc3639d48124 + + + 6125550123 + + + X2andX3 + + 30fbde5e-3195-4a22-b3e9-15e1d60d0528 + + +
diff --git a/103221-1/examples/CreateHashedID_example.xml b/103221-1/examples/CreateHashedID_example.xml index 89dea20f7200f4b1dab4fa7ae966bb998126be25..2fa78abea30d2a1dc3556c5db62c63847fce622f 100644 --- a/103221-1/examples/CreateHashedID_example.xml +++ b/103221-1/examples/CreateHashedID_example.xml @@ -1,38 +1,36 @@ - - - - admfID - neID - 2017-10-06T18:46:21.247432Z - v1.9.1 - f9138c05-f82e-4cf4-a1ae-ae92fed2d564 - - 30fbde5e-3195-4a22-b3e9-15e1d60d0528 - sha-256 - 4241792fc4d3d097 - - - - admfID - neID - 2017-10-06T18:46:21.247432Z - v1.9.1 - f9138c05-f82e-4cf4-a1ae-ae92fed2d565 - - 30fbde5e-3195-4a22-b3e9-15e1d60d0529 - - - - 30fbde5e-3195-4a22-b3e9-15e1d60d0528 - InternationalE164 - 303e57c6968f308a6a7df0ef48c0e21580bc29ae2ed1bd8e5466eb42e72cc39a - - - - X2andX3 - - - + + + + admfID + neID + 2017-10-06T18:46:21.247432Z + v1.9.1 + f9138c05-f82e-4cf4-a1ae-ae92fed2d564 + + 30fbde5e-3195-4a22-b3e9-15e1d60d0528 + sha-256 + 4241792fc4d3d097 + + + + admfID + neID + 2017-10-06T18:46:21.247432Z + v1.9.1 + f9138c05-f82e-4cf4-a1ae-ae92fed2d565 + + 30fbde5e-3195-4a22-b3e9-15e1d60d0529 + + + + 30fbde5e-3195-4a22-b3e9-15e1d60d0528 + InternationalE164 + 303e57c6968f308a6a7df0ef48c0e21580bc29ae2ed1bd8e5466eb42e72cc39a + + + + X2andX3 + + + diff --git a/103221-1/examples/CreateObject_example.xml b/103221-1/examples/CreateObject_example.xml index 3b0e3e9fc642c7681c3e6436ea6caf5ee19d3e53..7ca39075c0c4eb71b861e6d6efc529efc02fb10d 100644 --- a/103221-1/examples/CreateObject_example.xml +++ b/103221-1/examples/CreateObject_example.xml @@ -1,16 +1,14 @@ - - - - admfID - neID - 2017-10-06T18:46:21.247432Z - v1.10.1 - 3741800e-971b-4aa9-85f4-466d2b1adc7f - - 3741800e-971b-4aa9-85f4-466d2b1adc7e - 1 - - + + + + admfID + neID + 2017-10-06T18:46:21.247432Z + v1.10.1 + 3741800e-971b-4aa9-85f4-466d2b1adc7f + + 3741800e-971b-4aa9-85f4-466d2b1adc7e + 1 + + diff --git a/103221-1/examples/DeactivateTaskRequest_example.xml b/103221-1/examples/DeactivateTaskRequest_example.xml index 38be7e42ed96591e9d3178c54680f3a5ed8c96bf..352e0f0095361ba10d3f0a243ad6486ee8bccb53 100644 --- a/103221-1/examples/DeactivateTaskRequest_example.xml +++ b/103221-1/examples/DeactivateTaskRequest_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.429594Z - v1.6.1 - 3da0df97-7bd5-4413-936d-74bebd7512fe - 29f28e1c-f230-486a-a860-f5a784ab9172 - + + admfID + neID + 2017-10-06T18:46:21.429594Z + v1.6.1 + 3da0df97-7bd5-4413-936d-74bebd7512fe + 29f28e1c-f230-486a-a860-f5a784ab9172 + diff --git a/103221-1/examples/DeactivateTaskResponse_example.xml b/103221-1/examples/DeactivateTaskResponse_example.xml index 82bbff83147761be080791beb8c935091d39d62b..2c0e0cb5673a8bf915395de1fa33b4043b0019e0 100644 --- a/103221-1/examples/DeactivateTaskResponse_example.xml +++ b/103221-1/examples/DeactivateTaskResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.430594Z - v1.6.1 - 3da0df97-7bd5-4413-936d-74bebd7512fe - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.430594Z + v1.6.1 + 3da0df97-7bd5-4413-936d-74bebd7512fe + AcknowledgedAndCompleted + diff --git a/103221-1/examples/DeleteAllObjectsRequest_example.xml b/103221-1/examples/DeleteAllObjectsRequest_example.xml index 86b1650e2bb80cd0b33c36b27b3aded365ed1893..8854e89960da01b30ee8ee1d921a08d85ae3a540 100644 --- a/103221-1/examples/DeleteAllObjectsRequest_example.xml +++ b/103221-1/examples/DeleteAllObjectsRequest_example.xml @@ -1,10 +1,10 @@ - + - - admfID - neID - 2022-01-20T14:04:20.123456Z - v1.11.1 - 5775af53-a4a0-46ab-818a-86a406a335a1 - + + admfID + neID + 2022-01-20T14:04:20.123456Z + v1.11.1 + 5775af53-a4a0-46ab-818a-86a406a335a1 + diff --git a/103221-1/examples/DeleteAllObjectsResponse_example.xml b/103221-1/examples/DeleteAllObjectsResponse_example.xml index 596d5189e03c23070fdd65bfae286c365addb068..de4a1be1181713dfd01462854a4c7685bab078f4 100644 --- a/103221-1/examples/DeleteAllObjectsResponse_example.xml +++ b/103221-1/examples/DeleteAllObjectsResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2022-01-20T14:04:20.123456Z - v1.11.1 - 5775af53-a4a0-46ab-818a-86a406a335ac - AcknowledgedAndCompleted - + + admfID + neID + 2022-01-20T14:04:20.123456Z + v1.11.1 + 5775af53-a4a0-46ab-818a-86a406a335ac + AcknowledgedAndCompleted + diff --git a/103221-1/examples/ExampleGenericObjects.xsd b/103221-1/examples/ExampleGenericObjects.xsd index 8b20e5fd93d7c26484d430a459e50ae86f1c34b7..863143c16918ab70583a70fb603daac57599f0b9 100644 --- a/103221-1/examples/ExampleGenericObjects.xsd +++ b/103221-1/examples/ExampleGenericObjects.xsd @@ -1,38 +1,31 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103221-1/examples/GetAllDetailsRequest_example.xml b/103221-1/examples/GetAllDetailsRequest_example.xml index 31e8e7309df6a747d69e8d5fc04e8c9127f3ac03..d96e0e94bd7a35b4bdef028aae7ebd37eecb3eea 100644 --- a/103221-1/examples/GetAllDetailsRequest_example.xml +++ b/103221-1/examples/GetAllDetailsRequest_example.xml @@ -1,10 +1,10 @@ - + - - admfID - neID - 2017-10-06T18:46:21.496243Z - v1.6.1 - bfd0c982-b7d6-4a8e-80a0-89dab964aafd - + + admfID + neID + 2017-10-06T18:46:21.496243Z + v1.6.1 + bfd0c982-b7d6-4a8e-80a0-89dab964aafd + diff --git a/103221-1/examples/GetAllDetailsResponse_example.xml b/103221-1/examples/GetAllDetailsResponse_example.xml index 5bb79987c2ccf60e9a2a1bf03fdfad7b51648814..43490b7128a14682709f9178e00abfaa76df5a5e 100644 --- a/103221-1/examples/GetAllDetailsResponse_example.xml +++ b/103221-1/examples/GetAllDetailsResponse_example.xml @@ -1,56 +1,56 @@ - + - - admfID - neID - 2017-10-06T18:46:21.496743Z - v1.6.1 - bfd0c982-b7d6-4a8e-80a0-89dab964aafd - - OK - - - - - - 29f28e1c-f230-486a-a860-f5a784ab9172 - - - 447700900000 - - - X2andX3 - - 1eb4406a-8b28-41fd-8f0f-e1a0a3eb5ff9 - - - - complete - - - - - - - - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - X2andX3 - - - - 192.0.2.2 - - - 12345 - - - - - - activeAndWorking - - - - - + + admfID + neID + 2017-10-06T18:46:21.496743Z + v1.6.1 + bfd0c982-b7d6-4a8e-80a0-89dab964aafd + + OK + + + + + + 29f28e1c-f230-486a-a860-f5a784ab9172 + + + 447700900000 + + + X2andX3 + + 1eb4406a-8b28-41fd-8f0f-e1a0a3eb5ff9 + + + + complete + + + + + + + + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + X2andX3 + + + + 192.0.2.2 + + + 12345 + + + + + + activeAndWorking + + + + + diff --git a/103221-1/examples/GetAllDetailsResponse_example2.xml b/103221-1/examples/GetAllDetailsResponse_example2.xml index 61ac9221befa0586f1eb1e98a0ce0c36875d9e49..391a90f5a03a5be36f9f5d44c8f437418c81b37d 100644 --- a/103221-1/examples/GetAllDetailsResponse_example2.xml +++ b/103221-1/examples/GetAllDetailsResponse_example2.xml @@ -1,67 +1,67 @@ - - - - admfID - neID - 2017-10-06T18:46:21.496743Z - v1.10.1 - bfd0c982-b7d6-4a8e-80a0-89dab964aafd - - OK - - - - - - 29f28e1c-f230-486a-a860-f5a784ab9172 - - - 447700900000 - - - X2andX3 - - 1eb4406a-8b28-41fd-8f0f-e1a0a3eb5ff9 - - - - complete - - - - - - - - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - X2andX3 - - - - 192.0.2.2 - - - 12345 - - - - - - activeAndWorking - - - - - - - - 3741800e-971b-4aa9-85f4-466d2b1adc7e - 1 - - - OK - - - - + + + + admfID + neID + 2017-10-06T18:46:21.496743Z + v1.10.1 + bfd0c982-b7d6-4a8e-80a0-89dab964aafd + + OK + + + + + + 29f28e1c-f230-486a-a860-f5a784ab9172 + + + 447700900000 + + + X2andX3 + + 1eb4406a-8b28-41fd-8f0f-e1a0a3eb5ff9 + + + + complete + + + + + + + + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + X2andX3 + + + + 192.0.2.2 + + + 12345 + + + + + + activeAndWorking + + + + + + + + 3741800e-971b-4aa9-85f4-466d2b1adc7e + 1 + + + OK + + + + diff --git a/103221-1/examples/GetDestinationDetailsRequest_example.xml b/103221-1/examples/GetDestinationDetailsRequest_example.xml index 7719ac5b5f50d47dc57fb24f2ac76c14bcab9f8d..d326030ca50b46ebb1dd1eb360d66292b7e895e5 100644 --- a/103221-1/examples/GetDestinationDetailsRequest_example.xml +++ b/103221-1/examples/GetDestinationDetailsRequest_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.462616Z - v1.6.1 - 7de5709c-8269-417f-a123-7087d3971f8c - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - + + admfID + neID + 2017-10-06T18:46:21.462616Z + v1.6.1 + 7de5709c-8269-417f-a123-7087d3971f8c + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + diff --git a/103221-1/examples/GetDestinationDetailsResponse_example.xml b/103221-1/examples/GetDestinationDetailsResponse_example.xml index aa0de43ae220b2454522b07eaaa8e749745cb138..1ad53643d640940e199cd84465419d72d6ea690f 100644 --- a/103221-1/examples/GetDestinationDetailsResponse_example.xml +++ b/103221-1/examples/GetDestinationDetailsResponse_example.xml @@ -1,30 +1,30 @@ - + - - admfID - neID - 2017-10-06T18:46:21.462616Z - v1.6.1 - 7de5709c-8269-417f-a123-7087d3971f8c - - - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - X2andX3 - - - - 192.0.2.2 - - - 12345 - - - - - - activeAndWorking - - - - + + admfID + neID + 2017-10-06T18:46:21.462616Z + v1.6.1 + 7de5709c-8269-417f-a123-7087d3971f8c + + + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + X2andX3 + + + + 192.0.2.2 + + + 12345 + + + + + + activeAndWorking + + + + diff --git a/103221-1/examples/GetNEStatusRequest_example.xml b/103221-1/examples/GetNEStatusRequest_example.xml index 807ec7eb1f3f2380195536a2183c27d4ed31bcb5..4347b7bf076156e489343ef849e8e5e4b8e79317 100644 --- a/103221-1/examples/GetNEStatusRequest_example.xml +++ b/103221-1/examples/GetNEStatusRequest_example.xml @@ -1,10 +1,10 @@ - + - - admfID - neID - 2017-10-06T18:46:21.487158Z - v1.6.1 - 93d571cb-3793-4385-8b59-2c14097ed743 - + + admfID + neID + 2017-10-06T18:46:21.487158Z + v1.6.1 + 93d571cb-3793-4385-8b59-2c14097ed743 + diff --git a/103221-1/examples/GetNEStatusResponse_example.xml b/103221-1/examples/GetNEStatusResponse_example.xml index ade1b67d952e94fdf731d5910e9fedf833727a8b..80b790070936252398f3918277a8ac52bbbf8956 100644 --- a/103221-1/examples/GetNEStatusResponse_example.xml +++ b/103221-1/examples/GetNEStatusResponse_example.xml @@ -1,14 +1,14 @@ - + - - admfID - neID - 2017-10-06T18:46:21.488659Z - v1.6.1 - 93d571cb-3793-4385-8b59-2c14097ed743 - - OK - - - + + admfID + neID + 2017-10-06T18:46:21.488659Z + v1.6.1 + 93d571cb-3793-4385-8b59-2c14097ed743 + + OK + + + diff --git a/103221-1/examples/GetObjectResponse_example.xml b/103221-1/examples/GetObjectResponse_example.xml index b7f58e71d41539ce1d375544c0f5b157d29456a2..965cecf18a0418cf1dc02b3322120b7e6d8e8459 100644 --- a/103221-1/examples/GetObjectResponse_example.xml +++ b/103221-1/examples/GetObjectResponse_example.xml @@ -1,16 +1,16 @@ - - - - admfID - neID - 2017-10-06T18:46:21.247432Z - v1.10.1 - 3741800e-971b-4aa9-85f4-466d2b1adc7f - - - 3741800e-971b-4aa9-85f4-466d2b1adc7e - 1 - - - + + + + admfID + neID + 2017-10-06T18:46:21.247432Z + v1.10.1 + 3741800e-971b-4aa9-85f4-466d2b1adc7f + + + 3741800e-971b-4aa9-85f4-466d2b1adc7e + 1 + + + diff --git a/103221-1/examples/GetObject_example.xml b/103221-1/examples/GetObject_example.xml index 8ffc3fa6387b8ea1e20ef06d074db14173b058af..fa5bbad83c2e65ddc2327873b802df71d88efb73 100644 --- a/103221-1/examples/GetObject_example.xml +++ b/103221-1/examples/GetObject_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.247432Z - v1.10.1 - 3741800e-971b-4aa9-85f4-466d2b1adc7f - 3741800e-971b-4aa9-85f4-466d2b1adc7e - + + admfID + neID + 2017-10-06T18:46:21.247432Z + v1.10.1 + 3741800e-971b-4aa9-85f4-466d2b1adc7f + 3741800e-971b-4aa9-85f4-466d2b1adc7e + diff --git a/103221-1/examples/GetTaskDetailsRequest_example.xml b/103221-1/examples/GetTaskDetailsRequest_example.xml index ec9d12b0b7a06eec72be4cbb1c307cfba83dc674..0cdd0ac4ea198491168fa561104f5eb83939c825 100644 --- a/103221-1/examples/GetTaskDetailsRequest_example.xml +++ b/103221-1/examples/GetTaskDetailsRequest_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.418584Z - v1.6.1 - 609dcabd-5ab1-4c95-9681-a24681f105ac - 29f28e1c-f230-486a-a860-f5a784ab9172 - + + admfID + neID + 2017-10-06T18:46:21.418584Z + v1.6.1 + 609dcabd-5ab1-4c95-9681-a24681f105ac + 29f28e1c-f230-486a-a860-f5a784ab9172 + diff --git a/103221-1/examples/GetTaskDetailsResponse_example.xml b/103221-1/examples/GetTaskDetailsResponse_example.xml index 63a66f5227777c24646d2e49089c6e0126ea644d..fcc048bab7b16ffbe3726f60b0fcaa4f2de5c9b4 100644 --- a/103221-1/examples/GetTaskDetailsResponse_example.xml +++ b/103221-1/examples/GetTaskDetailsResponse_example.xml @@ -1,28 +1,28 @@ - + - - admfID - neID - 2017-10-06T18:46:21.420587Z - v1.6.1 - 609dcabd-5ab1-4c95-9681-a24681f105ac - - - 29f28e1c-f230-486a-a860-f5a784ab9172 - - - 447700900000 - - - X2andX3 - - 1eb4406a-8b28-41fd-8f0f-e1a0a3eb5ff9 - - - - complete - - - - + + admfID + neID + 2017-10-06T18:46:21.420587Z + v1.6.1 + 609dcabd-5ab1-4c95-9681-a24681f105ac + + + 29f28e1c-f230-486a-a860-f5a784ab9172 + + + 447700900000 + + + X2andX3 + + 1eb4406a-8b28-41fd-8f0f-e1a0a3eb5ff9 + + + + complete + + + + diff --git a/103221-1/examples/KeepaliveRequest_example.xml b/103221-1/examples/KeepaliveRequest_example.xml index 47650f1242566ec5737dcec1901f80549f9c1cf5..dafdd867796577a6e0afb252e3271a0b7a3b5b1b 100644 --- a/103221-1/examples/KeepaliveRequest_example.xml +++ b/103221-1/examples/KeepaliveRequest_example.xml @@ -1,10 +1,10 @@ - + - - admfID - neID - 2017-10-06T18:46:21.541784Z - v1.6.1 - 6420aa0f-e5e6-4a32-9dff-15b836589257 - + + admfID + neID + 2017-10-06T18:46:21.541784Z + v1.6.1 + 6420aa0f-e5e6-4a32-9dff-15b836589257 + diff --git a/103221-1/examples/KeepaliveResponse_example.xml b/103221-1/examples/KeepaliveResponse_example.xml index 995fed3ea2159798420f1a772960b238bbdf3abf..16ab23ad9dda7a99e8773cdb102c5c8c08a328f6 100644 --- a/103221-1/examples/KeepaliveResponse_example.xml +++ b/103221-1/examples/KeepaliveResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.542783Z - v1.6.1 - 6420aa0f-e5e6-4a32-9dff-15b836589257 - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.542783Z + v1.6.1 + 6420aa0f-e5e6-4a32-9dff-15b836589257 + AcknowledgedAndCompleted + diff --git a/103221-1/examples/ListAllDetailsRequest_example.xml b/103221-1/examples/ListAllDetailsRequest_example.xml index 82c7e8d2ca7c5132918dcb989c494e044e09e434..ed0f19a0a9a6ab640d0276218eb745e9eb6603bf 100644 --- a/103221-1/examples/ListAllDetailsRequest_example.xml +++ b/103221-1/examples/ListAllDetailsRequest_example.xml @@ -1,10 +1,10 @@ - + - - admfID - neID - 2017-10-06T18:46:21.508330Z - v1.6.1 - 09529160-2e44-49c6-bf54-204ca5edcfab - + + admfID + neID + 2017-10-06T18:46:21.508330Z + v1.6.1 + 09529160-2e44-49c6-bf54-204ca5edcfab + diff --git a/103221-1/examples/ListAllDetailsResponse_example.xml b/103221-1/examples/ListAllDetailsResponse_example.xml index e5e9096d5182c6ee70d4a2b985f98926054fca27..d43c4e3180408fba05892bd5442085f7dbf5fda0 100644 --- a/103221-1/examples/ListAllDetailsResponse_example.xml +++ b/103221-1/examples/ListAllDetailsResponse_example.xml @@ -1,16 +1,16 @@ - + - - admfID - neID - 2017-10-06T18:46:21.508330Z - v1.6.1 - 09529160-2e44-49c6-bf54-204ca5edcfab - - 29f28e1c-f230-486a-a860-f5a784ab9172 - - - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - - + + admfID + neID + 2017-10-06T18:46:21.508330Z + v1.6.1 + 09529160-2e44-49c6-bf54-204ca5edcfab + + 29f28e1c-f230-486a-a860-f5a784ab9172 + + + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + + diff --git a/103221-1/examples/ListAllDetailsResponse_example2.xml b/103221-1/examples/ListAllDetailsResponse_example2.xml index 7ca03d6a87f5cbdb0989fd452224c37f39b09c6b..082f46611979126ab55a0f8dcfd2396465b51127 100644 --- a/103221-1/examples/ListAllDetailsResponse_example2.xml +++ b/103221-1/examples/ListAllDetailsResponse_example2.xml @@ -1,19 +1,19 @@ - + - - admfID - neID - 2017-10-06T18:46:21.508330Z - v1.10.1 - 09529160-2e44-49c6-bf54-204ca5edcfab - - 29f28e1c-f230-486a-a860-f5a784ab9172 - - - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - - - 3741800e-971b-4aa9-85f4-466d2b1adc7e - - + + admfID + neID + 2017-10-06T18:46:21.508330Z + v1.10.1 + 09529160-2e44-49c6-bf54-204ca5edcfab + + 29f28e1c-f230-486a-a860-f5a784ab9172 + + + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + + + 3741800e-971b-4aa9-85f4-466d2b1adc7e + + diff --git a/103221-1/examples/ListObjectResponse_example.xml b/103221-1/examples/ListObjectResponse_example.xml index 8b79d9f3f8f68b81d37a586a85c94f35997179e6..9360ffcc36cd355b711ac343b8ee04573859e3b8 100644 --- a/103221-1/examples/ListObjectResponse_example.xml +++ b/103221-1/examples/ListObjectResponse_example.xml @@ -1,13 +1,13 @@ - + - - admfID - neID - 2017-10-06T18:46:21.247432Z - v1.6.1 - 3741800e-971b-4aa9-85f4-466d2b1adc7f - - 3741800e-971b-4aa9-85f4-466d2b1adc7e - - + + admfID + neID + 2017-10-06T18:46:21.247432Z + v1.6.1 + 3741800e-971b-4aa9-85f4-466d2b1adc7f + + 3741800e-971b-4aa9-85f4-466d2b1adc7e + + diff --git a/103221-1/examples/ListObject_example.xml b/103221-1/examples/ListObject_example.xml index 26a1aad953c767c7b81b4e3de55db6a0198099a7..90746ab259e8efbb8325c78db13fc53d42d3e383 100644 --- a/103221-1/examples/ListObject_example.xml +++ b/103221-1/examples/ListObject_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.247432Z - v1.10.1 - 3741800e-971b-4aa9-85f4-466d2b1adc7f - Q{http://uri.etsi.org/03221/X1/2017/10}Foo - + + admfID + neID + 2017-10-06T18:46:21.247432Z + v1.10.1 + 3741800e-971b-4aa9-85f4-466d2b1adc7f + Q{http://uri.etsi.org/03221/X1/2017/10}Foo + diff --git a/103221-1/examples/ModifyTaskRequest_example.xml b/103221-1/examples/ModifyTaskRequest_example.xml index 3aa287f6bdc3c1d206acde9728eb15baaf90f052..8e2e72aad5b3cd853ca6494305c4b9bd9683aee3 100644 --- a/103221-1/examples/ModifyTaskRequest_example.xml +++ b/103221-1/examples/ModifyTaskRequest_example.xml @@ -1,22 +1,22 @@ - + - - admfID - neID - 2017-10-06T18:46:21.411587Z - v1.6.1 - fcfc97de-1c77-413d-9925-d1630acbf763 - - 29f28e1c-f230-486a-a860-f5a784ab9172 - - - 447700900000 - - - X2andX3 - - 1eb4406a-8b28-41fd-8f0f-e1a0a3eb5ff9 - - - + + admfID + neID + 2017-10-06T18:46:21.411587Z + v1.6.1 + fcfc97de-1c77-413d-9925-d1630acbf763 + + 29f28e1c-f230-486a-a860-f5a784ab9172 + + + 447700900000 + + + X2andX3 + + 1eb4406a-8b28-41fd-8f0f-e1a0a3eb5ff9 + + + diff --git a/103221-1/examples/ModifyTaskResponse_example.xml b/103221-1/examples/ModifyTaskResponse_example.xml index 35a9696e376a23a8b1a639fb93da0264c92e78e0..496a77802f5e1f4663fe73680222a9ff6f628b70 100644 --- a/103221-1/examples/ModifyTaskResponse_example.xml +++ b/103221-1/examples/ModifyTaskResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.411587Z - v1.6.1 - fcfc97de-1c77-413d-9925-d1630acbf763 - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.411587Z + v1.6.1 + fcfc97de-1c77-413d-9925-d1630acbf763 + AcknowledgedAndCompleted + diff --git a/103221-1/examples/PingRequest_example.xml b/103221-1/examples/PingRequest_example.xml index 5eda3b55f8db5a3dfaddf6b8ee7f19b563b13adc..c06cddf12a5ca960af6d806fc66fed0290986678 100644 --- a/103221-1/examples/PingRequest_example.xml +++ b/103221-1/examples/PingRequest_example.xml @@ -1,10 +1,10 @@ - + - - admfID - neID - 2017-10-06T18:46:21.547786Z - v1.6.1 - 8f9fc2c5-923a-4a75-b70c-9e0c058bba45 - + + admfID + neID + 2017-10-06T18:46:21.547786Z + v1.6.1 + 8f9fc2c5-923a-4a75-b70c-9e0c058bba45 + diff --git a/103221-1/examples/PingResponse_example.xml b/103221-1/examples/PingResponse_example.xml index 7a916ebea5cdab3fbb106608ad3e4c4810e46c3d..e7fba256415b6c6e0141c962155283668aea3009 100644 --- a/103221-1/examples/PingResponse_example.xml +++ b/103221-1/examples/PingResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.547786Z - v1.6.1 - 8f9fc2c5-923a-4a75-b70c-9e0c058bba45 - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.547786Z + v1.6.1 + 8f9fc2c5-923a-4a75-b70c-9e0c058bba45 + AcknowledgedAndCompleted + diff --git a/103221-1/examples/RemoveAllDestinationsRequest_example.xml b/103221-1/examples/RemoveAllDestinationsRequest_example.xml index 8971c0f17c4c357cc07f41e1492515e13a6b8d5e..e4b18903c79325933b3e4631437984d2661a32e4 100644 --- a/103221-1/examples/RemoveAllDestinationsRequest_example.xml +++ b/103221-1/examples/RemoveAllDestinationsRequest_example.xml @@ -1,10 +1,10 @@ - + - - admfID - neID - 2017-10-06T18:46:21.480627Z - v1.6.1 - 88611050-d8e2-4ada-96fc-626b5dbd9cdf - + + admfID + neID + 2017-10-06T18:46:21.480627Z + v1.6.1 + 88611050-d8e2-4ada-96fc-626b5dbd9cdf + diff --git a/103221-1/examples/RemoveAllDestinationsResponse_example.xml b/103221-1/examples/RemoveAllDestinationsResponse_example.xml index a9fb41ff18e9eafa949995a68ea76a05873ee039..79f4c0c8e1f49775066a12cf165f2d2126f7368f 100644 --- a/103221-1/examples/RemoveAllDestinationsResponse_example.xml +++ b/103221-1/examples/RemoveAllDestinationsResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.481629Z - v1.6.1 - 88611050-d8e2-4ada-96fc-626b5dbd9cdf - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.481629Z + v1.6.1 + 88611050-d8e2-4ada-96fc-626b5dbd9cdf + AcknowledgedAndCompleted + diff --git a/103221-1/examples/RemoveDestinationRequest_example.xml b/103221-1/examples/RemoveDestinationRequest_example.xml index 655195ff4dd9190ab512d1b9b857f74aac78bbdf..2f29a7295b63735aa40e731d8a1ca62d7e4ef012 100644 --- a/103221-1/examples/RemoveDestinationRequest_example.xml +++ b/103221-1/examples/RemoveDestinationRequest_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.473630Z - v1.6.1 - 8c229735-9acf-43ed-8d72-71602625b349 - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - + + admfID + neID + 2017-10-06T18:46:21.473630Z + v1.6.1 + 8c229735-9acf-43ed-8d72-71602625b349 + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + diff --git a/103221-1/examples/RemoveDestinationResponse_example.xml b/103221-1/examples/RemoveDestinationResponse_example.xml index 81d74cae760f7db062919610c0786424588ba3cf..e7e337b343ec8740c2406f2adeb5a3b612155fe2 100644 --- a/103221-1/examples/RemoveDestinationResponse_example.xml +++ b/103221-1/examples/RemoveDestinationResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.474625Z - v1.6.1 - 8c229735-9acf-43ed-8d72-71602625b349 - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.474625Z + v1.6.1 + 8c229735-9acf-43ed-8d72-71602625b349 + AcknowledgedAndCompleted + diff --git a/103221-1/examples/ReportDestinationIssueRequest_example.xml b/103221-1/examples/ReportDestinationIssueRequest_example.xml index 3b8418cf4ac63a36b9d5d998074675cde5f72f1c..34da444a3454695c864c85e16b4391f3fe3c5f42 100644 --- a/103221-1/examples/ReportDestinationIssueRequest_example.xml +++ b/103221-1/examples/ReportDestinationIssueRequest_example.xml @@ -1,13 +1,13 @@ - + - - admfID - neID - 2017-10-06T18:46:21.526329Z - v1.6.1 - 7e3ff959-55b0-47bd-a417-0d0383252150 - b0ce308c-aa17-42bd-a27b-287bcb5b3468 - NonTerminatingFault - Example destination issue - + + admfID + neID + 2017-10-06T18:46:21.526329Z + v1.6.1 + 7e3ff959-55b0-47bd-a417-0d0383252150 + b0ce308c-aa17-42bd-a27b-287bcb5b3468 + NonTerminatingFault + Example destination issue + diff --git a/103221-1/examples/ReportDestinationIssueResponse_example.xml b/103221-1/examples/ReportDestinationIssueResponse_example.xml index ec35dfb03c1d6dcab446eb5a02bbec06ce52766d..7cd8408a3750af993f12b67aa065bb2540a89d60 100644 --- a/103221-1/examples/ReportDestinationIssueResponse_example.xml +++ b/103221-1/examples/ReportDestinationIssueResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.526329Z - v1.6.1 - 7e3ff959-55b0-47bd-a417-0d0383252150 - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.526329Z + v1.6.1 + 7e3ff959-55b0-47bd-a417-0d0383252150 + AcknowledgedAndCompleted + diff --git a/103221-1/examples/ReportNEIssueRequest_example.xml b/103221-1/examples/ReportNEIssueRequest_example.xml index 5df53cb7f72ab8b5eb318289368437a36138d99e..087611319aba6b3d431743d61769c191cdc7f5cc 100644 --- a/103221-1/examples/ReportNEIssueRequest_example.xml +++ b/103221-1/examples/ReportNEIssueRequest_example.xml @@ -1,12 +1,12 @@ - + - - admfID - neID - 2017-10-06T18:46:21.531784Z - v1.6.1 - c4cbb148-d3ee-46a9-8e1e-7446d6f91e3b - Warning - Example NE issue - + + admfID + neID + 2017-10-06T18:46:21.531784Z + v1.6.1 + c4cbb148-d3ee-46a9-8e1e-7446d6f91e3b + Warning + Example NE issue + diff --git a/103221-1/examples/ReportNEIssueResponse_example.xml b/103221-1/examples/ReportNEIssueResponse_example.xml index d18e2812f95794d38382bd855f81e6cb113b4415..174ca7090131c6669931b2ed136e24b198ef1dbe 100644 --- a/103221-1/examples/ReportNEIssueResponse_example.xml +++ b/103221-1/examples/ReportNEIssueResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.531784Z - v1.6.1 - c4cbb148-d3ee-46a9-8e1e-7446d6f91e3b - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.531784Z + v1.6.1 + c4cbb148-d3ee-46a9-8e1e-7446d6f91e3b + AcknowledgedAndCompleted + diff --git a/103221-1/examples/ReportTaskIssueRequest_example.xml b/103221-1/examples/ReportTaskIssueRequest_example.xml index 162bd255f29eb04f66237a872fc44c4f9b063ff7..124965ceedfe0ba5f7d581b3100daa8d5f670152 100644 --- a/103221-1/examples/ReportTaskIssueRequest_example.xml +++ b/103221-1/examples/ReportTaskIssueRequest_example.xml @@ -1,13 +1,13 @@ - + - - admfID - neID - 2017-10-06T18:46:21.516321Z - v1.6.1 - 5f5ae0e4-58fe-4e4f-a949-3bb0d7b09295 - 29f28e1c-f230-486a-a860-f5a784ab9172 - NonTerminatingFault - Example task issue - + + admfID + neID + 2017-10-06T18:46:21.516321Z + v1.6.1 + 5f5ae0e4-58fe-4e4f-a949-3bb0d7b09295 + 29f28e1c-f230-486a-a860-f5a784ab9172 + NonTerminatingFault + Example task issue + diff --git a/103221-1/examples/ReportTaskIssueResponse_example.xml b/103221-1/examples/ReportTaskIssueResponse_example.xml index a46017ff6cf642b3173ed82d11b6a01659cd30c7..20fa0d3cb16ca5221a0232598612d5189e0e528c 100644 --- a/103221-1/examples/ReportTaskIssueResponse_example.xml +++ b/103221-1/examples/ReportTaskIssueResponse_example.xml @@ -1,11 +1,11 @@ - + - - admfID - neID - 2017-10-06T18:46:21.517323Z - v1.6.1 - 5f5ae0e4-58fe-4e4f-a949-3bb0d7b09295 - AcknowledgedAndCompleted - + + admfID + neID + 2017-10-06T18:46:21.517323Z + v1.6.1 + 5f5ae0e4-58fe-4e4f-a949-3bb0d7b09295 + AcknowledgedAndCompleted + diff --git a/103280/TS_103_280.xsd b/103280/TS_103_280.xsd index e79d246e6a4fef8df5b5f8dc92e3f8f7402452cf..66a4d64347ab55579c5e40df97daa9702faf763e 100644 --- a/103280/TS_103_280.xsd +++ b/103280/TS_103_280.xsd @@ -1,4 +1,4 @@ - + @@ -220,7 +220,7 @@ - + diff --git a/103462/ILHIPDU.asn b/103462/ILHIPDU.asn index 6fa7d830db21e495f650b56ab1e17649c795bed7..98ee2a10ba961e063dd1b4ee41e42a9bced18dc8 100644 --- a/103462/ILHIPDU.asn +++ b/103462/ILHIPDU.asn @@ -7,20 +7,20 @@ BEGIN IMPORTS - -- from ETSI TS 102 232-1 [6] - TimeStampQualifier, - MicroSecondTimeStamp, - Location - FROM LI-PS-PDU - {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader (1) version28(28)} - - -- from ETSI TS 103 280 [2] - QualifiedDateTime, - QualifiedMicrosecondDateTime, - WGS84CoordinateDecimal, - WGS84CoordinateAngular - FROM Common-Parameters - {itu-t(0) identified-organization(4) etsi(0) common-parameters(3280) version221(221)} + -- from ETSI TS 102 232-1 [6] + TimeStampQualifier, + MicroSecondTimeStamp, + Location + FROM LI-PS-PDU + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) li-ps(5) genHeader (1) version28(28)} + + -- from ETSI TS 103 280 [2] + QualifiedDateTime, + QualifiedMicrosecondDateTime, + WGS84CoordinateDecimal, + WGS84CoordinateAngular + FROM Common-Parameters + {itu-t(0) identified-organization(4) etsi(0) common-parameters(3280) version221(221)} ; -- end of IMPORTS @@ -29,100 +29,100 @@ IMPORTS -- Object Identifier Definition -- ============================ -iLHIDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) informationHandover(4) ilhi(0)} +iLHIDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) informationHandover(4) ilhi(0)} -iLHIObjId OBJECT IDENTIFIER ::= { iLHIDomainId ilhiPdu(0) version2(2)} +iLHIObjId OBJECT IDENTIFIER ::= { iLHIDomainId ilhiPdu(0) version2(2)} -preagreedObjId OBJECT IDENTIFIER ::= { iLHIDomainId identifiers(1) preagreed(0)} +preagreedObjId OBJECT IDENTIFIER ::= { iLHIDomainId identifiers(1) preagreed(0)} -- ============================ -- Inter LEMF Handover Elements -- ============================ ILHIPayload ::= SEQUENCE - -- This Payload sends additional ILHI specific parameters, the resPayload and - -- the originalPayload. + -- This Payload sends additional ILHI specific parameters, the resPayload and + -- the originalPayload. { - iLHIObjId [0] OBJECT IDENTIFIER, - resPayload [1] EncapsulationPayload, - mappingInfo [2] MappingInfo OPTIONAL, - -- output from the MapF - originalPayload [3] EncapsulationPayload OPTIONAL, - ... -} + iLHIObjId [0] OBJECT IDENTIFIER, + resPayload [1] EncapsulationPayload, + mappingInfo [2] MappingInfo OPTIONAL, + -- output from the MapF + originalPayload [3] EncapsulationPayload OPTIONAL, + ... +} EncapsulationPayload ::= SEQUENCE { - identifier [0] OBJECT IDENTIFIER, - -- see clause 8.1 - contents [1] OCTET STRING, - ... + identifier [0] OBJECT IDENTIFIER, + -- see clause 8.1 + contents [1] OCTET STRING, + ... } MappingInfo ::= SEQUENCE { - timestampMapping [0] SEQUENCE OF TimestampMapping OPTIONAL, - locationMapping [1] SEQUENCE OF LocationMapping OPTIONAL, - ... -} + timestampMapping [0] SEQUENCE OF TimestampMapping OPTIONAL, + locationMapping [1] SEQUENCE OF LocationMapping OPTIONAL, + ... +} TimestampMapping ::= SEQUENCE { - originalTimestamp [0] OriginalTimestamp, - normalizedTimestamp [1] ILHITimestamp, - timeStampQualifier [2] LI-PS-PDU.TimeStampQualifier OPTIONAL, - ... + originalTimestamp [0] OriginalTimestamp, + normalizedTimestamp [1] ILHITimestamp, + timeStampQualifier [2] LI-PS-PDU.TimeStampQualifier OPTIONAL, + ... } ILHITimestamp ::= CHOICE { - qualifiedDateTime [1] Common-Parameters.QualifiedDateTime, - qualifiedMicrosecondDateTime [2] Common-Parameters.QualifiedMicrosecondDateTime, - ..., - unqualifiedDateTime [3] NULL - -- The unqualifiedDateTime choice is used if the timestamp is not mappable with - -- the Mapping function because e.g. the timezone information is missing + qualifiedDateTime [1] Common-Parameters.QualifiedDateTime, + qualifiedMicrosecondDateTime [2] Common-Parameters.QualifiedMicrosecondDateTime, + ..., + unqualifiedDateTime [3] NULL + -- The unqualifiedDateTime choice is used if the timestamp is not mappable with + -- the Mapping function because e.g. the timezone information is missing } OriginalTimestamp ::= CHOICE { - timeStamp [1] GeneralizedTime, - microSecondTimeStamp [2] LI-PS-PDU.MicroSecondTimeStamp, - ..., - otherTimeStamp [3] UTF8String - -- The otherTimeStamp choice contains a value if for any reason the received timestamp - -- is not mappable into the fields timeStamp or the microSecondTimeStamp + timeStamp [1] GeneralizedTime, + microSecondTimeStamp [2] LI-PS-PDU.MicroSecondTimeStamp, + ..., + otherTimeStamp [3] UTF8String + -- The otherTimeStamp choice contains a value if for any reason the received timestamp + -- is not mappable into the fields timeStamp or the microSecondTimeStamp } LocationMapping ::= SEQUENCE { - originalLocation [0] LI-PS-PDU.Location, - normalizedLocation [1] NormalizedLocationData, - ... + originalLocation [0] LI-PS-PDU.Location, + normalizedLocation [1] NormalizedLocationData, + ... } -NormalizedLocationData ::= SEQUENCE +NormalizedLocationData ::= SEQUENCE { - geocodedLocationData [0] GeocodedLocationData, - supplementaryLocationData [1] SupplementaryLocationData OPTIONAL, - -- any additional information for an improved presentation of location - -- (e.g. details of the network elements like transmitter details) should - -- be inserted into this parameter - ... + geocodedLocationData [0] GeocodedLocationData, + supplementaryLocationData [1] SupplementaryLocationData OPTIONAL, + -- any additional information for an improved presentation of location + -- (e.g. details of the network elements like transmitter details) should + -- be inserted into this parameter + ... } -GeocodedLocationData ::= CHOICE +GeocodedLocationData ::= CHOICE { - wGS84CoordinateDecimal [1] Common-Parameters.WGS84CoordinateDecimal, - wGS84CoordinateAngular [2] Common-Parameters.WGS84CoordinateAngular, - ... + wGS84CoordinateDecimal [1] Common-Parameters.WGS84CoordinateDecimal, + wGS84CoordinateAngular [2] Common-Parameters.WGS84CoordinateAngular, + ... } -SupplementaryLocationData ::= SEQUENCE +SupplementaryLocationData ::= SEQUENCE { - azimuth [0] INTEGER (0..359) OPTIONAL, - -- The azimuth is the bearing, relative to true north - ... + azimuth [0] INTEGER (0..359) OPTIONAL, + -- The azimuth is the bearing, relative to true north + ... } END --end of ILHIPDU diff --git a/103707/TS_103_707.xsd b/103707/TS_103_707.xsd index dd50e7c407c5b2b35516758bfa2f4404775560e7..591007e23ae5c9531241954b6cff9547c6b64aff 100644 --- a/103707/TS_103_707.xsd +++ b/103707/TS_103_707.xsd @@ -1,179 +1,139 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/103707/examples/FooServiceSchema.xsd b/103707/examples/FooServiceSchema.xsd index 59e2ff1eb5a7275fe172b3c2068d597452c1c523..fb7f928c21346479defefcedd644ee176e3dc1e4 100644 --- a/103707/examples/FooServiceSchema.xsd +++ b/103707/examples/FooServiceSchema.xsd @@ -1,27 +1,18 @@ - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + diff --git a/103707/examples/example_binaryObject.xml b/103707/examples/example_binaryObject.xml index 54655c529d61d1594502ba77ac8dea60024b39b0..f04d6750b688bfc1f1ad18b2a7832b4ff723c5c2 100644 --- a/103707/examples/example_binaryObject.xml +++ b/103707/examples/example_binaryObject.xml @@ -1,48 +1,47 @@ - - + -
- - - - - target@example.com - - true - - - - - someoneelse@example.com - - - - 2019-10-17T06:42:23.000000+01:00 - - - https://example.com/binaryData/e71d2da5-774a-4bca-8748-2a00b2e17892 - 1024 - image/jpeg - 2019-10-17T06:42:53.000000+01:00 - 8b7df143d91c716ecfa5fc1730022f6b421b05cedee8fd52b1fc65a96030ad52 - cat.jpeg - e71d2da5-774a-4bca-8748-2a00b2e17892 - - - - - - - http://FooServiceSchema.example.com/schema/v1.1.1/ - - - - Foo - Bar - Baz - - - - - -
\ No newline at end of file +
+ + + + + target@example.com + + true + + + + + someoneelse@example.com + + + + 2019-10-17T06:42:23.000000+01:00 + + + https://example.com/binaryData/e71d2da5-774a-4bca-8748-2a00b2e17892 + 1024 + image/jpeg + 2019-10-17T06:42:53.000000+01:00 + 8b7df143d91c716ecfa5fc1730022f6b421b05cedee8fd52b1fc65a96030ad52 + cat.jpeg + e71d2da5-774a-4bca-8748-2a00b2e17892 + + + + + + + http://FooServiceSchema.example.com/schema/v1.1.1/ + + + + Foo + Bar + Baz + + + + + + diff --git a/103707/examples/example_extended.xml b/103707/examples/example_extended.xml index 194190e3168638cc337dc979ccd4436cb3e0fc7b..294fe596ce7d800192d8f0c4b24ec59e35acf3b4 100644 --- a/103707/examples/example_extended.xml +++ b/103707/examples/example_extended.xml @@ -1,69 +1,67 @@ - - + -
- - 123 - 456 - -
- - - - - someone@example.com - - - - - - someone-else-alias1@example.com - someone-else-alias2@example.com - someone-else-alias3@example.com - - - - - target@example.com - - true - - - 2019-10-17T06:42:23.000000+01:00 - - - - - http://FooServiceSchema.example.com/schema/v1.1.1/ - - - - - - - - - - - - - - - - - - - - - - - Foo - Bar - Baz - - - - - -
\ No newline at end of file +
+ + 123 + 456 + +
+ + + + + someone@example.com + + + + + + someone-else-alias1@example.com + someone-else-alias2@example.com + someone-else-alias3@example.com + + + + + target@example.com + + true + + + 2019-10-17T06:42:23.000000+01:00 + + + + + http://FooServiceSchema.example.com/schema/v1.1.1/ + + + + + + + + + + + + + + + + + + + + + + + Foo + Bar + Baz + + + + + + diff --git a/103707/examples/example_multiple_items.xml b/103707/examples/example_multiple_items.xml index 6913c2ba2d454193c7f5c95df3500df657f849b1..db6921edeed426f1bc9ef9d9794a2d051afb361f 100644 --- a/103707/examples/example_multiple_items.xml +++ b/103707/examples/example_multiple_items.xml @@ -1,75 +1,73 @@ - - - - -
- - - - - target@example.com - - true - - - - - someoneelse@example.com - - - - 2021-06-17T06:42:23.000000+01:00 - - - - - http://FooServiceSchema.example.com/schema/v1.1.1/ - - - - Foo - Bar - Baz - - - - - -
- -
- - - - - someoneelse@example.com - - - - - - target@example.com - - true - - - 2021-06-18T06:42:23.000000+01:00 - - - - - http://FooServiceSchema.example.com/schema/v1.1.1/ - - - - Foo - Bar - Baz - - - - - -
+ + + +
+ + + + + target@example.com + + true + + + + + someoneelse@example.com + + + + 2021-06-17T06:42:23.000000+01:00 + + + + + http://FooServiceSchema.example.com/schema/v1.1.1/ + + + + Foo + Bar + Baz + + + + + + + +
+ + + + + someoneelse@example.com + + + + + + target@example.com + + true + + + 2021-06-18T06:42:23.000000+01:00 + + + + + http://FooServiceSchema.example.com/schema/v1.1.1/ + + + + Foo + Bar + Baz + + + + + + - diff --git a/103707/examples/example_simple.xml b/103707/examples/example_simple.xml index 52816308271a46ef9eac054993c038adc7297f61..8abd2ed8fbe90da884e2ef7f089a36e851442f89 100644 --- a/103707/examples/example_simple.xml +++ b/103707/examples/example_simple.xml @@ -1,37 +1,36 @@ - - + -
- - - - - target@example.com - - true - - - - - someoneelse@example.com - - - - 2019-10-17T06:42:23.000000+01:00 - - - - - http://FooServiceSchema.example.com/schema/v1.1.1/ - - - - Foo - Bar - Baz - - - - - -
\ No newline at end of file +
+ + + + + target@example.com + + true + + + + + someoneelse@example.com + + + + 2019-10-17T06:42:23.000000+01:00 + + + + + http://FooServiceSchema.example.com/schema/v1.1.1/ + + + + Foo + Bar + Baz + + + + + + diff --git a/coversheets/coversheet_tcli.docx b/coversheets/coversheet_tcli.docx new file mode 100644 index 0000000000000000000000000000000000000000..6a02270abc832c8fa711397c54f9020b83749a35 Binary files /dev/null and b/coversheets/coversheet_tcli.docx differ diff --git a/coversheets/delimiter_end.docx b/coversheets/delimiter_end.docx new file mode 100644 index 0000000000000000000000000000000000000000..fcd5b1918d1f102ae3b039a2b00ef6557e235be7 Binary files /dev/null and b/coversheets/delimiter_end.docx differ diff --git a/coversheets/delimiter_start.docx b/coversheets/delimiter_start.docx new file mode 100644 index 0000000000000000000000000000000000000000..219e89865c9e9a9cf44a7364493bc8d76d1db765 Binary files /dev/null and b/coversheets/delimiter_start.docx differ