diff --git a/testing/check_asn1.py b/testing/check_asn1.py index 494737cbab6f5acf2b1296aa9f163be451f7f8af..df9771cf6bc9bc278977bc627da10afc8e4fe847 100644 --- a/testing/check_asn1.py +++ b/testing/check_asn1.py @@ -1,76 +1,9 @@ import logging - -from asn1tools import parse_files, compile_dict, ParseError, CompileError -from glob import glob -from pathlib import Path - -from pprint import pprint - - -def parseASN1File (asnFile): - try: - parse_files(asnFile) - except ParseError as ex: - return [ex] - return [] - - -def parseASN1Files (fileList): - if len(fileList) == 0: - logging.warning ("No files specified") - return {} - errors = {} - logging.info("Parsing files...") - for f in fileList: - ex = parseASN1File(f) - if ex: - logging.info (f" {f}: Failed - {ex!r}") - else: - logging.info (f" {f}: OK") - errors[f] = ex - return errors - - -def compileASN1Files (fileList): - logging.info("Compiling files...") - errors = [] - try: - d = parse_files(fileList) - for modulename, module in d.items(): - # Weird fix because the compiler doesn't like RELATIVE-OID as a type - # Not sure if the on-the-wire encoding would be affected or not - # but for most checking purposes this doesn't matter - module['types']["RELATIVE-OID"] = {'type' : 'OBJECT IDENTIFIER'} - c = compile_dict(d) - except CompileError as ex: - logging.info (f"Compiler error: {ex}") - errors.append(ex) - except ParseError as ex: - logging.info (f"Parse error: {ex}") - errors.append(ex) - logging.info ("Compiled OK") - return errors - - -def validateASN1Files (fileList): - parseErrors = parseASN1Files(fileList) -# if len(parseErrors > 0): -# logging.info ("Abandonding compile due to parse errors") -# compileErrors = compileASN1Files(fileList) -# leave this for now - TBD - compileErrors = [] - return parseErrors, compileErrors - - -def validateAllASN1FilesInPath (path): - p = Path(path) - fileGlob = [str(f) for f in p.rglob('*.asn')] - fileGlob += [str(f) for f in p.rglob('*.asn1')] - return validateASN1Files(fileGlob) +from compile_asn import * if __name__ == '__main__': - parseErrors, compileErrors = validateAllASN1FilesInPath("./") + parseErrors, compileErrors, parser = validateAllASN1FilesInPath("./") parseErrorCount = 0 print ("ASN.1 Parser checks:") print ("-----------------------------") diff --git a/testing/compile_asn.py b/testing/compile_asn.py new file mode 100644 index 0000000000000000000000000000000000000000..a7a531aef49c41538b2d0ab6e5057ff06964b4fc --- /dev/null +++ b/testing/compile_asn.py @@ -0,0 +1,136 @@ +import logging +import copy +from asn1tools import parse_files, compile_dict, ParseError, CompileError +from glob import glob +from pathlib import Path +from pprint import pprint + +def parseASN1File (asnFile): + try: + parse_files(asnFile) + except ParseError as ex: + return [ex] + return [] + + +def parseASN1Files (fileList): + if len(fileList) == 0: + logging.warning ("No files specified") + return {} + errors = {} + logging.info("Parsing files...") + for f in fileList: + ex = parseASN1File(f) + if ex: + logging.info (f" {f}: Failed - {ex!r}") + else: + logging.info (f" {f}: OK") + errors[f] = ex + return errors + +def fixDottedReference (dict, importingModule, importingType, importingMember, importedModule, importedType): + newName = importedModule + "_" + importedType + dict[importedModule]['types'][newName] = copy.deepcopy(dict[importedModule]['types'][importedType]) + dict[importingModule]['imports'][importedModule].append(newName) + member = [x for x in dict[importingModule]['types'][importingType]['members'] if x is not None and x['name'] == importingMember][0] + member['type'] = newName + +def compileASN1Files (fileList): + logging.info("Compiling files...") + errors = [] + imports = {} + + #p = re.compile(r"]\s+\S+\.\S+") + #for f in fileList: + # with open(f) as fh: + # s = fh.read() + # for match in p.findall(s): + # print (f"In {f}: {match}") + #exit() + + try: + dr = parse_files(fileList) + for modulename, module in dr.items(): + # Weird fix because the compiler doesn't like RELATIVE-OID as a type + # Not sure if the on-the-wire encoding would be affected or not + # but for most checking purposes this doesn't matter + module['types']["RELATIVE-OID"] = {'type' : 'OBJECT IDENTIFIER'} + for k,v in module['imports'].items(): + if not k in imports: + imports[k] = [] + imports[k].append({ + "in" : modulename, + "types" : v + }) + for k,v in imports.items(): + if not k in dr.keys(): + importers = [i['in'] for i in v] + errors.append(f"Unsatisfied import [{k}] for {importers}") + + fixDottedReference(dr, 'LI-PS-PDU', 'Location', 'umtsHI2Location', 'UmtsHI2Operations', 'Location') + fixDottedReference(dr, 'LI-PS-PDU', 'Location', 'epsLocation', 'EpsHI2Operations', 'Location') + fixDottedReference(dr, 'LI-PS-PDU', 'Location', 'eTSI671HI2Location', 'HI2Operations', 'Location') + + fixDottedReference(dr, 'LI-PS-PDU', 'UMTSIRI', 'iRI-Parameters', 'UmtsHI2Operations', 'IRI-Parameters') + fixDottedReference(dr, 'LI-PS-PDU', 'UMTSIRI', 'iRI-CS-Parameters', 'UmtsCS-HI2Operations', 'IRI-Parameters') + fixDottedReference(dr, 'LI-PS-PDU', 'ETSI671IRI', 'iRI-Parameters', 'HI2Operations', 'IRI-Parameters') + fixDottedReference(dr, 'LI-PS-PDU', 'EPSIRI', 'iRI-EPS-Parameters', 'EpsHI2Operations', 'IRI-Parameters') + fixDottedReference(dr, 'LI-PS-PDU', 'ConfIRI', 'iRI-Conf-Parameters', 'CONFHI2Operations', 'IRI-Parameters') + fixDottedReference(dr, 'LI-PS-PDU', 'ProSeIRI', 'iRI-ProSe-Parameters', 'ProSeHI2Operations', 'IRI-Parameters') + fixDottedReference(dr, 'LI-PS-PDU', 'GcseIRI', 'iRI-Gcse-Parameters', 'GCSEHI2Operations', 'IRI-Parameters') + + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'tTRAFFIC-1', 'TS101909201', 'TTRAFFIC') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'cTTRAFFIC-1', 'TS101909201', 'CTTRAFFIC') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'tTRAFFIC-2', 'TS101909202', 'TTRAFFIC') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'cTTRAFFIC-2', 'TS101909202', 'CTTRAFFIC') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'cCIPPacketHeader', 'CDMA2000CCModule', 'CCIPPacketHeader') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'uMTSCC-CC-PDU', 'Umts-HI3-PS', 'CC-PDU') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'ePSCC-CC-PDU', 'Eps-HI3-PS', 'CC-PDU') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'confCC-CC-PDU', 'CONF-HI3-IMS', 'Conf-CC-PDU') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'voipCC-CC-PDU', 'VoIP-HI3-IMS', 'Voip-CC-PDU') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'gcseCC-CC-PDU', 'GCSE-HI3', 'Gcse-CC-PDU') + fixDottedReference(dr, 'LI-PS-PDU', 'CCContents', 'cSvoice-CC-PDU', 'CSvoice-HI3-IP', 'CSvoice-CC-PDU') + + fixDottedReference(dr, 'LI-PS-PDU', 'IRIContents', 'tARGETACTIVITYMONITOR-1', 'TS101909201', 'TARGETACTIVITYMONITOR-1') + fixDottedReference(dr, 'LI-PS-PDU', 'IRIContents', 'tARGETACTIVITYMONITOR-2', 'TS101909202', 'TARGETACTIVITYMONITOR') + fixDottedReference(dr, 'LI-PS-PDU', 'IRIContents', 'lAESProtocol', 'Laesp-j-std-025-b', 'LAESProtocol') + fixDottedReference(dr, 'LI-PS-PDU', 'IRIContents', 'cDMA2000LAESMessage', 'CDMA2000CIIModule', 'CDMA2000LAESMessage') + + fixDottedReference(dr, 'LI-PS-PDU', 'HI4Payload', 'threeGPP-LI-Notification', 'TS33128Payloads', 'LINotificationPayload') + + fixDottedReference(dr, 'ILHIPDU', 'TimestampMapping', 'timeStampQualifier', 'LI-PS-PDU', 'TimeStampQualifier') + + fixDottedReference(dr, 'ILHIPDU', 'ILHITimestamp', 'qualifiedDateTime', 'Common-Parameters', 'QualifiedDateTime') + fixDottedReference(dr, 'ILHIPDU', 'ILHITimestamp', 'qualifiedMicrosecondDateTime', 'Common-Parameters', 'QualifiedMicrosecondDateTime') + + fixDottedReference(dr, 'ILHIPDU', 'OriginalTimestamp', 'microSecondTimeStamp', 'LI-PS-PDU', 'MicroSecondTimeStamp') + + fixDottedReference(dr, 'ILHIPDU', 'LocationMapping', 'originalLocation', 'LI-PS-PDU', 'Location') + + fixDottedReference(dr, 'ILHIPDU', 'GeocodedLocationData', 'wGS84CoordinateDecimal', 'Common-Parameters', 'WGS84CoordinateDecimal') + fixDottedReference(dr, 'ILHIPDU', 'GeocodedLocationData', 'wGS84CoordinateAngular', 'Common-Parameters', 'WGS84CoordinateAngular') + + c = compile_dict(dr) + except CompileError as ex: + logging.info (f"Compiler error: {ex}") + errors.append(ex) + except ParseError as ex: + logging.info (f"Parse error: {ex}") + errors.append(ex) + logging.info ("Compiled OK") + return errors, c + + +def validateASN1Files (fileList): + parseErrors = parseASN1Files(fileList) + if len(parseErrors) > 0: + logging.info ("Abandonding compile due to parse errors") + compileErrors, parser = compileASN1Files(fileList) + return parseErrors, compileErrors, parser + + +def validateAllASN1FilesInPath (path): + p = Path(path) + fileGlob = [str(f) for f in p.rglob('*.asn')] + fileGlob += [str(f) for f in p.rglob('*.asn1')] + return validateASN1Files(fileGlob) \ No newline at end of file diff --git a/testing/deps/101671/HI1NotificationOperations,ver7.asn b/testing/deps/101671/HI1NotificationOperations,ver7.asn new file mode 100644 index 0000000000000000000000000000000000000000..65ef068963866d63db3ec54ded15790e45575f77 --- /dev/null +++ b/testing/deps/101671/HI1NotificationOperations,ver7.asn @@ -0,0 +1,106 @@ +HI1NotificationOperations +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi1(0) notificationOperations(1) version7(7)} + +DEFINITIONS IMPLICIT TAGS ::= +BEGIN + +IMPORTS + + -- from clause�D.5 + CommunicationIdentifier, + TimeStamp, + LawfulInterceptionIdentifier + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version10(10)}; + +-- ============================= +-- Object Identifier Definitions +-- ============================= + +-- LawfulIntercept DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2)} + +-- hi1 Domain +hi1NotificationOperationsId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId hi1(0) notificationOperations(1)} +hi1OperationId OBJECT IDENTIFIER ::= {hi1NotificationOperationsId version6(6)} + +-- Class 2 operation. The timer shall be set to a value between 3s and 240s. +-- The timer default value is 60s. +-- NOTE: The value for this timer is to be set on the equipment waiting for the returned message; +-- its value shall be agreed between the NWO/AP/SvP and the LEA, depending on their equipment +-- properties. + + +HI1-Operation ::= CHOICE +{ + liActivated [1] Notification, + liDeactivated [2] Notification, + liModified [3] Notification, + alarms-indicator [4] Alarm-Indicator, + ..., + national-HI1-ASN1parameters [5] National-HI1-ASN1parameters +} + +-- ================== +-- PARAMETERS FORMATS +-- ================== + +Notification ::= SEQUENCE +{ + domainID [0] OBJECT IDENTIFIER (hi1OperationId) OPTIONAL, + -- Once using FTP delivery mechanism + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is the LIID identity provided with the lawful authorization + -- for each target. + communicationIdentifier [2] CommunicationIdentifier OPTIONAL, + -- Only the NWO/PA/SvPIdentifier is provided (the one provided with the Lawful + -- authorization). + -- Called "callIdentifier" in V1.1.1 of ES 201 671 + timeStamp [3] TimeStamp, + -- date and time of the report. + ..., + national-HI1-ASN1parameters [5] National-HI1-ASN1parameters OPTIONAL, + target-Information [6] OCTET STRING (SIZE (1..256)) OPTIONAL + -- provides information about the number or the characteristic of the target + -- (e.g. E-mail address, E.164 number), ASCII format +} + +Alarm-Indicator ::= SEQUENCE +{ + domainID [0] OBJECT IDENTIFIER (hi1OperationId) OPTIONAL, + -- Once using FTP delivery mechanism + communicationIdentifier [1] CommunicationIdentifier OPTIONAL, + -- Only the NWO/PA/SvPIdentifier is provided (the one provided with the + -- Lawful authorization) + timeStamp [2] TimeStamp, + -- date and time of the report. + alarm-information [3] OCTET STRING (SIZE (1..256)), + -- Provides information about alarms (free format). + -- Until ASN.1 version 6 (document version v3.12.1) the octet string + -- was limited to a size of 25 + ..., + lawfulInterceptionIdentifier [4] LawfulInterceptionIdentifier OPTIONAL, + -- This identifier is the LIID identity provided with the lawful authorization + -- for each target in according to national law. + national-HI1-ASN1parameters [5] National-HI1-ASN1parameters OPTIONAL +} + +National-HI1-ASN1parameters ::= SEQUENCE +{ + domainID [0] OBJECT IDENTIFIER (hi1OperationId) OPTIONAL, + -- Once using FTP delivery mechanism. + countryCode [1] PrintableString (SIZE (2)), + -- Country Code according to ISO 3166-1 [67], + -- the country to which the parameters inserted after the extension marker apply. + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that "version parameter" and "vendor identification parameter" are + -- included in the national parameters definition. Vendor identifications can be + -- retrieved from IANA web site (see�annex�K). Besides, it is recommended to avoid + -- using tags from 240 to 255 in a formal type definition. +} + +END -- end of HI1NotificationOperations + diff --git a/testing/deps/101671/HI2Operations,ver18.asn b/testing/deps/101671/HI2Operations,ver18.asn new file mode 100644 index 0000000000000000000000000000000000000000..71ad53586c375e1ed73bebc0096c7a6e1158905a --- /dev/null +++ b/testing/deps/101671/HI2Operations,ver18.asn @@ -0,0 +1,1014 @@ +HI2Operations +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version17(18)} + + -- It is advised not to use version11(11) of this ASN.1 module since it contains a syntax error. + -- Version11(11) of HI2Operations is only defined in TS 101 671 v3.5.1 [81]. + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + + -- from 3GPP TS 33.108 [61] + UmtsQos, + IMSevent, + LDIevent, + CorrelationValues + FROM UmtsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2(1) r11(11) version-0(0)} + + -- from TS 101 909-20-01 [69] + TARGETACTIVITYMONITOR-1 + FROM TS101909201 + {itu-t(0) identified-organization(4) etsi(0) ts101909(1909) part20(20) subpart1(1) interceptVersion(0)} + + -- from EN 301 040 [72] + TARGETACTIVITYMONITORind, + TARGETCOMMSMONITORind, + TTRAFFICind, + CTTRAFFICind + FROM EN301040 + {itu-t(0) identified-organization(4) etsi(0) en301040 (1040) interceptVersion (0)}; + +-- ============================= +-- Object Identifier Definitions +-- ============================= + +-- LawfulIntercept DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +hi2DomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId hi2(1)} +hi2OperationId OBJECT IDENTIFIER ::= {hi2DomainId version18(18)} + +-- Class 2 operation. The timer shall be set to a value between 3s and 240s. +-- The timer default value is 60s. +-- NOTE: The same note as for HI management operation applies. + +IRIsContent ::= CHOICE +{ + iRIContent IRIContent, + iRISequence IRISequence +} + +IRISequence ::= SEQUENCE OF IRIContent + -- Aggregation of IRIContent is an optional feature. + -- It may be applied in cases when at a given point in time several IRI records are + -- available for delivery to the same LEA destination. + -- As a general rule, records created at any event shall be sent immediately and shall + -- not held in the DF or MF in order to apply aggregation. + -- When aggregation is not to be applied, IRIContent needs to be chosen. + +IRIContent ::= CHOICE +{ + iRI-Begin-record [1] IRI-Parameters, + -- At least one optional parameter must be included within the iRI-Begin-Record. + iRI-End-record [2] IRI-Parameters, + iRI-Continue-record [3] IRI-Parameters, + -- At least one optional parameter must be included within the iRI-Continue-Record. + iRI-Report-record [4] IRI-Parameters, + -- At least one optional parameter must be included within the iRI-Report-Record. + ... +} + +-- These values may be sent by the LEMF, when an operation or a parameter is misunderstood. + +IRI-Parameters ::= SEQUENCE +{ + domainID [0] OBJECT IDENTIFIER (hi2OperationId) OPTIONAL, + -- for the sending entity the inclusion of the Object Identifier is mandatory + iRIversion [23] ENUMERATED + { + version2(2), + ..., + version3(3), + version4(4), + version5(5), + version6(6), + version7(7), + lastVersion(8) + } OPTIONAL, + -- Optional parameter "iRIversion" (tag 23) is redundant starting + -- from TS 101 671 v2.5.1 [81] + -- where to the object identifier "domainID" was introduced into IRI-Parameters. + -- In order to keep backward compatibility, even when the version of the "domainID" + -- parameter will be incremented it is recommended to always send to LEMF the same: + -- enumeration value "lastVersion(8)". + -- if not present, it means version 1 is handled + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is associated to the target. + communicationIdentifier [2] CommunicationIdentifier, + -- used to uniquely identify an intercepted call. + -- Called "callIdentifier" in v1.1.1 of ES 201 671 [i.5]. + timeStamp [3] TimeStamp, + -- date and time of the event triggering the report. + intercepted-Call-Direct [4] ENUMERATED + { + not-Available(0), + originating-Target(1), + -- In case of GPRS, this indicates that the PDP context activation, modification + -- or deactivation is MS requested. + terminating-Target(2), + -- In case of GPRS, this indicates that the PDP context activation, modification + -- or deactivation is network initiated. + ... + } OPTIONAL, + intercepted-Call-State [5] Intercepted-Call-State OPTIONAL, + ringingDuration [6] OCTET STRING (SIZE (3)) OPTIONAL, + -- Duration in seconds. BCD coded: HHMMSS + conversationDuration [7] OCTET STRING (SIZE (3)) OPTIONAL, + -- Duration in seconds. BCD coded: HHMMSS + locationOfTheTarget [8] Location OPTIONAL, + -- location of the target subscriber + partyInformation [9] SET SIZE (1..10) OF PartyInformation OPTIONAL, + -- This parameter provides the concerned party (Originating, Terminating or forwarded + -- party), the identity(ies) of the party and all the information provided by the party. + callContentLinkInformation [10] SEQUENCE + { + cCLink1Characteristics [1] CallContentLinkCharacteristics OPTIONAL, + -- Information concerning the Content of Communication Link Tx channel established + -- toward the LEMF (or the sum signal channel, in case of mono mode). + cCLink2Characteristics [2] CallContentLinkCharacteristics OPTIONAL, + -- Information concerning the Content of Communication Link Rx channel established + -- toward the LEMF. + ... + } OPTIONAL, + release-Reason-Of-Intercepted-Call [11] OCTET STRING (SIZE (2)) OPTIONAL, + -- Release cause coded in ITU-T Q.850 [31] format. + -- This parameter indicates the reason why the intercepted call cannot be established or + -- why the intercepted call has been released after the active phase. + nature-Of-The-intercepted-call [12] ENUMERATED + { + -- Nature of the intercepted "call": + gSM-ISDN-PSTN-circuit-call(0), + -- the possible UUS content is sent through the HI2 or HI3 "data" interface + -- the possible call content call is established through the HI3 "circuit" interface + gSM-SMS-Message(1), + -- the SMS content is sent through the HI2 or HI3 "data" interface + uUS4-Messages(2), + -- the UUS content is sent through the HI2 or HI3 "data" interface + tETRA-circuit-call(3), + -- the possible call content call is established through the HI3 "circuit" interface + -- the possible data are sent through the HI3 "data" interface + teTRA-Packet-Data(4), + -- the data are sent through the HI3 "data" interface + gPRS-Packet-Data(5), + -- the data are sent through the HI3 "data" interface + ..., + uMTS-circuit-call(6), + -- the possible call content call is established through the HI3 "circuit" interface + -- the possible data are sent through the HI3 "data" interface + lTE-SMS-Message(7), + -- indicator for SMS from LTE handset + -- the SMS content is sent through the HI2 or HI3 "data" interface + lTE-circuit-call(8) + -- indicator for CS call from LTE handset +} OPTIONAL, + serverCenterAddress [13] PartyInformation OPTIONAL, + -- e.g. in case of SMS message this parameter provides the address of the relevant + -- server within the calling (if server is originating) or called + -- (if server is terminating) party address parameters + sMS [14] SMS-report OPTIONAL, + -- this parameter provides the SMS content and associated information + cC-Link-Identifier [15] CC-Link-Identifier OPTIONAL, + -- Depending on a network option, this parameter may be used to identify a CC link + -- in case of multiparty calls. + national-Parameters [16] National-Parameters OPTIONAL, + gPRSCorrelationNumber [18] GPRSCorrelationNumber OPTIONAL, + gPRSevent [20] GPRSEvent OPTIONAL, + -- This information is used to provide particular action of the target + -- such as attach/detach + sgsnAddress [21] DataNodeAddress OPTIONAL, + gPRSOperationErrorCode [22] GPRSOperationErrorCode OPTIONAL, + ..., + ggsnAddress [24] DataNodeAddress OPTIONAL, + qOS [25] UmtsQos OPTIONAL, + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + networkIdentifier [26] Network-Identifier OPTIONAL, + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + sMSOriginatingAddress [27] DataNodeAddress OPTIONAL, + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + sMSTerminatingAddress [28] DataNodeAddress OPTIONAL, + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + iMSevent [29] IMSevent OPTIONAL, + sIPMessage [30] OCTET STRING OPTIONAL, + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + servingSGSN-number [31] OCTET STRING (SIZE (1..20)) OPTIONAL, + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + servingSGSN-address [32] OCTET STRING (SIZE (5..17)) OPTIONAL, + -- Octets are coded according to 3GPP TS 23.003 [76] + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + tARGETACTIVITYMONITOR [33] TARGETACTIVITYMONITOR-1 OPTIONAL, + -- Parameter is used in TS 101 909-20-1 [69] + ldiEvent [34] LDIevent OPTIONAL, + -- The "Location Dependent Interception" parameter is duplicated from 3GPP TS 33.108 [61] + correlation [35] CorrelationValues OPTIONAL, + -- This parameter is duplicated from 3GPP TS 33.108 [61] + tARGETACTIVITYMONITORind [36] TARGETACTIVITYMONITORind OPTIONAL, + -- Parameter is used in EN 301 040 [72] + tARGETCOMMSMONITORind [37] TARGETCOMMSMONITORind OPTIONAL, + -- Parameter is used in EN 301 040 [72] + tTRAFFICind [38] TTRAFFICind OPTIONAL, + -- Parameter is used in EN 301 040 [72] + cTTRAFFICind [39] CTTRAFFICind OPTIONAL, + -- Parameter is used in EN 301 040 [72] + servingSystem [40] Network-Element-Identifier OPTIONAL, + -- Parameter identifies the visited network element + national-HI2-ASN1parameters [255] National-HI2-ASN1parameters OPTIONAL +} + +-- ================== +-- PARAMETERS FORMATS +-- ================== + +CommunicationIdentifier ::= SEQUENCE +{ + communication-Identity-Number [0] OCTET STRING (SIZE (1..8)) OPTIONAL, + -- Temporary Identifier of an intercepted call to uniquely identify an intercepted call + -- within the node. This parameter is mandatory if there is associated + -- information sent over HI3interface (CClink, data,..) or when + -- CommunicationIdentifier is used for IRI other than IRI-Report-record + -- This parameter was called "call-Identity-Number" in V1.1.1 of ES 201 671 [i.5] + -- The individual digits of the communication-Identity-Number shall be represented in + -- ASCII format, e.g. "12345678" = 8 octets 0x31 0x32 0x33 0x34 0x35 0x36 0x37 0x38. + -- For subaddress option only "0"..."9" shall be used. + network-Identifier [1] Network-Identifier, + ... +} +-- NOTE: The same "CommunicationIdentifier" value is sent: +-- with the HI3 information for correlation purpose between the IRI and the information sent +-- on the HI3 interfaces (CCLink, data, ..) with each IRI associated to a same intercepted +-- call for correlation purpose between the different IRI. + +Network-Identifier ::= SEQUENCE +{ + operator-Identifier [0] OCTET STRING (SIZE (1..5)), + -- It is a notification of the NWO/AP/SvP in ASCII- characters. + -- For subaddress option only "0"..."9" shall be used. + -- The parameter is mandatory. + network-Element-Identifier [1] Network-Element-Identifier OPTIONAL, + ... +} + +Network-Element-Identifier ::= CHOICE +{ + e164-Format [1] OCTET STRING (SIZE (1..25)), + -- E164 address of the node in international format. Coded in the same format as the + -- calling party number parameter of the ISUP (parameter part: EN 300 356 [5]). + x25-Format [2] OCTET STRING (SIZE (1..25)), + -- X25 address + iP-Format [3] OCTET STRING (SIZE (1..25)), + -- IP address + dNS-Format [4] OCTET STRING (SIZE (1..25)), + -- DNS address + ..., + iP-Address [5] IPAddress +} + +CC-Link-Identifier ::= OCTET STRING (SIZE (1..8)) + -- Depending on a network option, this parameter may be used to identify a CClink + -- in case of multiparty calls. + -- The individual digits of the CC-Link-Identifier shall be represented in + -- ASCII format, e.g. "12345678" = 8 octets 0x31 0x32 0x33 0x34 0x35 0x36 0x37 0x38. + -- For subaddress option only "0"..."9" shall be used. + +TimeStamp ::= CHOICE +{ +-- The minimum resolution required is one second. +-- "Resolution" is the smallest incremental change that can be measured for time and +-- is expressed with a definite number of decimal digits or bits. + localTime [0] LocalTimeStamp, + utcTime [1] UTCTime +} + +LocalTimeStamp ::= SEQUENCE +{ + generalizedTime [0] GeneralizedTime, + -- The minimum resolution required is one second. + -- "Resolution" is the smallest incremental change that can be measured for time and + -- is expressed with a definite number of decimal digits or bits. + winterSummerIndication [1] ENUMERATED + { + notProvided(0), + winterTime(1), + summerTime(2), + ... + } +} + +PartyInformation ::= SEQUENCE +{ + party-Qualifier [0] ENUMERATED + { + originating-Party(0), + -- In this case, the partyInformation parameter provides the identities related to + -- the originating party and all information provided by this party. + -- This parameter provides also all the information concerning the redirecting + -- party when a forwarded call reaches a target. + terminating-Party(1), + -- In this case, the partyInformation parameter provides the identities related to + -- the terminating party and all information provided by this party. + forwarded-to-Party(2), + -- In this case, the partyInformation parameter provides the identities related to + -- the forwarded to party and parties beyond this one and all information + -- provided by this parties, including the call forwarding reason. + gPRS-Target(3), + ... + }, + partyIdentity [1] SEQUENCE + { + imei [1] OCTET STRING (SIZE (8)) OPTIONAL, + -- See MAP format TS GSM 09.02 [32] + tei [2] OCTET STRING (SIZE (1..15)) OPTIONAL, + -- ISDN-based Terminal Equipment Identity + imsi [3] OCTET STRING (SIZE (3..8)) OPTIONAL, + -- See MAP format TS GSM 09.02 [32] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + callingPartyNumber [4] CallingPartyNumber OPTIONAL, + -- The calling party format is used to transmit the identity of a calling party + calledPartyNumber [5] CalledPartyNumber OPTIONAL, + -- The called party format is used to transmit the identity of a called party or + -- a forwarded to party. + msISDN [6] OCTET STRING (SIZE (1..9)) OPTIONAL, + -- MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format TS GSM 09.02 [32] + ..., + e164-Format [7] OCTET STRING (SIZE (1..25)) OPTIONAL, + -- E164 address of the node in international format. Coded in the same format as + -- the calling party number parameter of the ISUP (parameter part: EN 300 356 [5]) + sip-uri [8] OCTET STRING OPTIONAL, + -- Session Initiation Protocol - Uniform Resource Identifier. See RFC 3261 [59]. + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + tel-url [9] OCTET STRING OPTIONAL, + -- See "URLs for Telephone Calls", RFC 3966 [68]. + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + party-Validity [10] ENUMERATED + { + trusted(0), + -- The operator has assured the party identity + untrusted(1), + -- The operator does not assure the party identity + operator-added(2), + -- The party identity is added by the operator, e.g. the roaming number + ... + } OPTIONAL, + alphanumeric [11] UTF8String OPTIONAL + -- see clause A.3.3 on usage of this parameter + }, + services-Information [2] Services-Information OPTIONAL, + -- This parameter is used to transmit all the information concerning the + -- complementary information associated to the basic call + supplementary-Services-Information [3] Supplementary-Services OPTIONAL, + -- This parameter is used to transmit all the information concerning the + -- activation/invocation of supplementary services during a call or out-of call not + -- provided by the previous parameters. + services-Data-Information [4] Services-Data-Information OPTIONAL, + -- This parameter is used to transmit all the information concerning the complementary + -- information associated to the basic data call. + ... +} + +CallingPartyNumber ::= CHOICE +{ + iSUP-Format [1] OCTET STRING (SIZE (1..25)), + -- Encoded in the same format as the calling party number (parameter field) + -- of the ISUP (see EN 300 356 [5]). + dSS1-Format [2] OCTET STRING (SIZE (1..25)), + -- Encoded in the format defined for the value part of the Calling party number + -- information element of DSS1 protocol EN 300 403-1 [6]. + -- The DSS1 Information element identifier and the DSS1 length are not included. + ..., + mAP-Format [3] OCTET STRING (SIZE (1..25)) + -- Encoded as AddressString of the MAP protocol TS GSM 09.02 [32]. +} + +CalledPartyNumber ::= CHOICE +{ + iSUP-Format [1] OCTET STRING (SIZE (1..25)), + -- Encoded in the same format as the called party number (parameter field) + -- of the ISUP (see�EN 300 356 [5]). + mAP-Format [2] OCTET STRING (SIZE (1..25)), + -- Encoded as AddressString of the MAP protocol TS GSM 09.02 [32]. + dSS1-Format [3] OCTET STRING (SIZE (1..25)), + -- Encoded in the format defined for the value part of the Called party number information + -- element of DSS1 protocol EN 300 403-1 [6]. + -- The DSS1 Information element identifier and the DSS1 length are not included. + ... +} + +Location ::= SEQUENCE +{ + e164-Number [1] OCTET STRING (SIZE (1..25)) OPTIONAL, + -- Coded in the same format as the ISUP location number (parameter field) + -- of the ISUP (see EN 300 356 [5]). + globalCellID [2] OCTET STRING (SIZE (5..7)) OPTIONAL, + -- See MAP format (see TS GSM 09.02 [32]). + tetraLocation [3] TetraLocation OPTIONAL, + -- This optional parameter is not in use anymore, but is kept for backwards compatibility. + rAI [4] OCTET STRING (SIZE (6)) OPTIONAL, + -- The Routeing Area Identifier (RAI) in the current SGSN is coded in accordance with + -- 3GPP TS 24.008 [41] without the Routing Area Identification IEI (only the + -- last 6 octets are used). + gsmLocation [5] GSMLocation OPTIONAL, + umtsLocation [6] UMTSLocation OPTIONAL, + sAI [7] OCTET STRING (SIZE (7)) OPTIONAL, + -- format: PLMN-ID 3 octets (no. 1-3), + -- LAC 2 octets (no. 4-5), + -- SAC 2 octets (no. 6-7) + -- (according to 3GPP 25.413 [82]). + ..., + oldRAI [8] OCTET STRING (SIZE (6)) OPTIONAL, + -- the "Routeing Area Identifier" in the old SGSN is coded in accordance with + -- 3GPP TS 24.008 [41] without the Routing Area Identification IEI + -- (only the last 6 octets are used). + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + tAI [9] OCTET STRING (SIZE (6)) OPTIONAL, + -- The "Tracking Area Identity" (TAI) is coded in accordance with 3GPP TS 29.118 [83] + -- without the TAI IEI. + -- The tAI parameter is applicable only to the CS traffic cases where the available + -- location information is the one received from the Mobility Management Entity (MME). + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + eCGI [10] OCTET STRING (SIZE (8)) OPTIONAL + -- the "E-UTRAN Cell Global Identity" (E-CGI) is coded in accordance with + -- 3GPP TS 29.118 [83] without the E-CGI IEI. + -- The eCGI parameter is applicable only to the CS traffic cases where + -- the available location information is the one received from the MME. + -- This parameter is duplicated from 3GPP TS 33.108 [61]. +} + +TetraLocation ::= CHOICE + -- This optional parameter is not in use anymore, but is kept for backwards compatibility. +{ + ms-Loc [1] SEQUENCE + { + mcc [1] INTEGER (0..1023), + -- 10 bits EN 300 392-1 [40] + mnc [2] INTEGER (0..16383), + -- 14 bits EN 300 392-1 [40] + lai [3] INTEGER (0..65535), + -- 14 bits EN 300 392-1 [40] + ci [4] INTEGER OPTIONAL + }, + ls-Loc [2] INTEGER +} + +GSMLocation ::= CHOICE +{ + geoCoordinates [1] SEQUENCE + { + latitude [1] PrintableString (SIZE(7..10)), + -- format: XDDMMSS.SS + longitude [2] PrintableString (SIZE(8..11)), + -- format: XDDDMMSS.SS + mapDatum [3] MapDatum DEFAULT wGS84, + ..., + azimuth [4] INTEGER (0..359) OPTIONAL + -- The azimuth is the bearing, relative to true north + }, + -- format: XDDDMMSS.SS + -- X : N(orth), S(outh), E(ast), W(est) + -- DD or DDD : degrees (numeric characters) + -- MM : minutes (numeric characters) + -- SS.SS : seconds, the second part (.SS) is optional + -- Example: + -- latitude short form N502312 + -- longitude long form E1122312.18 + + utmCoordinates [2] SEQUENCE + { + utm-East [1] PrintableString (SIZE(10)), + utm-North [2] PrintableString (SIZE(7)), + -- Universal Transverse Mercator + -- example utm-East 32U0439955 + -- utm-North 5540736 + mapDatum [3] MapDatum DEFAULT wGS84, + ..., + azimuth [4] INTEGER (0..359) OPTIONAL + -- The azimuth is the bearing, relative to true north + }, + + utmRefCoordinates [3] SEQUENCE + { + utmref-string PrintableString (SIZE(13)), + mapDatum MapDatum DEFAULT wGS84, + ... + }, + -- example 32UPU91294045 + + wGS84Coordinates [4] OCTET STRING + -- format is as defined in 3GPP TS 03.32 [57] +} + +MapDatum ::= ENUMERATED +{ + wGS84, + -- World Geodetic System 1984 + wGS72, + eD50, + -- European Datum 50 + ... +} + +UMTSLocation ::= CHOICE +{ + point [1] GA-Point, + pointWithUnCertainty [2] GA-PointWithUnCertainty, + polygon [3] GA-Polygon, + ... +} + +GeographicalCoordinates ::= SEQUENCE +{ + latitudeSign ENUMERATED + { + north, + south + }, + latitude INTEGER (0..8388607), + longitude INTEGER (-8388608..8388607), + ... +} + +GA-Point ::= SEQUENCE +{ + geographicalCoordinates GeographicalCoordinates, + ... +} + +GA-PointWithUnCertainty ::=SEQUENCE +{ + geographicalCoordinates GeographicalCoordinates, + uncertaintyCode INTEGER (0..127) +} + +maxNrOfPoints INTEGER ::= 15 + +GA-Polygon ::= SEQUENCE (SIZE (1..maxNrOfPoints)) OF + SEQUENCE + { + geographicalCoordinates GeographicalCoordinates, + ... + } + +CallContentLinkCharacteristics ::= SEQUENCE +{ + cCLink-State [1] CCLink-State OPTIONAL, + -- current state of the CCLink + release-Time [2] TimeStamp OPTIONAL, + -- date and time of the release of the Call Content Link. + release-Reason [3] OCTET STRING (SIZE(2)) OPTIONAL, + -- Release cause coded in Q.850 [31] format + lEMF-Address [4] CalledPartyNumber OPTIONAL, + -- Directory number used to route the call toward the LEMF + ... +} + +CCLink-State ::= ENUMERATED +{ + setUpInProcess(1), + -- The set-up of the call is in process + callActive(2), + callReleased(3), + lack-of-resource(4), + -- The lack-of-resource state is sent when a CC Link cannot + -- be established because of lack of resource at the MF level. + ... +} + +Intercepted-Call-State ::= ENUMERATED +{ + idle(1), + -- When the intercept call is released, the state is IDLE and the reason is provided + -- by the release-Reason-Of-Intercepted-Call parameter. + setUpInProcess(2), + -- The set-up of the call is in process + connected(3), + -- The answer has been received + ... +} + +Services-Information ::= SEQUENCE +{ + iSUP-parameters [1] ISUP-parameters OPTIONAL, + dSS1-parameters-codeset-0 [2] DSS1-parameters-codeset-0 OPTIONAL, + ..., + mAP-parameters [3] MAP-parameters OPTIONAL +} + +ISUP-parameters ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "OCTET STRING" contains one additional ISUP parameter TLV coded not already defined in + -- the previous parameters. The Tag value is the one given in EN 300 356 [5]. + + -- In version 1 of the present document "iSUP-parameters" is defined as mandatory. + -- It might occur that no ISUP parameter is available. In that case in a version 1 + -- implementation the value "zero" may be included in the first octet string of the SET. + + -- The Length and the Value are coded in accordance with the parameter definition in + -- EN 300 356 [5]. Hereafter are listed the main parameters. + -- However other parameters may be added: + + -- Transmission medium requirement: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the "calling party". + + -- Transmission medium requirement prime: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the "calling party". + +DSS1-parameters-codeset-0 ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "OCTET STRING" contains one DSS1 parameter of the codeset-0. The parameter is coded as + -- described in EN 300 403-1 [6] (The DSS1 Information element identifier and the DSS1 length + -- are included). Hereafter are listed the main parameters. + -- However other parameters may be added: + + -- Bearer capability: this parameter may be repeated. Format defined in EN 300 403-1 [6]. + -- This parameter can be provided with the "Party Information" of the "calling party", + -- "called party" or "forwarded to party". + + -- High Layer Compatibility: this parameter may be repeated. Format defined in EN 300 403-1 [6] + -- This parameter can be provided with the "Party Information" of the "calling party", + -- "called party" or "forwarded to party". + + -- Low Layer capability: this parameter may be repeated. Format defined in EN 300 403-1 [6]. + -- This parameter can be provided with the "Party Information" of the "calling party", + -- "called party" or "forwarded to party". + +MAP-parameters ::= SET SIZE (1..256) OF OCTET STRING (SIZE(1..256)) + -- Each "OCTET STRING" contains one MAP parameter. The parameter is coded as described in + -- TS GSM 09.02 [32] (The map-TS-Code is included). + +Supplementary-Services ::= SEQUENCE +{ + standard-Supplementary-Services [1] Standard-Supplementary-Services OPTIONAL, + non-Standard-Supplementary-Services [2] Non-Standard-Supplementary-Services OPTIONAL, + other-Services [3] Other-Services OPTIONAL, + ... +} + +Standard-Supplementary-Services ::= SEQUENCE +{ + iSUP-SS-parameters [1] ISUP-SS-parameters OPTIONAL, + dSS1-SS-parameters-codeset-0 [2] DSS1-SS-parameters-codeset-0 OPTIONAL, + dSS1-SS-parameters-codeset-4 [3] DSS1-SS-parameters-codeset-4 OPTIONAL, + dSS1-SS-parameters-codeset-5 [4] DSS1-SS-parameters-codeset-5 OPTIONAL, + dSS1-SS-parameters-codeset-6 [5] DSS1-SS-parameters-codeset-6 OPTIONAL, + dSS1-SS-parameters-codeset-7 [6] DSS1-SS-parameters-codeset-7 OPTIONAL, + dSS1-SS-Invoke-components [7] DSS1-SS-Invoke-Components OPTIONAL, + mAP-SS-Parameters [8] MAP-SS-Parameters OPTIONAL, + mAP-SS-Invoke-Components [9] MAP-SS-Invoke-Components OPTIONAL, + ... +} + +Non-Standard-Supplementary-Services ::= SET SIZE (1..20) OF CHOICE +{ + simpleIndication [1] SimpleIndication, + sciData [2] SciDataMode, + ... +} + +Other-Services ::= SET SIZE (1..50) OF OCTET STRING (SIZE (1..256)) + -- Reference manufacturer manuals. + +ISUP-SS-parameters ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- It must be noticed this parameter is retained for compatibility reasons. + -- It is recommended not to use it in new work but to use ISUP-parameters parameter. + + -- Each "OCTET STRING" contains one additional ISUP parameter TLV coded not already defined in + -- the previous parameters. The Tag value is the one given in EN 300 356 [5]. + -- The Length and the Value are coded in accordance with the parameter definition in + -- EN 300 356 [5]. Hereafter are listed the main parameters. + -- However other parameters may be added: + + -- Connected Number: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the + -- "called party" or "forwarded to party". + + -- RedirectingNumber: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the "originating party" + -- or/and of the �terminating party�. + + -- Original Called Party Number: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the "originating party". + + -- Redirection information: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the + -- "originating party", "forwarded to party" or/and "Terminating party". + + -- Redirection Number: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the + -- "forwarded to party" or "Terminating party". + + -- Call diversion information: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the + -- "forwarded to party" or "Terminating party". + + -- Generic Number: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the + -- "calling party", "called party" or "forwarded to party". + -- This parameters are used to transmit additional identities (additional, calling party + -- number, additional called number, etc.). + + -- Generic Notification: format defined in EN 300 356 [5]. + -- This parameter may be provided with the "Party Information" of the + -- "calling party", "called party" or "forwarded to party". + -- This parameters transmit the notification to the other part of the call of the supplementary + -- services activated or invoked by a subscriber during the call. + + -- CUG Interlock Code: format defined in EN 300 356 [5]. + -- This parameter can be provided with the "Party Information" of the "calling party". + +DSS1-SS-parameters-codeset-0 ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "OCTET STRING" contains one DSS1 parameter of the codeset-0. The parameter is coded as + -- described in EN 300 403-1 [6] (The DSS1 Information element identifier and the DSS1 length + -- are included). Hereafter are listed the main parameters. + -- However other parameters may be added: + + -- Calling Party Subaddress: format defined in EN 300 403-1 [6]. + -- This parameter can be provided with the "Party Information" of the "calling party". + + -- Called Party Subaddress: format defined in EN 300 403-1 [6]. + -- This parameter can be provided with the "Party Information" of the "calling party". + + -- Connected Subaddress: format defined in recommendation (see�EN 300 097-1 [14]). + -- This parameter can be provided with the "Party Information" of the + -- "called party" or "forwarded to party". + + -- Connected Number: format defined in recommendation (see�EN 300 097-1 [14]). + -- This parameter can be provided with the "Party Information" of the + -- "called party" or "forwarded to party". + + -- Keypad facility: format defined in EN 300 403-1 [6]. + -- This parameter can be provided with the "Party Information" of the + -- "calling party", "called party" or "forwarded to party". + + -- Called Party Number: format defined in EN 300 403-1 [6]. + -- This parameter could be provided with the "Party Information" of the "calling party" + -- when target is the originating party; it contains the dialled digits before modification + -- at network level (e.g. IN interaction, translation, etc �). + + -- User-user: format defined in EN 300 286-1 [23]). + -- This parameter can be provided with the "Party Information" of the + -- "calling party", "called party" or "forwarded to party". + +DSS1-SS-parameters-codeset-4 ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "OCTET STRING" contains one DSS1 parameter of the codeset-4. The parameter is coded as + -- described in the relevant recommendation. + +DSS1-SS-parameters-codeset-5 ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "OCTET STRING" contains one DSS1 parameter of the codeset-5. The parameter is coded as + -- described in the relevant national recommendation. + +DSS1-SS-parameters-codeset-6 ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "OCTET STRING" contains one DSS1 parameter of the codeset-6. The parameter is coded as + -- described in the relevant local network recommendation. + +DSS1-SS-parameters-codeset-7 ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "octet string" contains one DSS1 parameter of the codeset-7. The parameter is coded as + -- described in the relevant user specific recommendation. + +DSS1-SS-Invoke-Components ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "octet string" contains one DSS1 Invoke or Return Result component. + -- The invoke or return result component is coded as + -- described in the relevant DSS1 supplementary service recommendation. + + -- Invoke or Return Result component (BeginCONF): EN 300 185-1 [19] + -- Invoke or Return Result component (AddCONF): EN 300 185-1 [19] + -- Invoke or Return Result component (SplitCONF): EN 300 185-1 [19] + -- Invoke or Return Result component (DropCONF): EN 300 185-1 [19] + -- Invoke or Return Result component (IsolateCONF): EN 300 185-1 [19] + -- Invoke or Return Result component (ReattachCONF): EN 300 185-1 [19] + -- Invoke or Return Result component (PartyDISC): EN 300 185-1 [19] + -- Invoke or Return Result component (MCIDRequest): EN 300 130-1 [16] + -- Invoke or Return Result component (Begin3PTY): EN 300 188-1 [20] + -- Invoke or Return Result component (End3PTY): EN 300 188-1 [20] + -- Invoke or Return Result component (ECTExecute): EN 300 369-1 [25] + -- Invoke or Return Result component (ECTInform): EN 300 369-1 [25] + -- Invoke or Return Result component (ECTLinkIdRequest): EN 300 369-1 [25] + -- Invoke or Return Result component (ECTLoopTest): EN 300 369-1 [25] + -- Invoke or Return Result component (ExplicitECTExecute): EN 300 369-1 [25] + -- Invoke or Return Result component (ECT: RequestSubaddress): EN 300 369-1 [25] + -- Invoke or Return Result component (ECT: SubaddressTransfer): EN 300 369-1 [25] + -- Invoke or Return Result component (CF: ActivationDiversion): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: DeactivationDiversion): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: ActivationStatusNotification): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: DeactivationStatusNotification): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: InterrogationDiversion): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: InterrogationServedUserNumber): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: DiversionInformation): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: CallDeflection): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: CallRerouteing): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: DivertingLegInformation1): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: DivertingLegInformation2): EN 300 207-1 [21] + -- Invoke or Return Result component (CF: DivertingLegInformation3): EN 300 207-1 [21] + -- other invoke or return result components ... + +MAP-SS-Invoke-Components ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "octet string" contains one MAP Invoke or Return Result component. + -- The invoke or return result component is coded as + -- described in the relevant MAP supplementary service recommendation. + +MAP-SS-Parameters ::= SET SIZE (1..256) OF OCTET STRING (SIZE (1..256)) + -- Each "octet string" contains one MAP Parameter. The parameter is coded as + -- described in the relevant MAP supplementary service recommendation. + +SimpleIndication ::= ENUMERATED +{ + call-Waiting-Indication(0), + -- The target has received a call waiting indication for this call + add-conf-Indication(1), + -- this call has been added to a conference + call-on-hold-Indication(2), + -- indication that this call is on hold + retrieve-Indication(3), + -- indication that this call has been retrieved + suspend-Indication(4), + -- indication that this call has been suspended + resume-Indication(5), + -- indication that this call has been resumed + answer-Indication(6), + -- indication that this call has been answered + ... +} + +SciDataMode ::= OCTET STRING (SIZE (1..256)) + +SMS-report ::= SEQUENCE +{ + communicationIdentifier [1] CommunicationIdentifier, + -- used to uniquely identify an intercepted call: the same used for the + -- relevant IRI + -- Called "callIdentifier" in V1.1.1 of ES 201 671 [i.5] + timeStamp [2] TimeStamp, + -- date and time of the report. The format is + -- the one defined in case a) of the ASN.1 ITU-T Recommendation X.680 [33]. + -- (year month day hour minutes seconds) + sMS-Contents [3] SEQUENCE + { + initiator [1] ENUMERATED + { + -- party which sent the SMS + target(0), + server(1), + undefined-party(2), + ... + }, + transfer-status [2] ENUMERATED + { + succeed-transfer(0), + --the transfer of the SMS message succeeds + not-succeed-transfer(1), + undefined(2), + ... + } OPTIONAL, + other-message [3] ENUMERATED + { + -- In case of terminating call, indicates if the server will send other SMS. + yes(0), + no(1), + undefined(2), + ... + } OPTIONAL, + content [4] OCTET STRING (SIZE (1..270)) OPTIONAL, + -- Encoded in the format defined for the SMS mobile. + -- The content and enhancedContent fields are mutually exclusive. + -- The content field is dedicated for 3GPP purposes. + ..., + enhancedContent [5] SEQUENCE + { + content [1] OCTET STRING, + -- The character encoding used in the content field is specified in the + -- character-encoding field. + character-encoding [2] ENUMERATED + { + gsm-7-bit-ascii(0), + eight-bit-ascii(1), + eight-bit-binary(2), + ucs-2(3), + utf-8(4), + utf-16(5), + other(6), + ... + } + } OPTIONAL + } +} + +LawfulInterceptionIdentifier ::= OCTET STRING (SIZE (1..25)) + -- It is recommended to use ASCII characters in "a"�"z", "A"�"Z", "-", "_", ".", and "0"�"9". + -- For subaddress option only "0"..."9" shall be used. + +National-Parameters ::= SET SIZE (1..40) OF OCTET STRING (SIZE (1..256)) + -- Content defined by national law. + +GPRSCorrelationNumber ::= OCTET STRING (SIZE(8..20)) + +GPRSEvent ::= ENUMERATED + -- see 3GPP TS 03.33 [42] +{ + pDPContextActivation(1), + startOfInterceptionWithPDPContextActive(2), + pDPContextDeactivation(4), + gPRSAttach(5), + gPRSDetach(6), + cellOrRAUpdate(10), + sMS(11), + ..., + pDPContextModification(13), + endOfInterceptionWithPDPContextActive(14) +} + +Services-Data-Information ::= SEQUENCE +{ + gPRS-parameters [1] GPRS-parameters OPTIONAL, + ... +} + +GPRS-parameters ::= SEQUENCE +{ + pDP-address-allocated-to-the-target [1] DataNodeAddress OPTIONAL, + aPN [2] OCTET STRING (SIZE(1..100)) OPTIONAL, + -- The Access Point Name (APN) is coded in accordance with + -- 3GPP TS 24.008 [41] without the APN IEI (only the last 100 octets are used). + -- Octets are coded according to 3GPP TS 23.003 [76]. + -- This parameter is duplicated from 3GPP TS 33.108 [61]. + pDP-type [3] OCTET STRING (SIZE(2)) OPTIONAL, + -- when PDP-type is IPv4 or IPv6, the IP address is carried by parameter + -- pDP-address-allocated-to-the-target when PDP-type is IPv4v6, + -- the additional IP address is carried by parameter additionalIPaddress + ..., + nSAPI [4] OCTET STRING (SIZE (1)) OPTIONAL, + additionalIPaddress [5] DataNodeAddress OPTIONAL +} + +GPRSOperationErrorCode ::= OCTET STRING (SIZE(2)) + -- Refer to 3GPP TS 24.008 [41] for values (GMM cause or SM cause parameter). + +DataNodeAddress ::= CHOICE +{ + ipAddress [1] IPAddress, + x25Address [2] X25Address, + ... +} + +IPAddress ::= SEQUENCE +{ + iP-type [1] ENUMERATED + { + iPV4(0), + iPV6(1), + ... + }, + iP-value [2] IP-value, + iP-assignment [3] ENUMERATED + { + static(1), + -- The static coding shall be used to report a static address. + dynamic(2), + -- The dynamic coding shall be used to report a dynamically allocated address. + notKnown(3), + -- The notKnown coding shall be used to report other then static or dynamically + -- allocated IP addresses. + ... + } OPTIONAL, + ..., + iPv6PrefixLength [4] INTEGER (1..128) OPTIONAL, + -- Indicates the length of the prefix delegated by the CSP to the subscriber + -- example: 60 if IP address is �2001:db8:0:85a3::ac1f:8001/60� + -- Mandatory in case where the iP-value contains an IPv6 binary value + iPv4SubnetMask [5] OCTET STRING (SIZE(4)) OPTIONAL + -- For IPv4 addresses, this indicates the subnetmask to be applied to the iP-value field. + -- The subnet mask is intended to be presented as a binary value, e.g. "ff ff ff f8" to + -- represent the dotted-decimal subnet mask of "255.255.255.248" corresponding to + -- a /29 CIDR-format subnet mask +} + +IP-value ::= CHOICE +{ + iPBinaryAddress [1] OCTET STRING (SIZE(4..16)), + -- In case of IPv6, the Prefix Length is provided by the "iPv6PrefixLength" + -- In case of IPv4, the netmask is provided by the "iPv4SubnetMask" + iPTextAddress [2] IA5String (SIZE(7..45)), + -- In case of IPv6, the delivered iPTextAddress field could include a complete + -- single IPv6-Address or an IPv6-Prefix for a subnetwork on the target side. + -- In case of IPv4, the delivered iPTextAddress field could include a single + -- IPv4 address or an IPv4address/netmask, for example "192.168.1.1" or "192.168.1.1/24" + ... +} + +X25Address ::= OCTET STRING (SIZE(1..25)) + +National-HI2-ASN1parameters ::= SEQUENCE +{ + countryCode [1] PrintableString (SIZE (2)), + -- Country Code according to ISO 3166-1 [67], + -- the country to which the parameters inserted after the extension marker apply. + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that "version parameter" and "vendor identification parameter" are + -- included in the national parameters definition. Vendor identifications can be + -- retrieved from the IANA web site (see annex K). Besides, it is recommended to avoid + -- using tags from 240 to 255 in a formal type definition. +} + +END -- end of HI2Operations diff --git a/testing/deps/101909/PCESP.asn b/testing/deps/101909/PCESP.asn new file mode 100644 index 0000000000000000000000000000000000000000..df89e26a1e86570638e5c3b13e64d8e9259c5151 --- /dev/null +++ b/testing/deps/101909/PCESP.asn @@ -0,0 +1,428 @@ +PCESP {iso(1) identified-organization(3) dod(6) internet(1) private(4) + enterprise(1) cable-Television-Laboratories-Inc(4491) clabProject(2) + clabProjPacketCable(2) pktcLawfulIntercept(5) pcesp(1) version-4(4)} + +DEFINITIONS IMPLICIT TAGS ::= +BEGIN + +ProtocolVersion ::= ENUMERATED +{ + -- Versions IO1 and IO2 do not support protocol versioning. + v3(3), -- Version supporting PacketCable Electronic Surveillance + -- Specification I03 + v4(4), -- Version supporting PacketCable Electronic Surveillance + -- Specification I04 +... +} + +CdcPdu ::= SEQUENCE +{ + protocolVersion [0] ProtocolVersion, + message [1] Message, + ... +} + +Message ::= CHOICE +{ + answer [1] Answer, + ccclose [2] CCClose, + ccopen [3] CCOpen, + reserved0 [4] NULL, -- Reserved + origination [5] Origination, + reserved1 [6] NULL, -- Reserved + redirection [7] Redirection, + release [8] Release, + reserved2 [9] NULL, -- Reserved + terminationattempt [10] TerminationAttempt, + reserved [11] NULL, -- Reserved + ccchange [12] CCChange, + reserved3 [13] NULL, -- Reserved + reserved4 [14] NULL, -- Reserved + dialeddigitextraction [15] DialedDigitExtraction, + networksignal [16] NetworkSignal, + subjectsignal [17] SubjectSignal, + mediareport [18] MediaReport, + serviceinstance [19] ServiceInstance, + confpartychange [20] ConferencePartyChange, + ... +} + +Answer ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + answering [4] PartyId OPTIONAL, + ... +} + +CCChange ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + cCCId [4] EXPLICIT CCCId, + subject [5] SDP OPTIONAL, + associate [6] SDP OPTIONAL, + flowDirection [7] FlowDirection, + resourceState [8] ResourceState OPTIONAL, + ... +} + +CCClose ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + cCCId [3] EXPLICIT CCCId, + flowDirection [4] FlowDirection, + ... +} + +CCOpen ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + ccOpenOption CHOICE + { + ccOpenTime [3] SEQUENCE OF CallId, + reserved0 [4] NULL, -- Reserved + ... + }, + cCCId [5] EXPLICIT CCCId, + subject [6] SDP OPTIONAL, + associate [7] SDP OPTIONAL, + flowDirection [8] FlowDirection, + ... +} + +ConferencePartyChange ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + communicating [4] SEQUENCE OF SEQUENCE + { + -- include to identify parties participating in the + -- communication. + partyId [0] SEQUENCE OF PartyId OPTIONAL, + -- identifies communicating party identities. + cCCId [1] EXPLICIT CCCId OPTIONAL, + -- included when the content of the resulting call is + -- delivered to identify the associated CCC(s). + ... + } OPTIONAL, + removed [5] SEQUENCE OF SEQUENCE + { + -- include to identify parties removed (e.g., hold + -- service) from the communication. + partyId [0] SEQUENCE OF PartyId OPTIONAL, + -- identifies removed party identity(ies). + cCCId [1] EXPLICIT CCCId OPTIONAL, + -- included when the content of the resulting call is + -- delivered to identify the associated CCC(s). + ... + } OPTIONAL, + joined [6] SEQUENCE OF SEQUENCE + { + -- include to identify parties newly added to the + -- communication. + partyId [0] SEQUENCE OF PartyId OPTIONAL, + -- identifies newly added party identity(ies) to an existing + -- communication. + cCCId [1] EXPLICIT CCCId OPTIONAL, + -- included when the content of the resulting call is + -- delivered to identify the associated CCC(s). + ... + } OPTIONAL, + ... +} +DialedDigitExtraction ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + digits [4] VisibleString (SIZE (1..32, ...)), + -- string consisting of digits representing + -- Dual Tone Multi Frequency (DTMF) tones + -- having values from the following numbers, + -- letters, and symbols: + -- '0", '1", '2", '3", '4", '5", '6", '7", + -- '8", '9", '#", '*", 'A", 'B", 'C", 'D". + -- Example: '123AB" or '*66" or '345#" + ... +} +MediaReport ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + subject [4] SDP OPTIONAL, + associate [5] SDP OPTIONAL, + ... +} +NetworkSignal ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + -- Signal + -- The following four parameters are used to report + -- information regarding network-generated signals. + -- Include at least one of the following four + -- parameters to identify the network-generated signal + -- being reported. + alertingSignal [4] AlertingSignal OPTIONAL, + subjectAudibleSignal [5] AudibleSignal OPTIONAL, + terminalDisplayInfo [6] TerminalDisplayInfo OPTIONAL, + other [7] VisibleString (SIZE (1..128, ...)) OPTIONAL, + -- Can be used to report undefined network signals +signaledToPartyId [8] PartyId, + ... +} +Origination ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + calling [4] PartyId, + called [5] PartyId OPTIONAL, + input CHOICE { + userinput [6] VisibleString (SIZE (1..32, ...)), + translationinput [7] VisibleString (SIZE (1..32, ...)), + ... + }, + reserved0 [8] NULL, -- Reserved + transitCarrierId [9] TransitCarrierId OPTIONAL, + ... +} +Redirection ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + old [3] CallId, + redirectedto [4] PartyId, + transitCarrierId [5] TransitCarrierId OPTIONAL, + reserved0 [6] NULL, -- Reserved + reserved1 [7] NULL, -- Reserved + new [8] CallId OPTIONAL, + redirectedfrom [9] PartyId OPTIONAL, + ... +} +Release ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + ... +} +ServiceInstance ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + relatedCallId [4] CallId OPTIONAL, + serviceName [5] VisibleString (SIZE (1..128, ...)), + firstCallCalling [6] PartyId OPTIONAL, + secondCallCalling [7] PartyId OPTIONAL, + called [8] PartyId OPTIONAL, + calling [9] PartyId OPTIONAL, + ... +} +SubjectSignal ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId OPTIONAL, + signal [4] SEQUENCE { + -- The following four parameters are used to report + -- information regarding subject-initiated dialing and + -- signaling. Include at least one of the following four + -- parameters to identify the subject- initiated dialing + -- and signaling information being reported. + switchhookFlash [0] VisibleString (SIZE (1..128, ...)) OPTIONAL, + dialedDigits [1] VisibleString (SIZE (1..128, ...)) OPTIONAL, + featureKey [2] VisibleString (SIZE (1..128, ...)) OPTIONAL, + otherSignalingInformation [3] VisibleString (SIZE (1..128, ...)) OPTIONAL, + -- Can be used to report undefined subject signals + ... + }, + signaledFromPartyId [5] PartyId, + ... +} +TerminationAttempt ::= SEQUENCE +{ + caseId [0] CaseId, + accessingElementId [1] AccessingElementId, + eventTime [2] EventTime, + callId [3] CallId, + calling [4] PartyId OPTIONAL, + called [5] PartyId OPTIONAL, + reserved0 [6] NULL, -- Reserved + redirectedFromInfo [7] RedirectedFromInfo OPTIONAL, + ... +} +AccessingElementId ::= VisibleString (SIZE(1..15, ...)) + -- Statically configured element number +AlertingSignal ::= ENUMERATED +{ + notUsed (0), -- Reserved + alertingPattern0 (1), -- normal ringing + alertingPattern1 (2), -- distinctive ringing: intergroup + alertingPattern2 (3), -- distinctive ringing: special/priority + alertingPattern3 (4), -- distinctive ringing: electronic key + -- telephone srvc + alertingPattern4 (5), -- ringsplash, reminder ring + callWaitingPattern1 (6), -- normal call waiting tone + callWaitingPattern2 (7), -- incoming additional call waiting tone + callWaitingPattern3 (8), -- priority additional call waiting tone + callWaitingPattern4 (9), -- distinctive call waiting tone + bargeInTone (10), -- barge-in tone (e.g. for operator barge-in) + alertingPattern5 (11), -- distinctive ringing: solution specific + alertingPattern6 (12), -- distinctive ringing: solution specific + alertingPattern7 (13), -- distinctive ringing: solution specific + alertingPattern8 (14), -- distinctive ringing: solution specific + alertingPattern9 (15), -- distinctive ringing: solution specific + ... +} +-- This parameter identifies the type of alerting (ringing) signal that is +-- applied toward the surveillance subject. See GR-506-CORE, LSSGR: Signaling +-- for Analog Interfaces (A Module of the LATA Switching Systems Generic +-- Requirements [LSSGR], FR-64). +AudibleSignal ::= ENUMERATED +{ + notUsed (0), -- Reserved + dialTone (1), + recallDialTone (2), -- recall dial tone, stutter dial tone + ringbackTone (3), -- tone indicates ringing at called party + -- end + reorderTone (4), -- reorder tone, congestion tone + busyTone (5), + confirmationTone (6), -- tone confirms receipt and processing of + -- request + expensiveRouteTone (7), -- tone indicates outgoing route is + -- expensive + messageWaitingTone (8), + receiverOffHookTone (9), -- receiver off-hook tone, off-hook warning + -- tone + specialInfoTone (10), -- tone indicates call sent to announcement + denialTone (11), -- tone indicates denial of feature request + interceptTone (12), -- wireless intercept/mobile reorder tone + answerTone (13), -- wireless service tone + tonesOff (14), -- wireless service tone + pipTone (15), -- wireless service tone + abbreviatedIntercept (16), -- wireless service tone + abbreviatedCongestion (17), -- wireless service tone + warningTone (18), -- wireless service tone + dialToneBurst (19), -- wireless service tone + numberUnObtainableTone (20), -- wireless service tone + authenticationFailureTone (21), -- wireless service tone + ... +} +-- This parameter identifies the type of audible tone that is applied toward +-- the surveillance subject. See GR-506-CORE, LSSGR: Signaling for Analog +-- Interfaces (A Module of the LATA Switching Systems Generic Requirements +-- [LSSGR], FR-64), ANSI/TIA/EIA-41-D, Cellular Radiotelecommunications +-- Intersystem Operations, and GSM 02.40, Digital cellular telecommunications +-- system (Phase 2+); Procedure for call progress indications. +CallId ::= SEQUENCE +{ + sequencenumber [0] VisibleString (SIZE(1..25, ...)), + systemidentity [1] VisibleString (SIZE(1..15, ...)), + ... +} +-- The Delivery Function generates this structure from the +-- Billing-Correlation-ID (contained in the Event Messages). +-- The sequencenumber is generated by converting the +-- Timestamp (32 bits) and Event-Counter (32 bits) into +-- ASCII strings, separating them with a comma. +-- The systemidentity field is copied from the Element-ID field +CaseId ::= VisibleString (SIZE(1..25, ...)) +CCCId ::= CHOICE +{ + combCCC [0] VisibleString (SIZE(1..20, ...)), + sepCCCpair [1] SEQUENCE{ + sepXmitCCC [0] VisibleString (SIZE(1..20, ...)), + sepRecvCCC [1] VisibleString (SIZE(1..20, ...)), + ... + }, + ... +} +-- The Delivery Function MUST generate this structure +-- from the CCC-Identifier used for the corresponding +-- Call Content packet stream by converting the 32-bit +-- value into an 8-character (hex-encoded) ASCII string +-- consisting of digits 0-9 and letters A-F. +EventTime ::= GeneralizedTime +FlowDirection ::= ENUMERATED +{ + downstream (1), + upstream (2), + downstream-and-upstream (3), + ... +} +PartyId ::= SEQUENCE +{ + reserved0 [0] NULL OPTIONAL, -- Reserved + reserved1 [1] NULL OPTIONAL, -- Reserved + reserved2 [2] NULL OPTIONAL, -- Reserved + reserved3 [3] NULL OPTIONAL, -- Reserved + reserved4 [4] NULL OPTIONAL, -- Reserved + reserved5 [5] NULL OPTIONAL, -- Reserved + dn [6] VisibleString (SIZE(1..15, ...)) OPTIONAL, + userProvided [7] VisibleString (SIZE(1..15, ...)) OPTIONAL, + reserved6 [8] NULL OPTIONAL, -- Reserved + reserved7 [9] NULL OPTIONAL, -- Reserved + ipAddress [10] VisibleString (SIZE(1..32, ...)) OPTIONAL, + reserved8 [11] NULL OPTIONAL, -- Reserved + trunkId [12] VisibleString (SIZE(1..32, ...)) OPTIONAL, + reserved9 [13] NULL OPTIONAL, -- Reserved + genericAddress [14] VisibleString (SIZE(1..32, ...)) OPTIONAL, + genericDigits [15] VisibleString (SIZE(1..32, ...)) OPTIONAL, + genericName [16] VisibleString (SIZE(1..48, ...)) OPTIONAL, + port [17] VisibleString (SIZE(1..32, ...)) OPTIONAL, + context [18] VisibleString (SIZE(1..32, ...)) OPTIONAL, + ... +} +RedirectedFromInfo ::= SEQUENCE +{ + lastRedirecting [0] PartyId OPTIONAL, + originalCalled [1] PartyId OPTIONAL, + numRedirections [2] INTEGER (1..100, ...) OPTIONAL, + ... +} +ResourceState ::= ENUMERATED {reserved(1), committed(2), ...} +SDP ::= UTF8String +-- The format and syntax of this field are defined in [8]. +TerminalDisplayInfo ::= SEQUENCE { + generalDisplay [0] VisibleString (SIZE (1..80, ...)) OPTIONAL, + -- Can be used to report display-related + -- network signals not addressed by + -- other parameters. + calledNumber [1] VisibleString (SIZE (1..40, ...)) OPTIONAL, + callingNumber [2] VisibleString (SIZE (1..40, ...)) OPTIONAL, + callingName [3] VisibleString (SIZE (1..40, ...)) OPTIONAL, + originalCalledNumber [4] VisibleString (SIZE (1..40, ...)) OPTIONAL, + lastRedirectingNumber [5] VisibleString (SIZE (1..40, ...)) OPTIONAL, + redirectingName [6] VisibleString (SIZE (1..40, ...)) OPTIONAL, + redirectingReason [7] VisibleString (SIZE (1..40, ...)) OPTIONAL, + messageWaitingNotif [8] VisibleString (SIZE (1..40, ...)) OPTIONAL, + ... +} +-- This parameter reports information that is displayed on the surveillance +-- subject's terminal. See GR-506-CORE, LSSGR: Signaling for Analog +-- Interfaces (A Module of the LATA Switching Systems Generic Requirements [LSSGR], FR-64). +TransitCarrierId ::= VisibleString (SIZE(3..7, ...)) +END -- PCESP diff --git a/testing/deps/101909/TS101909201.asn b/testing/deps/101909/TS101909201.asn new file mode 100644 index 0000000000000000000000000000000000000000..14adc5b93954c162d9ba7b8bf60818a449753892 --- /dev/null +++ b/testing/deps/101909/TS101909201.asn @@ -0,0 +1,65 @@ +TS101909201 {itu-t (0) identified-organization (4) etsi (0) ts101909 (1909) part20 (20) subpart1(1) interceptVersion (0)} +DEFINITIONS AUTOMATIC TAGS ::= +BEGIN +IMPORTS + CdcPdu FROM + PCESP {iso(1) identified-organization(3) dod(6) internet(1) private(4) + enterprise(1) cable-Television-Laboratories-Inc(4491) clabProject(2) + clabProjPacketCable(2) pktcLawfulIntercept(5) pcesp(1) version-4(4)}; + +TARGETACTIVITYMONITOR-1 ::= SEQUENCE +{ + version INTEGER DEFAULT 1, -- header, version - + lIInstanceid LIIDType, -- header, who - + timestamp UTCTime, -- header, when - + targetLocation LocationType, -- header, where - + direction DirectionType, + iRITransaction IRITransactionType DEFAULT iRIreport, + iRITransactionNumber INTEGER, + userSignal UserSignalType, -- Either copy or interpreted signalling + cryptoCheckSum BIT STRING OPTIONAL +} +TTRAFFIC ::= SEQUENCE +{ + version INTEGER DEFAULT 1, -- header, version - + lIInstanceid LIIDType, + iRITransactionNumber INTEGER, + trafficPacket BIT STRING, + cryptoChecksum BIT STRING OPTIONAL +} +CTTRAFFIC ::= SEQUENCE +{ + version INTEGER DEFAULT 1, -- header, version - + lIInstanceid LIIDType, + correspondentCount INTEGER, + iRITransactionNumber INTEGER, + trafficPacket BIT STRING, + cryptoChecksum BIT STRING OPTIONAL +} +DirectionType ::= ENUMERATED +{ + toTarget, + fromTarget, + unknown +} +UserSignalType ::= CHOICE +{ + copySignal BIT STRING, + interpretedSignal INTEGER, + cdcPdu CdcPdu +} +IRITransactionType ::= ENUMERATED +{ + iRIbegin, + iRIcontinue, + iRIend, + iRIreport +} +LocationType ::= CHOICE +{ + geodeticData BIT STRING, + nameAddress PrintableString (SIZE (1..100)) +} +LIIDType ::= INTEGER (0..65535) +-- 16 bit integer to identify interception +END diff --git a/testing/deps/101909/TS101909202.asn b/testing/deps/101909/TS101909202.asn new file mode 100644 index 0000000000000000000000000000000000000000..e4a79d18b3ecd920ef0d63e9fd4eb982f6266c6d --- /dev/null +++ b/testing/deps/101909/TS101909202.asn @@ -0,0 +1,61 @@ +TS101909202 {itu-t (0) identified-organization (4) etsi (0) ts101909 (1909) part20 (20) subpart2(2) interceptVersion (0)} + +DEFINITIONS AUTOMATIC TAGS ::= +BEGIN + +TARGETACTIVITYMONITOR ::= SEQUENCE +{ +version INTEGER DEFAULT 1, -- header, version - + lIInstanceid LIIdType, -- header, who - + timestamp UTCTime, -- header, when - + targetLocation LocationType, -- header, where - + direction DirectionType, + iRITransaction IRITransactionType DEFAULT iRIreport, + iRITransactionNumber INTEGER, + userSignal UserSignalType, -- Either copy or interpreted signalling + cryptoCheckSum BIT STRING OPTIONAL +} +TTRAFFIC ::= SEQUENCE +{ + version INTEGER DEFAULT 1, -- header, version - + lIInstanceid LIIdType, + iRITransactionNumber INTEGER, + trafficPacket BIT STRING, + cryptoChecksum BIT STRING OPTIONAL +} +CTTRAFFIC ::= SEQUENCE +{ + version INTEGER DEFAULT 1, -- header, version - + lIInstanceid LIIdType, + correspondentCount INTEGER, + iRITransactionNumber INTEGER, + trafficPacket BIT STRING, + cryptoChecksum BIT STRING OPTIONAL +} +DirectionType ::= ENUMERATED +{ + toTarget, + fromTarget, + unknown +} +UserSignalType ::= CHOICE +{ + copySignal BIT STRING, + copyCharSignal PrintableString, + interpretedSignal INTEGER + -- Place holder +} +IRITransactionType ::= ENUMERATED +{ + iRIbegin, + iRIcontinue, + iRIend, + iRIreport +} +LocationType ::= CHOICE +{ + geodeticData BIT STRING, + nameAddress PrintableString (SIZE (1..100)) +} +LIIdType ::= INTEGER (0..65535) -- 16 bit integer to identify interception +END diff --git a/testing/deps/301040/06132v203_C01.asn b/testing/deps/301040/06132v203_C01.asn new file mode 100644 index 0000000000000000000000000000000000000000..56305a2033eb1305d0b89a5d14d9443f3b7a361f --- /dev/null +++ b/testing/deps/301040/06132v203_C01.asn @@ -0,0 +1,269 @@ +EN301040 {itu-t (0) identified-organization (4) etsi (0) en301040 (1040) interceptVersion (0)} + +DEFINITIONS AUTOMATIC TAGS ::= + +BEGIN + +LIACTIVATEreq ::= SEQUENCE +{ + timeStamp UTCTime, + invokeId INTEGER, + targetAddress AddressType, + expiryDateTime UTCTime, + targetname VisibleString OPTIONAL, + additionaltargetdata VisibleString OPTIONAL, + monitorServiceList SEQUENCE OF ActivityType +} + +LIACTIVATEconf ::= SEQUENCE +{ + timeStamp UTCTime, + invokeId INTEGER, + result BOOLEAN, + tLIInstanceid TLIIdType OPTIONAL -- Conditional on value of Result -- +} + +LIMODIFYreq ::= SEQUENCE +{ + tLIInstanceid TLIIdType, + timestamp UTCTime, + modificationNumber INTEGER, + modificationType CHOICE + { + halt BOOLEAN, + reset BOOLEAN, + expiryDateTime UTCTime, + targetname VisibleString, + additionaltargetdata VisibleString, + monitorServiceList SEQUENCE OF ActivityType + } +} + +LIMODIFYconf ::= SEQUENCE +{ + tLIInstanceid TLIIdType, + timestamp UTCTime, + modificationNumber INTEGER, + result BOOLEAN +} + +LISTATUSind ::= SEQUENCE +{ + tLIInstanceid TLIIdType, + timestamp UTCTime, + tETRASysStatus StatusType +} + +TARGETACTIVITYMONITORind ::= SEQUENCE +{ + tLIInstanceid TLIIdType, -- header, who – + timestamp UTCTime, -- header, when – + targetLocation LocationType, -- header, where – + targetAction ActivityType, + supplementaryTargetaddress AddressType OPTIONAL, + cotargetaddress SEQUENCE OF AddressType OPTIONAL, + cotargetlocation SEQUENCE OF LocationType OPTIONAL +} + +TARGETCOMMSMONITORind ::= SEQUENCE +{ + tLIInstanceid TLIIdType, + timestamp UTCTime, + targetlocation LocationType, + supplementaryTargetaddress AddressType OPTIONAL, + targetcommsid CircuitIdType, + cotargetaddress SEQUENCE OF AddressType OPTIONAL, + cotargetcommsid SEQUENCE OF CircuitIdType OPTIONAL +} + +TTRAFFICind ::= SEQUENCE +{ + tLIInstanceid TLIIdType, + trafficPacket BIT STRING +} + +CTTRAFFICind ::= SEQUENCE +{ + tLIInstanceid TLIIdType, + trafficPacket BIT STRING +} + + +ActivityClassType ::= ENUMERATED +{ + allServices, + tETRASpeech, + singleSlotData24, + singleSlotData48, + singleSlotData72, + multiSlotData224, + multiSlotData248, + multiSlotData272, + multiSlotData324, + multiSlotData348, + multiSlotData372, + multiSlotData424, + multiSlotData448, + multiSlotData472, + sDSType1, + sDSType2, + sDSType3, + sDSType4, + status, + sDSACKType1, + sDSACKType2, + sDSACKType3, + sDSACKType4, + statusack, + sDSAcknowledgementsuccess, + sDSAcknowledgementfail, + sCLNSPacketData, + cONSPacketData, + internetProtocol, + swMIauthenticationsuccess, + swMIauthenticationfail, + iTSIauthenticationsuccess, + iTSIauthenticationfail, + oTARSCKsuccess, + oTARSCKfail, + oTARGCKsuccess, + oTARGCKfail, + oTARCCKsuccess, + oTARCCKfail, + tARGETSUSCRIPTIONDISABLEDT, + tARGETEQUIPMENTDISABLEDT, + tARGETSUSCRIPTIONDISABLEDP, + tARGETEQUIPEMENTDISABLEDP, + tARGETSUBSCRIPTIONENABLED, + tARGETEQUIPMENTENABLED, + sessionregistration, + sessionderegistration, + mIGRATION, + rOAMING, + supplementaryService +} + +ActivityType::= SEQUENCE +{ + cctivity ActivityClassType, + callRelation ENUMERATED + { + begin, + end, + continue, + report + }, + direction ENUMERATED + { + toTarget, + fromTarget + } OPTIONAL, + scope ENUMERATED + { + point2Point, + point2MultiPoint, + broadcast + } OPTIONAL, + cPlaneData BIT STRING OPTIONAL, + sStype SSType OPTIONAL +} + +AddressType ::= SEQUENCE +{ + tSI TSIType, + supplementaryAddress SEQUENCE OF TETRAAddressType OPTIONAL +} + +TETRAAddressType ::= CHOICE +{ + tETRAaddress TSIType, + pISNaddress NumericString (SIZE (20)), + iP4address BIT STRING (SIZE (32)), -- 32 bits – + iP6address BIT STRING (SIZE (128)), -- 128 bits – + e164address NumericString (SIZE (20)), + tEI TEIType +} + + +CellIdType ::= BIT STRING (SIZE (16)) -- 16 bits – + +LocationAreaType ::= BIT STRING (SIZE (14)) -- 14 bits, as defined in ETS 300 392-2 – + +LocationType ::= CHOICE +{ + mSLoc TETRACGIType, + lSLoc TETRAAddressType +} + + +MCCType ::= BIT STRING (SIZE (10)) -- 10 bits, as defined in ETS 300 392-1 – + +MNCType ::= BIT STRING (SIZE (14)) -- 14 bits, as defined in ETS 300 392-1 – + +SSIType ::= BIT STRING (SIZE (24)) -- 24 bits, as defined in ETS 300 392-1 – + +CircuitIdType ::= NumericString (SIZE (20)) + +SSType ::= ENUMERATED +{ + ambienceListening, + adviceofCharge, + accessPriority, + areaSelection, + barringofIncomingCalls, + barringofOutgoingCalls, + callAuthorizedbyDispatcher, + callCompletiontoBusySubscriber, + callCompletiononNoReply, + callForwardingonBusy, + callForwardingonNoReply, + callForwardingonNotReachable, + callForwardingUnconditional, + callingLineIdentificationPresentation, + callingConnectedLineIdentificationRestriction, + connectedLineIdentificationPresentation, + callReport, + callRetention, + callWaiting, + dynamicGroupNumberAssignment, + discreetListening, + callHold, + includeCall, + lateEntry, + listSearchCall, + priorityCall, + preemptivePriorityCall, + shortNumberAddressing, + transferofControl, + talkingPartyIdentification +} + +StatusType ::= ENUMERATED +{ + networkFullyAvailable, + networkErrorsAffectingIntercept, + reconfigurationInProgress, + sessionExpired, + gatewayServicesUnavailable +} + +TETRACGIType ::= SEQUENCE +{ + mcc MCCType, + mnc MNCType, + lai LocationAreaType, + cI CellIdType OPTIONAL +} + +TLIIdType ::= BIT STRING (SIZE (16)) -- 16 bits – + +TSIType ::= SEQUENCE +{ + mcc MCCType, + mnc MNCType, + ssi SSIType +} + +TEIType ::= BIT STRING (SIZE (60)) -- 60 bits, as defined in ETS 300 392-1 – + +END diff --git a/testing/deps/33108/CSVoiceHI3IP.asn b/testing/deps/33108/CSVoiceHI3IP.asn new file mode 100644 index 0000000000000000000000000000000000000000..86d61232dce9a29279cc3b132910022ef4be089d --- /dev/null +++ b/testing/deps/33108/CSVoiceHI3IP.asn @@ -0,0 +1,64 @@ +CSvoice-HI3-IP {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi3CSvoice(18) r14 (14) version-0 (0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + + +IMPORTS + + -- from ETSI HI2Operations TS 101 671, version 3.12.1 + CC-Link-Identifier, + CommunicationIdentifier, + LawfulInterceptionIdentifier, + TimeStamp + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version18(18)} + + -- from 3GPPEps-HI3-PS TS 33.108 + National-HI3-ASN1parameters + FROM Eps-HI3-PS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3eps(9) r14 (14) version-0 (0)} + + -- from VoIP-HI3-IMS TS 33.108 + Payload-description, + TPDU-direction + FROM VoIP-HI3-IMS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi3voip(12) r14(14) version-0(0)}; + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi3CSvoiceDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi3CSvoice(18) r14(14) version-0 (0)} + +CSvoice-CC-PDU ::= SEQUENCE +{ + cSvoiceLIC-header [0] CSvoiceLIC-header, + payload [1] OCTET STRING, + ... +} + +CSvoiceLIC-header ::= SEQUENCE +{ + hi3CSvoiceDomainId [0] OBJECT IDENTIFIER, -- 3GPP IP-based delivery for CS HI3 Domain + lIID [1] LawfulInterceptionIdentifier OPTIONAL, + communicationIdentifier [2] CommunicationIdentifier, + -- contents same as the contents of similar field sent in the linked IRI messages + ccLID [3] CC-Link-Identifier OPTIONAL, + -- Included only if the linked IRI messages have the similar field. When included, + -- the content is same as the content of similar field sent in the linked IRI messages. + timeStamp [4] TimeStamp OPTIONAL, + sequence-number [5] INTEGER (0..65535), + t-PDU-direction [6] TPDU-direction, + national-HI3-ASN1parameters [7] National-HI3-ASN1parameters OPTIONAL, + -- encoded per national requirements + payload-description [8] Payload-description, + -- used to provide the codec information of the CC (as RTP payload) delivered over HI3 + ... +} + + +END -- OF CSvoice-HI3-IP diff --git a/testing/deps/33108/ConfHI2Operations.asn b/testing/deps/33108/ConfHI2Operations.asn new file mode 100644 index 0000000000000000000000000000000000000000..2ed285ceb0d7d38b178a8a6c6420bb8059b060a0 --- /dev/null +++ b/testing/deps/33108/ConfHI2Operations.asn @@ -0,0 +1,222 @@ +CONFHI2Operations {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2conf(10) r16 (16) version-0 (0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + + + LawfulInterceptionIdentifier, + TimeStamp, + Network-Identifier, + National-Parameters, + National-HI2-ASN1parameters + + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) hi2(1) version18 (18)} -- Imported from TS 101 671, version 3.12.1 + + + CorrelationValues, + IMS-VoIP-Correlation + + FROM UmtsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) threeGPP(4) hi2(1) r16 (16) version-1(1)}; -- Imported from PS + -- ASN.1 Portion of this standard + + + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi2confDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi2conf(10) r16 (16) version-0 (0)} + +ConfIRIsContent ::= CHOICE +{ + confiRIContent ConfIRIContent, + confIRISequence ConfIRISequence +} + +ConfIRISequence ::= SEQUENCE OF ConfIRIContent + +-- Aggregation of ConfIRIContent is an optional feature. +-- It may be applied in cases when at a given point in time +-- several IRI records are available for delivery to the same LEA destination. +-- As a general rule, records created at any event shall be sent +-- immediately and not withheld in the DF or MF in order to +-- apply aggragation. +-- When aggregation is not to be applied, +-- ConfIRIContent needs to be chosen. +ConfIRIContent ::= CHOICE +{ + iRI-Begin-record [1] IRI-Parameters, -- include at least one optional parameter + iRI-End-record [2] IRI-Parameters, + iRI-Continue-record [3] IRI-Parameters, -- include at least one optional parameter + iRI-Report-record [4] IRI-Parameters, -- include at least one optional parameter + ... +} + +IRI-Parameters ::= SEQUENCE +{ + hi2confDomainId [0] OBJECT IDENTIFIER, -- 3GPP HI2 Conf domain + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is associated to the target. + timeStamp [2] TimeStamp, + -- date and time of the event triggering the report. + + partyInformation [3] SET SIZE (1..10) OF PartyIdentity OPTIONAL, + -- This is the identity of the target. + -- The sender shall only use one instance of PartyIdentity, the "SET SIZE" structure is + -- kept for ASN.1 backward compatibility reasons only. + + national-Parameters [4] National-Parameters OPTIONAL, + networkIdentifier [5] Network-Identifier OPTIONAL, + confEvent [6] ConfEvent, + correlation [7] ConfCorrelation OPTIONAL, + confID [8] IMSIdentity OPTIONAL, + tempConfID [9] IMSIdentity OPTIONAL, + listOfPotConferees [10] SET OF PartyIdentity OPTIONAL, + listOfConferees [11] SET OF ConfPartyInformation OPTIONAL, + joinPartyID [12] ConfPartyInformation OPTIONAL, + leavePartyID [13] ConfPartyInformation OPTIONAL, + listOfBearerAffectedParties [14] SET OF ConfPartyInformation OPTIONAL, + confEventInitiator [15] ConfEventInitiator OPTIONAL, + confEventFailureReason [16] ConfEventFailureReason OPTIONAL, + confEndReason [17] Reason OPTIONAL, + potConfStartInfo [18] TimeStamp OPTIONAL, + potConfEndInfo [19] TimeStamp OPTIONAL, + recurrenceInfo [20] RecurrenceInfo OPTIONAL, + confControllerIDs [21] SET OF PartyIdentity OPTIONAL, + mediamodification [23] MediaModification OPTIONAL, + bearerModifyPartyID [24] ConfPartyInformation OPTIONAL, + listOfWaitConferees [25] SET OF ConfPartyInformation OPTIONAL, + +... + +} + + +-- PARAMETERS FORMATS + +ConfEvent ::= ENUMERATED +{ + confStartSuccessfull (1), + confStartUnsuccessfull (2), + startOfInterceptionConferenceActive (3), + confPartyJoinSuccessfull (4), + confPartyJoinUnsuccessfull (5), + confPartyLeaveSuccessfull (6), + confPartyLeaveUnsuccessfull (7), + confPartyBearerModifySuccessfull (8), + confPartyBearerModifyUnsuccessfull (9), + confEndSuccessfull (10), + confEndUnsuccessfull (11), + confServCreation (12), + confServUpdate (13), + ... +} + +ConfPartyInformation ::= SEQUENCE +{ + partyIdentity [1] PartyIdentity OPTIONAL, + + supportedmedia [2] SupportedMedia OPTIONAL, + + ... +} + +ConfCorrelation ::= CHOICE + +{ + correlationValues [1] CorrelationValues, + correlationNumber [2] OCTET STRING, + imsVoIP [3] IMS-VoIP-Correlation, + ... +} + +PartyIdentity ::= SEQUENCE +{ + + iMPU [3] SET OF IMSIdentity OPTIONAL, + + iMPI [4] SET OF IMSIdentity OPTIONAL, + + ... +} + +IMSIdentity ::= SEQUENCE +{ + sip-uri [1] OCTET STRING OPTIONAL, + -- See [REF 26 of 33.108] + + tel-uri [2] OCTET STRING OPTIONAL, + -- See [REF 67 of 33.108] + + ... +} + +SupportedMedia ::= SEQUENCE +{ + confServerSideSDP [1] OCTET STRING OPTIONAL, -- include SDP information + -- describing Conf Server Side characteristics. + + confUserSideSDP [2] OCTET STRING OPTIONAL, -- include SDP information + -- describing Conf User Side characteristics + + ... +} + +MediaModification ::= ENUMERATED +{ + add (1), + remove (2), + change (3), + unknown (4), + ... +} + +ConfEventFailureReason ::= CHOICE +{ + failedConfStartReason [1] Reason, + + failedPartyJoinReason [2] Reason, + + failedPartyLeaveReason [3] Reason, + + failedBearerModifyReason [4] Reason, + + failedConfEndReason [5] Reason, + + ... +} + +ConfEventInitiator ::= CHOICE +{ + confServer [1] NULL, + + confTargetID [2] PartyIdentity, + + confPartyID [3] PartyIdentity, + ... +} + +RecurrenceInfo ::= SEQUENCE +{ + recurrenceStartDateAndTime [1] TimeStamp OPTIONAL, + recurrenceEndDateAndTime [2] TimeStamp OPTIONAL, + recurrencePattern [3] UTF8String OPTIONAL, -- includes a description of + -- the recurrence pattern, for example, "Yearly, on Jan 23" or "Weekly, on Monday" + + ... +} + +Reason ::= OCTET STRING + +END -- OF ConfHI2Operations diff --git a/testing/deps/33108/ConfHI3IMS.asn b/testing/deps/33108/ConfHI3IMS.asn new file mode 100644 index 0000000000000000000000000000000000000000..462cafb84e9ce12984199029bf12afba56347faa --- /dev/null +++ b/testing/deps/33108/ConfHI3IMS.asn @@ -0,0 +1,90 @@ +CONF-HI3-IMS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi3conf(11) r13 (13) version-0 (0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + + + +IMPORTS + +LawfulInterceptionIdentifier, + +TimeStamp + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version18(18)}-- from ETSI HI2Operations TS 101 671, version 3.12.1 + +ConfCorrelation, + +ConfPartyInformation + + FROM CONFHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) + threeGPP(4) hi2conf(10) r13 (13) version-0 (0)} + -- Imported from Conf HI2 Operations part of this standard + +National-HI3-ASN1parameters + FROM Eps-HI3-PS + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3eps(9) r12(12) version-55 (55)}; +-- Imported form EPS HI3 part of this standard + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi3confDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi3conf(11) r13 (13) version-0 (0)} + +Conf-CC-PDU ::= SEQUENCE +{ + confLIC-header [1] ConfLIC-header, + payload [2] OCTET STRING +} + +ConfLIC-header ::= SEQUENCE +{ + hi3DomainId [0] OBJECT IDENTIFIER, -- 3GPP HI3 Domain + lIID [2] LawfulInterceptionIdentifier OPTIONAL, + correlation [3] ConfCorrelation, + timeStamp [4] TimeStamp OPTIONAL, + sequence-number [5] INTEGER (0..65535), + t-PDU-direction [6] TPDU-direction, + national-HI3-ASN1parameters [7] National-HI3-ASN1parameters OPTIONAL, + -- encoded per national requirements + mediaID [9] MediaID OPTIONAL, + -- Identifies the media being exchanged by parties on the conference. +... + +} + +MediaID ::= SEQUENCE +{ + sourceUserID [1] ConfPartyInformation OPTIONAL, -- include SDP information + -- describing Conf Server Side characteristics. + + streamID [2] OCTET STRING OPTIONAL, -- include streamID from SDP information. + + ... +} + +TPDU-direction ::= ENUMERATED +{ + from-target (1), + to-target (2), + unknown (3), + conftarget (4), + -- When the conference is the target (4) is used to denote there is no + -- directionality. + from-mixer (5), + -- Indicates the stream sent from the conference server towards the conference party. + to-mixer (6), + -- Indicates the stream sent from the conference party towards the conference party server. + combined (7) + -- Indicates that combined CC delivery is used. + +} + +END -- OF conf-HI3-IMS diff --git a/testing/deps/33108/EpsHI2Operations.asn b/testing/deps/33108/EpsHI2Operations.asn new file mode 100644 index 0000000000000000000000000000000000000000..35bfaf295d1032634036025c87b4dd6d1467cc1d --- /dev/null +++ b/testing/deps/33108/EpsHI2Operations.asn @@ -0,0 +1,1448 @@ +EpsHI2Operations {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2eps(8) r16 (16) version-0 (0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + + + LawfulInterceptionIdentifier, + TimeStamp, + Network-Identifier, + National-Parameters, + National-HI2-ASN1parameters, + DataNodeAddress, + IPAddress, + IP-value, + X25Address + + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) hi2(1) version18(18)} -- Imported from TS 101 671 v3.14.1 + + CivicAddress, + ExtendedLocParameters, + LocationErrorCode + + FROM UmtsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulintercept(2) threeGPP(4) hi2(1) r16 (16) version-0 (0)}; + -- Imported from 3GPP TS 33.108, UMTS PS HI2 + + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi2epsDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi2eps(8) r16(16) version-0 (0)} + +EpsIRIsContent ::= CHOICE +{ + epsiRIContent EpsIRIContent, + epsIRISequence EpsIRISequence +} + +EpsIRISequence ::= SEQUENCE OF EpsIRIContent + +-- Aggregation of EpsIRIContent is an optional feature. +-- It may be applied in cases when at a given point in time +-- several IRI records are available for delivery to the same LEA destination. +-- As a general rule, records created at any event shall be sent +-- immediately and not withheld in the DF or MF in order to +-- apply aggragation. +-- When aggregation is not to be applied, +-- EpsIRIContent needs to be chosen. +-- EpsIRIContent includes events that correspond to EPS and UMTS/GPRS. + + +EpsIRIContent ::= CHOICE +{ + iRI-Begin-record [1] IRI-Parameters, -- include at least one optional parameter + iRI-End-record [2] IRI-Parameters, + iRI-Continue-record [3] IRI-Parameters, -- include at least one optional parameter + iRI-Report-record [4] IRI-Parameters -- include at least one optional parameter +} +-- the EpsIRIContent may provide events that correspond to UMTS/GPRS as well. + +-- Parameters having the same tag numbers have to be identical in Rel-5 and onwards modules. +IRI-Parameters ::= SEQUENCE +{ + hi2epsDomainId [0] OBJECT IDENTIFIER, -- 3GPP HI2 EPS domain + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is associated to the target. + timeStamp [3] TimeStamp, + -- date and time of the event triggering the report.) + initiator [4] ENUMERATED + { + not-Available (0), + originating-Target (1), + -- in case of GPRS, this indicates that the PDP context activation, modification + -- or deactivation is MS requested + -- in case of EPS, this indicated that the EPS detach, bearer activation, modification + -- or deactivation is UE requested + terminating-Target (2), + -- in case of GPRS, this indicates that the PDP context activation, modification or + -- deactivation is network initiated + -- in case of EPS, this indicated that the EPS detach, bearer activation, modification + -- or deactivation is network initiated + ... + } OPTIONAL, + + locationOfTheTarget [8] Location OPTIONAL, + -- location of the target + -- or cell site location + partyInformation [9] SET SIZE (1..10) OF PartyInformation OPTIONAL, + -- This parameter provides the concerned party, the identiy(ies) of the party + --)and all the information provided by the party. + + serviceCenterAddress [13] PartyInformation OPTIONAL, + -- e.g. in case of SMS message this parameter provides the address of the relevant + -- server + sMS [14] SMS-report OPTIONAL, + -- this parameter provides the SMS content and associated information + + national-Parameters [16] National-Parameters OPTIONAL, + ePSCorrelationNumber [18] EPSCorrelationNumber OPTIONAL, + -- this parameter provides GPRS Correlation number when the event corresponds to UMTS/GPRS. + ePSevent [20] EPSEvent OPTIONAL, + -- This information is used to provide particular action of the target + -- such as attach/detach + sgsnAddress [21] DataNodeAddress OPTIONAL, + gPRSOperationErrorCode [22] GPRSOperationErrorCode OPTIONAL, + ggsnAddress [24] DataNodeAddress OPTIONAL, + qOS [25] UmtsQos OPTIONAL, + networkIdentifier [26] Network-Identifier OPTIONAL, + sMSOriginatingAddress [27] DataNodeAddress OPTIONAL, + sMSTerminatingAddress [28] DataNodeAddress OPTIONAL, + iMSevent [29] IMSevent OPTIONAL, + sIPMessage [30] OCTET STRING OPTIONAL, + servingSGSN-number [31] OCTET STRING (SIZE (1..20)) OPTIONAL, + servingSGSN-address [32] OCTET STRING (SIZE (5..17)) OPTIONAL, + -- Octets are coded according to 3GPP TS 23.003 [25] + ..., + -- Tag [33] was taken into use by ETSI module in TS 101 671v2.13.1 + ldiEvent [34] LDIevent OPTIONAL, + correlation [35] CorrelationValues OPTIONAL, + ePS-GTPV2-specificParameters [36] EPS-GTPV2-SpecificParameters OPTIONAL, + -- contains parameters to be used in case of GTPV2 based intercepted messages + ePS-PMIP-specificParameters [37] EPS-PMIP-SpecificParameters OPTIONAL, + -- contains parameters to be used in case of PMIP based intercepted messages + ePS-DSMIP-SpecificParameters [38] EPS-DSMIP-SpecificParameters OPTIONAL, + -- contains parameters to be used in case of DSMIP based intercepted messages + ePS-MIP-SpecificParameters [39] EPS-MIP-SpecificParameters OPTIONAL, + -- contains parameters to be used in case of MIP based intercepted messages + servingNodeAddress [40] OCTET STRING OPTIONAL, + -- this parameter is kept for backward compatibility only and should not be used + -- as it has been superseeded by parameter visitedNetworkId + visitedNetworkId [41] UTF8String OPTIONAL, + -- contains the visited network identifier inside the Serving System Update for + -- non 3GPP access and IMS, coded according to [53] and 3GPP TS 29.229 [96] + + mediaDecryption-info [42] MediaDecryption-info OPTIONAL, + servingS4-SGSN-address [43] OCTET STRING OPTIONAL, + -- Diameter Origin-Host and Origin-Realm of the S4-SGSN based on the TS 29.272 [59]. + -- Only the data fields from the Diameter AVPs are provided concatenated + -- with a semicolon to populate this field. + + sipMessageHeaderOffer [44] OCTET STRING OPTIONAL, + sipMessageHeaderAnswer [45] OCTET STRING OPTIONAL, + sdpOffer [46] OCTET STRING OPTIONAL, + sdpAnswer [47] OCTET STRING OPTIONAL, + uLITimestamp [48] OCTET STRING (SIZE (8)) OPTIONAL, + -- Coded according to 3GPP TS 29.060 [17]; Only the ULI Timestamp value is reported. + packetDataHeaderInformation [49] PacketDataHeaderInformation OPTIONAL, + mediaSecFailureIndication [50] MediaSecFailureIndication OPTIONAL, + csgIdentity [51] OCTET STRING (SIZE (4)) OPTIONAL, -- Octets are coded + -- according to 3GPP TS 23.003 [25]. The 27 bits specified in TS 23.003 shall be encoded as. + -- follows The most significant bit of the CSG Identity shall be encoded in the most + -- significant bit of the first octet of the octet string and the least significant bit coded + -- in bit 6 of octet 4. + heNBIdentity [52] OCTET STRING OPTIONAL, + -- 4 or 6 octets are coded with the HNBUnique Identity + -- as specified in 3GPP TS 23.003 [25], Clause 4.10. + heNBiPAddress [53] IPAddress OPTIONAL, + heNBLocation [54] HeNBLocation OPTIONAL, + tunnelProtocol [55] TunnelProtocol OPTIONAL, + pANI-Header-Info [56] SEQUENCE OF PANI-Header-Info OPTIONAL, + -- information extracted from P-Access-Network-Info headers of SIP message; + -- described in TS 24.229 §7.2A.4 [76] + imsVoIP [57] IMS-VoIP-Correlation OPTIONAL, + xCAPmessage [58] OCTET STRING OPTIONAL, + -- The HTTP message (HTPP header and any XCAP body) of any of the target's IMS supplementary + -- service setting management or manipulation XCAP messages occuring through the Ut interface + -- defined in the 3GPP TS 24 623 [77]. + logicalFunctionInformation [59] DataNodeIdentifier OPTIONAL, + ccUnavailableReason [60] PrintableString OPTIONAL, + carrierSpecificData [61] OCTET STRING OPTIONAL, + -- Copy of raw data specified by the CSP or his vendor related to HSS. + current-previous-systems [62] Current-Previous-Systems OPTIONAL, + change-Of-Target-Identity [63] Change-Of-Target-Identity OPTIONAL, + requesting-Network-Identifier [64] OCTET STRING OPTIONAL, + -- the requesting network identifier PLMN id (Mobile Country Code and Mobile Network Country, + -- defined in E212 [87]). + requesting-Node-Type [65] Requesting-Node-Type OPTIONAL, + serving-System-Identifier [66] OCTET STRING OPTIONAL, + -- the serving network identifier PLMN id (MNC, Mobile Country Code and MNC,Mobile Network + -- Country, defined in E212 [87]) and 3GPP TR 21.905 [38], that may be included in the Diameter + -- AVP to and from the HSS. + + proSeTargetType [67] ProSeTargetType OPTIONAL, + proSeRelayMSISDN [68] OCTET STRING (SIZE (1..9)) OPTIONAL, + -- coded according to 3GPP TS 29.274 [46] + + proSeRelayIMSI [69] OCTET STRING (SIZE (3..8)) OPTIONAL, + -- coded according to 3GPP TS 29.274 [46] + + proSeRelayIMEI [70] OCTET STRING (SIZE (8)) OPTIONAL, + -- coded according to 3GPP TS 29.274 [46] + + extendedLocParameters [71] ExtendedLocParameters OPTIONAL, -- LALS extended parameters + locationErrorCode [72] LocationErrorCode OPTIONAL, -- LALS error code + + otherIdentities [73] SEQUENCE OF PartyInformation OPTIONAL, + deregistrationReason [74] DeregistrationReason OPTIONAL, + requesting-Node-Identifier [75] OCTET STRING OPTIONAL, + roamingIndication [76] VoIPRoamingIndication OPTIONAL, + -- used for IMS events in the VPLMN. + cSREvent [77] CSREvent OPTIONAL, + ptc [78] PTC OPTIONAL, -- PTC Events + ptcEncryption [79] PTCEncryptionInfo OPTIONAL, + -- PTC Encryption Information + additionalCellIDs [80] SEQUENCE OF AdditionalCellID OPTIONAL, + scefID [81] UTF8String OPTIONAL, + -- SCEF-ID FQDN as defined by TS 29.336 [101], clause 8.4.5 and RFC 3588 [102] section 4.3 + national-HI2-ASN1parameters [255] National-HI2-ASN1parameters OPTIONAL +} + -- Parameters having the same tag numbers have to be identical in Rel-5 and onwards modules + +-- PARAMETERS FORMATS + +DataNodeIdentifier ::= SEQUENCE +{ + dataNodeAddress [1] DataNodeAddress OPTIONAL, + logicalFunctionType [2] LogicalFunctionType OPTIONAL, + dataNodeName [3] PrintableString(SIZE(7..25)) OPTIONAL, + --Unique identifier of a Data Node within the CSP domain. Could be a name/number combination. +... +} + +LogicalFunctionType ::= ENUMERATED +{ + pDNGW (0), + mME (1), + sGW (2), + ePDG (3), + hSS (4), +... +} + +PANI-Header-Info ::= SEQUENCE +{ + access-Type [1] OCTET STRING OPTIONAL, + -- ASCII chain '3GPP-UTRAN-TDD', '3GPP-E-UTRAN-TDD',... : see TS 24.229 §7.2A.4 [76] + access-Class [2] OCTET STRING OPTIONAL, + -- ASCII chain '3GPP-UTRAN', '3GPP-E-UTRAN',... : see TS 24.229 §7.2A.4 [76] + network-Provided [3] NULL OPTIONAL, + -- present if provided by the network + pANI-Location [4] PANI-Location OPTIONAL, + ... +} + +PANI-Location ::= SEQUENCE +{ + raw-Location [1] OCTET STRING OPTIONAL, + -- raw copy of the location string from the P-Access-Network-Info header + location [2] Location OPTIONAL, + ePSLocation [3] EPSLocation OPTIONAL, + ... +} + +PartyInformation ::= SEQUENCE +{ + party-Qualifier [0] ENUMERATED + { + gPRSorEPS-Target(3), + ... + }, + partyIdentity [1] SEQUENCE + { + imei [1] OCTET STRING (SIZE (8)) OPTIONAL, + -- See MAP format [4] + + imsi [3] OCTET STRING (SIZE (3..8)) OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + + msISDN [6] OCTET STRING (SIZE (1..9)) OPTIONAL, + -- MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format document TS 29.002 [4] + + e164-Format [7] OCTET STRING (SIZE (1 .. 25)) OPTIONAL, + -- E164 address of the node in international format. Coded in the same format as + -- the calling party number parameter of the ISUP (parameter part:[29]) + + sip-uri [8] OCTET STRING OPTIONAL, + -- See [26] + + ..., + tel-uri [9] OCTET STRING OPTIONAL, + -- See [67] + nai [10] OCTET STRING OPTIONAL, + -- NAI of the target, encoded in the same format as defined by [EPS stage 3 specs] + x-3GPP-Asserted-Identity [11] OCTET STRING OPTIONAL, + -- X-3GPP-Asserted-Identity header (3GPP TS 24.109 [79]) of the target, used in + -- some XCAP transactions as a complement information to SIP URI or Tel URI. + xUI [12] OCTET STRING OPTIONAL, + -- XCAP User Identifier (XUI)is a string, valid as a path element in an XCAP URI, that is + -- may be associated with each user served by a XCAP resource server. Defined in IETF RFC + -- 4825[80] as a complement information to SIP URI or Tel URI + iMPI [13] OCTET STRING OPTIONAL, + -- Private User Identity as defined in 3GPP TS 23.003 [25] + extID [14] UTF8String OPTIONAL + -- RFC 4282 [102] compliant string as per TS 23.003 [25], clause 19.7.2 + + }, + + services-Data-Information [4] Services-Data-Information OPTIONAL, + -- This parameter is used to transmit all the information concerning the + -- complementary information associated to the basic data call + ... +} + +Location ::= SEQUENCE +{ + e164-Number [1] OCTET STRING (SIZE (1..25)) OPTIONAL, + -- Coded in the same format as the ISUP location number (parameter + -- field) of the ISUP (see EN 300 356 [30]). + globalCellID [2] GlobalCellID OPTIONAL, + --see MAP format (see [4]) + rAI [4] Rai OPTIONAL, + -- the Routeing Area Identifier in the current SGSN is coded in accordance with the + -- § 10.5.5.15 of document [9] without the Routing Area Identification IEI + -- (only the last 6 octets are used) + gsmLocation [5] GSMLocation OPTIONAL, + umtsLocation [6] UMTSLocation OPTIONAL, + sAI [7] Sai OPTIONAL, + -- format: PLMN-ID 3 octets (no. 1 - 3) + -- LAC 2 octets (no. 4 - 5) + -- SAC 2 octets (no. 6 - 7) + -- (according to 3GPP TS 25.413 [62]) + ..., + oldRAI [8] Rai OPTIONAL, + -- the Routeing Area Identifier in the old SGSN is coded in accordance with the + -- § 10.5.5.15 of document [9] without the Routing Area Identification IEI + -- (only the last 6 octets are used). + civicAddress [9] CivicAddress OPTIONAL, + operatorSpecificInfo [10] OCTET STRING OPTIONAL, + -- other CSP specific information. + uELocationTimestamp [11] CHOICE + { + timestamp [0] TimeStamp, + timestampUnknown [1] NULL, + ... + } OPTIONAL + -- Date/time of the UE location +} + +GlobalCellID ::= OCTET STRING (SIZE (5..7)) +Rai ::= OCTET STRING (SIZE (6)) +Sai ::= OCTET STRING (SIZE (7)) + + +AdditionalCellID ::= SEQUENCE +{ + nCGI [1] NCGI, + gsmLocation [2] GSMLocation OPTIONAL, + umtsLocation [3] UMTSLocation OPTIONAL, + timeOfLocation [4] GeneralizedTime OPTIONAL, + ... +} + +MCC ::= NumericString (SIZE(3)) + +MNC ::= NumericString (SIZE(2..3)) + +PLMNID ::= SEQUENCE +{ + mCC [1] MCC, + mNC [2] MNC, + ... +} + +-- TS 36.413 [100], clause 9.2.1.142 +NRCellID ::= BIT STRING (SIZE(36)) + +NCGI ::= SEQUENCE +{ + pLMNID [1] PLMNID, + nRCellID [2] NRCellID, + ... +} + +GSMLocation ::= CHOICE +{ + geoCoordinates [1] SEQUENCE + { + latitude [1] PrintableString (SIZE(7..10)), + -- format : XDDMMSS.SS + longitude [2] PrintableString (SIZE(8..11)), + -- format : XDDDMMSS.SS + mapDatum [3] MapDatum DEFAULT wGS84, + ..., + azimuth [4] INTEGER (0..359) OPTIONAL + -- The azimuth is the bearing, relative to true north. + }, + -- format : XDDDMMSS.SS + -- X : N(orth), S(outh), E(ast), W(est) + -- DD or DDD : degrees (numeric characters) + -- MM : minutes (numeric characters) + -- SS.SS : seconds, the second part (.SS) is optionnal + -- Example : + -- latitude short form N502312 + -- longitude long form E1122312.18 + + utmCoordinates [2] SEQUENCE + { + utm-East [1] PrintableString (SIZE(10)), + utm-North [2] PrintableString (SIZE(7)), + -- example utm-East 32U0439955 + -- utm-North 5540736 + mapDatum [3] MapDatum DEFAULT wGS84, + ..., + azimuth [4] INTEGER (0..359) OPTIONAL + -- The azimuth is the bearing, relative to true north. + }, + + utmRefCoordinates [3] SEQUENCE + { + utmref-string PrintableString (SIZE(13)), + mapDatum MapDatum DEFAULT wGS84, + ... + }, + -- example 32UPU91294045 + + wGS84Coordinates [4] OCTET STRING + -- format is as defined in [37]. +} + +MapDatum ::= ENUMERATED +{ + wGS84, + wGS72, + eD50, -- European Datum 50 + ... +} + +UMTSLocation ::= CHOICE { + point [1] GA-Point, + pointWithUnCertainty [2] GA-PointWithUnCertainty, + polygon [3] GA-Polygon +} + +GeographicalCoordinates ::= SEQUENCE { + latitudeSign ENUMERATED { north, south }, + latitude INTEGER (0..8388607), + longitude INTEGER (-8388608..8388607), + ... +} + +GA-Point ::= SEQUENCE { + geographicalCoordinates GeographicalCoordinates, + ... +} + +GA-PointWithUnCertainty ::=SEQUENCE { + geographicalCoordinates GeographicalCoordinates, + uncertaintyCode INTEGER (0..127) +} + +maxNrOfPoints INTEGER ::= 15 + +GA-Polygon ::= SEQUENCE (SIZE (1..maxNrOfPoints)) OF + SEQUENCE { + geographicalCoordinates GeographicalCoordinates, + ... + } + +SMS-report ::= SEQUENCE +{ + sMS-Contents [3] SEQUENCE + { + sms-initiator [1] ENUMERATED -- party which sent the SMS + { + target (0), + server (1), + undefined-party (2), + ... + }, + transfer-status [2] ENUMERATED + { + succeed-transfer (0), -- the transfer of the SMS message succeeds + not-succeed-transfer(1), + undefined (2), + ... + } OPTIONAL, + other-message [3] ENUMERATED -- in case of terminating call, indicates if + -- the server will send other SMS + { + yes (0), + no (1), + undefined (2), + ... + } OPTIONAL, + content [4] OCTET STRING (SIZE (1 .. 270)) OPTIONAL, + -- Encoded in the format defined for the SMS mobile + ... + } +} + +EPSCorrelationNumber ::= OCTET STRING + -- In case of PS interception, the size will be in the range (8..20) +CorrelationValues ::= CHOICE { + + iri-to-CC [0] IRI-to-CC-Correlation, -- correlates IRI to Content(s) + iri-to-iri [1] IRI-to-IRI-Correlation, -- correlates IRI to IRI + both-IRI-CC [2] SEQUENCE { -- correlates IRI to IRI and IRI to Content(s) + iri-CC [0] IRI-to-CC-Correlation, + iri-IRI [1] IRI-to-IRI-Correlation} +} + + +IMS-VoIP-Correlation ::= SET OF SEQUENCE { + ims-iri [0] IRI-to-IRI-Correlation, + ims-cc [1] IRI-to-CC-Correlation OPTIONAL +} + +IRI-to-CC-Correlation ::= SEQUENCE { -- correlates IRI to Content + cc [0] SET OF OCTET STRING,-- correlates IRI to multiple CCs + iri [1] OCTET STRING OPTIONAL + -- correlates IRI to CC with signaling +} +IRI-to-IRI-Correlation ::= OCTET STRING -- correlates IRI to IRI + + +EPSEvent ::= ENUMERATED +{ + pDPContextActivation (1), + startOfInterceptionWithPDPContextActive (2), + pDPContextDeactivation (4), + gPRSAttach (5), + gPRSDetach (6), + locationInfoUpdate (10), + sMS (11), + pDPContextModification (13), + servingSystem (14), + ... , + startOfInterceptionWithMSAttached (15), + e-UTRANAttach (16), + e-UTRANDetach (17), + bearerActivation (18), + startOfInterceptionWithActiveBearer (19), + bearerModification (20), + bearerDeactivation (21), + uERequestedBearerResourceModification (22), + uERequestedPDNConnectivity (23), + uERequestedPDNDisconnection (24), + trackingAreaEpsLocationUpdate (25), + servingEvolvedPacketSystem (26), + pMIPAttachTunnelActivation (27), + pMIPDetachTunnelDeactivation (28), + startOfInterceptWithActivePMIPTunnel (29), + pMIPPdnGwInitiatedPdnDisconnection (30), + mIPRegistrationTunnelActivation (31), + mIPDeregistrationTunnelDeactivation (32), + startOfInterceptWithActiveMIPTunnel (33), + dSMIPRegistrationTunnelActivation (34), + dSMIPDeregistrationTunnelDeactivation (35), + startOfInterceptWithActiveDsmipTunnel (36), + dSMipHaSwitch (37), + pMIPResourceAllocationDeactivation (38), + mIPResourceAllocationDeactivation (39), + pMIPsessionModification (40), + startOfInterceptWithEUTRANAttachedUE (41), + dSMIPSessionModification (42), + packetDataHeaderInformation (43), + hSS-Subscriber-Record-Change (44), + registration-Termination (45), + -- FFS + location-Up-Date (46), + -- FFS + cancel-Location (47), + register-Location (48), + location-Information-Request (49), + proSeRemoteUEReport (50), + proSeRemoteUEStartOfCommunication (51), + proSeRemoteUEEndOfCommunication (52), + startOfLIwithProSeRemoteUEOngoingComm (53), + startOfLIforProSeUEtoNWRelay (54), + scefRequestednonIPPDNDisconnection (55) +} +-- see [19] + +CSREvent ::= ENUMERATED +{ + cSREventMessage (1), + ... +} + +IMSevent ::= ENUMERATED +{ + unfilteredSIPmessage (1), + -- This value indicates to LEMF that the whole SIP message is sent , i.e. without filtering + -- CC; location information is removed by the DF2/MF if not required to be sent. + + ..., + sIPheaderOnly (2), + -- If warrant requires only IRI then specific content in a 'sIPMessage' + -- (e.g. 'Message', etc.) has been deleted before sending it to LEMF. + + decryptionKeysAvailable (3), + -- This value indicates to LEMF that the IRI carries CC decryption keys for the session + -- under interception. + + startOfInterceptionForIMSEstablishedSession (4), + -- This value indicates to LEMF that the IRI carries information related to + -- interception started on an already established IMS session. + xCAPRequest (5), + -- This value indicates to LEMF that the XCAP request is sent. + xCAPResponse (6) , + -- This value indicates to LEMF that the XCAP response is sent. + ccUnavailable (7), + -- This value indicates to LEMF that the media is not available for interception for intercept + -- orders that require media interception. + sMSOverIMS (8), + -- This value indicates to LEMF that the SMS utilized by SMS over IP (using IMS) is + -- being reported. + servingSystem(9), + -- Applicable to HSS interception + subscriberRecordChange(10), + -- Applicable to HSS interception + registrationTermination(11), + -- Applicable to HSS interception + locationInformationRequest(12) + -- Applicable to HSS interception +} + +Services-Data-Information ::= SEQUENCE +{ + gPRS-parameters [1] GPRS-parameters OPTIONAL, + ... +} + +GPRS-parameters ::= SEQUENCE +{ + pDP-address-allocated-to-the-target [1] DataNodeAddress OPTIONAL, + aPN [2] OCTET STRING (SIZE(1..100)) OPTIONAL, + -- The Access Point Name (APN) is coded in accordance with + -- 3GPP TS 24.008 [9] without the APN IEI (only the last 100 octets are used). + -- Octets are coded according to 3GPP TS 23.003 [25]. + + pDP-type [3] OCTET STRING (SIZE(2)) OPTIONAL, + -- Include either Octets 3 and 4 of the Packet Data Protocol Address information element + -- of 3GPP TS 24.008 [9] or Octets 4 and 5 of the End User Address IE of 3GPP TS 29.060 [17]. + -- when PDP-type is IPv4 or IPv6, the IP address is carried by parameter + -- pDP-address-allocated-to-the-target + -- when PDP-type is IPv4v6, the additional IP address is carried by parameter + -- additionalIPaddress + ..., + nSAPI [4] OCTET STRING (SIZE (1)) OPTIONAL, + -- Include either Octet 2 of the NSAPI IE of 3GPP TS 24.008 [9] + -- or Octet 2 of the NSAPI IE of 3GPP TS 29.060 [17]. + additionalIPaddress [5] DataNodeAddress OPTIONAL +} + +GPRSOperationErrorCode ::= OCTET STRING +-- The parameter shall carry the GMM cause value or the SM cause value, as defined in the +-- standard [9], without the IEI. + + +LDIevent ::= ENUMERATED +{ + targetEntersIA (1), + targetLeavesIA (2), + ... +} + +UmtsQos ::= CHOICE +{ + qosMobileRadio [1] OCTET STRING, + -- The qosMobileRadio parameter shall be coded in accordance with the § 10.5.6.5 of + -- document [9] without the Quality of service IEI and Length of + -- quality of service IE (. That is, first + -- two octets carrying 'Quality of service IEI' and 'Length of quality of service + -- IE' shall be excluded). + qosGn [2] OCTET STRING + -- qosGn parameter shall be coded in accordance with § 7.7.34 of document [17] +} + + +EPS-GTPV2-SpecificParameters ::= SEQUENCE +{ + pDNAddressAllocation [1] OCTET STRING OPTIONAL, + aPN [2] OCTET STRING (SIZE (1..100)) OPTIONAL, + protConfigOptions [3] ProtConfigOptions OPTIONAL, + attachType [4] OCTET STRING (SIZE (1)) OPTIONAL, + -- coded according to TS 24.301 [47] + ePSBearerIdentity [5] OCTET STRING OPTIONAL, + detachType [6] OCTET STRING (SIZE (1)) OPTIONAL, + -- coded according to TS 24.301 [47], includes switch off indicator + rATType [7] OCTET STRING (SIZE (1)) OPTIONAL, + failedBearerActivationReason [8] OCTET STRING (SIZE (1)) OPTIONAL, + ePSBearerQoS [9] OCTET STRING OPTIONAL, + bearerActivationType [10] TypeOfBearer OPTIONAL, + aPN-AMBR [11] OCTET STRING OPTIONAL, + -- see 3GPP TS 29.274 [46] parameters coding rules defined for EPS-GTPV2-SpecificParameters. + procedureTransactionId [12] OCTET STRING OPTIONAL, + linkedEPSBearerId [13] OCTET STRING OPTIONAL, + --The Linked EPS Bearer Identity shall be included and coded according to 3GPP TS 29.274 [46]. + tFT [14] OCTET STRING OPTIONAL, + -- Only octets 3 onwards of TFT IE from 3GPP TS 24.008 [9] shall be included. + handoverIndication [15] NULL OPTIONAL, + failedBearerModReason [16] OCTET STRING (SIZE (1)) OPTIONAL, + trafficAggregateDescription [17] OCTET STRING OPTIONAL, + failedTAUReason [18] OCTET STRING (SIZE (1)) OPTIONAL, + -- coded according to TS 24.301 [47] + failedEUTRANAttachReason [19] OCTET STRING (SIZE (1)) OPTIONAL, + -- coded according to TS 24.301 [47] + servingMMEaddress [20] OCTET STRING OPTIONAL, + -- Contains the data fields from the Diameter Origin-Host and Origin-Realm AVPs + -- as received in the HSS from the MME according to the TS 29.272 [59]. + -- Only the data fields from the Diameter AVPs are provided concatenated + -- with a semicolon to populate this field. + bearerDeactivationType [21] TypeOfBearer OPTIONAL, + bearerDeactivationCause [22] OCTET STRING (SIZE (1)) OPTIONAL, + ePSlocationOfTheTarget [23] EPSLocation OPTIONAL, + -- the use of ePSLocationOfTheTarget is mutually exclusive with the use of locationOfTheTarget + -- ePSlocationOfTheTarget allows using the coding of the parameter according to SAE stage 3. + -- location of the target + -- or cell site location + ..., + pDNType [24] OCTET STRING (SIZE (1)) OPTIONAL, + -- coded according to TS 24.301 [47] + + requestType [25] OCTET STRING (SIZE (1)) OPTIONAL, + -- coded according to TS 24.301 [47] + uEReqPDNConnFailReason [26] OCTET STRING (SIZE (1)) OPTIONAL, + -- coded according to TS 24.301 [47] + extendedHandoverIndication [27] OCTET STRING (SIZE (1)) OPTIONAL, + -- This parameter with value 1 indicates handover based on the flags in the TS 29.274 [46]. + -- Otherwise set to the value 0. + -- The use of extendedHandoverIndication and handoverIndication parameters is + -- mutually exclusive and depends on the actual ASN.1 encoding method. + + uLITimestamp [28] OCTET STRING (SIZE (8)) OPTIONAL, + uELocalIPAddress [29] OCTET STRING OPTIONAL, + uEUdpPort [30] OCTET STRING (SIZE (2)) OPTIONAL, + tWANIdentifier [31] OCTET STRING OPTIONAL, + tWANIdentifierTimestamp [32] OCTET STRING (SIZE (4)) OPTIONAL, + proSeRemoteUeContextConnected [33] RemoteUeContextConnected OPTIONAL, + proSeRemoteUeContextDisconnected [34] RemoteUeContextDisconnected OPTIONAL, + secondaryRATUsageIndication [35] NULL OPTIONAL + } + + -- All the parameters within EPS-GTPV2-SpecificParameters are coded as the corresponding IEs + -- without the octets containing type and length. Unless differently stated, they are coded + -- according to 3GPP TS 29.274 [46]; in this case the octet containing the instance + -- shall also be not included. + + + +TypeOfBearer ::= ENUMERATED +{ + defaultBearer (1), + dedicatedBearer (2), + ... +} + + + + + +EPSLocation ::= SEQUENCE +{ + + userLocationInfo [1] OCTET STRING (SIZE (1..39)) OPTIONAL, + -- see 3GPP TS 29.274 [46] parameters coding rules defined for EPS-GTPV2-SpecificParameters. + gsmLocation [2] GSMLocation OPTIONAL, + umtsLocation [3] UMTSLocation OPTIONAL, + olduserLocationInfo [4] OCTET STRING (SIZE (1..39)) OPTIONAL, + -- coded in the same way as userLocationInfo + lastVisitedTAI [5] OCTET STRING (SIZE (1..5)) OPTIONAL, + -- the Tracking Area Identity is coded in accordance with the TAI field in 3GPP TS 29.274 + -- [46]. + tAIlist [6] OCTET STRING (SIZE (7..97)) OPTIONAL, + -- the TAI List is coded acording to 3GPP TS 24.301 [47], without the TAI list IEI + ..., + threeGPP2Bsid [7] OCTET STRING (SIZE (1..12)) OPTIONAL, + -- contains only the payload from the 3GPP2-BSID AVP described in the 3GPP TS 29.212 [56]. + civicAddress [8] CivicAddress OPTIONAL, + operatorSpecificInfo [9] OCTET STRING OPTIONAL, + -- other CSP specific information. + uELocationTimestamp [10] CHOICE + { + timestamp [0] TimeStamp, + timestampUnknown [1] NULL, + ... + } OPTIONAL + -- Date/time of the UE location +} + +ProtConfigOptions ::= SEQUENCE +{ + ueToNetwork [1] OCTET STRING (SIZE(1..251)) OPTIONAL, + -- This shall be coded with octet 3 onwards of the Protocol Configuration Options IE in + -- accordance with 3GPP TS 24.008 [9]. + networkToUe [2] OCTET STRING (SIZE(1..251)) OPTIONAL, + -- This shall be coded with octet 3 onwards of the Protocol Configuration Options IE in + -- accordance with 3GPP TS 24.008 [9]. +... +} + +RemoteUeContextConnected ::= SEQUENCE OF RemoteUEContext + +RemoteUEContext ::= SEQUENCE + +{ + remoteUserID [1] RemoteUserID, + remoteUEIPInformation [2] RemoteUEIPInformation, +... + +} + +RemoteUserID ::= OCTET STRING + +RemoteUEIPInformation ::= OCTET STRING + +RemoteUeContextDisconnected ::= RemoteUserID + +EPS-PMIP-SpecificParameters ::= SEQUENCE +{ + lifetime [1] INTEGER (0..65535) OPTIONAL, + accessTechnologyType [2] OCTET STRING (SIZE (4)) OPTIONAL, + aPN [3] OCTET STRING (SIZE (1..100)) OPTIONAL, + iPv6HomeNetworkPrefix [4] OCTET STRING (SIZE (20)) OPTIONAL, + protConfigurationOption [5] OCTET STRING OPTIONAL, + handoverIndication [6] OCTET STRING (SIZE (4)) OPTIONAL, + status [7] INTEGER (0..255) OPTIONAL, + revocationTrigger [8] INTEGER (0..255) OPTIONAL, + iPv4HomeAddress [9] OCTET STRING (SIZE (4)) OPTIONAL, + iPv6careOfAddress [10] OCTET STRING OPTIONAL, + iPv4careOfAddress [11] OCTET STRING OPTIONAL, + ..., + servingNetwork [12] OCTET STRING (SIZE (3)) OPTIONAL, + dHCPv4AddressAllocationInd [13] OCTET STRING (SIZE (1)) OPTIONAL, + ePSlocationOfTheTarget [14] EPSLocation OPTIONAL + + -- parameters coded according to 3GPP TS 29.275 [48] and RFCs specifically + -- referenced in it. +} + + +EPS-DSMIP-SpecificParameters ::= SEQUENCE +{ + lifetime [1] INTEGER (0..65535) OPTIONAL, + requestedIPv6HomePrefix [2] OCTET STRING (SIZE (25)) OPTIONAL, + -- coded according to RFC 5026 + homeAddress [3] OCTET STRING (SIZE (8)) OPTIONAL, + iPv4careOfAddress [4] OCTET STRING (SIZE (8)) OPTIONAL, + iPv6careOfAddress [5] OCTET STRING (SIZE(16)) OPTIONAL, + aPN [6] OCTET STRING (SIZE (1..100)) OPTIONAL, + status [7] INTEGER (0..255) OPTIONAL, + hSS-AAA-address [8] OCTET STRING OPTIONAL, + targetPDN-GW-Address [9] OCTET STRING OPTIONAL, + ... + -- parameters coded according to 3GPP TS 24.303 [49] and RFCs specifically + -- referenced in it. +} + +EPS-MIP-SpecificParameters ::= SEQUENCE +{ + lifetime [1] INTEGER (0.. 65535) OPTIONAL, + homeAddress [2] OCTET STRING (SIZE (4)) OPTIONAL, + careOfAddress [3] OCTET STRING (SIZE (4)) OPTIONAL, + homeAgentAddress [4] OCTET STRING (SIZE (4)) OPTIONAL, + code [5] INTEGER (0..255) OPTIONAL, + foreignDomainAddress [7] OCTET STRING (SIZE (4)) OPTIONAL, + ... + -- parameters coded according to 3GPP TS 29.279 [63] and RFCs specifically + -- referenced in it. +} + +MediaDecryption-info ::= SEQUENCE OF CCKeyInfo + -- One or more key can be available for decryption, one for each media streams of the + -- intercepted session. + +CCKeyInfo ::= SEQUENCE +{ + cCCSID [1] OCTET STRING, + -- the parameter uniquely mapping the key to the encrypted stream. + cCDecKey [2] OCTET STRING, + cCSalt [3] OCTET STRING OPTIONAL, + -- The field reports the value from the CS_ID field in the ticket exchange headers as + -- defined in IETF RFC 6043 [61]. + ... +} + +MediaSecFailureIndication ::= ENUMERATED +{ + genericFailure (0), + ... +} + + +PacketDataHeaderInformation ::= CHOICE +{ + + packetDataHeader [1] PacketDataHeaderReport, + packetDataSummary [2] PacketDataSummaryReport, +... +} + +PacketDataHeaderReport ::= CHOICE +{ + + packetDataHeaderMapped [1] PacketDataHeaderMapped, + packetDataHeaderCopy [2] PacketDataHeaderCopy, +... +} + +PacketDataHeaderMapped ::= SEQUENCE +{ + sourceIPAddress [1] IPAddress, + sourcePortNumber [2] INTEGER (0..65535) OPTIONAL, + destinationIPAddress [3] IPAddress, + destinationPortNumber [4] INTEGER (0..65535) OPTIONAL, + transportProtocol [5] INTEGER, + -- For IPv4, report the "Protocol" field and for IPv6 report "Next Header" field. + -- Assigned Internet Protocol Numbers can be found at + -- http://www.iana.org/assignments/protocol-numbers/protocol-numbers.xml + packetsize [6] INTEGER OPTIONAL, + flowLabel [7] INTEGER OPTIONAL, + packetCount [8] INTEGER OPTIONAL, + direction [9] TPDU-direction, +... +} + +TPDU-direction ::= ENUMERATED +{ + from-target (1), + to-target (2), + unknown (3) +} + + +PacketDataHeaderCopy ::= SEQUENCE +{ + direction [1] TPDU-direction, + headerCopy [2] OCTET STRING, -- includes a copy of the packet header at the IP + -- network layer and above including extension headers, but excluding contents. +... +} + +PacketDataSummaryReport ::= SEQUENCE OF PacketFlowSummary + +PacketFlowSummary ::= SEQUENCE +{ + + sourceIPAddress [1] IPAddress, + sourcePortNumber [2] INTEGER (0..65535) OPTIONAL, + destinationIPAddress [3] IPAddress, + destinationPortNumber [4] INTEGER (0..65535) OPTIONAL, + transportProtocol [5] INTEGER, + -- For IPv4, report the "Protocol" field and for IPv6 report "Next Header" field. + -- Assigned Internet Protocol Numbers can be found at + -- http://www.iana.org/assignments/protocol-numbers/protocol-numbers.xml + flowLabel [6] INTEGER OPTIONAL, + summaryPeriod [7] ReportInterval, + packetCount [8] INTEGER, + sumOfPacketSizes [9] INTEGER, + packetDataSummaryReason [10] ReportReason, +... +} + + +ReportReason ::= ENUMERATED +{ + timerExpired (0), + countThresholdHit (1), + pDPComtextDeactivated (2), + pDPContextModification (3), + otherOrUnknown (4), + ... +} + +ReportInterval ::= SEQUENCE +{ + firstPacketTimeStamp [0] TimeStamp, + lastPacketTimeStamp [1] TimeStamp, + ... +} + + +TunnelProtocol ::= CHOICE +{ + + rfc2868ValueField [0] OCTET STRING, -- coded to indicate the type of tunnel established between + -- the HeNB and the SeGW as specified in TS 33.320. The actual coding is provided in 3 octets + -- with the Value field of the Tunnel Type RADIUS attribute as specified in IETF RFC 2868. + -- This corresponds to the outer layer tunnel between the HeNB and the SeGW as viewed by the + -- SeGW + nativeIPSec [1] NULL, -- if native IPSec is required by TS 33.320 between HeNB and SeGW +... +} +HeNBLocation ::= EPSLocation + + +Requesting-Node-Type ::= ENUMERATED +{ + mSC (1), + sMS-Centre (2), + gMLC (3), + mME (4), + sGSN (5), + ... +} + +Change-Of-Target-Identity ::= SEQUENCE +{ + new-MSISDN [1] PartyInformation OPTIONAL, + -- new MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format document TS 29.002 [4] + new-A-MSISDN [2] PartyInformation OPTIONAL, + -- new A-MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in TS 23.003 [25] + old-MSISDN [3] PartyInformation OPTIONAL, + -- old MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format document TS 29.002 [4] + old-A-MSISDN [4] PartyInformation OPTIONAL, + -- old A-MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in TS 23.003 [25] + new-IMSI [5] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + old-IMSI [6] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + new-IMEI [7] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Equipement Identity defined in MAP format document TS 29.002 [4] + old-IMEI [8] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Equipement Identity defined in MAP format document TS 29.002 [4] + +..., + new-IMPI [9] PartyInformation OPTIONAL, + old-IMPI [10] PartyInformation OPTIONAL, + new-SIP-URI [11] PartyInformation OPTIONAL, + old-SIP-URI [12] PartyInformation OPTIONAL, + new-TEL-URI [13] PartyInformation OPTIONAL, + old-TEL-URI [14] PartyInformation OPTIONAL +} + +Current-Previous-Systems ::= SEQUENCE +{ + serving-System-Identifier [1] OCTET STRING OPTIONAL, + -- VPLMN id (Mobile Country Code and Mobile Network Country, E. 212 number [87]). + current-Serving-MME-Address [2] DataNodeIdentifier OPTIONAL, + -- The IP address of the current serving MME or its the Diameter Origin-Host and Origin-Realm. + previous-Serving-System-Identifier [3] OCTET STRING OPTIONAL, + -- VPLMN id (Mobile Country Code and Mobile Network Country, defined in E212 [87]). + previous-Serving-MME-Address [4] DataNodeIdentifier OPTIONAL, + -- The IP address of the previous serving MME or its Diameter Origin-Host and Origin-Realm. +... +} + +ProSeTargetType ::= ENUMERATED +{ + pRoSeRemoteUE (1), + pRoSeUEtoNwRelay (2), + ... +} + +VoIPRoamingIndication ::= ENUMERATED { + roamingLBO (1), -- used in IMS events sent by VPLMN with LBO as roaming + roamingS8HR (2), -- used in IMS events sent by VPLMN with S8HR as roaming + ... +} + +DeregistrationReason ::= CHOICE +{ + reason-CodeAVP [1] INTEGER, + server-AssignmentType [2] INTEGER, + -- Coded according to 3GPP TS 29.229 [96] + ... +} + +PTCEncryptionInfo ::= SEQUENCE { + cipher [1] UTF8String, + cryptoContext [2] UTF8String OPTIONAL, + key [3] UTF8String, + keyEncoding [4] UTF8String, + salt [5] UTF8String OPTIONAL, + pTCOther [6] UTF8String OPTIONAL, + ... +} + +PTC ::= SEQUENCE { + abandonCause [1] UTF8String OPTIONAL, + accessPolicyFailure [2] UTF8String OPTIONAL, + accessPolicyType [3] AccessPolicyType OPTIONAL, + alertIndicator [5] AlertIndicator OPTIONAL, + associatePresenceStatus [6] AssociatePresenceStatus OPTIONAL, + bearer-capability [7] UTF8String OPTIONAL, + -- identifies the Bearer capability information element (value part) + broadcastIndicator [8] BOOLEAN OPTIONAL, + -- default False, true indicates this is a braodcast to a group + contactID [9] UTF8String OPTIONAL, + emergency [10] Emergency OPTIONAL, + emergencyGroupState [11] EmergencyGroupState OPTIONAL, + timeStamp [12] TimeStamp, + pTCType [13] PTCType OPTIONAL, + failureCode [14] UTF8String OPTIONAL, + floorActivity [15] FloorActivity OPTIONAL, + floorSpeakerID [16] PTCAddress OPTIONAL, + groupAdSender [17] UTF8String OPTIONAL, + -- Identifies the group administrator who was the originator of the group call. + -- tag [18] was used in r15 (15) version-4 (4) + groupAuthRule [19] GroupAuthRule OPTIONAL, + groupCharacteristics [20] UTF8String OPTIONAL, + holdRetrieveInd [21] BOOLEAN OPTIONAL, + -- true indicates target is placed on hold, false indicates target was retrived from hold. + -- tag [22] was used in r15 (15) version-4 (4) + imminentPerilInd [23] ImminentPerilInd OPTIONAL, + implicitFloorReq [24] ImplicitFloorReq OPTIONAL, + initiationCause [25] InitiationCause OPTIONAL, + invitationCause [26] UTF8String OPTIONAL, + iPAPartyID [27] UTF8String OPTIONAL, + iPADirection [28] IPADirection OPTIONAL, + listManagementAction [29] ListManagementAction OPTIONAL, + listManagementFailure [30] UTF8String OPTIONAL, + listManagementType [31] ListManagementType OPTIONAL, + maxTBTime [32] UTF8String OPTIONAL, -- defined in seconds. + mCPTTGroupID [33] UTF8String OPTIONAL, + mCPTTID [34] UTF8String OPTIONAL, + mCPTTInd [35] BOOLEAN OPTIONAL, + -- default False indicates to associate from target, true indicates to the target. + location [36] Location OPTIONAL, + mCPTTOrganizationName [37] UTF8String OPTIONAL, + mediaStreamAvail [38] BOOLEAN OPTIONAL, + -- True indicates available for media, false indicates not able to accept media. + priority-Level [40] Priority-Level OPTIONAL, + preEstSessionID [41] UTF8String OPTIONAL, + preEstStatus [42] PreEstStatus OPTIONAL, + pTCGroupID [43] UTF8String OPTIONAL, + pTCIDList [44] UTF8String OPTIONAL, + pTCMediaCapability [45] UTF8String OPTIONAL, + pTCOriginatingId [46] UTF8String OPTIONAL, + pTCOther [47] UTF8String OPTIONAL, + pTCParticipants [48] UTF8String OPTIONAL, + pTCParty [49] UTF8String OPTIONAL, + pTCPartyDrop [50] UTF8String OPTIONAL, + pTCSessionInfo [51] UTF8String OPTIONAL, + pTCServerURI [52] UTF8String OPTIONAL, + pTCUserAccessPolicy [53] UTF8String OPTIONAL, + pTCAddress [54] PTCAddress OPTIONAL, + queuedFloorControl [55] BOOLEAN OPTIONAL, + --Default FALSE,send TRUE if Queued floor control is used. + queuedPosition [56] UTF8String OPTIONAL, + -- indicates the queued position of the Speaker (Target or associate) who has the + -- right to speak. + registrationRequest [57] RegistrationRequest OPTIONAL, + registrationOutcome [58] RegistrationOutcome OPTIONAL, + retrieveID [59] UTF8String OPTIONAL, + rTPSetting [60] RTPSetting OPTIONAL, + talkBurstPriority [61] Priority-Level OPTIONAL, + talkBurstReason [62] Talk-burst-reason-code OPTIONAL, + -- Talk-burst-reason-code Defined according to the rules and procedures + -- in (OMA-PoC-AD [97]) + talkburstControlSetting [63] TalkburstControlSetting OPTIONAL, + targetPresenceStatus [64] UTF8String OPTIONAL, + port-Number [65] INTEGER (0..65535) OPTIONAL, + ... +} + +AccessPolicyType ::= SEQUENCE +{ + userAccessPolicyAttempt [1] BOOLEAN, + -- default False, true indicates Target has accessed. + groupAuthorizationRulesAttempt [2] BOOLEAN, + -- default False, true indicates Target has accessed. + userAccessPolicyQuery [3] BOOLEAN, + -- default False, true indicates Target has accessed. + groupAuthorizationRulesQuery [4] BOOLEAN, + -- default False, true indicates Target has accessed. + userAccessPolicyResult [5] UTF8String, + groupAuthorizationRulesResult [6] UTF8String, + ... +} + +AlertIndicator ::= ENUMERATED +{ + -- indicates the group call alert condition. + sent (1), + received (2), + cancelled (3), + ... + } + +AssociatePresenceStatus ::= SEQUENCE +{ + presenceID [1] UTF8String, + -- identity of PTC Client(s)or the PTC group + presenceType [2] PresenceType, + presenceStatus [3] BOOLEAN, + -- default false, true indicates connected. +... +} + +PresenceType ::= ENUMERATED +{ + pTCClient (1), + pTCGroup (2), + -- identifies the type of presenceID given [PTC Client(s) or PTC group]. + ... +} + +Emergency ::= ENUMERATED +{ + -- MCPTT services indication of peril condition. + imminent (1), + peril (2), + cancel (3), + ... +} + +EmergencyGroupState ::= SEQUENCE +{ + -- indicates the state of the call, at least one of these information + -- elements shall be present. + clientEmergencyState [1] ENUMERATED +{ + -- in case of MCPTT call, indicates the response for the client + inform (1), + response (2), + cancelInform (3), + cancelResponse (4), + ... +} OPTIONAL, + groupEmergencyState [2] ENUMERATED +{ + -- in case of MCPTT group call, indicates if there is a group emergency or + -- a response from the Target to indicate current Client state of emergency. + inForm (1), + reSponse (2), + cancelInform (3), + cancelResponse (4), +... + }, +... +} + + +PTCType ::= ENUMERATED +{ + pTCStartofInterception (1), + pTCServinSystem (2), + pTCSessionInitiation (3), + pTCSessionAbandonEndRecord (4), + pTCSessionStartContinueRecord (5), + pTCSessionEndRecord (6), + pTCPre-EstablishedSessionSessionRecord (7), + pTCInstantPersonalAlert (8), + pTCPartyJoin (9), + pTCPartyDrop (10), + pTCPartyHold-RetrieveRecord (11), + pTCMediaModification (12), + pTCGroupAdvertizement (13), + pTCFloorConttrol (14), + pTCTargetPressence (15), + pTCAssociatePressence (16), + pTCListManagementEvents (17), + pTCAccessPolicyEvents (18), + pTCMediaTypeNotification (19), + pTCGroupCallRequest (20), + pTCGroupCallCancel (21), + pTCGroupCallResponse (22), + pTCGroupCallInterrogate (23), + pTCMCPTTImminentGroupCall (24), + pTCCC (25), + pTCRegistration (26), + pTCEncryption (27), +... +} + +FloorActivity ::= SEQUENCE +{ + tBCP-Request [1] BOOLEAN, + -- default False, true indicates Granted. + tBCP-Granted [2] BOOLEAN, + -- default False, true indicates Granted permission to talk. + tBCP-Deny [3] BOOLEAN, + -- default True, False indicates permission granted. + tBCP-Queued [4] BOOLEAN, + -- default False, true indicates the request to talk is in queue. + tBCP-Release [5] BOOLEAN, + -- default True, true indicates the Request to talk is completed, + -- False indicates PTC Client has the request to talk. + tBCP-Revoke [6] BOOLEAN, + -- default False, true indicates the privilege to talk is canceld from the + -- PTC server. + tBCP-Taken [7] BOOLEAN, + -- default True, false indicates another PTC Client has the permission to talk. + tBCP-Idle [8] BOOLEAN, + -- default True, False indicates the Talk Burst Protocol is taken. +... +} + +GroupAuthRule ::= ENUMERATED +{ + allow-Initiating-PtcSession (0), + block-Initiating-PtcSession (1), + allow-Joining-PtcSession (2), + block-Joining-PtcSession (3), + allow-Add-Participants (4), + block-Add-Participants (5), + allow-Subscription-PtcSession-State (6), + block-Subscription-PtcSession-State (7), + allow-Anonymity (8), + forbid-Anonymity (9), +... +} + +ImminentPerilInd ::= ENUMERATED +{ + request (1), + response (2), + cancel (3), + -- when the MCPTT Imminent Peril Group Call Request, Response or Cancel is detected +... +} + +ImplicitFloorReq ::= ENUMERATED +{ + join (1), + rejoin (2), + release (3), + -- group Call request to join, rejoin, or release of the group call +... +} + +InitiationCause ::= ENUMERATED +{ + requests (1), + received (2), + pTCOriginatingId (3), + -- requests or receives a session initiation from the network or another + -- party to initiate a PTC session. Identify the originating PTC party, if known. +... +} + +IPADirection ::= ENUMERATED +{ + toTarget (0), + fromTarget (1), +... +} + +ListManagementAction ::= ENUMERATED +{ + create (1), + modify (2), + retrieve (3), + delete (4), + notify (5), +... +} + + +ListManagementType ::= ENUMERATED +{ + contactListManagementAttempt (1), + groupListManagementAttempt (2), + contactListManagementResult (3), + groupListManagementResult (4), + requestSuccessful (5), +... +} + +Priority-Level ::= ENUMERATED +{ + pre-emptive (0), + high-priority (1), + normal-priority (2), + listen-only (3), +... +} + +PreEstStatus ::= ENUMERATED +{ + established (1), + modify (2), + released (3), +... +} + +PTCAddress ::= SEQUENCE +{ + uri [0] UTF8String, + -- The set of URIs defined in [RFC3261] and related SIP RFCs. + privacy-setting [1] BOOLEAN, + -- Default FALSE, send TRUE if privacy is used. + privacy-alias [2] VisibleString OPTIONAL, + -- if privacy is used, the PTC Server creates an anonymous PTC Address of the form + -- . In addition to anonymity, the anonymous PTC + -- Addresses SHALL be unique within a PTC Session. In case more than one anonymous + -- PTC Addresses are used in the same PTC Session, for the second Anonymous PTC + -- Session and thereafter, the PTC Server SHOULD use the form + -- sip:anonymous-n@anonymous.invalid where n is an integer number. + nickname [3] UTF8String OPTIONAL, +... +} + + +RegistrationRequest ::= ENUMERATED +{ + register (1), + re-register (2), + de-register (3), +... +} + +RegistrationOutcome ::= ENUMERATED +{ + success (0), + failure (1), +... +} + +RTPSetting ::= SEQUENCE +{ + ip-address [0] IPAddress, + port-number [1] Port-Number, + -- the IP address and port number at the PTC Server for the RTP Session +... +} + +Port-Number ::= INTEGER (0..65535) + + +TalkburstControlSetting ::= SEQUENCE +{ + talk-BurstControlProtocol [1] UTF8String, + talk-Burst-parameters [2] SET OF VisibleString, + -- selected by the PTC Server from those contained in the original SDP offer in the + -- incoming SIP INVITE request from the PTC Client + tBCP-PortNumber [3] INTEGER (0..65535), + -- PTC Server's port number to be used for the Talk Burst Control Protocol +... +} + +Talk-burst-reason-code ::= VisibleString + + +END -- OF EpsHI2Operations diff --git a/testing/deps/33108/EpsHI3PS.asn b/testing/deps/33108/EpsHI3PS.asn new file mode 100644 index 0000000000000000000000000000000000000000..9ccdfd34caa3dad95d2cd7430da4254a65a7f323 --- /dev/null +++ b/testing/deps/33108/EpsHI3PS.asn @@ -0,0 +1,85 @@ +Eps-HI3-PS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3eps(9) r12(12) version-0(0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + +EPSCorrelationNumber + FROM EpsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2eps(8) r12(12) version-55(55)} -- Imported from TS 33.108 v.12.5.0 + +LawfulInterceptionIdentifier, + +TimeStamp + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version18(18)}; -- from ETSI HI2Operations TS 101 671 v3.12.1 + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi3DomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi3eps(9) r12(12) version-0(0)} + +CC-PDU ::= SEQUENCE +{ + uLIC-header [1] ULIC-header, + payload [2] OCTET STRING +} + +ULIC-header ::= SEQUENCE +{ + hi3DomainId [0] OBJECT IDENTIFIER, -- 3GPP HI3 Domain + lIID [2] LawfulInterceptionIdentifier OPTIONAL, + correlation-Number [3] EPSCorrelationNumber, + timeStamp [4] TimeStamp OPTIONAL, + sequence-number [5] INTEGER (0..65535), + t-PDU-direction [6] TPDU-direction, + ..., + national-HI3-ASN1parameters [7] National-HI3-ASN1parameters OPTIONAL, + -- encoded per national requirements + ice-type [8] ICE-type OPTIONAL + -- The ICE-type indicates the applicable Intercepting Control Element(see ref [19]) in which + -- the T-PDU is intercepted. +} + + +TPDU-direction ::= ENUMERATED +{ + from-target (1), + to-target (2), + unknown (3) +} + +National-HI3-ASN1parameters ::= SEQUENCE +{ + countryCode [1] PrintableString (SIZE (2)), + -- Country Code according to ISO 3166-1 [39], + -- the country to which the parameters inserted after the extension marker apply + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that "version parameter" and "vendor identification parameter" are + -- included in the national parameters definition. Vendor identifications can be + -- retrieved from IANA web site. It is recommended to avoid + -- using tags from 240 to 255 in a formal type definition. +} + +ICE-type ::= ENUMERATED +{ + sgsn (1), + ggsn (2), + ..., + s-GW (3), + pDN-GW (4), + colocated-SAE-GWs (5) , + ePDG (6) +} + +END -- OF Eps-HI3-PS diff --git a/testing/deps/33108/GCSEHI2Operations.asn b/testing/deps/33108/GCSEHI2Operations.asn new file mode 100644 index 0000000000000000000000000000000000000000..53e72eb21f3afafdee7e5f70b2c7151767027e9d --- /dev/null +++ b/testing/deps/33108/GCSEHI2Operations.asn @@ -0,0 +1,233 @@ +GCSEHI2Operations {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2gcse(13) r16 (16) version-0 (0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + + + LawfulInterceptionIdentifier, + TimeStamp, + Network-Identifier, + National-Parameters, + National-HI2-ASN1parameters, + IPAddress + + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) hi2(1) version18 (18)} -- Imported from TS 101 671 + + + + EPSLocation + + FROM EpsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) threeGPP(4) hi2eps(8) r16 (16) version-0(0)}; + -- Imported from EPS ASN.1 Portion of this standard + + + + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi2gcseDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi2gcse(13) r16 (16) version-0(0)} + +GcseIRIsContent ::= CHOICE +{ + gcseiRIContent GcseIRIContent, + gcseIRISequence GcseIRISequence +} + +GcseIRISequence ::= SEQUENCE OF GcseIRIContent + +-- Aggregation of GCSEIRIContent is an optional feature. +-- It may be applied in cases when at a given point in time +-- several IRI records are available for delivery to the same LEA destination. +-- As a general rule, records created at any event shall be sent +-- immediately and not withheld in the DF or MF in order to +-- apply aggragation. +-- When aggregation is not to be applied, +-- GCSEIRIContent needs to be chosen. +GcseIRIContent ::= CHOICE +{ + iRI-Begin-record [1] IRI-Parameters, -- include at least one optional parameter + iRI-End-record [2] IRI-Parameters, + iRI-Continue-record [3] IRI-Parameters, -- include at least one optional parameter + iRI-Report-record [4] IRI-Parameters, -- include at least one optional parameter + ... +} + +IRI-Parameters ::= SEQUENCE +{ + hi2gcseDomainId [0] OBJECT IDENTIFIER, -- 3GPP HI2 GCSE domain + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is associated with the target. + timeStamp [2] TimeStamp, + -- date and time of the event triggering the report. + + partyInformation [3] SET OF GcsePartyIdentity, + -- This is the identity of the target. + + national-Parameters [4] National-Parameters OPTIONAL, + networkIdentifier [5] Network-Identifier, + gcseEvent [6] GcseEvent, + correlation [7] GcseCorrelation OPTIONAL, + targetConnectionMethod [8] TargetConnectionMethod OPTIONAL, + gcseGroupMembers [9] GcseGroup OPTIONAL, + gcseGroupParticipants [10] GcseGroup OPTIONAL, + gcseGroupID [11] GcseGroupID OPTIONAL, + gcseGroupCharacteristics[12] GcseGroupCharacteristics OPTIONAL, + reservedTMGI [13] ReservedTMGI OPTIONAL, + tMGIReservationDuration [14] TMGIReservationDuration OPTIONAL, + visitedNetworkID [15] VisitedNetworkID OPTIONAL, + addedUserID [16] GcsePartyIdentity OPTIONAL, + droppedUserID [17] GcsePartyIdentity OPTIONAL, + reasonForCommsEnd [18] Reason OPTIONAL, + gcseLocationOfTheTarget [19] EPSLocation OPTIONAL, + + + +... + +} + + +-- PARAMETERS FORMATS + +GcseEvent ::= ENUMERATED +{ + activationOfGcseGroupComms (1), + startOfInterceptionGcseGroupComms (2), + userAdded (3), + userDropped (4), + targetConnectionModification (5), + targetdropped (6), + deactivationOfGcseGroupComms (7), + ... +} + +GcseCorrelation ::= OCTET STRING + + +GcsePartyIdentity ::= SEQUENCE +{ + imei [1] OCTET STRING (SIZE (8)) OPTIONAL, + -- See MAP format [4] + + imsi [2] OCTET STRING (SIZE (3..8)) OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + + iMPU [3] SET OF IMSIdentity OPTIONAL, + + iMPI [4] SET OF IMSIdentity OPTIONAL, + + proseUEID [6] SET OF ProSeUEID OPTIONAL, + + otherID [7] OtherIdentity OPTIONAL, + + ... +} + +IMSIdentity ::= SEQUENCE +{ + sip-uri [1] OCTET STRING OPTIONAL, + -- See [REF 26 of 33.108] + + tel-uri [2] OCTET STRING OPTIONAL, + -- See [REF 67 of 33.108] + + ... +} + +OtherIdentity ::= SEQUENCE +{ + otherIdentityEncoding [1] UTF8String OPTIONAL, -- Specifies the encoding format of + -- the contents included within the parameter otherIDInfo. + + otherIDInfo [2] OCTET STRING OPTIONAL, + ... +} + +GcseGroup ::= SEQUENCE OF GcsePartyIdentity + +GcseGroupID ::= GcsePartyIdentity + + +ProSeUEID ::= OCTET STRING --coded with the 3 octets corresponding to the Source L2 ID of the MAC + --PDU in TS 25.321[85]. + + +GcseGroupCharacteristics ::= SEQUENCE +{ + characteristicsEncoding [1] UTF8String OPTIONAL, -- Specifies the encoding format of + -- the contents included within the parameter characteristics. + + characteristics [2] OCTET STRING OPTIONAL, + ... +} + + +TargetConnectionMethod ::= SEQUENCE +{ + connectionStatus [1] BOOLEAN, -- True indicates connected, false indicates not connected. + upstream [2] Upstream OPTIONAL, -- Specifies the encoding format of + downstream [3] Downstream OPTIONAL, -- Specifies the encoding format of + -- upstream and downstream parameters are omitted if connectionStatus indicates false. + ... +} + + +Upstream ::= SEQUENCE +{ + accessType [1] AccessType, + accessId [2] AccessID, + ... +} + + +Downstream ::= SEQUENCE +{ + accessType [1] AccessType, + accessId [2] AccessID, + ... +} -- it may be possible for the UE to receive in multiple ways (e.g. via normal EPS as well + -- as mulitcast. + +AccessType ::= ENUMERATED +{ + ePS-Unicast (1), + ePS-Multicast (2), + ... +} + + +AccessID ::= CHOICE +{ + tMGI [1] ReservedTMGI, + uEIPAddress [2] IPAddress, + ... +} -- it may be possible for the UE to receive in multiple ways (e.g. via normal EPS as well + -- as mulitcast. + +VisitedNetworkID ::= UTF8String -- contains the PLMN ID of the PLMN serving the UE, cooded + -- according to [53] + + +ReservedTMGI ::= OCTET STRING -- Shall be coded with the MBMS-Session-Duration attribute + -- specified in TS 29.468. + +TMGIReservationDuration ::= OCTET STRING -- Shall be coded with the TMGI attribute specified + -- in TS 29.468. + +Reason ::= UTF8String + +END -- OF GCSEHI2Operations diff --git a/testing/deps/33108/GCSEHI3.asn b/testing/deps/33108/GCSEHI3.asn new file mode 100644 index 0000000000000000000000000000000000000000..7030609915bf9e4d0ad3a14653a21db55438331e --- /dev/null +++ b/testing/deps/33108/GCSEHI3.asn @@ -0,0 +1,78 @@ +GCSE-HI3 {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi3gcse(14) r13(13) version-0(0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + +LawfulInterceptionIdentifier, + +TimeStamp + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version18(18)}-- from ETSI HI2Operations TS 101 671, version 3.12.1 + +GcseCorrelation, +GcsePartyIdentity + + FROM GCSEHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) + threeGPP(4) hi2gcse(13) r13(13) version-0 (0)} + -- Imported from Gcse HI2 Operations part of this standard + +National-HI3-ASN1parameters + + FROM Eps-HI3-PS + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3eps(9) r12 (12) version-0(0)}; + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi3gcseDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi3gcse(14) r13(13) version-0(0)} + +Gcse-CC-PDU ::= SEQUENCE +{ + gcseLIC-header [1] GcseLIC-header, + payload [2] OCTET STRING +} + +GcseLIC-header ::= SEQUENCE +{ + hi3gcseDomainId [1] OBJECT IDENTIFIER, -- 3GPP HI3 gcse Domain ID + lIID [2] LawfulInterceptionIdentifier OPTIONAL, + correlation [3] GcseCorrelation, + timeStamp [4] TimeStamp OPTIONAL, + sequence-number [5] INTEGER (0..65535), + t-PDU-direction [6] TPDU-direction, + national-HI3-ASN1parameters [7] National-HI3-ASN1parameters OPTIONAL, + -- encoded per national requirements + mediaID [8] MediaID OPTIONAL, + -- Identifies the media being exchanged by parties on the GCSE group communications. +... + +} + +MediaID ::= SEQUENCE +{ + sourceUserID [1] GcsePartyIdentity OPTIONAL, -- include SDP information + -- describing GCSE Server Side characteristics. + + streamID [2] OCTET STRING OPTIONAL, -- include streamID from SDP information. + + ... +} + +TPDU-direction ::= ENUMERATED +{ + from-target (1), + to-target (2), + unknown (3), +... +} + +END -- OF GCSE-HI3 diff --git a/testing/deps/33108/ProSeHI2Operations.asn b/testing/deps/33108/ProSeHI2Operations.asn new file mode 100644 index 0000000000000000000000000000000000000000..b483d61e85e149e9ae186463a7ba4be96f73f955 --- /dev/null +++ b/testing/deps/33108/ProSeHI2Operations.asn @@ -0,0 +1,135 @@ +ProSeHI2Operations {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2prose(15) r16 (16) version0(0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + + + LawfulInterceptionIdentifier, + TimeStamp, + Network-Identifier, + National-Parameters, + National-HI2-ASN1parameters, + IPAddress + + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) hi2(1) version18(18)}; -- Imported from TS 101 671 + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi2ProSeDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi2prose(15) r16 (16) version0(0)} + +ProSeIRIsContent ::= CHOICE +{ + proseIRIContent [1] ProSeIRIContent, + proseIRISequence [2] ProSeIRISequence +} + +ProSeIRISequence ::= SEQUENCE OF ProSeIRIContent + +-- Aggregation of ProSeIRIContent is an optional feature. +-- It may be applied in cases when at a given point in time +-- several IRI records are available for delivery to the same LEA destination. +-- As a general rule, records created at any event shall be sent +-- immediately and not withheld in the DF or MF in order to +-- apply aggregation. +-- When aggregation is not to be applied, +-- ProSeIRIContent needs to be chosen. + +ProSeIRIContent ::= CHOICE +{ + iRI-Report-record [1] IRI-Parameters, + ... +} + + +IRI-Parameters ::= SEQUENCE +{ + hi2ProSeDomainId [0] OBJECT IDENTIFIER, -- 3GPP HI2 ProSe domain + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is associated with the target. + timeStamp [2] TimeStamp, + -- date and time of the event triggering the report. + networkIdentifier [3] Network-Identifier, + proseEventData [4] ProSeEventData, + national-Parameters [5] National-Parameters OPTIONAL, + national-HI2-ASN1parameters [6] National-HI2-ASN1parameters OPTIONAL, +... +} + +-- PARAMETERS FORMATS + +ProSeEventData ::= CHOICE +{ + proseDirectDiscovery [0] ProSeDirectDiscovery, + + ... + +} + +ProSeDirectDiscovery ::= SEQUENCE +{ + proseDirectDiscoveryEvent [0] ProSeDirectDiscoveryEvent, + targetImsi [1] OCTET STRING (SIZE (3..8)), + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + targetRole [2] TargetRole, + directDiscoveryData [3] DirectDiscoveryData, + metadata [4] UTF8String OPTIONAL, + otherUeImsi [5] OCTET STRING (SIZE (3..8)) OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + + ... + + +} + +ProSeDirectDiscoveryEvent ::= ENUMERATED +{ + proseDiscoveryRequest (1), + proseMatchReport (2), + + ... +} + +TargetRole ::= ENUMERATED +{ + announcingUE (1), + monitoringUE (2), + ... +} + +DirectDiscoveryData::= SEQUENCE +{ + discoveryPLMNID [1] UTF8String, + proseAppIdName [2] UTF8String, + proseAppCode [3] OCTET STRING (SIZE (23)), + -- See format in TS 23.003 [25] + proseAppMask [4] ProSeAppMask OPTIONAL, + timer [5] INTEGER, + + ... +} + +ProSeAppMask ::= CHOICE +{ + proseMask [1] OCTET STRING (SIZE (23)), + -- formatted like the proseappcode; used in conjuction with the corresponding + -- proseappcode bitstring to form a filter. + proseMaskSequence [2] ProSeMaskSequence +} + +ProSeMaskSequence ::= SEQUENCE OF OCTET STRING (SIZE (23)) +-- There can be multiple masks for a ProSe App code at the monitoring UE + +END -- OF ProSeHI2Operations diff --git a/testing/deps/33108/Three3gppHI1Notifications.asn b/testing/deps/33108/Three3gppHI1Notifications.asn new file mode 100644 index 0000000000000000000000000000000000000000..2cc84bf699604f0b8848a471dfeacf0ddb6f8392 --- /dev/null +++ b/testing/deps/33108/Three3gppHI1Notifications.asn @@ -0,0 +1,180 @@ +ThreeGPP-HI1NotificationOperations +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi1(0) notificationOperations(1) r16 (16) version-0(0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + + LawfulInterceptionIdentifier, + TimeStamp, + CommunicationIdentifier, + Network-Identifier, + CalledPartyNumber, + IPAddress + + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) hi2(1) version18(18)}; -- Imported from TS 101 671v3.12.1 + + +-- ============================= +-- Object Identifier Definitions +-- ============================= + +-- LawfulIntercept DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2)} +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +-- hi1 Domain +threeGPP-hi1NotificationOperationsId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi1(0) notificationOperations(1)} +threeGPP-hi1OperationId OBJECT IDENTIFIER ::= {threeGPP-hi1NotificationOperationsId r16 (16) version-0(0)} + + +ThreeGPP-HI1-Operation ::= CHOICE +{ + liActivated [1] Notification, + liDeactivated [2] Notification, + liModified [3] Notification, + alarms-indicator [4] Alarm-Indicator, + threeGPP-National-HI1-ASN1parameters [5] ThreeGPP-National-HI1-ASN1parameters, +...} + +-- ================== +-- PARAMETERS FORMATS +-- ================== + +Notification ::= SEQUENCE +{ + domainID [0] OBJECT IDENTIFIER OPTIONAL, + -- Once using FTP delivery mechanism + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is the LIID identity provided with the lawful authorization for each + -- target. + communicationIdentifier [2] CommunicationIdentifier OPTIONAL, + -- Only the NO/AP/SP Identifier is provided (the one provided with the Lawful + -- authorization) in CS domain. + timeStamp [3] TimeStamp, + -- date and time of the report. + threeGPP-National-HI1-ASN1parameters [5] ThreeGPP-National-HI1-ASN1parameters OPTIONAL, + target-Information [6] Target-Information OPTIONAL, + network-Identifier [7] Network-Identifier OPTIONAL, + -- Same definition of annexes B3, B8, B9, B.11.1. It is recommended to use the same value + -- than those decided by the CSP and the LEA as the NWO/PA/SvPIdentifier of + -- communicationIdentifier used in CS domain. + broadcastStatus [8] BroadcastStatus OPTIONAL, +...} + +Alarm-Indicator ::= SEQUENCE +{ + domainID [0] OBJECT IDENTIFIER OPTIONAL, + -- Once using FTP delivery mechanism + communicationIdentifier [1] CommunicationIdentifier OPTIONAL, + -- Only the NO/AP/SP Identifier is provided (the one provided with the + -- Lawful authorization) + timeStamp [2] TimeStamp, + -- date and time of the report. + alarm-information [3] OCTET STRING (SIZE (1..25)), + -- Provides information about alarms (free format). + lawfulInterceptionIdentifier [4] LawfulInterceptionIdentifier OPTIONAL, + -- This identifier is the LIID identity provided with the lawful authorization + -- for each target in according to national law + threeGPP-National-HI1-ASN1parameters [5] ThreeGPP-National-HI1-ASN1parameters OPTIONAL, + target-Information [6] Target-Information OPTIONAL, + network-Identifier [7] Network-Identifier OPTIONAL, + -- the NO/AP/SP Identifier, + -- Same definition as annexes B3, B8, B9, B.11.1 + network-Element-Information [8] OCTET STRING (SIZE (1..256)) OPTIONAL, + -- This identifier may be a network element identifier such an IP address with its IP value, + -- that may not work properly. To be defined between the CSP and the LEA. +...} + +ThreeGPP-National-HI1-ASN1parameters ::= SEQUENCE +{ + domainID [0] OBJECT IDENTIFIER OPTIONAL, + -- Once using FTP delivery mechanism. + countryCode [1] PrintableString (SIZE (2)), + -- Country Code according to ISO 3166-1 [39], + -- the country to which the parameters inserted after the extension marker apply. + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that "version parameter" and "vendor identification parameter" are + -- included in the national parameters definition. Vendor identifications can be + -- retrieved from IANA web site. Besides, it is recommended to avoid + -- using tags from 240 to 255 in a formal type definition. +...} + +Target-Information ::= SEQUENCE +{ + communicationIdentifier [0] CommunicationIdentifier OPTIONAL, + -- Only the NO/AP/SP Identifier is provided (the one provided with the + -- Lawful authorization) + network-Identifier [1] Network-Identifier OPTIONAL, + -- the NO/PA/SPIdentifier, + -- Same definition of annexes B3, B8, B9, B.11.1 + broadcastArea [2] OCTET STRING (SIZE (1..256)) OPTIONAL, + -- A Broadcast Area is used to select the group of NEs (network elements) which an + -- interception applies to. This group may be built on the basis of network type, technology + -- type or geographic details to fit national regulation and jurisdiction. The pre-defined + -- values may be decided by the CSP and the LEA to determinate the specific part of the + -- network or plateform on which the target identity(ies) has to be activated or + -- desactivated. + targetType [3] TargetType OPTIONAL, + deliveryInformation [4] DeliveryInformation OPTIONAL, + liActivatedTime [5] TimeStamp OPTIONAL, + liDeactivatedTime [6] TimeStamp OPTIONAL, + liModificationTime [7] TimeStamp OPTIONAL, + interceptionType [8] InterceptionType OPTIONAL, +..., + liSetUpTime [9] TimeStamp OPTIONAL + -- date and time when the warrant is entered into the ADMF +} + +TargetType ::= ENUMERATED +{ + mSISDN(0), + iMSI(1), + iMEI(2), + e164-Format(3), + nAI(4), + sip-URI(5), + tel-URI(6), + iMPU (7), + iMPI (8), +... +} + +DeliveryInformation ::= SEQUENCE +{ + hi2DeliveryNumber [0] CalledPartyNumber OPTIONAL, + -- Circuit switch IRI delivery E164 number + hi3DeliveryNumber [1] CalledPartyNumber OPTIONAL, + -- Circuit switch voice content delivery E164 number + hi2DeliveryIpAddress [2] IPAddress OPTIONAL, + -- HI2 address of the LEMF. + hi3DeliveryIpAddress [3] IPAddress OPTIONAL, + -- HI3 address of the LEMF. +...} + +InterceptionType ::= ENUMERATED +{ + voiceIriCc(0), + voiceIriOnly(1), + dataIriCc(2), + dataIriOnly(3), + voiceAndDataIriCc(4), + voiceAndDataIriOnly(5), +...} + +BroadcastStatus ::= ENUMERATED +{ + succesfull(0), + -- Example of usage: following a broadcasted command at least the target list of one node with a LI function has + -- been modified or confirm to include the target id requested by the LEA. + unsuccesfull(1), + -- case of usage: such information could be provided to the LEMF following the impossibility to get a positive confirmation from at least one node with an LI function on the broadcasted command made by the operator's mediation or the management of mediation. +...} + +END -- end of ThreeGPP-HI1NotificationOperations diff --git a/testing/deps/33108/UMTSCSHI2Operations.asn b/testing/deps/33108/UMTSCSHI2Operations.asn new file mode 100644 index 0000000000000000000000000000000000000000..15be638d410cc6f6100f9629600d2209febd48e2 --- /dev/null +++ b/testing/deps/33108/UMTSCSHI2Operations.asn @@ -0,0 +1,254 @@ +UmtsCS-HI2Operations {itu-t (0) identified-organization (4) etsi (0) securityDomain (2) lawfulIntercept (2) threeGPP(4) hi2CS (3) r16 (16) version-0 (0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + + + LawfulInterceptionIdentifier, + TimeStamp, + Intercepted-Call-State, + PartyInformation, + CallContentLinkCharacteristics, + CommunicationIdentifier, + CC-Link-Identifier, + National-Parameters, + National-HI2-ASN1parameters + + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) hi2(1) version9(9)} -- Imported from TS 101 671 v2.13.1 + + Location, + SMS-report, + ExtendedLocParameters, + LocationErrorCode + + FROM UmtsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulintercept(2) threeGPP(4) hi2(1) r16 (16) version-0(0)}; + + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi2CSDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi2CS(3) r16 (16) version-0 (0)} + + +UmtsCS-IRIsContent ::= CHOICE +{ + iRIContent UmtsCS-IRIContent, + iRISequence UmtsCS-IRISequence +} + +UmtsCS-IRISequence ::= SEQUENCE OF UmtsCS-IRIContent + -- Aggregation of UmtsCS-IRIContent is an optional feature. + -- It may be applied in cases when at a given point in time several IRI records are + -- available for delivery to the same LEA destination. + -- As a general rule, records created at any event shall be sent immediately and shall + -- not held in the DF or MF in order to apply aggregation. +-- When aggregation is not to be applied, UmtsCS-IRIContent needs to be chosen. + +UmtsCS-IRIContent ::= CHOICE +{ + iRI-Begin-record [1] IRI-Parameters, + --at least one optional parameter has to be included within the iRI-Begin-Record + iRI-End-record [2] IRI-Parameters, + iRI-Continue-record [3] IRI-Parameters, + --at least one optional parameter has to be included within the iRI-Continue-Record + iRI-Report-record [4] IRI-Parameters, + --at least one optional parameter has to be included within the iRI-Report-Record + ... +} + +IRI-Parameters ::= SEQUENCE +{ + hi2CSDomainId [0] OBJECT IDENTIFIER, -- 3GPP HI2 CS domain + + iRIversion [23] ENUMERATED + { + version1(1), + ..., + version2(2), + version3(3), + -- versions 4-7 were ommited to align with UmtsHI2Operations. + lastVersion(8) + } OPTIONAL, + -- Optional parameter "iRIversion" (tag 23) was always redundant in 33.108, because + -- the object identifier "hi2CSDomainId" was introduced into "IRI Parameters" with the + -- initial HI2 CS domain module in 33.108v6.1.0. In order to keep backward compatibility, + -- even when the version of the "hi2CSDomainId" parameter will be incremented it is + -- recommended to always send to LEMF the same: enumeration value "lastVersion(8)". + -- if not present, it means version 1 is handled + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is associated to the target. + communicationIdentifier [2] CommunicationIdentifier, + -- used to uniquely identify an intercepted call. + + timeStamp [3] TimeStamp, + -- date and time of the event triggering the report. + intercepted-Call-Direct [4] ENUMERATED + { + not-Available(0), + originating-Target(1), + terminating-Target(2), + ... + } OPTIONAL, + intercepted-Call-State [5] Intercepted-Call-State OPTIONAL, + -- Not required for UMTS. May be included for backwards compatibility to GSM + ringingDuration [6] OCTET STRING (SIZE (3)) OPTIONAL, + -- Duration in seconds. BCD coded : HHMMSS + -- Not required for UMTS. May be included for backwards compatibility to GSM + conversationDuration [7] OCTET STRING (SIZE (3)) OPTIONAL, + -- Duration in seconds. BCD coded : HHMMSS + -- Not required for UMTS. May be included for backwards compatibility to GSM + locationOfTheTarget [8] Location OPTIONAL, + -- location of the target + partyInformation [9] SET SIZE (1..10) OF PartyInformation OPTIONAL, + -- This parameter provides the concerned party (Originating, Terminating or forwarded + -- party), the identity(ies) of the party and all the information provided by the party. + callContentLinkInformation [10] SEQUENCE + { + cCLink1Characteristics [1] CallContentLinkCharacteristics OPTIONAL, + -- information concerning the Content of Communication Link Tx channel established + -- toward the LEMF (or the sum signal channel, in case of mono mode). + cCLink2Characteristics [2] CallContentLinkCharacteristics OPTIONAL, + -- information concerning the Content of Communication Link Rx channel established + -- toward the LEMF. + ... + } OPTIONAL, + release-Reason-Of-Intercepted-Call [11] OCTET STRING (SIZE (2)) OPTIONAL, + -- Release cause coded in [31] format. + -- This parameter indicates the reason why the + -- intercepted call cannot be established or why the intercepted call has been + -- released after the active phase. + nature-Of-The-intercepted-call [12] ENUMERATED + { + --Not required for UMTS. May be included for backwards compatibility to GSM + --Nature of the intercepted "call": + gSM-ISDN-PSTN-circuit-call(0), + -- the possible UUS content is sent through the HI2 or HI3 "data" interface + -- the possible call content call is established through the HI3 „circuit„ interface + gSM-SMS-Message(1), + -- the SMS content is sent through the HI2 or HI3 "data" interface + uUS4-Messages(2), + -- the UUS content is sent through the HI2 or HI3 "data" interface + tETRA-circuit-call(3), + -- the possible call content call is established through the HI3 "circuit" interface + -- the possible data are sent through the HI3 "data" interface + teTRA-Packet-Data(4), + -- the data are sent through the HI3 "data" interface + gPRS-Packet-Data(5), + -- the data are sent through the HI3 "data" interface + ... + } OPTIONAL, + serviceCenterAddress [13] PartyInformation OPTIONAL, + -- e.g. in case of SMS message this parameter provides the address of the relevant + -- server within the calling (if server is originating) or called + -- (if server is terminating) party address parameters + sMS [14] SMS-report OPTIONAL, + -- this parameter provides the SMS content and associated information + cC-Link-Identifier [15] CC-Link-Identifier OPTIONAL, + -- Depending on a network option, this parameter may be used to identify a CC link + -- in case of multiparty calls. + national-Parameters [16] National-Parameters OPTIONAL, + ..., + umts-Cs-Event [33] Umts-Cs-Event OPTIONAL, + -- Care should be taken to ensure additional parameter numbering does not conflict with + -- ETSI TS 101 671 or Annex B.3 of this document (PS HI2). + serving-System-Identifier [34] OCTET STRING OPTIONAL, + -- the serving network identifier PLMN id (MNC, Mobile Country Code and MNC, Mobile Network + + -- Country, defined in E212 [87]) and 3GPP TR 21.905 [38]. + carrierSpecificData [35] OCTET STRING OPTIONAL, + -- Copy of raw data specified by the CSP or his vendor related to HLR. + current-Previous-Systems [36] Current-Previous-Systems OPTIONAL, + change-Of-Target-Identity [37] Change-Of-Target-Identity OPTIONAL, + requesting-Network-Identifier [38] OCTET STRING OPTIONAL, + -- the requesting network identifier PLMN id (Mobile Country Code and Mobile Network Country, + -- defined in E212 [87]). + requesting-Node-Type [39] Requesting-Node-Type OPTIONAL, + extendedLocParameters [40] ExtendedLocParameters OPTIONAL, -- LALS extended parameters + locationErrorCode [41] LocationErrorCode OPTIONAL, -- LALS error code + national-HI2-ASN1parameters [255] National-HI2-ASN1parameters OPTIONAL + +} + +Umts-Cs-Event ::= ENUMERATED +{ + call-establishment (1), + answer (2), + supplementary-Service (3), + handover (4), + release (5), + sMS (6), + location-update (7), + subscriber-Controlled-Input (8), + ..., + hLR-Subscriber-Record-Change (9), + serving-System (10), + cancel-Location (11), + register-Location (12), + location-Information-Request (13) +} + +Requesting-Node-Type ::= ENUMERATED +{ + mSC (1), + sMS-Centre (2), + gMLC (3), + mME (4), + sGSN (5), + ... +} + +Change-Of-Target-Identity ::= SEQUENCE +{ + new-MSISDN [1] PartyInformation OPTIONAL, + -- new MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format document TS 29.002 [4] + old-MSISDN [2] PartyInformation OPTIONAL, + -- new MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format document TS 29.002 [4] + new-IMSI [3] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + old-IMSI [4] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + + ..., + new-IMEI [5] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Equipement Identity defined in MAP format document TS 29.002 [4] + old-IMEI [6] PartyInformation OPTIONAL + -- See MAP format [4] International Mobile + -- Equipement Identity defined in MAP format document TS 29.002 [4] +} + +Current-Previous-Systems ::= SEQUENCE +{ + current-Serving-System-Identifier [1] OCTET STRING OPTIONAL, + -- VPLMN id (Mobile Country Code and Mobile Network Country, E. 212 number [87]). + current-Serving-MSC-Number [2] OCTET STRING OPTIONAL, + -- E.164 number of the serving MSC. + current-Serving-MSC-Address [3] OCTET STRING OPTIONAL, + -- The IP address of the serving MSC or its Diameter Origin-Host and Origin-Realm. previous- + previous-Serving-System-Identifier [4] OCTET STRING OPTIONAL, + -- VPLMN id (Mobile Country Code and Mobile Network Country, defined in E212 [87]). + previous-Serving-MSC-Number [5] OCTET STRING OPTIONAL, + -- The E.164 number of the previous serving MSC. + previous-Serving-MSC-Address [6] OCTET STRING OPTIONAL, + -- The IP address of the previous serving MSC or its Diameter Origin-Host and Origin-Realm. +... +} + + +END -- OF UmtsCS-HI2Operations diff --git a/testing/deps/33108/UMTSHI2Operations.asn b/testing/deps/33108/UMTSHI2Operations.asn new file mode 100644 index 0000000000000000000000000000000000000000..edd5f228d67f9cdefb0a32f0102739ec5b0bd4b5 --- /dev/null +++ b/testing/deps/33108/UMTSHI2Operations.asn @@ -0,0 +1,1208 @@ +UmtsHI2Operations {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2(1) r16 (16) version-0 (0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + LawfulInterceptionIdentifier, + TimeStamp, + Network-Identifier, + National-Parameters, + National-HI2-ASN1parameters, + DataNodeAddress, + IPAddress, + IP-value, + X25Address + + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) + lawfulIntercept(2) hi2(1) version18(18)}; -- Imported from TS 101 671 v3.14.1 + + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi2DomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi2(1) r16 (16) version-0 (0)} + +UmtsIRIsContent ::= CHOICE +{ + umtsiRIContent UmtsIRIContent, + umtsIRISequence UmtsIRISequence +} + +UmtsIRISequence ::= SEQUENCE OF UmtsIRIContent + +-- Aggregation of UmtsIRIContent is an optional feature. +-- It may be applied in cases when at a given point in time +-- several IRI records are available for delivery to the same LEA destination. +-- As a general rule, records created at any event shall be sent +-- immediately and not withheld in the DF or MF in order to +-- apply aggragation. +-- When aggregation is not to be applied, +-- UmtsIRIContent needs to be chosen. + + +UmtsIRIContent ::= CHOICE +{ + iRI-Begin-record [1] IRI-Parameters, -- include at least one optional parameter + iRI-End-record [2] IRI-Parameters, + iRI-Continue-record [3] IRI-Parameters, -- include at least one optional parameter + iRI-Report-record [4] IRI-Parameters -- include at least one optional parameter +} + +-- Parameters having the same tag numbers have to be identical in Rel-5 and onwards modules. +IRI-Parameters ::= SEQUENCE +{ + hi2DomainId [0] OBJECT IDENTIFIER, -- 3GPP HI2 domain + iRIversion [23] ENUMERATED + { + version2 (2), + ..., + version3 (3), + version4 (4), + -- note that version5 (5) cannot be used as it was missed in the version 5 of this + -- ASN.1 module. + version6 (6), + -- vesion7(7) was ommited to align with ETSI TS 101 671. + lastVersion (8) } OPTIONAL, + -- Optional parameter "iRIversion" (tag 23) was always redundant in 33.108, because + -- the object identifier "hi2DomainId" was introduced into "IRI Parameters" in the + -- initial version of 33.108v5.0.0. In order to keep backward compatibility, even when + -- the version of the "hi2DomainId" parameter will be incremented it is recommended + -- to always send to LEMF the same: enumeration value "lastVersion(8)". + -- if not present, it means version 1 is handled + lawfulInterceptionIdentifier [1] LawfulInterceptionIdentifier, + -- This identifier is associated to the target. + timeStamp [3] TimeStamp, + -- date and time of the event triggering the report.) + initiator [4] ENUMERATED + { + not-Available (0), + originating-Target (1), + -- in case of GPRS, this indicates that the PDP context activation, modification + -- or deactivation is MS requested + terminating-Target (2), + -- in case of GPRS, this indicates that the PDP context activation, modification or + -- deactivation is network initiated + ... + } OPTIONAL, + + locationOfTheTarget [8] Location OPTIONAL, + -- location of the target + -- or cell site location + partyInformation [9] SET SIZE (1..10) OF PartyInformation OPTIONAL, + -- This parameter provides the concerned party, the identiy(ies) of the party + --)and all the information provided by the party. + + serviceCenterAddress [13] PartyInformation OPTIONAL, + -- e.g. in case of SMS message this parameter provides the address of the relevant + -- server + sMS [14] SMS-report OPTIONAL, + -- this parameter provides the SMS content and associated information + + national-Parameters [16] National-Parameters OPTIONAL, + gPRSCorrelationNumber [18] GPRSCorrelationNumber OPTIONAL, + gPRSevent [20] GPRSEvent OPTIONAL, + -- This information is used to provide particular action of the target + -- such as attach/detach + sgsnAddress [21] DataNodeAddress OPTIONAL, + gPRSOperationErrorCode [22] GPRSOperationErrorCode OPTIONAL, + ggsnAddress [24] DataNodeAddress OPTIONAL, + qOS [25] UmtsQos OPTIONAL, + networkIdentifier [26] Network-Identifier OPTIONAL, + sMSOriginatingAddress [27] DataNodeAddress OPTIONAL, + sMSTerminatingAddress [28] DataNodeAddress OPTIONAL, + iMSevent [29] IMSevent OPTIONAL, + sIPMessage [30] OCTET STRING OPTIONAL, + servingSGSN-number [31] OCTET STRING (SIZE (1..20)) OPTIONAL, + -- Coded according to 3GPP TS 29.002 [4] and 3GPP TS 23.003 25]. + servingSGSN-address [32] OCTET STRING (SIZE (5..17)) OPTIONAL, + -- Octets are coded according to 3GPP TS 23.003 [25] + ..., + -- Tag [33] was taken into use by ETSI module in TS 101 671v2.13.1 + ldiEvent [34] LDIevent OPTIONAL, + correlation [35] CorrelationValues OPTIONAL, + mediaDecryption-info [36] MediaDecryption-info OPTIONAL, + servingS4-SGSN-address [37] OCTET STRING OPTIONAL, + -- Diameter Origin-Host and Origin-Realm of the S4-SGSN based on the TS 29.272 [59]. + -- Only the data fields from the Diameter AVPs are provided concatenated + -- with a semicolon to populate this field. + sipMessageHeaderOffer [38] OCTET STRING OPTIONAL, + sipMessageHeaderAnswer [39] OCTET STRING OPTIONAL, + sdpOffer [40] OCTET STRING OPTIONAL, + sdpAnswer [41] OCTET STRING OPTIONAL, + uLITimestamp [42] OCTET STRING (SIZE (8)) OPTIONAL, + -- Coded according to 3GPP TS 29.060 [17]; Only the ULI Timestamp value is reported. + packetDataHeaderInformation [43] PacketDataHeaderInformation OPTIONAL, + mediaSecFailureIndication [44] MediaSecFailureIndication OPTIONAL, + pANI-Header-Info [45] SEQUENCE OF PANI-Header-Info OPTIONAL, + -- information extracted from P-Access-Network-Info headers of SIP message; + -- described in TS 24.229 §7.2A.4 [76] + imsVoIP [46] IMS-VoIP-Correlation OPTIONAL, + xCAPmessage [47] OCTET STRING OPTIONAL, + -- The entire HTTP contents of any of the target's IMS supplementary service setting + -- management or manipulation XCAP messages, mainly made through the Ut + -- interface defined in the 3GPP TS 24 623 [77]. + ccUnavailableReason [48] PrintableString OPTIONAL, + carrierSpecificData [49] OCTET STRING OPTIONAL, + -- Copy of raw data specified by the CSP or his vendor related to HSS. + current-Previous-Systems [50] Current-Previous-Systems OPTIONAL, + change-Of-Target-Identity [51] Change-Of-Target-Identity OPTIONAL, + requesting-Network-Identifier [52] OCTET STRING OPTIONAL, + -- the requesting network identifier PLMN id (Mobile Country Code and Mobile Network Country, + -- defined in E212 [87]). + requesting-Node-Type [53] Requesting-Node-Type OPTIONAL, + serving-System-Identifier [54] OCTET STRING OPTIONAL, + -- the requesting network identifier (Mobile Country Code and Mobile Network Country, + -- defined in E212 [87]). + extendedLocParameters [55] ExtendedLocParameters OPTIONAL, -- LALS extended parameters + locationErrorCode [56] LocationErrorCode OPTIONAL, -- LALS error code + cSREvent [57] CSREvent OPTIONAL, + ptc [58] PTC OPTIONAL, -- PTC Events + ptcEncryption [59] PTCEncryptionInfo OPTIONAL, + -- PTC Security Information + + national-HI2-ASN1parameters [255] National-HI2-ASN1parameters OPTIONAL +} +-- Parameters having the same tag numbers have to be identical in Rel-5 and onwards modules + +-- PARAMETERS FORMATS + +PANI-Header-Info::= SEQUENCE +{ + access-Type [1] OCTET STRING OPTIONAL, + -- ASCII chain '3GPP-GERAN',... : see TS 24.229 §7.2A.4 [76] + access-Class [2] OCTET STRING OPTIONAL, + -- ASCII chain'3GPP-GERAN',... : see TS 24.229 §7.2A.4 [76] + network-Provided [3] NULL OPTIONAL, + -- present if provided by the network + pANI-Location [4] PANI-Location OPTIONAL, + ... +} + +PANI-Location ::= SEQUENCE +{ + raw-Location [1] OCTET STRING OPTIONAL, + -- raw copy of the location string from the P-Access-Network-Info header + location [2] Location OPTIONAL, + + ... +} + + +PartyInformation ::= SEQUENCE +{ + party-Qualifier [0] ENUMERATED + { + gPRS-Target(3), + ... + }, + partyIdentity [1] SEQUENCE + { + imei [1] OCTET STRING (SIZE (8)) OPTIONAL, + -- See MAP format [4] + + imsi [3] OCTET STRING (SIZE (3..8)) OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + + msISDN [6] OCTET STRING (SIZE (1..9)) OPTIONAL, + -- MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format document TS 29.002 [4] + + e164-Format [7] OCTET STRING (SIZE (1 .. 25)) OPTIONAL, + -- E164 address of the node in international format. Coded in the same format as + -- the calling party number parameter of the ISUP (parameter part:[29]) + + sip-uri [8] OCTET STRING OPTIONAL, + -- See [26] + + ..., + tel-uri [9] OCTET STRING OPTIONAL, + -- See [67] + x-3GPP-Asserted-Identity [10] OCTET STRING OPTIONAL, + -- X-3GPP-Asserted-Identity header (3GPP TS 24.109 [79]) of the target, used in + -- some XCAP transactions. This information complement SIP URI or Tel URI of the target. + xUI [11] OCTET STRING OPTIONAL + -- XCAP User Identifier (XUI)is a string, valid as a path element in an XCAP URI, that + -- may be associated with each user served by a XCAP resource server. Defined in IETF + -- RFC 4825[80]. This information may complement SIP URI or Tel URI of the target. + + }, + services-Data-Information [4] Services-Data-Information OPTIONAL, + -- This parameter is used to transmit all the information concerning the + -- complementary information associated to the basic data call + ... +} + +Location ::= SEQUENCE +{ + e164-Number [1] OCTET STRING (SIZE (1..25)) OPTIONAL, + -- Coded in the same format as the ISUP location number (parameter + -- field) of the ISUP (see EN 300 356 [30]). + globalCellID [2] GlobalCellID OPTIONAL, + --see MAP format (see [4]) + rAI [4] Rai OPTIONAL, + -- the Routeing Area Identifier in the current SGSN is coded in accordance with the + -- § 10.5.5.15 of document [9] without the Routing Area Identification IEI + -- (only the last 6 octets are used) + gsmLocation [5] GSMLocation OPTIONAL, + umtsLocation [6] UMTSLocation OPTIONAL, + sAI [7] Sai OPTIONAL, + -- format: PLMN-ID 3 octets (no. 1 - 3) + -- LAC 2 octets (no. 4 - 5) + -- SAC 2 octets (no. 6 - 7) + -- (according to 3GPP TS 25.413 [62]) + ..., + oldRAI [8] Rai OPTIONAL, + -- the Routeing Area Identifier in the old SGSN is coded in accordance with the + -- § 10.5.5.15 of document [9] without the Routing Area Identification IEI + -- (only the last 6 octets are used). + tAI [9] OCTET STRING (SIZE (6)) OPTIONAL, + -- The TAI is coded according to the TS 29.118 [64] without the TAI IEI. + -- The tAI parameter is applicable only to the CS traffic cases where + -- the available location information is the one received from the the MME. + eCGI [10] OCTET STRING (SIZE (8)) OPTIONAL, + -- the ECGI is coded according to the TS 29.118 [64] without the ECGI IEI. + -- The eCGI parameter is applicable only to the CS traffic cases where + -- the available location information is the one received from the the MME. + civicAddress [11] CivicAddress OPTIONAL, + -- Every elements that describe civicAddress are based on IETF RFC 4776 or IETF + -- 5139, ISO.3166-1 and -2, ISO 639-1, UPU SB42-4 ([71]to [75]) Such element is to + -- enrich IRI + -- Messages to LEMF by civic elements on the location of a H(e)NodeB or a WLAN hotspot, + -- instead of geographical location of the target or any geo-coordinates. Please, look + -- at the §5.11 location information of TS 33.106 and §4 functional architecture of TS + -- 33.107 on how such element can be used. + operatorSpecificInfo [12] OCTET STRING OPTIONAL, + -- other CSP specific information. + uELocationTimestamp [13] CHOICE + { + timestamp [0] TimeStamp, + timestampUnknown [1] NULL, + ... + } OPTIONAL + -- Date/time of the UE location +} + +GlobalCellID ::= OCTET STRING (SIZE (5..7)) +Rai ::= OCTET STRING (SIZE (6)) +Sai ::= OCTET STRING (SIZE (7)) + +GSMLocation ::= CHOICE +{ + geoCoordinates [1] SEQUENCE + { + latitude [1] PrintableString (SIZE(7..10)), + -- format : XDDMMSS.SS + longitude [2] PrintableString (SIZE(8..11)), + -- format : XDDDMMSS.SS + mapDatum [3] MapDatum DEFAULT wGS84, + ..., + azimuth [4] INTEGER (0..359) OPTIONAL + -- The azimuth is the bearing, relative to true north. + }, + -- format : XDDDMMSS.SS + -- X : N(orth), S(outh), E(ast), W(est) + -- DD or DDD : degrees (numeric characters) + -- MM : minutes (numeric characters) + -- SS.SS : seconds, the second part (.SS) is optionnal + -- Example : + -- latitude short form N502312 + -- longitude long form E1122312.18 + + utmCoordinates [2] SEQUENCE + { + utm-East [1] PrintableString (SIZE(10)), + utm-North [2] PrintableString (SIZE(7)), + -- example utm-East 32U0439955 + -- utm-North 5540736 + mapDatum [3] MapDatum DEFAULT wGS84, + ..., + azimuth [4] INTEGER (0..359) OPTIONAL + -- The azimuth is the bearing, relative to true north. + }, + + utmRefCoordinates [3] SEQUENCE + { + utmref-string PrintableString (SIZE(13)), + mapDatum MapDatum DEFAULT wGS84, + ... + }, + -- example 32UPU91294045 + + wGS84Coordinates [4] OCTET STRING + -- format is as defined in [37]. +} + +MapDatum ::= ENUMERATED +{ + wGS84, + wGS72, + eD50, -- European Datum 50 + ... +} + +UMTSLocation ::= CHOICE { + point [1] GA-Point, + pointWithUnCertainty [2] GA-PointWithUnCertainty, + polygon [3] GA-Polygon +} + +GeographicalCoordinates ::= SEQUENCE { + latitudeSign ENUMERATED { north, south }, + latitude INTEGER (0..8388607), + longitude INTEGER (-8388608..8388607), + ... +} + +GA-Point ::= SEQUENCE { + geographicalCoordinates GeographicalCoordinates, + ... +} + +GA-PointWithUnCertainty ::=SEQUENCE { + geographicalCoordinates GeographicalCoordinates, + uncertaintyCode INTEGER (0..127) +} + +maxNrOfPoints INTEGER ::= 15 + +GA-Polygon ::= SEQUENCE (SIZE (1..maxNrOfPoints)) OF + SEQUENCE { + geographicalCoordinates GeographicalCoordinates, + ... + } + +CivicAddress ::= CHOICE { + detailedCivicAddress SET OF DetailedCivicAddress, + xmlCivicAddress XmlCivicAddress, + ... +} + +XmlCivicAddress ::= UTF8String + -- Must conform to the February 2008 version of the XML format on the representation of + -- civic location described in IETF RFC 5139[72]. + +DetailedCivicAddress ::= SEQUENCE { + building [1] UTF8String OPTIONAL, + -- Building (structure), for example Hope Theatre + room [2] UTF8String OPTIONAL, + -- Unit (apartment, suite), for example 12a + placeType [3] UTF8String OPTIONAL, + -- Place-type, for example office + postalCommunityName [4] UTF8String OPTIONAL, + -- Postal Community Name, for example Leonia + additionalCode [5] UTF8String OPTIONAL, + -- Additional Code, for example 13203000003 + seat [6] UTF8String OPTIONAL, + -- Seat, desk, or cubicle, workstation, for example WS 181 + primaryRoad [7] UTF8String OPTIONAL, + -- RD is the primary road name, for example Broadway + primaryRoadDirection [8] UTF8String OPTIONAL, + -- PRD is the leading road direction, for example N or North + trailingStreetSuffix [9] UTF8String OPTIONAL, + -- POD or trailing street suffix, for example SW or South West + streetSuffix [10] UTF8String OPTIONAL, + -- Street suffix or type, for example Avenue or Platz or Road + houseNumber [11] UTF8String OPTIONAL, + -- House number, for example 123 + houseNumberSuffix [12] UTF8String OPTIONAL, + -- House number suffix, for example A or Ter + landmarkAddress [13] UTF8String OPTIONAL, + -- Landmark or vanity address, for example Columbia University + additionalLocation [114] UTF8String OPTIONAL, + -- Additional location, for example South Wing + name [15] UTF8String OPTIONAL, + -- Residence and office occupant, for example Joe's Barbershop + floor [16] UTF8String OPTIONAL, + -- Floor, for example 4th floor + primaryStreet [17] UTF8String OPTIONAL, + -- Primary street name, for example Broadway + primaryStreetDirection [18] UTF8String OPTIONAL, + -- PSD is the leading street direction, for example N or North + roadSection [19] UTF8String OPTIONAL, + -- Road section, for example 14 + roadBranch [20] UTF8String OPTIONAL, + -- Road branch, for example Lane 7 + roadSubBranch [21] UTF8String OPTIONAL, + -- Road sub-branch, for example Alley 8 + roadPreModifier [22] UTF8String OPTIONAL, + -- Road pre-modifier, for example Old + roadPostModifier [23] UTF8String OPTIONAL, + -- Road post-modifier, for example Extended + postalCode [24]UTF8String OPTIONAL, + -- Postal/zip code, for example 10027-1234 + town [25] UTF8String OPTIONAL, + county [26] UTF8String OPTIONAL, + -- An administrative sub-section, often defined in ISO.3166-2[74] International + -- Organization for Standardization, "Codes for the representation of names of + -- countries and their subdivisions - Part 2: Country subdivision code" + country [27] UTF8String, + -- Defined in ISO.3166-1 [39] International Organization for Standardization, "Codes for + -- the representation of names of countries and their subdivisions - Part 1: Country + -- codes". Such definition is not optional in case of civic address. It is the + -- minimum information needed to qualify and describe a civic address, when a + -- regulation of a specific country requires such information + language [28] UTF8String, + -- Language defined in the IANA registry according to the assignments found + -- in the standard ISO 639 Part 1, "ISO 639-1:2002[75], Codes for the representation of + -- names of languages - Part 1: Alpha-2 code" or using assignments subsequently made + -- by the ISO 639 Part 1 maintenance agency + ... +} + +SMS-report ::= SEQUENCE +{ + sMS-Contents [3] SEQUENCE + { + sms-initiator [1] ENUMERATED -- party which sent the SMS + { + target (0), + server (1), + undefined-party (2), + ... + }, + transfer-status [2] ENUMERATED + { + succeed-transfer (0), -- the transfer of the SMS message succeeds + not-succeed-transfer(1), + undefined (2), + ... + } OPTIONAL, + other-message [3] ENUMERATED -- in case of terminating call, indicates if + -- the server will send other SMS + { + yes (0), + no (1), + undefined (2), + ... + } OPTIONAL, + content [4] OCTET STRING (SIZE (1 .. 270)) OPTIONAL, + -- Encoded in the format defined for the SMS mobile + ... + } +} + +GPRSCorrelationNumber ::= OCTET STRING (SIZE(8..20)) +CorrelationValues ::= CHOICE { + + iri-to-CC [0] IRI-to-CC-Correlation, -- correlates IRI to Content(s) + iri-to-iri [1] IRI-to-IRI-Correlation, -- correlates IRI to IRI + both-IRI-CC [2] SEQUENCE { -- correlates IRI to IRI and IRI to Content(s) + iri-CC [0] IRI-to-CC-Correlation, + iri-IRI [1] IRI-to-IRI-Correlation} +} + + +IMS-VoIP-Correlation ::= SET OF SEQUENCE { + ims-iri [0] IRI-to-IRI-Correlation, + ims-cc [1] IRI-to-CC-Correlation OPTIONAL +} + +IRI-to-CC-Correlation ::= SEQUENCE { -- correlates IRI to Content + cc [0] SET OF OCTET STRING,-- correlates IRI to multiple CCs + iri [1] OCTET STRING OPTIONAL + -- correlates IRI to CC with signaling +} +IRI-to-IRI-Correlation ::= OCTET STRING -- correlates IRI to IRI + + +GPRSEvent ::= ENUMERATED +{ + pDPContextActivation (1), + startOfInterceptionWithPDPContextActive (2), + pDPContextDeactivation (4), + gPRSAttach (5), + gPRSDetach (6), + locationInfoUpdate (10), + sMS (11), + pDPContextModification (13), + servingSystem (14), + ... , + startOfInterceptionWithMSAttached (15), + packetDataHeaderInformation (16) , hSS-Subscriber-Record-Change (17), + registration-Termination (18), + -- FFS + location-Up-Date (19), + -- FFS + cancel-Location (20), + register-Location (21), + location-Information-Request (22) + +} +-- see [19] + +CSREvent ::= ENUMERATED +{ + cSREventMessage (1), +... +} + +IMSevent ::= ENUMERATED +{ + unfilteredSIPmessage (1), + -- This value indicates to LEMF that the whole SIP message is sent , i.e. without filtering + -- CC; location information is removed by the DF2/MF if not required to be sent. + + ..., + sIPheaderOnly (2), + -- If warrant requires only IRI then specific content in a 'sIPMessage' + -- (e.g. 'Message', etc.) has been deleted before sending it to LEMF. + + decryptionKeysAvailable (3) , + -- This value indicates to LEMF that the IRI carries CC decryption keys for the session + -- under interception. + + startOfInterceptionForIMSEstablishedSession (4) , + -- This value indicates to LEMF that the IRI carries information related to + -- interception started on an already established IMS session. + xCAPRequest (5), + -- This value indicates to LEMF that the XCAP request is sent. + xCAPResponse (6) , + -- This value indicates to LEMF that the XCAP response is sent. + ccUnavailable (7) + -- This value indicates to LEMF that the media is not available for interception for intercept + -- orders that requires media interception. +} + +Current-Previous-Systems ::= SEQUENCE +{ + serving-System-Identifier [1] OCTET STRING OPTIONAL, + -- VPLMN id (Mobile Country Code and Mobile Network Country, E. 212 number [87]). + current-Serving-SGSN-Number [2] OCTET STRING OPTIONAL, + -- E.164 number of the current serving SGSN. + current-Serving-SGSN-Address [3] OCTET STRING OPTIONAL, + -- The IP address of the current serving SGSN or its Diameter Origin-Host and Origin-Realm. + current-Serving-S4-SGSN-Address [4]OCTET STRING OPTIONAL, + -- The Diameter Origin-Host and Origin-Realm of the current serving S4 SGSN. + previous-Serving-System-Identifier [5] OCTET STRING OPTIONAL, + -- VPLMN id (Mobile Country Code and Mobile Network Country, defined in E212 [87]). + previous-Serving-SGSN-Number [6] OCTET STRING OPTIONAL, + -- The E.164 number of the previous serving SGCN. + previous-Serving-SGSN-Address [7] OCTET STRING OPTIONAL, + -- The IP address of the previous serving SGCN or its Diameter Origin-Host and Origin-Realm. + previous-Serving-S4-SGSN-Address [8]OCTET STRING OPTIONAL, + -- The Diameter Origin-Host and Origin-Realm of the previous serving S4 SGSN. +... +} + +Change-Of-Target-Identity ::= SEQUENCE +{ + new-MSISDN [1] PartyInformation OPTIONAL, + -- new MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format document TS 29.002 [4] + old-MSISDN [2] PartyInformation OPTIONAL, + -- new MSISDN of the target, encoded in the same format as the AddressString + -- parameters defined in MAP format document TS 29.002 [4] + new-IMSI [3] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + old-IMSI [4] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Station Identity E.212 number beginning with Mobile Country Code + new-IMEI [5] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Equipement Identity defined in MAP format document TS 29.002 [4] + old-IMEI [6] PartyInformation OPTIONAL, + -- See MAP format [4] International Mobile + -- Equipement Identity defined in MAP format document TS 29.002 [4] +..., + new-IMPI [7] PartyInformation OPTIONAL, + old-IMPI [8] PartyInformation OPTIONAL, + new-SIP-URI [9] PartyInformation OPTIONAL, + old-SIP-URI [10] PartyInformation OPTIONAL, + new-TEL-URI [11] PartyInformation OPTIONAL, + old-TEL-URI [12] PartyInformation OPTIONAL +} + +Requesting-Node-Type ::= ENUMERATED +{ + mSC (1), + sMS-Centre (2), + gMLC (3), + mME (4), + sGSN (5), + ... +} + +Services-Data-Information ::= SEQUENCE +{ + gPRS-parameters [1] GPRS-parameters OPTIONAL, + ... +} + +GPRS-parameters ::= SEQUENCE +{ + pDP-address-allocated-to-the-target [1] DataNodeAddress OPTIONAL, + aPN [2] OCTET STRING (SIZE(1..100)) OPTIONAL, + -- The Access Point Name (APN) is coded in accordance with + -- 3GPP TS 24.008 [9] without the APN IEI (only the last 100 octets are used). + -- Octets are coded according to 3GPP TS 23.003 [25]. + pDP-type [3] OCTET STRING (SIZE(2)) OPTIONAL, + -- Include either Octets 3 and 4 of the Packet Data Protocol Address information element of + -- 3GPP TS 24.008 [9]or Octets 4 and 5 of the End User Address IE of 3GPP TS 29.060 [17]. + + -- when PDP-type is IPv4 or IPv6, the IP address is carried by parameter + -- pDP-address-allocated-to-the-target + -- when PDP-type is IPv4v6, the additional IP address is carried by parameter + -- additionalIPaddress + ..., + nSAPI [4] OCTET STRING (SIZE (1)) OPTIONAL, + -- Include either Octet 2 of the NSAPI IE of 3GPP TS 24.008 [9] or Octet 2 of the NSAPI IE of + -- 3GPP TS 29.060 [17]. + additionalIPaddress [5] DataNodeAddress OPTIONAL +} + +GPRSOperationErrorCode ::= OCTET STRING +-- The parameter shall carry the GMM cause value or the SM cause value, as defined in the +-- standard [9], without the IEI. + + +LDIevent ::= ENUMERATED +{ + targetEntersIA (1), + targetLeavesIA (2), + ... +} + +UmtsQos ::= CHOICE +{ + qosMobileRadio [1] OCTET STRING, + -- The qosMobileRadio parameter shall be coded in accordance with the § 10.5.6.5 of + -- document [9] without the Quality of service IEI and Length of + -- quality of service IE (. That is, first + -- two octets carrying 'Quality of service IEI' and 'Length of quality of service + -- IE' shall be excluded). + qosGn [2] OCTET STRING + -- qosGn parameter shall be coded in accordance with § 7.7.34 of document [17] +} + +MediaDecryption-info ::= SEQUENCE OF CCKeyInfo + -- One or more key can be available for decryption, one for each media streams of the + -- intercepted session. + +CCKeyInfo ::= SEQUENCE +{ + cCCSID [1] OCTET STRING, + -- the parameter uniquely mapping the key to the encrypted stream. + cCDecKey [2] OCTET STRING, + cCSalt [3] OCTET STRING OPTIONAL, + -- The field reports the value from the CS_ID field in the ticket exchange headers as + -- defined in IETF RFC 6043 [61]. + ... +} + +MediaSecFailureIndication ::= ENUMERATED +{ + genericFailure (0), + ... +} + +PacketDataHeaderInformation ::= CHOICE +{ + + packetDataHeader [1] PacketDataHeaderReport, + packetDataSummary [2] PacketDataSummaryReport, +... +} + +PacketDataHeaderReport ::= CHOICE +{ + + packetDataHeaderMapped [1] PacketDataHeaderMapped, + packetDataHeaderCopy [2] PacketDataHeaderCopy, +... +} + +PacketDataHeaderMapped ::= SEQUENCE +{ + sourceIPAddress [1] IPAddress, + sourcePortNumber [2] INTEGER (0..65535) OPTIONAL, + destinationIPAddress [3] IPAddress, + destinationPortNumber [4] INTEGER (0..65535) OPTIONAL, + transportProtocol [5] INTEGER, + -- For IPv4, report the "Protocol" field and for IPv6 report "Next Header" field. + -- Assigned Internet Protocol Numbers can be found at + -- http://www.iana.org/assignments/protocol-numbers/protocol-numbers.xml + packetsize [6] INTEGER OPTIONAL, + flowLabel [7] INTEGER OPTIONAL, + packetCount [8] INTEGER OPTIONAL, + direction [9] TPDU-direction, +... +} + + +TPDU-direction ::= ENUMERATED +{ + from-target (1), + to-target (2), + unknown (3) +} + +PacketDataHeaderCopy ::= SEQUENCE +{ + direction [1] TPDU-direction, + headerCopy [2] OCTET STRING, -- includes a copy of the packet header at the IP + -- network layer and above including extension headers, but excluding contents. +... +} + + +PacketDataSummaryReport ::= SEQUENCE OF PacketFlowSummary + +PacketFlowSummary ::= SEQUENCE +{ + + sourceIPAddress [1] IPAddress, + sourcePortNumber [2] INTEGER (0..65535) OPTIONAL, + destinationIPAddress [3] IPAddress, + destinationPortNumber [4] INTEGER (0..65535) OPTIONAL, + transportProtocol [5] INTEGER, + -- For IPv4, report the "Protocol" field and for IPv6 report "Next Header" field. + -- Assigned Internet Protocol Numbers can be found at + -- http://www.iana.org/assignments/protocol-numbers/protocol-numbers.xml + flowLabel [6] INTEGER OPTIONAL, + summaryPeriod [7] ReportInterval, + packetCount [8] INTEGER, + sumOfPacketSizes [9] INTEGER, + packetDataSummaryReason [10] ReportReason, +... +} + +ReportReason ::= ENUMERATED +{ + timerExpired (0), + countThresholdHit (1), + pDPComtextDeactivated (2), + pDPContextModification (3), + otherOrUnknown (4), + ... +} + +ReportInterval ::= SEQUENCE +{ + firstPacketTimeStamp [0] TimeStamp, + lastPacketTimeStamp [1] TimeStamp, + ... +} + +-- LALS extended location parameters are mapped from the MLP pos element parameters +-- and attributes defined in [88], version 3.4. For details see specific [88] clauses refered below. +ExtendedLocParameters ::= SEQUENCE +{ + posMethod [0] PrintableString OPTIONAL, -- clause 5.3.72.1 + mapData [1] -- clause 5.2.2.3 + CHOICE {base64Map [0] PrintableString, -- clause 5.3.11 + url [1] PrintableString -- clause 5.3.135 + } OPTIONAL, + altitude [2] + SEQUENCE {alt PrintableString, -- clause 5.3.4 + alt-uncertainty PrintableString OPTIONAL -- clause 5.3.6 + } OPTIONAL, + speed [3] PrintableString OPTIONAL, -- clause 5.3.116 + direction [4] PrintableString OPTIONAL, -- clause 5.3.25 + level-conf [5] PrintableString OPTIONAL, -- clause 5.3.51 + qOS-not-met [6] BOOLEAN OPTIONAL, -- clause 5.3.94 + motionStateList [7] -- clause 5.2.2.3 + SEQUENCE {primaryMotionState [0] PrintableString, -- clause 5.3.23 + secondaryMotionState [1] SEQUENCE OF PrintableString OPTIONAL, + confidence [2] PrintableString -- clause 5.3.68 + } OPTIONAL, + floor [8] + SEQUENCE {floor-number PrintableString, -- clause 5.3.38 + floor-number-uncertainty PrintableString OPTIONAL + -- clause 5.3.39 + } OPTIONAL, + additional-info [9] PrintableString OPTIONAL, -- clause 5.3.1 + +-- The following parameter contains a copy of the unparsed XML code of +-- MLP response message, i.e. the entire XML document containing +-- a (described in [88], clause 5.2.3.2.2) or +-- a (described in [88], clause 5.2.3.2.3) MLP message. +-- This parameter is present when the LI-LCS client cannot fully map +-- the MLP response message into an ASN.1 Location object. + + lALS-rawMLPPosData [10] UTF8String OPTIONAL, + + ... +} + +LocationErrorCode ::= INTEGER (1..699) +-- LALS location error codes are the OMA MLP result identifiers defined in [88], Clause 5.4 + +PTCEncryptionInfo ::= SEQUENCE { + + cipher [1] UTF8String, + cryptoContext [2] UTF8String OPTIONAL, + key [3] UTF8String, + keyEncoding [4] UTF8String, + salt [5] UTF8String OPTIONAL, + pTCOther [6] UTF8String OPTIONAL, + ... +} + +PTC ::= SEQUENCE { + abandonCause [1] UTF8String OPTIONAL, + accessPolicyFailure [2] UTF8String OPTIONAL, + accessPolicyType [3] AccessPolicyType OPTIONAL, + alertIndicator [5] AlertIndicator OPTIONAL, + associatePresenceStatus [6] AssociatePresenceStatus OPTIONAL, + bearer-capability [7] UTF8String OPTIONAL, + -- identifies the Bearer capability information element (value part) + broadcastIndicator [8] BOOLEAN OPTIONAL, + -- default False, true indicates this is a braodcast to a group + contactID [9] UTF8String OPTIONAL, + emergency [10] Emergency OPTIONAL, + emergencyGroupState [11] EmergencyGroupState OPTIONAL, + timeStamp [12] TimeStamp, + pTCType [13] PTCType OPTIONAL, + failureCode [14] UTF8String OPTIONAL, + floorActivity [15] FloorActivity OPTIONAL, + floorSpeakerID [16] PTCAddress OPTIONAL, + groupAdSender [17] UTF8String OPTIONAL, + -- Identifies the group administrator who was the originator of the group call. + -- tag [18] was used in r15 (15) version-4 (4) + groupAuthRule [19] GroupAuthRule OPTIONAL, + groupCharacteristics [20] UTF8String OPTIONAL, + holdRetrieveInd [21] BOOLEAN OPTIONAL, + -- true indicates target is placed on hold, false indicates target was retrived from hold. + -- tag [22] was used in r15 (15) version-4 (4) + imminentPerilInd [23] ImminentPerilInd OPTIONAL, + implicitFloorReq [24] ImplicitFloorReq OPTIONAL, + initiationCause [25] InitiationCause OPTIONAL, + invitationCause [26] UTF8String OPTIONAL, + iPAPartyID [27] UTF8String OPTIONAL, + iPADirection [28] IPADirection OPTIONAL, + listManagementAction [29] ListManagementAction OPTIONAL, + listManagementFailure [30] UTF8String OPTIONAL, + listManagementType [31] ListManagementType OPTIONAL, + maxTBTime [32] UTF8String OPTIONAL, -- defined in seconds. + mCPTTGroupID [33] UTF8String OPTIONAL, + mCPTTID [34] UTF8String OPTIONAL, + mCPTTInd [35] BOOLEAN OPTIONAL, + -- default False indicates to associate from target, true indicates to the target. + location [36] Location OPTIONAL, + mCPTTOrganizationName [37] UTF8String OPTIONAL, + mediaStreamAvail [38] BOOLEAN OPTIONAL, + -- True indicates available for media, false indicates not able to accept media. + priority-Level [40] Priority-Level OPTIONAL, + preEstSessionID [41] UTF8String OPTIONAL, + preEstStatus [42] PreEstStatus OPTIONAL, + pTCGroupID [43] UTF8String OPTIONAL, + pTCIDList [44] UTF8String OPTIONAL, + pTCMediaCapability [45] UTF8String OPTIONAL, + pTCOriginatingId [46] UTF8String OPTIONAL, + pTCOther [47] UTF8String OPTIONAL, + pTCParticipants [48] UTF8String OPTIONAL, + pTCParty [49] UTF8String OPTIONAL, + pTCPartyDrop [50] UTF8String OPTIONAL, + pTCSessionInfo [51] UTF8String OPTIONAL, + pTCServerURI [52] UTF8String OPTIONAL, + pTCUserAccessPolicy [53] UTF8String OPTIONAL, + pTCAddress [54] PTCAddress OPTIONAL, + queuedFloorControl [55] BOOLEAN OPTIONAL, + --Default FALSE,send TRUE if Queued floor control is used. + queuedPosition [56] UTF8String OPTIONAL, + -- indicates the queued position of the Speaker (Target or associate) who has the + -- right to speak. + registrationRequest [57] RegistrationRequest OPTIONAL, + registrationOutcome [58] RegistrationOutcome OPTIONAL, + retrieveID [59] UTF8String OPTIONAL, + rTPSetting [60] RTPSetting OPTIONAL, + talkBurstPriority [61] Priority-Level OPTIONAL, + talkBurstReason [62] Talk-burst-reason-code OPTIONAL, + -- Talk-burst-reason-code Defined according to the rules and procedures + -- in (OMA-PoC-AD [97]) + talkburstControlSetting [63] TalkburstControlSetting OPTIONAL, + targetPresenceStatus [64] UTF8String OPTIONAL, + port-Number [65] INTEGER (0..65535) OPTIONAL, + ... +} + +AccessPolicyType ::= SEQUENCE +{ + userAccessPolicyAttempt [1] BOOLEAN, + -- default False, true indicates Target has accessed. + groupAuthorizationRulesAttempt [2] BOOLEAN, + -- default False, true indicates Target has accessed. + userAccessPolicyQuery [3] BOOLEAN, + -- default False, true indicates Target has accessed. + groupAuthorizationRulesQuery [4] BOOLEAN, + -- default False, true indicates Target has accessed. + userAccessPolicyResult [5] UTF8String, + groupAuthorizationRulesResult [6] UTF8String, + ... +} + +AlertIndicator ::= ENUMERATED +{ + -- indicates the group call alert condition. + sent (1), + received (2), + cancelled (3), + ... + } + +AssociatePresenceStatus ::= SEQUENCE +{ + presenceID [1] UTF8String, + -- identity of PTC Client(s)or the PTC group + presenceType [2] PresenceType, + presenceStatus [3] BOOLEAN, + -- default false, true indicates connected. +... +} + +PresenceType ::= ENUMERATED +{ + pTCClient (1), + pTCGroup (2), + -- identifies the type of presenceID given [PTC Client(s) or PTC group]. + ... +} + +Emergency ::= ENUMERATED +{ + -- MCPTT services indication of peril condition. + imminent (1), + peril (2), + cancel (3), + ... +} + +EmergencyGroupState ::= SEQUENCE +{ + -- indicates the state of the call, at least one of these information + -- elements shall be present. + clientEmergencyState [1] ENUMERATED +{ + -- in case of MCPTT call, indicates the response for the client + inform (1), + response (2), + cancelInform (3), + cancelResponse (4), + ... +} OPTIONAL, + groupEmergencyState [2] ENUMERATED +{ + -- in case of MCPTT group call, indicates if there is a group emergency or + -- a response from the Target to indicate current Client state of emergency. + inForm (1), + reSponse (2), + cancelInform (3), + cancelResponse (4), + ... + }, + ... +} + + +PTCType ::= ENUMERATED +{ + pTCStartofInterception (1), + pTCServinSystem (2), + pTCSessionInitiation (3), + pTCSessionAbandonEndRecord (4), + pTCSessionStartContinueRecord (5), + pTCSessionEndRecord (6), + pTCPre-EstablishedSessionSessionRecord (7), + pTCInstantPersonalAlert (8), + pTCPartyJoin (9), + pTCPartyDrop (10), + pTCPartyHold-RetrieveRecord (11), + pTCMediaModification (12), + pTCGroupAdvertizement (13), + pTCFloorConttrol (14), + pTCTargetPressence (15), + pTCAssociatePressence (16), + pTCListManagementEvents (17), + pTCAccessPolicyEvents (18), + pTCMediaTypeNotification (19), + pTCGroupCallRequest (20), + pTCGroupCallCancel (21), + pTCGroupCallResponse (22), + pTCGroupCallInterrogate (23), + pTCMCPTTImminentGroupCall (24), + pTCCC (25), + pTCRegistration (26), + pTCEncryption (27), + ... +} + +FloorActivity ::= SEQUENCE +{ + tBCP-Request [1] BOOLEAN, + -- default False, true indicates Granted. + tBCP-Granted [2] BOOLEAN, + -- default False, true indicates Granted permission to talk. + tBCP-Deny [3] BOOLEAN, + -- default True, False indicates permission granted. + tBCP-Queued [4] BOOLEAN, + -- default False, true indicates the request to talk is in queue. + tBCP-Release [5] BOOLEAN, + -- default True, true indicates the Request to talk is completed, + -- False indicates PTC Client has the request to talk. + tBCP-Revoke [6] BOOLEAN, + -- default False, true indicates the privilege to talk is canceld from the + -- PTC server. + tBCP-Taken [7] BOOLEAN, + -- default True, false indicates another PTC Client has the permission to talk. + tBCP-Idle [8] BOOLEAN, + -- default True, False indicates the Talk Burst Protocol is taken. +... +} + +GroupAuthRule ::= ENUMERATED +{ + allow-Initiating-PtcSession (0), + block-Initiating-PtcSession (1), + allow-Joining-PtcSession (2), + block-Joining-PtcSession (3), + allow-Add-Participants (4), + block-Add-Participants (5), + allow-Subscription-PtcSession-State (6), + block-Subscription-PtcSession-State (7), + allow-Anonymity (8), + forbid-Anonymity (9), +... +} + +ImminentPerilInd ::= ENUMERATED +{ + request (1), + response (2), + cancel (3), + -- when the MCPTT Imminent Peril Group Call Request, Response or Cancel is detected +... +} + +ImplicitFloorReq ::= ENUMERATED +{ + join (1), + rejoin (2), + release (3), + -- group Call request to join, rejoin, or release of the group call +... +} + +InitiationCause ::= ENUMERATED +{ + requests (1), + received (2), + pTCOriginatingId (3), + -- requests or receives a session initiation from the network or another + -- party to initiate a PTC session. Identify the originating PTC party, if known. +... +} + +IPADirection ::= ENUMERATED +{ + toTarget (0), + fromTarget (1), +... +} + +ListManagementAction ::= ENUMERATED +{ + create (1), + modify (2), + retrieve (3), + delete (4), + notify (5), +... +} + + +ListManagementType ::= ENUMERATED +{ + contactListManagementAttempt (1), + groupListManagementAttempt (2), + contactListManagementResult (3), + groupListManagementResult (4), + requestSuccessful (5), +... +} + +Priority-Level ::= ENUMERATED +{ + pre-emptive (0), + high-priority (1), + normal-priority (2), + listen-only (3), +... +} + +PreEstStatus ::= ENUMERATED +{ + established (1), + modify (2), + released (3), +... +} + +PTCAddress ::= SEQUENCE +{ + uri [0] UTF8String, + -- The set of URIs defined in [RFC3261] and related SIP RFCs. + privacy-setting [1] BOOLEAN, + -- Default FALSE, send TRUE if privacy is used. + privacy-alias [2] VisibleString OPTIONAL, + -- if privacy is used, the PTC Server creates an anonymous PTC Address of the form + -- . In addition to anonymity, the anonymous PTC + -- Addresses SHALL be unique within a PTC Session. In case more than one anonymous + -- PTC Addresses are used in the same PTC Session, for the second Anonymous PTC + -- Session and thereafter, the PTC Server SHOULD use the form + -- sip:anonymous-n@anonymous.invalid where n is an integer number. + nickname [3] UTF8String OPTIONAL, +... +} + + +RegistrationRequest ::= ENUMERATED +{ + register (1), + re-register (2), + de-register (3), +... +} + +RegistrationOutcome ::= ENUMERATED +{ + success (0), + failure (1), +... +} + +RTPSetting ::= SEQUENCE +{ + ip-address [0] IPAddress, + port-number [1] Port-Number, + -- the IP address and port number at the PTC Server for the RTP Session +... +} + +Port-Number ::= INTEGER (0..65535) + + +TalkburstControlSetting ::= SEQUENCE +{ + talk-BurstControlProtocol [1] UTF8String, + talk-Burst-parameters [2] SET OF VisibleString, + -- selected by the PTC Server from those contained in the original SDP offer in the + -- incoming SIP INVITE request from the PTC Client + tBCP-PortNumber [3] INTEGER (0..65535), + -- PTC Server's port number to be used for the Talk Burst Control Protocol + ... +} + +Talk-burst-reason-code ::= VisibleString + + +END -- OF UmtsHI2Operations diff --git a/testing/deps/33108/UMTSHI3PS.asn b/testing/deps/33108/UMTSHI3PS.asn new file mode 100644 index 0000000000000000000000000000000000000000..d3859bb101d34827b9d9491676d9752c9232d5b3 --- /dev/null +++ b/testing/deps/33108/UMTSHI3PS.asn @@ -0,0 +1,95 @@ +Umts-HI3-PS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3(2) r7(7) version-0(0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + +GPRSCorrelationNumber + FROM UmtsHI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2(1) r7(7) version-2(2)} -- Imported from TS 33.108v7.2.0 + +LawfulInterceptionIdentifier, + +TimeStamp + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version9(9)}; -- from ETSI HI2Operations TS 101 671v2.13.1 + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi3DomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi3(2) r7(7) version-0(0)} + +CC-PDU ::= SEQUENCE +{ + uLIC-header [1] ULIC-header, + payload [2] OCTET STRING +} + +ULIC-header ::= SEQUENCE +{ + hi3DomainId [0] OBJECT IDENTIFIER, -- 3GPP HI3 Domain + version [1] Version, + lIID [2] LawfulInterceptionIdentifier OPTIONAL, + correlation-Number [3] GPRSCorrelationNumber, + timeStamp [4] TimeStamp OPTIONAL, + sequence-number [5] INTEGER (0..65535), + t-PDU-direction [6] TPDU-direction, + ..., + national-HI3-ASN1parameters [7] National-HI3-ASN1parameters OPTIONAL, + -- encoded per national requirements + ice-type [8] ICE-type OPTIONAL + -- The ICE-type indicates the applicable Intercepting Control Element(see ref [19]) in which + -- the T-PDU is intercepted. +} + +Version ::= ENUMERATED +{ + version1(1), + ..., + version3(3) , + -- versions 4-7 were omitted to align with UmtsHI2Operations. + lastVersion(8) + -- Mandatory parameter "version" (tag 1) was always redundant in 33.108, because + -- the object identifier "hi3DomainId" was introduced into "ULIC-headerV in the initial + -- version of 33.108v5.0.0 In order to keep backward compatibility, even when the + -- version of the "hi3DomainId" parameter will be incremented it is recommended to + -- always send to LEMF the same: enumeration value "lastVersion(8)". +} + +TPDU-direction ::= ENUMERATED +{ + from-target (1), + to-target (2), + unknown (3) +} + +National-HI3-ASN1parameters ::= SEQUENCE +{ + countryCode [1] PrintableString (SIZE (2)), + -- Country Code according to ISO 3166-1 [39], + -- the country to which the parameters inserted after the extension marker apply + ... + -- In case a given country wants to use additional national parameters according to its law, + -- these national parameters should be defined using the ASN.1 syntax and added after the + -- extension marker (...). + -- It is recommended that "version parameter" and "vendor identification parameter" are + -- included in the national parameters definition. Vendor identifications can be + -- retrieved from IANA web site. It is recommended to avoid + -- using tags from 240 to 255 in a formal type definition. +} + +ICE-type ::= ENUMERATED +{ + sgsn (1), + ggsn (2), + ... +} + +END -- OF Umts-HI3-PS diff --git a/testing/deps/33108/VoipHI3IMS.asn b/testing/deps/33108/VoipHI3IMS.asn new file mode 100644 index 0000000000000000000000000000000000000000..caccd99e9f3d34dd5f74ab9e30f893a660e941fc --- /dev/null +++ b/testing/deps/33108/VoipHI3IMS.asn @@ -0,0 +1,110 @@ +VoIP-HI3-IMS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) hi3voip(12) r15 (15) version-1 (1)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +IMPORTS + +LawfulInterceptionIdentifier, +TimeStamp, +Network-Identifier + FROM HI2Operations + {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version18(18)}-- from ETSI HI2Operations TS 101 671, version 3.12.1 + + +National-HI3-ASN1parameters + +FROM Eps-HI3-PS {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi3eps(9) r14 (14) version-0 (0)}; + + +-- Object Identifier Definitions + +-- Security DomainId +lawfulInterceptDomainId OBJECT IDENTIFIER ::= {itu-t(0) identified-organization(4) etsi(0) +securityDomain(2) lawfulIntercept(2)} + +-- Security Subdomains +threeGPPSUBDomainId OBJECT IDENTIFIER ::= {lawfulInterceptDomainId threeGPP(4)} +hi3voipDomainId OBJECT IDENTIFIER ::= {threeGPPSUBDomainId hi3voip(12) r15 (15) version-1 (1)} + +Voip-CC-PDU ::= SEQUENCE +{ + voipLIC-header [1] VoipLIC-header, + payload [2] OCTET STRING +} + +VoipLIC-header ::= SEQUENCE +{ + hi3voipDomainId [0] OBJECT IDENTIFIER, -- 3GPP VoIP HI3 Domain + lIID [2] LawfulInterceptionIdentifier OPTIONAL, + voipCorrelationNumber [3] VoipCorrelationNumber, + -- For VoIP, contains the same contents as the + -- cc parameter contained within an IRI-to-CC-Correlation parameter + -- which is contained in the IMS-VoIP-Correlation parameter in the + -- IRI [HI2]; For PTC, contains the same contents as the cc parameter + -- contained within an IRI-to-CC-Correlation parameter which is + -- contained in the CorrelationValues parameter in the IRI [HI2] + + timeStamp [4] TimeStamp OPTIONAL, + sequence-number [5] INTEGER (0..65535), + t-PDU-direction [6] TPDU-direction, + national-HI3-ASN1parameters [7] National-HI3-ASN1parameters OPTIONAL, + -- encoded per national requirements + ice-type [8] ICE-type OPTIONAL, + -- The ICE-type indicates the applicable Intercepting Control Element in which + -- the VoIP CC is intercepted. + ..., + payload-description [9] Payload-description OPTIONAL, + -- When this option is implemented, shall be used to provide the RTP payload description + -- as soon as it is available at DF3 (initial one or each time the DF3 is notified of a + -- change) + networkIdentifier [10] Network-Identifier OPTIONAL, + -- Mandatory when used for PTC + -- Identifies the network element that is reporting the CC + pTCSessionInfo [11] UTF8String OPTIONAL + -- Mandatory when used for PTC + -- Identifies the PTC Session. Together with the 'voipCorrelationNumber', uniquely + -- identifies a specific PTC talk burst. +} + +VoipCorrelationNumber ::= OCTET STRING + +TPDU-direction ::= ENUMERATED +{ + from-target (1), + to-target (2), + combined (3), -- Indicates that combined CC (i.e., from/to-target)delivery is used. + unknown (4) +} + +ICE-type ::= ENUMERATED { + ggsn (1), + pDN-GW (2), + aGW (3), + trGW (4), + mGW (5), + other (6), + unknown (7), + ... , + mRF (8), + lmISF (9), + sGW (10) +} + +Payload-description ::= SEQUENCE +{ + copyOfSDPdescription [1] OCTET STRING OPTIONAL, + -- Copy of the SDP. Format as per RFC 4566 [94]. + -- used for VoIP + ..., + mediaFormat [2] INTEGER (0..127) OPTIONAL, + -- as defined in RFC 3551 [93] + -- used with IP-based delivery for CS + mediaAttributes [3] OCTET STRING OPTIONAL + -- as defined in RFC 4566 [94] + -- used with IP-based delivery for CS + +} + +END -- OF VoIP-HI3-IMS diff --git a/testing/deps/33128/TS33128Payloads.asn b/testing/deps/33128/TS33128Payloads.asn new file mode 100644 index 0000000000000000000000000000000000000000..5867cdfcb23c4992cd18fa63a0ec99512f5dda06 --- /dev/null +++ b/testing/deps/33128/TS33128Payloads.asn @@ -0,0 +1,1340 @@ +TS33128Payloads +{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) threeGPP(4) ts33128(19) r16(16) version2(2)} + +DEFINITIONS IMPLICIT TAGS EXTENSIBILITY IMPLIED ::= + +BEGIN + +-- ============= +-- Relative OIDs +-- ============= + +tS33128PayloadsOID RELATIVE-OID ::= {threeGPP(4) ts33128(19) r16(16) version2(2)} + +xIRIPayloadOID RELATIVE-OID ::= {tS33128PayloadsOID xIRI(1)} +xCCPayloadOID RELATIVE-OID ::= {tS33128PayloadsOID xCC(2)} +iRIPayloadOID RELATIVE-OID ::= {tS33128PayloadsOID iRI(3)} +cCPayloadOID RELATIVE-OID ::= {tS33128PayloadsOID cC(4)} +lINotificationPayloadOID RELATIVE-OID ::= {tS33128PayloadsOID lINotification(5)} + +-- =============== +-- X2 xIRI payload +-- =============== + +XIRIPayload ::= SEQUENCE +{ + xIRIPayloadOID [1] RELATIVE-OID, + event [2] XIRIEvent +} + +XIRIEvent ::= CHOICE +{ + -- Access and mobility related events, see clause 6.2.2 + registration [1] AMFRegistration, + deregistration [2] AMFDeregistration, + locationUpdate [3] AMFLocationUpdate, + startOfInterceptionWithRegisteredUE [4] AMFStartOfInterceptionWithRegisteredUE, + unsuccessfulAMProcedure [5] AMFUnsuccessfulProcedure, + + -- PDU session-related events, see clause 6.2.3 + pDUSessionEstablishment [6] SMFPDUSessionEstablishment, + pDUSessionModification [7] SMFPDUSessionModification, + pDUSessionRelease [8] SMFPDUSessionRelease, + startOfInterceptionWithEstablishedPDUSession [9] SMFStartOfInterceptionWithEstablishedPDUSession, + unsuccessfulSMProcedure [10] SMFUnsuccessfulProcedure, + + -- Subscriber-management related events, see clause 7.2.2 + servingSystemMessage [11] UDMServingSystemMessage, + + -- SMS-related events, see clause 6.2.5 + sMSMessage [12] SMSMessage, + + -- LALS-related events, see clause 7.3.3 + lALSReport [13] LALSReport, + + -- PDHR/PDSR-related events, see clause 6.2.3.4.1 + pDHeaderReport [14] PDHeaderReport, + pDSummaryReport [15] PDSummaryReport +} + +-- ============== +-- X3 xCC payload +-- ============== + +-- No explicit payload required in release 15, see clause 6.2.3.5 + +-- =============== +-- HI2 IRI payload +-- =============== + +IRIPayload ::= SEQUENCE +{ + iRIPayloadOID [1] RELATIVE-OID, + event [2] IRIEvent, + targetIdentifiers [3] SEQUENCE OF IRITargetIdentifier OPTIONAL +} + +IRIEvent ::= CHOICE +{ + -- Registration-related events, see clause 6.2.2 + registration [1] AMFRegistration, + deregistration [2] AMFDeregistration, + locationUpdate [3] AMFLocationUpdate, + startOfInterceptionWithRegisteredUE [4] AMFStartOfInterceptionWithRegisteredUE, + unsuccessfulRegistrationProcedure [5] AMFUnsuccessfulProcedure, + + -- PDU session-related events, see clause 6.2.3 + pDUSessionEstablishment [6] SMFPDUSessionEstablishment, + pDUSessionModification [7] SMFPDUSessionModification, + pDUSessionRelease [8] SMFPDUSessionRelease, + startOfInterceptionWithEstablishedPDUSession [9] SMFStartOfInterceptionWithEstablishedPDUSession, + unsuccessfulSessionProcedure [10] SMFUnsuccessfulProcedure, + + -- Subscriber-management related events, see clause 7.2.2 + servingSystemMessage [11] UDMServingSystemMessage, + + -- SMS-related events, see clause 6.2.5 + sMSMessage [12] SMSMessage, + + -- LALS-related events, see clause 7.3.3 + lALSReport [13] LALSReport, + + -- PDHR/PDSR-related events, see clause 6.2.3.4.1 + pDHeaderReport [14] PDHeaderReport, + pDSummaryReport [15] PDSummaryReport, + + -- MDF-related events, see clause 7.3.4 + mDFCellSiteReport [16] MDFCellSiteReport +} + +IRITargetIdentifier ::= SEQUENCE +{ + identifier [1] TargetIdentifier, + provenance [2] TargetIdentifierProvenance OPTIONAL +} + +-- ============== +-- HI3 CC payload +-- ============== + +CCPayload ::= SEQUENCE +{ + cCPayloadOID [1] RELATIVE-OID, + pDU [2] CCPDU +} + +CCPDU ::= CHOICE +{ + uPFCCPDU [1] UPFCCPDU +} + +-- =========================== +-- HI4 LI notification payload +-- =========================== + +LINotificationPayload ::= SEQUENCE +{ + lINotificationPayloadOID [1] RELATIVE-OID, + notification [2] LINotificationMessage +} + +LINotificationMessage ::= CHOICE +{ + lINotification [1] LINotification +} + +-- ================== +-- 5G AMF definitions +-- ================== + +-- See clause 6.2.2.2.2 for details of this structure +AMFRegistration ::= SEQUENCE +{ + registrationType [1] AMFRegistrationType, + registrationResult [2] AMFRegistrationResult, + slice [3] Slice OPTIONAL, + sUPI [4] SUPI, + sUCI [5] SUCI OPTIONAL, + pEI [6] PEI OPTIONAL, + gPSI [7] GPSI OPTIONAL, + gUTI [8] FiveGGUTI, + location [9] Location OPTIONAL, + non3GPPAccessEndpoint [10] UEEndpointAddress OPTIONAL +} + +-- See clause 6.2.2.2.3 for details of this structure +AMFDeregistration ::= SEQUENCE +{ + deregistrationDirection [1] AMFDirection, + accessType [2] AccessType, + sUPI [3] SUPI OPTIONAL, + sUCI [4] SUCI OPTIONAL, + pEI [5] PEI OPTIONAL, + gPSI [6] GPSI OPTIONAL, + gUTI [7] FiveGGUTI OPTIONAL, + cause [8] FiveGMMCause OPTIONAL, + location [9] Location OPTIONAL +} + +-- See clause 6.2.2.2.4 for details of this structure +AMFLocationUpdate ::= SEQUENCE +{ + sUPI [1] SUPI, + sUCI [2] SUCI OPTIONAL, + pEI [3] PEI OPTIONAL, + gPSI [4] GPSI OPTIONAL, + gUTI [5] FiveGGUTI OPTIONAL, + location [6] Location +} + +-- See clause 6.2.2.2.5 for details of this structure +AMFStartOfInterceptionWithRegisteredUE ::= SEQUENCE +{ + registrationResult [1] AMFRegistrationResult, + registrationType [2] AMFRegistrationType OPTIONAL, + slice [3] Slice OPTIONAL, + sUPI [4] SUPI, + sUCI [5] SUCI OPTIONAL, + pEI [6] PEI OPTIONAL, + gPSI [7] GPSI OPTIONAL, + gUTI [8] FiveGGUTI, + location [9] Location OPTIONAL, + non3GPPAccessEndpoint [10] UEEndpointAddress OPTIONAL, + timeOfRegistration [11] Timestamp OPTIONAL +} + +-- See clause 6.2.2.2.6 for details of this structure +AMFUnsuccessfulProcedure ::= SEQUENCE +{ + failedProcedureType [1] AMFFailedProcedureType, + failureCause [2] AMFFailureCause, + requestedSlice [3] NSSAI OPTIONAL, + sUPI [4] SUPI OPTIONAL, + sUCI [5] SUCI OPTIONAL, + pEI [6] PEI OPTIONAL, + gPSI [7] GPSI OPTIONAL, + gUTI [8] FiveGGUTI OPTIONAL, + location [9] Location OPTIONAL +} + +-- ================= +-- 5G AMF parameters +-- ================= + +AMFID ::= SEQUENCE +{ + aMFRegionID [1] AMFRegionID, + aMFSetID [2] AMFSetID, + aMFPointer [3] AMFPointer +} + +AMFDirection ::= ENUMERATED +{ + networkInitiated(1), + uEInitiated(2) +} + +AMFFailedProcedureType ::= ENUMERATED +{ + registration(1), + sMS(2), + pDUSessionEstablishment(3) +} + +AMFFailureCause ::= CHOICE +{ + fiveGMMCause [1] FiveGMMCause, + fiveGSMCause [2] FiveGSMCause +} + +AMFPointer ::= INTEGER (0..63) + +AMFRegistrationResult ::= ENUMERATED +{ + threeGPPAccess(1), + nonThreeGPPAccess(2), + threeGPPAndNonThreeGPPAccess(3) +} + +AMFRegionID ::= INTEGER (0..255) + +AMFRegistrationType ::= ENUMERATED +{ + initial(1), + mobility(2), + periodic(3), + emergency(4) +} + +AMFSetID ::= INTEGER (0..1023) + +-- ================== +-- 5G SMF definitions +-- ================== + +-- See clause 6.2.3.2.2 for details of this structure +SMFPDUSessionEstablishment ::= SEQUENCE +{ + sUPI [1] SUPI OPTIONAL, + sUPIUnauthenticated [2] SUPIUnauthenticatedIndication OPTIONAL, + pEI [3] PEI OPTIONAL, + gPSI [4] GPSI OPTIONAL, + pDUSessionID [5] PDUSessionID, + gTPTunnelID [6] FTEID, + pDUSessionType [7] PDUSessionType, + sNSSAI [8] SNSSAI OPTIONAL, + uEEndpoint [9] SEQUENCE OF UEEndpointAddress OPTIONAL, + non3GPPAccessEndpoint [10] UEEndpointAddress OPTIONAL, + location [11] Location OPTIONAL, + dNN [12] DNN, + aMFID [13] AMFID OPTIONAL, + hSMFURI [14] HSMFURI OPTIONAL, + requestType [15] FiveGSMRequestType, + accessType [16] AccessType OPTIONAL, + rATType [17] RATType OPTIONAL, + sMPDUDNRequest [18] SMPDUDNRequest OPTIONAL +} + +-- See clause 6.2.3.2.3 for details of this structure +SMFPDUSessionModification ::= SEQUENCE +{ + sUPI [1] SUPI OPTIONAL, + sUPIUnauthenticated [2] SUPIUnauthenticatedIndication OPTIONAL, + pEI [3] PEI OPTIONAL, + gPSI [4] GPSI OPTIONAL, + sNSSAI [5] SNSSAI OPTIONAL, + non3GPPAccessEndpoint [6] UEEndpointAddress OPTIONAL, + location [7] Location OPTIONAL, + requestType [8] FiveGSMRequestType, + accessType [9] AccessType OPTIONAL, + rATType [10] RATType OPTIONAL +} + +-- See clause 6.2.3.2.4 for details of this structure +SMFPDUSessionRelease ::= SEQUENCE +{ + sUPI [1] SUPI, + pEI [2] PEI OPTIONAL, + gPSI [3] GPSI OPTIONAL, + pDUSessionID [4] PDUSessionID, + timeOfFirstPacket [5] Timestamp OPTIONAL, + timeOfLastPacket [6] Timestamp OPTIONAL, + uplinkVolume [7] INTEGER OPTIONAL, + downlinkVolume [8] INTEGER OPTIONAL, + location [9] Location OPTIONAL +} + +-- See clause 6.2.3.2.5 for details of this structure +SMFStartOfInterceptionWithEstablishedPDUSession ::= SEQUENCE +{ + sUPI [1] SUPI OPTIONAL, + sUPIUnauthenticated [2] SUPIUnauthenticatedIndication OPTIONAL, + pEI [3] PEI OPTIONAL, + gPSI [4] GPSI OPTIONAL, + pDUSessionID [5] PDUSessionID, + gTPTunnelID [6] FTEID, + pDUSessionType [7] PDUSessionType, + sNSSAI [8] SNSSAI OPTIONAL, + uEEndpoint [9] SEQUENCE OF UEEndpointAddress, + non3GPPAccessEndpoint [10] UEEndpointAddress OPTIONAL, + location [11] Location OPTIONAL, + dNN [12] DNN, + aMFID [13] AMFID OPTIONAL, + hSMFURI [14] HSMFURI OPTIONAL, + requestType [15] FiveGSMRequestType, + accessType [16] AccessType OPTIONAL, + rATType [17] RATType OPTIONAL, + sMPDUDNRequest [18] SMPDUDNRequest OPTIONAL +} + +-- See clause 6.2.3.2.6 for details of this structure +SMFUnsuccessfulProcedure ::= SEQUENCE +{ + failedProcedureType [1] SMFFailedProcedureType, + failureCause [2] FiveGSMCause, + initiator [3] Initiator, + requestedSlice [4] NSSAI OPTIONAL, + sUPI [5] SUPI OPTIONAL, + sUPIUnauthenticated [6] SUPIUnauthenticatedIndication OPTIONAL, + pEI [7] PEI OPTIONAL, + gPSI [8] GPSI OPTIONAL, + pDUSessionID [9] PDUSessionID OPTIONAL, + uEEndpoint [10] SEQUENCE OF UEEndpointAddress OPTIONAL, + non3GPPAccessEndpoint [11] UEEndpointAddress OPTIONAL, + dNN [12] DNN OPTIONAL, + aMFID [13] AMFID OPTIONAL, + hSMFURI [14] HSMFURI OPTIONAL, + requestType [15] FiveGSMRequestType OPTIONAL, + accessType [16] AccessType OPTIONAL, + rATType [17] RATType OPTIONAL, + sMPDUDNRequest [18] SMPDUDNRequest OPTIONAL, + location [19] Location OPTIONAL +} + +-- ================= +-- 5G SMF parameters +-- ================= + +SMFFailedProcedureType ::= ENUMERATED +{ + pDUSessionEstablishment(1), + pDUSessionModification(2), + pDUSessionRelease(3) +} + +-- ================= +-- 5G UPF parameters +-- ================= + +UPFCCPDU ::= OCTET STRING + +-- ================== +-- 5G UDM definitions +-- ================== + +UDMServingSystemMessage ::= SEQUENCE +{ + sUPI [1] SUPI, + pEI [2] PEI OPTIONAL, + gPSI [3] GPSI OPTIONAL, + gUAMI [4] GUAMI OPTIONAL, + gUMMEI [5] GUMMEI OPTIONAL, + pLMNID [6] PLMNID OPTIONAL, + servingSystemMethod [7] UDMServingSystemMethod +} + +-- ================= +-- 5G UDM parameters +-- ================= + +UDMServingSystemMethod ::= ENUMERATED +{ + amf3GPPAccessRegistration(0), + amfNon3GPPAccessRegistration(1), + unknown(2) +} + +-- =================== +-- 5G SMSF definitions +-- =================== + +-- See clause 6.2.5.3 for details of this structure +SMSMessage ::= SEQUENCE +{ + originatingSMSParty [1] SMSParty, + terminatingSMSParty [2] SMSParty, + direction [3] Direction, + transferStatus [4] SMSTransferStatus, + otherMessage [5] SMSOtherMessageIndication OPTIONAL, + location [6] Location OPTIONAL, + peerNFAddress [7] SMSNFAddress OPTIONAL, + peerNFType [8] SMSNFType OPTIONAL, + sMSTPDUData [9] SMSTPDUData OPTIONAL +} + +-- ================== +-- 5G SMSF parameters +-- ================== + +SMSParty ::= SEQUENCE +{ + sUPI [1] SUPI OPTIONAL, + pEI [2] PEI OPTIONAL, + gPSI [3] GPSI OPTIONAL +} + + +SMSTransferStatus ::= ENUMERATED +{ + transferSucceeded(1), + transferFailed(2), + undefined(3) +} + +SMSOtherMessageIndication ::= BOOLEAN + +SMSNFAddress ::= CHOICE +{ + iPAddress [1] IPAddress, + e164Number [2] E164Number +} + +SMSNFType ::= ENUMERATED +{ + sMSGMSC(1), + iWMSC(2), + sMSRouter(3) +} + +SMSTPDUData ::= CHOICE +{ + sMSTPDU [1] SMSTPDU +} + +SMSTPDU ::= OCTET STRING (SIZE(1..270)) + +-- =================== +-- 5G LALS definitions +-- =================== + +LALSReport ::= SEQUENCE +{ + sUPI [1] SUPI OPTIONAL, + pEI [2] PEI OPTIONAL, + gPSI [3] GPSI OPTIONAL, + location [4] Location OPTIONAL +} + +-- ===================== +-- PDHR/PDSR definitions +-- ===================== + +PDHeaderReport ::= SEQUENCE +{ + pDUSessionID [1] PDUSessionID, + sourceIPAddress [2] IPAddress, + sourcePort [3] PortNumber OPTIONAL, + destinationIPAddress [4] IPAddress, + destinationPort [5] PortNumber OPTIONAL, + nextLayerProtocol [6] NextLayerProtocol, + iPv6flowLabel [7] IPv6FlowLabel OPTIONAL, + direction [8] Direction, + packetSize [9] INTEGER +} + +PDSummaryReport ::= SEQUENCE +{ + pDUSessionID [1] PDUSessionID, + sourceIPAddress [2] IPAddress, + sourcePort [3] PortNumber OPTIONAL, + destinationIPAddress [4] IPAddress, + destinationPort [5] PortNumber OPTIONAL, + nextLayerProtocol [6] NextLayerProtocol, + iPv6flowLabel [7] IPv6FlowLabel OPTIONAL, + direction [8] Direction, + pDSRSummaryTrigger [9] PDSRSummaryTrigger, + firstPacketTimestamp [10] Timestamp, + lastPacketTimestamp [11] Timestamp, + packetCount [12] INTEGER, + byteCount [13] INTEGER +} + +-- ==================== +-- PDHR/PDSR parameters +-- ==================== + +PDSRSummaryTrigger ::= ENUMERATED +{ + timerExpiry(1), + packetCount(2), + byteCount(3) +} + +-- =========================== +-- LI Notification definitions +-- =========================== + +LINotification ::= SEQUENCE +{ + notificationType [1] LINotificationType, + appliedTargetID [2] TargetIdentifier OPTIONAL, + appliedDeliveryInformation [3] SEQUENCE OF LIAppliedDeliveryInformation OPTIONAL, + appliedStartTime [4] Timestamp OPTIONAL, + appliedEndTime [5] Timestamp OPTIONAL +} + +-- ========================== +-- LI Notification parameters +-- ========================== + +LINotificationType ::= ENUMERATED +{ + activation(1), + deactivation(2), + modification(3) +} + +LIAppliedDeliveryInformation ::= SEQUENCE +{ + hI2DeliveryIPAddress [1] IPAddress OPTIONAL, + hI2DeliveryPortNumber [2] PortNumber OPTIONAL, + hI3DeliveryIPAddress [3] IPAddress OPTIONAL, + hI3DeliveryPortNumber [4] PortNumber OPTIONAL +} + +-- =============== +-- MDF definitions +-- =============== + +MDFCellSiteReport ::= SEQUENCE OF CellInformation + +-- ================= +-- Common Parameters +-- ================= + +AccessType ::= ENUMERATED +{ + threeGPPAccess(1), + nonThreeGPPAccess(2), + threeGPPandNonThreeGPPAccess(3) +} + +Direction ::= ENUMERATED +{ + fromTarget(1), + toTarget(2) +} + +DNN ::= UTF8String + +E164Number ::= NumericString (SIZE(1..15)) + +FiveGGUTI ::= SEQUENCE +{ + mCC [1] MCC, + mNC [2] MNC, + aMFRegionID [3] AMFRegionID, + aMFSetID [4] AMFSetID, + aMFPointer [5] AMFPointer, + fiveGTMSI [6] FiveGTMSI +} + +FiveGMMCause ::= INTEGER (0..255) + +FiveGSMRequestType ::= ENUMERATED +{ + initialRequest(1), + existingPDUSession(2), + initialEmergencyRequest(3), + existingEmergencyPDUSession(4), + modificationRequest(5), + reserved(6), + mAPDURequest(7) +} + +FiveGSMCause ::= INTEGER (0..255) + +FiveGTMSI ::= INTEGER (0..4294967295) + +FTEID ::= SEQUENCE +{ + tEID [1] INTEGER (0.. 4294967295), + iPv4Address [2] IPv4Address OPTIONAL, + iPv6Address [3] IPv6Address OPTIONAL +} + +GPSI ::= CHOICE +{ + mSISDN [1] MSISDN, + nAI [2] NAI +} + +GUAMI ::= SEQUENCE +{ + aMFID [1] AMFID, + pLMNID [2] PLMNID +} + +GUMMEI ::= SEQUENCE +{ + mMEID [1] MMEID, + mCC [2] MCC, + mNC [3] MNC +} + +HomeNetworkPublicKeyID ::= OCTET STRING + +HSMFURI ::= UTF8String + +IMEI ::= NumericString (SIZE(14)) + +IMEISV ::= NumericString (SIZE(16)) + +IMSI ::= NumericString (SIZE(6..15)) + +Initiator ::= ENUMERATED +{ + uE(1), + network(2), + unknown(3) +} + +IPAddress ::= CHOICE +{ + iPv4Address [1] IPv4Address, + iPv6Address [2] IPv6Address +} + +IPv4Address ::= OCTET STRING (SIZE(4)) + +IPv6Address ::= OCTET STRING (SIZE(16)) + +IPv6FlowLabel ::= INTEGER(0..1048575) + +MACAddress ::= OCTET STRING (SIZE(6)) + +MCC ::= NumericString (SIZE(3)) + +MNC ::= NumericString (SIZE(2..3)) + +MMEID ::= SEQUENCE +{ + mMEGI [1] MMEGI, + mMEC [2] MMEC +} + +MMEC ::= NumericString + +MMEGI ::= NumericString + +MSISDN ::= NumericString (SIZE(1..15)) + +NAI ::= UTF8String + +NextLayerProtocol ::= INTEGER(0..255) + +NSSAI ::= SEQUENCE OF SNSSAI + +PLMNID ::= SEQUENCE +{ + mCC [1] MCC, + mNC [2] MNC +} + +PDUSessionID ::= INTEGER (0..255) + +PDUSessionType ::= ENUMERATED +{ + iPv4(1), + iPv6(2), + iPv4v6(3), + unstructured(4), + ethernet(5) +} + +PEI ::= CHOICE +{ + iMEI [1] IMEI, + iMEISV [2] IMEISV +} + +PortNumber ::= INTEGER(0..65535) + +ProtectionSchemeID ::= INTEGER (0..15) + +RATType ::= ENUMERATED +{ + nR(1), + eUTRA(2), + wLAN(3), + virtual(4) +} + +RejectedNSSAI ::= SEQUENCE OF RejectedSNSSAI + +RejectedSNSSAI ::= SEQUENCE +{ + causeValue [1] RejectedSliceCauseValue, + sNSSAI [2] SNSSAI +} + +RejectedSliceCauseValue ::= INTEGER (0..255) + +RoutingIndicator ::= INTEGER (0..9999) + +SchemeOutput ::= OCTET STRING + +Slice ::= SEQUENCE +{ + allowedNSSAI [1] NSSAI OPTIONAL, + configuredNSSAI [2] NSSAI OPTIONAL, + rejectedNSSAI [3] RejectedNSSAI OPTIONAL +} + +SMPDUDNRequest ::= OCTET STRING + +SNSSAI ::= SEQUENCE +{ + sliceServiceType [1] INTEGER (0..255), + sliceDifferentiator [2] OCTET STRING (SIZE(3)) OPTIONAL +} + +SUCI ::= SEQUENCE +{ + mCC [1] MCC, + mNC [2] MNC, + routingIndicator [3] RoutingIndicator, + protectionSchemeID [4] ProtectionSchemeID, + homeNetworkPublicKeyID [5] HomeNetworkPublicKeyID, + schemeOutput [6] SchemeOutput +} + +SUPI ::= CHOICE +{ + iMSI [1] IMSI, + nAI [2] NAI +} + +SUPIUnauthenticatedIndication ::= BOOLEAN + +TargetIdentifier ::= CHOICE +{ + sUPI [1] SUPI, + iMSI [2] IMSI, + pEI [3] PEI, + iMEI [4] IMEI, + gPSI [5] GPSI, + mISDN [6] MSISDN, + nAI [7] NAI, + iPv4Address [8] IPv4Address, + iPv6Address [9] IPv6Address, + ethernetAddress [10] MACAddress +} + +TargetIdentifierProvenance ::= ENUMERATED +{ + lEAProvided(1), + observed(2), + matchedOn(3), + other(4) +} + +Timestamp ::= GeneralizedTime + +UEEndpointAddress ::= CHOICE +{ + iPv4Address [1] IPv4Address, + iPv6Address [2] IPv6Address, + ethernetAddress [3] MACAddress +} + +-- =================== +-- Location parameters +-- =================== + +Location ::= SEQUENCE +{ + locationInfo [1] LocationInfo OPTIONAL, + positioningInfo [2] PositioningInfo OPTIONAL, + locationPresenceReport [3] LocationPresenceReport OPTIONAL +} + +CellSiteInformation ::= SEQUENCE +{ + geographicalCoordinates [1] GeographicalCoordinates, + azimuth [2] INTEGER (0..359) OPTIONAL, + operatorSpecificInformation [3] UTF8String OPTIONAL +} + +-- TS 29.518 [22], clause 6.4.6.2.6 +LocationInfo ::= SEQUENCE +{ + userLocation [1] UserLocation OPTIONAL, + currentLoc [2] BOOLEAN OPTIONAL, + geoInfo [3] GeographicArea OPTIONAL, + rATType [4] RATType OPTIONAL, + timeZone [5] TimeZone OPTIONAL, + additionalCellIDs [6] SEQUENCE OF CellInformation OPTIONAL +} + +-- TS 29.571 [17], clause 5.4.4.7 +UserLocation ::= SEQUENCE +{ + eUTRALocation [1] EUTRALocation OPTIONAL, + nRLocation [2] NRLocation OPTIONAL, + n3GALocation [3] N3GALocation OPTIONAL +} + +-- TS 29.571 [17], clause 5.4.4.8 +EUTRALocation ::= SEQUENCE +{ + tAI [1] TAI, + eCGI [2] ECGI, + ageOfLocatonInfo [3] INTEGER OPTIONAL, + uELocationTimestamp [4] Timestamp OPTIONAL, + geographicalInformation [5] UTF8String OPTIONAL, + geodeticInformation [6] UTF8String OPTIONAL, + globalNGENbID [7] GlobalRANNodeID OPTIONAL, + cellSiteInformation [8] CellSiteInformation OPTIONAL +} + +-- TS 29.571 [17], clause 5.4.4.9 +NRLocation ::= SEQUENCE +{ + tAI [1] TAI, + nCGI [2] NCGI, + ageOfLocatonInfo [3] INTEGER OPTIONAL, + uELocationTimestamp [4] Timestamp OPTIONAL, + geographicalInformation [5] UTF8String OPTIONAL, + geodeticInformation [6] UTF8String OPTIONAL, + globalGNbID [7] GlobalRANNodeID OPTIONAL, + cellSiteInformation [8] CellSiteInformation OPTIONAL +} + +-- TS 29.571 [17], clause 5.4.4.10 +N3GALocation ::= SEQUENCE +{ + tAI [1] TAI OPTIONAL, + n3IWFID [2] N3IWFIDNGAP OPTIONAL, + uEIPAddr [3] IPAddr OPTIONAL, + portNumber [4] INTEGER OPTIONAL +} + +-- TS 38.413 [23], clause 9.3.2.4 +IPAddr ::= SEQUENCE +{ + iPv4Addr [1] IPv4Address OPTIONAL, + iPv6Addr [2] IPv6Address OPTIONAL +} + +-- TS 29.571 [17], clause 5.4.4.28 +GlobalRANNodeID ::= SEQUENCE +{ + pLMNID [1] PLMNID, + aNNodeID [2] ANNodeID +} + +ANNodeID ::= CHOICE +{ + n3IWFID [1] N3IWFIDSBI, + gNbID [2] GNbID, + nGENbID [3] NGENbID +} + +-- TS 38.413 [23], clause 9.3.1.6 +GNbID ::= BIT STRING(SIZE(22..32)) + +-- TS 29.571 [17], clause 5.4.4.4 +TAI ::= SEQUENCE +{ + pLMNID [1] PLMNID, + tAC [2] TAC +} + +-- TS 29.571 [17], clause 5.4.4.5 +ECGI ::= SEQUENCE +{ + pLMNID [1] PLMNID, + eUTRACellID [2] EUTRACellID +} + +-- TS 29.571 [17], clause 5.4.4.6 +NCGI ::= SEQUENCE +{ + pLMNID [1] PLMNID, + nRCellID [2] NRCellID +} + +RANCGI ::= CHOICE +{ + eCGI [1] ECGI, + nCGI [2] NCGI +} + +CellInformation ::= SEQUENCE +{ + rANCGI [1] RANCGI, + cellSiteinformation [2] CellSiteInformation OPTIONAL, + timeOfLocation [3] Timestamp OPTIONAL +} + +-- TS 38.413 [23], clause 9.3.1.57 +N3IWFIDNGAP ::= BIT STRING (SIZE(16)) + +-- TS 29.571 [17], clause 5.4.4.28 +N3IWFIDSBI ::= UTF8String + +-- TS 29.571 [17], table 5.4.2-1 +TAC ::= OCTET STRING (SIZE(2..3)) + +-- TS 38.413 [23], clause 9.3.1.9 +EUTRACellID ::= BIT STRING (SIZE(28)) + +-- TS 38.413 [23], clause 9.3.1.7 +NRCellID ::= BIT STRING (SIZE(36)) + +-- TS 38.413 [23], clause 9.3.1.8 +NGENbID ::= CHOICE +{ + macroNGENbID [1] BIT STRING (SIZE(20)), + shortMacroNGENbID [2] BIT STRING (SIZE(18)), + longMacroNGENbID [3] BIT STRING (SIZE(21)) +} + +-- TS 29.518 [22], clause 6.4.6.2.3 +PositioningInfo ::= SEQUENCE +{ + positionInfo [1] LocationData OPTIONAL, + rawMLPResponse [2] RawMLPResponse OPTIONAL +} + +RawMLPResponse ::= CHOICE +{ + -- The following parameter contains a copy of unparsed XML code of the + -- MLP response message, i.e. the entire XML document containing + -- a (described in OMA-TS-MLP-V3_5-20181211-C [20], clause 5.2.3.2.2) or + -- a (described in OMA-TS-MLP-V3_5-20181211-C [20], clause 5.2.3.2.3) MLP message. + mLPPositionData [1] UTF8String, + -- OMA MLP result id, defined in OMA-TS-MLP-V3_5-20181211-C [20], Clause 5.4 + mLPErrorCode [2] INTEGER (1..699) +} + +-- TS 29.572 [24], clause 6.1.6.2.3 +LocationData ::= SEQUENCE +{ + locationEstimate [1] GeographicArea, + accuracyFulfilmentIndicator [2] AccuracyFulfilmentIndicator OPTIONAL, + ageOfLocationEstimate [3] AgeOfLocationEstimate OPTIONAL, + velocityEstimate [4] VelocityEstimate OPTIONAL, + civicAddress [5] CivicAddress OPTIONAL, + positioningDataList [6] SET OF PositioningMethodAndUsage OPTIONAL, + gNSSPositioningDataList [7] SET OF GNSSPositioningMethodAndUsage OPTIONAL, + eCGI [8] ECGI OPTIONAL, + nCGI [9] NCGI OPTIONAL, + altitude [10] Altitude OPTIONAL, + barometricPressure [11] BarometricPressure OPTIONAL +} + +-- TS 29.518 [22], clause 6.2.6.2.5 +LocationPresenceReport ::= SEQUENCE +{ + type [1] AMFEventType, + timestamp [2] Timestamp, + areaList [3] SET OF AMFEventArea OPTIONAL, + timeZone [4] TimeZone OPTIONAL, + accessTypes [5] SET OF AccessType OPTIONAL, + rMInfoList [6] SET OF RMInfo OPTIONAL, + cMInfoList [7] SET OF CMInfo OPTIONAL, + reachability [8] UEReachability OPTIONAL, + location [9] UserLocation OPTIONAL, + additionalCellIDs [10] SEQUENCE OF CellInformation OPTIONAL +} + +-- TS 29.518 [22], clause 6.2.6.3.3 +AMFEventType ::= ENUMERATED +{ + locationReport(1), + presenceInAOIReport(2) +} + +-- TS 29.518 [22], clause 6.2.6.2.16 +AMFEventArea ::= SEQUENCE +{ + presenceInfo [1] PresenceInfo OPTIONAL, + lADNInfo [2] LADNInfo OPTIONAL +} + +-- TS 29.571 [17], clause 5.4.4.27 +PresenceInfo ::= SEQUENCE +{ + presenceState [1] PresenceState OPTIONAL, + trackingAreaList [2] SET OF TAI OPTIONAL, + eCGIList [3] SET OF ECGI OPTIONAL, + nCGIList [4] SET OF NCGI OPTIONAL, + globalRANNodeIDList [5] SET OF GlobalRANNodeID OPTIONAL +} + +-- TS 29.518 [22], clause 6.2.6.2.17 +LADNInfo ::= SEQUENCE +{ + lADN [1] UTF8String, + presence [2] PresenceState OPTIONAL +} + +-- TS 29.571 [17], clause 5.4.3.20 +PresenceState ::= ENUMERATED +{ + inArea(1), + outOfArea(2), + unknown(3), + inactive(4) +} + +-- TS 29.518 [22], clause 6.2.6.2.8 +RMInfo ::= SEQUENCE +{ + rMState [1] RMState, + accessType [2] AccessType +} + +-- TS 29.518 [22], clause 6.2.6.2.9 +CMInfo ::= SEQUENCE +{ + cMState [1] CMState, + accessType [2] AccessType +} + +-- TS 29.518 [22], clause 6.2.6.3.7 +UEReachability ::= ENUMERATED +{ + unreachable(1), + reachable(2), + regulatoryOnly(3) +} + +-- TS 29.518 [22], clause 6.2.6.3.9 +RMState ::= ENUMERATED +{ + registered(1), + deregistered(2) +} + +-- TS 29.518 [22], clause 6.2.6.3.10 +CMState ::= ENUMERATED +{ + idle(1), + connected(2) +} + +-- TS 29.572 [24], clause 6.1.6.2.5 +GeographicArea ::= CHOICE +{ + point [1] Point, + pointUncertaintyCircle [2] PointUncertaintyCircle, + pointUncertaintyEllipse [3] PointUncertaintyEllipse, + polygon [4] Polygon, + pointAltitude [5] PointAltitude, + pointAltitudeUncertainty [6] PointAltitudeUncertainty, + ellipsoidArc [7] EllipsoidArc +} + +-- TS 29.572 [24], clause 6.1.6.3.12 +AccuracyFulfilmentIndicator ::= ENUMERATED +{ + requestedAccuracyFulfilled(1), + requestedAccuracyNotFulfilled(2) +} + +-- TS 29.572 [24], clause +VelocityEstimate ::= CHOICE +{ + horVelocity [1] HorizontalVelocity, + horWithVertVelocity [2] HorizontalWithVerticalVelocity, + horVelocityWithUncertainty [3] HorizontalVelocityWithUncertainty, + horWithVertVelocityAndUncertainty [4] HorizontalWithVerticalVelocityAndUncertainty +} + +-- TS 29.572 [24], clause 6.1.6.2.14 +CivicAddress ::= SEQUENCE +{ + country [1] UTF8String, + a1 [2] UTF8String OPTIONAL, + a2 [3] UTF8String OPTIONAL, + a3 [4] UTF8String OPTIONAL, + a4 [5] UTF8String OPTIONAL, + a5 [6] UTF8String OPTIONAL, + a6 [7] UTF8String OPTIONAL, + prd [8] UTF8String OPTIONAL, + pod [9] UTF8String OPTIONAL, + sts [10] UTF8String OPTIONAL, + hno [11] UTF8String OPTIONAL, + hns [12] UTF8String OPTIONAL, + lmk [13] UTF8String OPTIONAL, + loc [14] UTF8String OPTIONAL, + nam [15] UTF8String OPTIONAL, + pc [16] UTF8String OPTIONAL, + bld [17] UTF8String OPTIONAL, + unit [18] UTF8String OPTIONAL, + flr [19] UTF8String OPTIONAL, + room [20] UTF8String OPTIONAL, + plc [21] UTF8String OPTIONAL, + pcn [22] UTF8String OPTIONAL, + pobox [23] UTF8String OPTIONAL, + addcode [24] UTF8String OPTIONAL, + seat [25] UTF8String OPTIONAL, + rd [26] UTF8String OPTIONAL, + rdsec [27] UTF8String OPTIONAL, + rdbr [28] UTF8String OPTIONAL, + rdsubbr [29] UTF8String OPTIONAL +} + +-- TS 29.572 [24], clause 6.1.6.2.15 +PositioningMethodAndUsage ::= SEQUENCE +{ + method [1] PositioningMethod, + mode [2] PositioningMode, + usage [3] Usage +} + +-- TS 29.572 [24], clause 6.1.6.2.16 +GNSSPositioningMethodAndUsage ::= SEQUENCE +{ + mode [1] PositioningMode, + gNSS [2] GNSSID, + usage [3] Usage +} + +-- TS 29.572 [24], clause 6.1.6.2.6 +Point ::= SEQUENCE +{ + geographicalCoordinates [1] GeographicalCoordinates +} + +-- TS 29.572 [24], clause 6.1.6.2.7 +PointUncertaintyCircle ::= SEQUENCE +{ + geographicalCoordinates [1] GeographicalCoordinates, + uncertainty [2] Uncertainty +} + +-- TS 29.572 [24], clause 6.1.6.2.8 +PointUncertaintyEllipse ::= SEQUENCE +{ + geographicalCoordinates [1] GeographicalCoordinates, + uncertainty [2] UncertaintyEllipse, + confidence [3] Confidence +} + +-- TS 29.572 [24], clause 6.1.6.2.9 +Polygon ::= SEQUENCE +{ + pointList [1] SET SIZE (3..15) OF GeographicalCoordinates +} + +-- TS 29.572 [24], clause 6.1.6.2.10 +PointAltitude ::= SEQUENCE +{ + point [1] GeographicalCoordinates, + altitude [2] Altitude +} + +-- TS 29.572 [24], clause 6.1.6.2.11 +PointAltitudeUncertainty ::= SEQUENCE +{ + point [1] GeographicalCoordinates, + altitude [2] Altitude, + uncertaintyEllipse [3] UncertaintyEllipse, + uncertaintyAltitude [4] Uncertainty, + confidence [5] Confidence +} + +-- TS 29.572 [24], clause 6.1.6.2.12 +EllipsoidArc ::= SEQUENCE +{ + point [1] GeographicalCoordinates, + innerRadius [2] InnerRadius, + uncertaintyRadius [3] Uncertainty, + offsetAngle [4] Angle, + includedAngle [5] Angle, + confidence [6] Confidence +} + +-- TS 29.572 [24], clause 6.1.6.2.4 +GeographicalCoordinates ::= SEQUENCE +{ + latitude [1] UTF8String, + longitude [2] UTF8String, + mapDatumInformation [3] OGCURN OPTIONAL +} + +-- TS 29.572 [24], clause 6.1.6.2.22 +UncertaintyEllipse ::= SEQUENCE +{ + semiMajor [1] Uncertainty, + semiMinor [2] Uncertainty, + orientationMajor [3] Orientation +} + +-- TS 29.572 [24], clause 6.1.6.2.18 +HorizontalVelocity ::= SEQUENCE +{ + hSpeed [1] HorizontalSpeed, + bearing [2] Angle +} + +-- TS 29.572 [24], clause 6.1.6.2.19 +HorizontalWithVerticalVelocity ::= SEQUENCE +{ + hSpeed [1] HorizontalSpeed, + bearing [2] Angle, + vSpeed [3] VerticalSpeed, + vDirection [4] VerticalDirection +} + +-- TS 29.572 [24], clause 6.1.6.2.20 +HorizontalVelocityWithUncertainty ::= SEQUENCE +{ + hSpeed [1] HorizontalSpeed, + bearing [2] Angle, + uncertainty [3] SpeedUncertainty +} + +-- TS 29.572 [24], clause 6.1.6.2.21 +HorizontalWithVerticalVelocityAndUncertainty ::= SEQUENCE +{ + hspeed [1] HorizontalSpeed, + bearing [2] Angle, + vSpeed [3] VerticalSpeed, + vDirection [4] VerticalDirection, + hUncertainty [5] SpeedUncertainty, + vUncertainty [6] SpeedUncertainty +} + +-- The following types are described in TS 29.572 [24], table 6.1.6.3.2-1 +Altitude ::= UTF8String +Angle ::= INTEGER (0..360) +Uncertainty ::= INTEGER (0..127) +Orientation ::= INTEGER (0..180) +Confidence ::= INTEGER (0..100) +InnerRadius ::= INTEGER (0..65535) +AgeOfLocationEstimate ::= INTEGER (0..32767) +HorizontalSpeed ::= UTF8String +VerticalSpeed ::= UTF8String +SpeedUncertainty ::= UTF8String +BarometricPressure ::= INTEGER (30000..155000) + +-- TS 29.572 [24], clause 6.1.6.3.13 +VerticalDirection ::= ENUMERATED +{ + upward(1), + downward(2) +} + +-- TS 29.572 [24], clause 6.1.6.3.6 +PositioningMethod ::= ENUMERATED +{ + cellID(1), + eCID(2), + oTDOA(3), + barometricPresure(4), + wLAN(5), + bluetooth(6), + mBS(7) +} + +-- TS 29.572 [24], clause 6.1.6.3.7 +PositioningMode ::= ENUMERATED +{ + uEBased(1), + uEAssisted(2), + conventional(3) +} + +-- TS 29.572 [24], clause 6.1.6.3.8 +GNSSID ::= ENUMERATED +{ + gPS(1), + galileo(2), + sBAS(3), + modernizedGPS(4), + qZSS(5), + gLONASS(6) +} + +-- TS 29.572 [24], clause 6.1.6.3.9 +Usage ::= ENUMERATED +{ + unsuccess(1), + successResultsNotUsed(2), + successResultsUsedToVerifyLocation(3), + successResultsUsedToGenerateLocation(4), + successMethodNotDetermined(5) +} + +-- TS 29.571 [17], table 5.2.2-1 +TimeZone ::= UTF8String + +-- Open Geospatial Consortium URN [35] +OGCURN ::= UTF8String + +END diff --git a/testing/deps/stubs/CDMA2000CCModule.asn b/testing/deps/stubs/CDMA2000CCModule.asn new file mode 100644 index 0000000000000000000000000000000000000000..00789f9cc408e46b8baeeb743a17489c50d2042f --- /dev/null +++ b/testing/deps/stubs/CDMA2000CCModule.asn @@ -0,0 +1,10 @@ +CDMA2000CCModule +{iso(1) member-body(2) us(840) tia(113737) laes(2) tr45(0) cdma2000(1) cc(1) version-1(0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +CCIPPacketHeader ::= NULL + +END \ No newline at end of file diff --git a/testing/deps/stubs/CDMA2000CIIModule.asn b/testing/deps/stubs/CDMA2000CIIModule.asn new file mode 100644 index 0000000000000000000000000000000000000000..5daddf769befda7c060b5532a146e4c7275fb571 --- /dev/null +++ b/testing/deps/stubs/CDMA2000CIIModule.asn @@ -0,0 +1,10 @@ +CDMA2000CIIModule +{iso(1) member-body(2) us(840) tia(113737) laes(2) tr45(0) cdma2000(1) cii(0) version-2(1)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +CDMA2000LAESMessage ::= NULL + +END \ No newline at end of file diff --git a/testing/deps/stubs/Laesp-j-std-025-b.asn b/testing/deps/stubs/Laesp-j-std-025-b.asn new file mode 100644 index 0000000000000000000000000000000000000000..6e105357aac7bec4a335ec09554fd1ab58c2bf41 --- /dev/null +++ b/testing/deps/stubs/Laesp-j-std-025-b.asn @@ -0,0 +1,10 @@ +Laesp-j-std-025-b +{iso(1) member-body(2) us(840) tia(113737) laes(2) tr45(0) j-std-025(0) j-std-025-b(2) version-1(0)} + +DEFINITIONS IMPLICIT TAGS ::= + +BEGIN + +LAESProtocol ::= NULL + +END \ No newline at end of file