5.5.2 Default SIP message and other information elements

36.579-13GPPMission Critical (MC) services over LTEPart 1: Common test environmentRelease 15TS

5.5.2.1 SIP ACK

5.5.2.1.1 SIP ACK from the UE

Table 5.5.2.1.1-1: SIP ACK from the UE

Derivation Path: TS 24.229 [16], clause A.2.1.4.2, A.2.2.4.2

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

Method

"ACK"

Request-URI

same URI as the SS has sent earlier in the Contact header of a response within the same dialog

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

sent-protocol

"SIP/2.0/UDP"

UDP

"SIP/2.0/TCP"

TCP

sent-by

Same value as in INVITE message

via-branch

Value starting with ‘z9hG4bK’

Route

RFC 3261 [22]

route-param list

URIs of the Record-Route header sent to the UE in the response which has established the dialog, in reverse order

From

RFC 3261 [22]

addr-spec

same value as in the INVITE message

Local URI of the dialog (from the UE’s point of view)

tag

same value as in the INVITE

Local tag of the dialog ID (from the UE’s point of view)

To

RFC 3261 [22]

addr-spec

same value as in the INVITE

Remote URI of the dialog (from the UE’s point of view)

tag

same tag as in the To-header of the response which has established the dialog

Remote tag of the dialog ID (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

same value as in INVITE message

Cseq

RFC 3261 [22]

value

same value as in INVITE message

method

"ACK"

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

Content-Length

if present

RFC 3261 [22]

value

"0"

No message body included

5.5.2.1.2 SIP ACK from the SS

Table 5.5.2.1.2-1: SIP ACK from the SS

Derivation Path: TS 24.229 [16], clause A.2.1.4.2, A.2.2.4.2

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

Method

"ACK"

Request-URI

same URI as the UE has sent earlier in the Contact header of a response within the same dialog

Contact URI of the UE ("callee")

same value as in the INVITE

NON-2XX

SIP-Version

"SIP/2.0"

Via

same as in the INVITE but with updated via-branches in case of an ACK for 2xx response

see Table 5.5.2.5.2-1

RFC 3261 [22]

same as in the INVITE (with the same via-branches)

NON-2XX

Route

not present

RFC 3261 [22]

From

RFC 3261 [22]

addr-spec

same URI as in the From-header of the INVITE

remote URI of the dialog (from the UE’s point of view)

tag

same tag as in the From-header of the INVITE

remote tag of the dialog (from the UE’s point of view)

To

RFC 3261 [22]

addr-spec

same URI as in the To-header of the INVITE

local URI of the dialog (from the UE’s point of view)

tag

same tag as in the To-header of the response which has established the dialog

local tag of the dialog (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

Same value as in INVITE

Call-Id of the dialog

Cseq

RFC 3261 [22]

value

Same value as in INVITE

method

"ACK"

Max-Forwards

RFC 3261 [22]

value

"68"

The recommended initial value is 70 in RFC 3261.

Assuming 2 hops as according to the Via header this results in a value of 68 in the message sent to the UE

Content-Length

RFC 3261 [22]

value

"0"

No message body included

Condition

Explanation

NON-2XX

ACK for non-2xx response

NOTE: For further conditions see table 5.5.1-1

5.5.2.2 SIP BYE

5.5.2.2.1 SIP BYE from the UE

Table 5.5.2.2.1-1: SIP BYE from the UE

Derivation Path: TS 24.229 [16], clause A.2.1.4.3, A.2.2.4.3

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

Method

"BYE"

Request-URI

same URI as the SS has sent earlier in the Contact header of a message within the same dialog

Contact URI of the recipient of the BYE

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

sent-protocol

"SIP/2.0/UDP"

UDP

"SIP/2.0/TCP"

TCP

sent-by

same value as in INVITE message

sent-by

MT_CALL

host

IP address or FQDN

Either the UE’s IP address or its home domain name

port

protected server port of the UE

as assigned during registration

via-branch

Value starting with ‘z9hG4bK’

Route

RFC 3261 [22]

route-param list

URIs of the Record-Route header sent to the UE in the response which has established the dialog, in reverse order

URIs of the Record-Route header sent to the UE in the INVITE

MT_CALL

From

RFC 3261 [22]

addr-spec

Same URI of the UE as used earlier in the dialog

Local URI of the dialog (from the UE’s point of view)

tag

Same tag of the UE as used earlier in the dialog

Local tag of the dialog ID (from the UE’s point of view)

To

RFC 3261 [22]

addr-spec

Same URI of the SS as used earlier in the dialogURI

Remote URI of the dialog (from the UE’s point of view)

tag

Same tag of the SS as used earlier in the dialog

Remote tag of the dialog ID (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

same value as in INVITE message

CSeq

RFC 3261 [22]

value

value of CSeq sent by the endpoint within its previous request in the same dialog but increased by one

method

"BYE"

Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Proxy-Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Security-Verify

RFC 3329 [53]

sec-mechanism

same value as Security -Server header sent by SS during registration

Max-Forwards

RFC 3261[22]

value

any allowed value

Non-zero value

P-Access-Network-Info

RFC 7315 [52]

RFC 7913 [51]

access-net-spec

Access network technology and, if applicable, the cell ID

Content-Length

if present

RFC 3261 [22]

value

"0"

No message body included

5.5.2.2.2 SIP BYE from the SS

Table 5.5.2.2.2-1: SIP BYE from the SS

Derivation Path: TS 24.229 [16], clause A.2.1.4.3, A.2.2.4.3

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

Method

"BYE"

Request-URI

same URI as the UE has sent earlier in the Contact header of a response within the same dialog

Contact URI of the UE ("callee")

SIP-Version

"SIP/2.0"

Via

same as specified for INVITE sent by the SS in Table 5.5.2.5.2-

RFC 3261 [22]

MO_CALL

Via

same as in INVITE but with updated via-branches

RFC 3261 [22]

Route

Not present

RFC 3261 [22]

From

RFC 3261 [22]

addr-spec

Same URI of the SS as used earlier in the dialog

Remote URI of the dialog (from the UE’s point of view)

tag

Same tag of the SS as used earlier in the dialog

Remote tag of the dialog (from the UE’s point of view)

To

RFC 3261 [22]

addr-spec

Same URI of the UE as used earlier in the dialog

Local URI of the dialog (from the UE’s point of view)

tag

Same tag of the UE as used earlier in the dialog

Local tag of the dialog (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

same value as in INVITE message

CSeq

RFC 3261 [22]

value

value of CSeq sent by the endpoint within its previous request in the same dialog but increased by one

method

"BYE"

Max-Forwards

RFC 3261[22]

value

"68"

The recommended initial value is 70 in RFC 3261.

Assuming 2 hops as according to the Via header this results in a value of 68 in the message sent to the UE

Content-Length

RFC 3261 [22]

value

"0"

No message body included

5.5.2.3 SIP CANCEL

This message is sent by the SS.

Table 5.5.2.3-1: SIP CANCEL

Derivation Path: TS 24.229 [16], clause A.2.1.4.4, A.2.2.4.4

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

Method

"CANCEL"

Request-URI

same value as in the INVITE being cancelled

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

via-parm

same value as in the INVITE being cancelled

From

RFC 3261 [22]

addr-spec

same value as in the INVITE being cancelled

tag

same value as in the INVITE being cancelled

To

RFC 3261 [22]

addr-spec

same value as in the INVITE being cancelled

Call-ID

RFC 3261 [22]

Callid

same value as in the INVITE being cancelled

CSeq

RFC 3261 [22]

value

same value as in the INVITE being cancelled

Method

"CANCEL"

Content-Length

RFC 3261 [22]

value

"0"

No message body included

5.5.2.4 SIP INFO

This message is sent by the SS.

Table 5.5.2.4-1: SIP INFO

Derivation Path: TS 24.229 [16], clause A.2.1.4.6, A.2.2.4.6

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

Method

"INFO"

Request-URI

px_MCPTT_Client_A_ID

px_MCVideo_Client_A_ID

MCVIDEO

px_MCData_Client_A_ID

MCDATA

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

sent-by

any allowed value

IP address or FQDN and protected server port of the UE

via-branch

any allowed value

Value starting with ‘z9hG4bK’

From

RFC 3261 [22]

addr-spec

px_MCPTT_Client_A_ID

px_MCVideo_Client_A_ID

MCVIDEO

px_MCData_Client_A_ID

MCDATA

tag

"1"

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

tsc_MCPTT_PublicServiceId_A

tsc_MCVideo_PublicServiceId_A

MCVIDEO

tsc_MCData_PublicServiceId_A

MCDATA

Call-ID

RFC 3261 [22]

Callid

same value as in the INVITE

CSeq

RFC 3261 [22]

value

value of CSeq sent by the SS within its previous request in the same dialog but increased by one

Method

"INFO"

Max-Forwards

RFC 3261 [22]

value

"70"

The recommended initial value is 70 in RFC 3261.

Editor’s Note: to be changed to realistic value taking into account number of hops

Content-Length

RFC 3261 [22]

value

length of message body

Message Body

any allowed value

Editor’s note: Table 5.5.2.4-1 needs to be reviewed

5.5.2.5 SIP INVITE

5.5.2.5.1 SIP INVITE from the UE

Table 5.5.2.5.1-1: SIP INVITE from the UE

Derivation Path: TS 24.229 [16], clause A.2.1.4.7, A.2.2.4.7

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"INVITE"

Request-URI

tsc_MCPTT_PublicServiceId_A

The public service identity identifying the participating MCPTT function serving the MCPTT user

MCPTT

tsc_MCVideo_PublicServiceId_A

The public service identity identifying the participating MCVideo function serving the MCVideo user

MCVIDEO

tsc_MCData_PublicServiceId_A

The public service identity identifying the participating MCData function serving the MCData user

MCDATA

Request-URI

same URI as the SS has sent earlier in the Contact header of a message within the same dialog

Contact URI of the recipient of the BYE

re_INVITE

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

UE accesses the server via UDP

UDP

"SIP/2.0/TCP"

UE accesses the server via TCP

TCP

sent-by

host

IP address or FQDN

Either the UE’s IP address or its home domain name

port

protected server port of the UE

as assigned during registration

via-branch

Value starting with ‘z9hG4bK’

Route

RFC 3261 [22]

addr-spec[1]

SIP URI

user-info and host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

protected server port of the SS

as assigned during registration

uri-parameters

"lr"

addr-spec[2]

SIP URI

user-info and host

"scscf.3gpp.org"

same value as in the Service-Route header field of the 200 OK response to REGISTER

port

not present

uri-parameters

"lr"

Route

RFC 3261 [22]

re_INVITE

route-param list

URIs of the Record-Route header sent to the UE in the response which has established the dialog, in reverse order

URIs of the Record-Route header sent to the UE in the INVITE

MT_CALL

From

RFC 3261 [22]

addr-spec

user-info and host

Default public user id (px_MCX_SIP_PublicUserId_A_1)

port

not present

tag

any value

From

RFC 3261 [22]

re_INVITE

addr-spec

Same URI of the UE as used earlier in the dialog

Local URI of the dialog (from the UE’s point of view)

tag

Same tag of the UE as used earlier in the dialog

Local tag of the dialog ID (from the UE’s point of view)

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

user-info and host

Same URI as Request-URI

port

not present

tag

not present

To

RFC 3261 [22]

re_INVITE

addr-spec

Same URI of the SS as used earlier in the dialogURI

Remote URI of the dialog (from the UE’s point of view)

tag

Same tag of the SS as used earlier in the dialog

Remote tag of the dialog ID (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

any allowed value

callid

same value as in INVITE creating the dialog

re_INVITE

CSeq

RFC 3261 [22]

value

any allowed value

value

value of CSeq sent by the endpoint within its previous request in the same dialog but increased by one

re_INVITE

method

"INVITE"

Supported

RFC 3261 [22]

option-tag

"timer"

Session-Expires

RFC 4028 [30]

delta-seconds

any allowed value

Require

RFC 3261 [22]

RFC 3312 [56]

RFC 3329 [53]

option-tag

"sec-agree"

Proxy-Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Security-Verify

RFC 3329 [53]

sec-mechanism

same value as Security -Server header sent by SS during registration

Contact

RFC 3261 [22

RFC 3840 [33]

addr-spec

SIP URI

user-info and host

IP address or FQDN

port

protected server port of UE

as assigned during registration

feature-param

"+g.3gpp.mcptt"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Push To Talk (MCPTT) communication.

MCPTT

"+g.3gpp.mcvideo"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Video (MCVideo) communication.

MCVIDEO

"+g.3gpp.mcdata.sds"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports mission critical data (MCData) service.communication.

MCDATA_SDS

"+g.3gpp.mcdata.fd"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports mission critical data (MCData) service.communication.

MCDATA_FD

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

This URN indicates that the device has the capabilities to support the mission critical push to talk (MCPTT) service.

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

This URN indicates that the device has the capabilities to support the Mission Critical Video (MCVideo) communication.

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

This URN indicates that the device has the capabilities to support the mission critical data (MCData) service.

MCDATA_SDS

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

This URN indicates that the device has the capabilities to support the mission critical data (MCData) service.

MCDATA_FD

feature-param

"audio"

This feature tag indicates that the device supports audio as a streaming media type.

MCPTT OR MCVIDEO

feature-param

"video"

This feature tag indicates that the device supports video as a streaming media type.

MCVIDEO

feature-param

"text"

This feature tag indicates that the device supports text as a streaming media type.

MCDATA

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

P-Access-Network-Info

RFC 7315 [52]

access-net-specs

Access network technology and, if applicable, the cell ID

AUTO

Accept

RFC 3261 [22]

media-range[1]

"application/sdp”

media-range[2]

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

application/vnd.3gpp.mcvideo-info+xml

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

P-Preferred-Service

RFC 6050 [31]

Service-ID

"urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA_SDS

"urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

MCDATA_FD

P-Preferred-Identity

if present

RFC 3325 [32]

PPreferredID-value

same URI as in From-header

Accept-Contact

RFC 3841 [29]

ac-value[1]

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA_SDS

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

MCDATA_FD

req-param

"require"

explicit-param

"explicit"

ac-value[2]

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

"+g.3gpp.mcdata.sds"

MCDATA_SDS

"+g.3gpp.mcdata.fd"

MCDATA_FD

req-param

"require"

explicit-param

"explicit"

Priv-Answer-Mode

not present

Answer-Mode

not present

RFC 5373 [34]

re_INVITE

Answer-Mode

RFC 5373 [34]

answer-mode-value

"Auto"

answer-mode-value

"Manual"

MANUAL

Resource-Priority

RFC 4412 [40]

RFC 7134 [57]

RFC 8101 [45]

EMERGENCY-CALL or IMMPERIL-CALL

r-value

EMERGENCY-CALL

namespace

value of the <resource-priority-namespace> element contained in the <emergency-resource-priority> element contained in the <OnNetwork> element of the MCX service configuration documents

As configured in Table 5.5.8.4-1

r-priority

value of the <resource-priority-priority> element contained in the <emergency-resource-priority> element contained in the <OnNetwork> element of the MCX service configuration document

As configured in Table 5.5.8.4-1

r-value

IMMPERIL-CALL

namespace

value of the <resource-priority-namespace> element contained in the <imminent-peril-resource-priority> element contained in the <OnNetwork> element of the MCX service configuration documents

As configured in Table 5.5.8.4-1

r-priority

value of the <resource-priority-priority> element contained in the <imminent-peril-resource-priority> element contained in the <OnNetwork> element of the MCX service configuration document

As configured in Table 5.5.8.4-1

Content-Type

RFC 5621 [58]

media-type

"multipart/mixed"

Content-Length

present in case of TCP and when there is a message body (otherwise optional)

RFC 3261 [22]

value

any value

length of message-body

Message-body

RFC 3261 [22]

MIME body part

SDP message

MIME-part-headers

Content-Type

"application/sdp"

RFC 4566 [27]

MIME-part-body

SDP Message as described in Table 5.5.3.1.1-1

MCPTT

SDP Message as described in Table 5.5.3.1.1-2

MCVIDEO

SDP Message as described in Table 5.5.3.1.1-3

MCDATA

MIME body part

MCPTT Info/MCVideo/MCData

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

any value

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.1-1

TS 24.379 [9] clause F.1

MCPTT

MCVideo-Info as described in Table 5.5.3.2.1-2

TS 24.281 [86] clause F.1

MCVIDEO

MCData-Info as described in Table 5.5.3.2.1-3

TS 24.282 [87] clause D.1

MCDATA

MIME body part

Resource list

RFC 5366 [35]

PRIVATE-CALL OR MCD_1to1

MIME-part-headers

Content-Type

"application/resource-lists+xml"

Content-ID

any value

Unique URL identifying the Resource-lists XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

As described in Table 5.5.3.3.1-1

MCPTT

As described in Table 5.5.3.3.1-2

MCVIDEO

As described in Table 5.5.3.3.1-3

MCDATA

MIME body part

Location info

(EMERGENCY-CALL AND ALERT_IND) OR LOCATION-INFO

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-location-info+xml"

This MIME part shall be included if the MCPTT-Info ‘alert-ind’ element sent in the MCPTT-Info is set to true.

MCPTT

"application/vnd.3gpp.mcvideo-location-info+xml"

This MIME part shall be included if the MCVideo-Info ‘alert-ind’ element sent in the MCVideo-Info is set to true.

MCVIDEO

Content-ID

any value

Unique URL identifying the Location-info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Location-info as described in Table 5.5.3.4.1-1

TS 24.379 [9] clause F.3

MCPTT

Location-info as described in Table 5.5.3.4.1-2

TS 24.281 [86] clause F.3

MCVIDEO

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-1

TS 24.379 [9]

Condition

Explanation

MANUAL

Call establishment with manual commencement mode

MCD_1to1

A one-to-one MCData call

MCDATA_SDS

SDS message or SDS disposition notification

MCDATA_FD

FD message or FD disposition notification

re_INVITE

INVITE within a dialog

ALERT_IND

MCPTT emergency alert is required as specified for the test case or automatically initiated by the client for an emergency call (in case of condition EMERGENCY-CALL when pc_MCX_EmergencyIndWithAlertInd=true);

⇒ <alert-ind> is set to true in the mcptt-info.

NOTE: For further conditions see table 5.5.1-1

5.5.2.5.2 SIP INVITE from the SS

Table 5.5.2.5.2-1: SIP INVITE from the SS

Derivation Path: TS 24.229 [16], clause A.2.1.4.7, A.2.2.4.7

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"INVITE"

Request-URI

SIP URI of the UE’s contact address as provided in the Contact-header of the REGISTER message

Request-URI

same URI as the UE has sent earlier in the Contact header of a response within the same dialog

Contact URI of the UE

re_INVITE

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol[1]

"SIP/2.0/TCP"

sent-by[1]

Address of the P-CSCF that communicates with the called party

host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

protected server port of the SS

as assigned during registration

via-branch[1]

Value assigned by the SS starting with ‘z9hG4bK’

sent-protocol[2]

"SIP/2.0/UDP"

sent-by[2]

Address of the other endpoint (the caller)

host

Host name of the SIP URI being used in the From header

port

Same port number as in Contact-header

Caller’s port number

via-branch[2]

Value assigned by the SS starting with ‘z9hG4bK’

Record-Route

Record-Route corresponding to the Via header

RFC 3261 [22]

addr-spec[1]

SIP URI

SIP URI corresponding to first entry of Via header

user-info and host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

protected server port of the SS

as assigned during registration

uri-parameters

"lr"

addr-spec[2]

SIP URI

user-info and host

“term@scscf1.3gpp.org”

port

not present

uri-parameters

"lr"

addr-spec[3]

SIP URI

user-info and host

“orig@scscf2.3gpp.org”

port

not present

uri-parameters

"lr"

addr-spec[4]

SIP URI

user-info and host

“pcscf2.3gpp.org”

port

not present

uri-parameters

"lr"

Record-Route

same as in the 180, 183 or 200 response sent to the UE during MO call establishment in reverse order

RFC 3261 [22]

re_INVITE AND MO_CALL

From

RFC 3261 [22]

addr-spec

user-info and host

tsc_MCPTT_PublicServiceId_A

SIP URI of the calling UE

MCPTT

tsc_MCVideo_PublicServiceId_A

SIP URI of the calling UE

MCVIDEO

tsc_MCData_PublicServiceId_A

SIP URI of the calling UE

MCDATA

port

not present

tag

Value assigned by the SS

From

RFC 3261 [22]

re_INVITE

addr-spec

Same URI of the SS as used earlier in the dialog

Remote URI of the dialog (from the UE’s point of view)

tag

Same tag of the SS as used earlier in the dialog

Remote tag of the dialog (from the UE’s point of view)

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

user-info and host

px_MCX_SIP_PublicUserId_A_1

Default public user ID (IMPU) as stored in the UICC

port

not present

tag

not present

To

RFC 3261 [22]

re_INVITE

addr-spec

Same URI of the UE as used earlier in the dialog

Local URI of the dialog (from the UE’s point of view)

tag

Same tag of the UE as used earlier in the dialog

Local tag of the dialog (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

Value assigned by the SS

Call-ID

RFC 3261 [22]

re_INVITE

callid

same value as in INVITE creating the dialog

CSeq

RFC 3261 [22]

value

Value assigned by the SS

value

value of CSeq sent by the endpoint within its previous request in the same dialog but increased by one

re_INVITE

method

"INVITE"

Supported

RFC 3261 [22]

option-tag

"100rel"

This option tag indicates that the UA can send or receive reliable provisional responses.

option-tag

"timer"

option-tag

"tdialog"

option-tag

"norefersub"

P-Called-Party-ID

RFC 7315 [52]

called-pty-id-spec

Same public user ID as used in the To-header

Session-Expires

RFC 4028 [30]

generic-param

"1800"

The recommended initial value is 1800 in RFC 4028 [30].

P-Early-Media

RFC 5009 [60]

em-parm

"inactive"

Require

RFC 3261 [22]

RFC 3312 [56]

RFC 3329 [53]

option-tag

"sec-agree"

Proxy-Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

P-Asserted-Identity

RFC 3325 [32]

addr-spec

user-info and host

same URI as in From-header

port

not present

Contact

RFC 3261 [22]

RFC 3840 [33]

addr-spec

SIP URI

user-info and host

tsc_MCPTT_SessionId

MCPTT

tsc_MCVideo_SessionId

MCVIDEO

tsc_MCData_SessionId

MCDATA

port

Value assigned by the SS

feature-param

"+g.3gpp.mcptt"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Push To Talk (MCPTT) communication.

RFC 3840 [33] clause 9

MCPTT

"+g.3gpp.mcvideo"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Video (MCVideo) communication.

RFC 3840 [33] clause 9

MCVIDEO

"+g.3gpp.mcdata.sds"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Data (MCData) communication.

RFC 3840 [33] clause 9

MCDATA_SDS

"+g.3gpp.mcdata.fd"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Data (MCData) communication.

RFC 3840 [33] clause 9

MCDATA_FD

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

This URN indicates that the device has the capabilities to support the mission critical push to talk (MCPTT) service.

RFC 3840 [33] clause 9

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

This URN indicates that the device has the capabilities to support the mission critical video (MCVideo) service.

RFC 3840 [33] clause 9

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

This URN indicates that the device has the capabilities to support the mission critical data (MCData) SDS service.

RFC 3840 [33] clause 9

MCDATA_SDS

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

This URN indicates that the device has the capabilities to support the mission critical data (MCData) FD service.

RFC 3840 [33] clause 9

MCDATA_FD

feature-param

"audio"

This feature tag indicates that the device supports audio as a streaming media type.

RFC 3840 [33] clause 10.1

MCPTT OR MCVIDEO

feature-param

"video"

This feature tag indicates that the device supports video as a streaming media type.

MCVIDEO

feature-param

"text"

This feature tag indicates that the device supports text as a streaming media type.

MCDATA

feature-param

"isfocus"

Max-Forwards

RFC 3261 [22]

value

"68"

The recommended initial value is 70 in RFC 3261 [22].

Assuming 2 hops as according to the Via header this results in a value of 68 in the message sent to the UE

Accept

RFC 3261 [22]

media-range[1]

"application/sdp "

media-range[2]

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Accept-Contact

RFC 3841 [29]

ac-value[1]

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA_SDS

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

MCDATA_FD

req-param

"require"

explicit-param

"explicit"

ac-value[2]

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

"+g.3gpp.mcdata.sds"

MCDATA_SDS

"+g.3gpp.mcdata.fd"

MCDATA_FD

req-param

"require"

explicit-param

"explicit"

Answer-Mode

not present

RFC 5373 [34]

TS 24.379 [9] clause 6.3.2.2.6.3

re-INVITE OR FIRST-TO-ANSWER

Answer-Mode

RFC 5373 [34]

answer-mode-value

"Auto"

answer-mode-value

"Manual"

MANUAL

Priv-Answer-Mode

FIRST-TO-ANSWER

answer-mode-value

"Manual"

Content-Type

RFC 5621 [58]

media-type

"multipart/mixed"

Content-Length

RFC 3261 [22]

Value

length of message-body

Message-body

RFC 3261 [22]

MIME body part

SDP message

MIME-part-headers

MIME-Content-Type

"application/sdp"

MIME-part-body

SDP Message as described in Table 5.5.3.1.2-1

RFC 4566 [27]

MCPTT

SDP Message as described in Table 5.5.3.1.2-2

RFC 4566 [27]

MCVIDEO

SDP Message as described in Table 5.5.3.1.2-3

RFC 4566 [27]

MCDATA

MIME body part

MCPTT/MCVideo/MCData Info

MIME-part-headers

MIME-Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.2-1

MCPTT

MCVideo-Info as described in Table 5.5.3.2.2-2

MCVIDEO

As described in Table 5.5.3.2.2-3

MCDATA

MIME body part

Location info

LOCATION-INFO

MIME-part-headers

MIME-Content-Type

"application/vnd.3gpp.mcptt-location-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-location-info+xml"

MCVIDEO

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the Location-info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Location-info as described in Table 5.5.3.4.2-1

TS 24.379 [9] clause F.3

MCPTT

Location-info as described in Table 5.5.3.4.2-2

TS 24.281 [86] clause F.3

MCVIDEO

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-2

TS 24.379 [9]

Condition

Explanation

MANUAL

Call establishment with manual commencement mode

re_INVITE

INVITE within a dialog

MCD_1to1

A one-to-one MCData call

MCDATA_SDS

SDS message or SDS disposition notification

MCDATA_FD

FD message or FD disposition notification

For further conditions see table 5.5.1-1

5.5.2.6 Void

5.5.2.7 SIP MESSAGE

5.5.2.7.1 SIP MESSAGE from the UE

Table 5.5.2.7.1-1: SIP MESSAGE from the UE

Derivation Path: TS 24.229 [16], clause A.2.1.4.7a, A.2.2.4.7a

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"MESSAGE"

Request-URI

tsc_MCPTT_PublicServiceId_A

The public service identity identifying the originating participating MCPTT function serving the MCPTT user

MCPTT

tsc_MCVideo_PublicServiceId_A

The public service identity identifying the originating participating MCVideo function serving the MCVideo user

MCVIDEO

tsc_MCData_PublicServiceId_A

The public service identity identifying the originating participating MCData function serving the MCData user

MCDATA

same URI as provided in the Asserted-Identity header field of the SIP MESSAGE for location reporting configuration

LOCATION-REPORT

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

UDP

"SIP/2.0/TCP"

TCP

sent-by

host

IP address or FQDN

Either the UE’s IP address or its home domain name

port

protected server port of the UE

as assigned during registration

via-branch

Value starting with ‘z9hG4bK’

From

RFC 3261 [22]

addr-spec

user-info and host

Default public user id (px_MCX_SIP_PublicUserId_A_1)

The URI of the UE

port

not present

tag

any allowed value

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

user-info and host

tsc_MCPTT_PublicServiceId_A

The URI of the SS

MCPTT

tsc_MCVideo_PublicServiceId_A

The URI of the SS

MCVIDEO

tsc_MCData_PublicServiceId_A

The URI of the SS

MCDATA

port

not present

tag

not present

Call-ID

RFC 3261 [22]

callid

any allowed value

Cseq

RFC 3261 [22]

value

any allowed value

method

"MESSAGE"

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

P-Access-Network-Info

RFC 7315 [52]

access-net-spec

Access network technology and, if applicable, the cell ID

Route

same as specified for INVITE sent by the UE in Table 5.5.2.5.1-1

RFC 3261 [22]

Accept-Contact

RFC 3841 [29]

ac-value[1]

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata"

MCDATA

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA_SDS

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

MCDATA_FD

req-param

"require"

explicit-param

"explicit"

ac-value[2]

MCDATA_SDS, MCDATA_FD

feature-param

"+g.3gpp.mcdata.sds"

MCDATA_SDS

"+g.3gpp.mcdata.fd"

MCDATA_FD

req-param

"require"

explicit-param

"explicit"

P-Preferred-Service

RFC 6050 [31]

Service-ID

"urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"urn:urn-7:3gpp-service.ims.icsi.mcdata"

MCDATA

"urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA_SDS

"urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

MCDATA_FD

P-Preferred-Identity

if present

RFC 3325 [32]

PPreferredID-value

same URI as in From-header

Content-Type

RFC 5621 [58]

media-type

"multipart/mixed"

Content-Length

present in case of TCP and when there is a message body (otherwise optional)

RFC 3261 [22]

value

any value

length of message-body

Message-body

RFC 3261 [22]

MIME body part

MCPTT/MCVideo/MCData Info

MIME-part-headers

MIME-Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

any value

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.1-1

TS 24.379 [9] clause F.1

MCPTT

MCVideo-Info as described in Table 5.5.3.2.1-2

TS 24.281 [86] clause F.1

MCVIDEO

MCData-Info as described in Table 5.5.3.2.1-3

MCDATA

MIME body part

Affiliation-Command

AFFILIATION

MIME-part-headers

MIME-Content-Type

"application/vnd.3gpp.mcptt-affiliation-command+xml"

MCPTT

"application/vnd.3gpp. mcvideo-affiliation-command+xml"

MCVIDEO

"application/vnd.3gpp. mcdata-affiliation-command+xml"

MCDATA

Content-ID

any value

Unique URL identifying the affiliation-command XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Affiliation-Command as described in Table 5.5.3.7-1

TS 24.379 [9] clause F.4

MCPTT

MCVideo-Affiliation-Command as described in Table 5.5.3.7-2

TS 24.281 [86] clause F.4

MCVIDEO

MCData-Affiliation-Command as described in Table 5.5.3.7-3

TS 24.282 [87] clause D.3

MCDATA

MIME body part

Resource lists

RFC 5366 [35]

RESOURCE_LISTS

MIME-part-headers

MIME-Content-Type

"application/resource-lists+xml"

Content-ID

any value

Unique URL identifying the Resource-lists XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Resource-lists as described in Table 5.5.3.3.1-1

MCPTT

Resource-lists as described in Table 5.5.3.3.1-2

MCVIDEO

Resource-lists as described in Table 5.5.3.3.1-3

MCDATA

MIME body part

Location info

TS 24.379 [9] clause F.3

LOCATION-INFO, LOCATION_REPORT

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-location-info+xml"

This MIME part shall be included if the MCPTT-Info ‘alert-ind’ element sent in the MCPTT-Info is set to true.

MCPTT

"application/vnd.3gpp.mcvideo-location-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-location-info+xml"

MCDATA

Content-ID

any value

Unique URL identifying the Location-info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Location-info as described in Table 5.5.3.4.1-1

MCPTT

Location-info as described in Table 5.5.3.4.1-2

MCVIDEO

Location-info as described in Table 5.5.3.4.1-3

MCDATA

MIME body part

MIKEY message

MIKEY

MIME-part-headers

Content-Type

"application/mikey"

MIME-part-body

As described in Table 5.5.9.1-2A

MIKEY message, containing the PSK

TS 33.180 [30]

TS 24.282 [87]

MIME body part

MCData Data signalling message

MCDATA_SIGNALLING

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcdata-signalling"

MIME-part-body

SIGNALLING_PAYLOAD as described in Table 5.5.3.8.1-1

TS 24.282 [87]

MIME body part

MCData Data message

MCDATA_PAYLOAD

MIME-part-headers

Content-Type

application/vnd.3gpp.mcdata-payload

MIME-part-body

DATA_PAYLOAD as described in Table 5.5.3.9.1-1

TS 24.282 [87]

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-1

TS 24.379 [9]

Condition

Explanation

RESOURCE_LISTS

Message-body contains Resource lists

LOCATION_REPORT

Message-body contains location information report according to TS 24.379 [2] clause 13.3.4.2

MIKEY

Message-body contains MIKEY message (e.g. for MCData 1-to-1 communication)

MCDATA_SIGNALLING

Message-body contains MCData Data signalling message

MCDATA_PAYLOAD

Message-body contains MCData Data message (DATA PAYLOAD)

MCDATA_SDS

SDS message or SDS disposition notification

MCDATA_FD

FD message or FD disposition notification

For further conditions see table 5.5.1-1

5.5.2.7.2 SIP MESSAGE from the SS

Table 5.5.2.7.2-1: SIP MESSAGE from the SS

Derivation Path: TS 24.229 [16], clause A.2.1.4.7a, A.2.2.4.7a

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"MESSAGE"

Request-URI

Public user id associated to the MC service id

px_MCX_SIP_PublicUserId_A_1 (in general)

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol[1]

"SIP/2.0/TCP"

sent-by[1]

Address of the P-CSCF that communicates with the called party

….host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

protected server port of the SS

as assigned during registration

via-branch[1]

Value assigned by the SS starting with ‘z9hG4bK’

sent-protocol[2]

"SIP/2.0/UDP"

sent-by[2]

….host

“scscf.3gpp.org“

port

Value assigned by the SS

Caller’s port number

via-branch[2]

Value assigned by the SS starting with ‘z9hG4bK’

sent-protocol[3]

"SIP/2.0/UDP"

sent-by[3]

host

host name of the MC server

port

not present

via-branch[3]

Value assigned by the SS starting with ‘z9hG4bK’

From

RFC 3261 [22]

addr-spec

user-info and host

tsc_MCPTT_PublicServiceId_A

MCPTT

tsc_MCVideo_PublicServiceId_A

MCVIDEO

tsc_MCData_PublicServiceId_A

MCDATA

port

not present

tag

Value assigned by the SS

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

user-info and host

same URI as used as Request URI

port

not present

tag

not present

Call-ID

RFC 3261 [22]

callid

Value assigned by the SS

Cseq

RFC 3261 [22]

value

Value assigned by the SS

method

"MESSAGE"

Max-Forwards

RFC 3261 [22]

value

"67"

The recommended initial value is 70 in RFC 3261.

Assuming 3 hops as according to the Via header this results in a value of 67 in the message sent to the UE

P-Asserted-Service

RFC 6050 [31]

MCDATA_SDS, MCDATA_FD

Service-ID

"urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA_SDS

"urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

MCDATA_FD

P-Asserted-Service

RFC 6050 [31]

AFFILIATION, LOCATION-CONFIG

Service-ID

"urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"urn:urn-7:3gpp-service.ims.icsi.mcdata"

MCDATA

Accept-Contact

RFC 3841 [29]

ac-value[1]

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata"

MCDATA

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA_SDS

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

MCDATA_FD

req-param

"require"

explicit-param

"explicit"

ac-value[2]

ACCEPT-CONTACT-WITH-MEDIA-FEATURE-TAG

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

"+g.3gpp.mcdata"

MCDATA

req-param

"require"

explicit-param

"explicit"

ac-value[2]

MCDATA_SDS, MCDATA_FD

feature-param

"+g.3gpp.mcdata.sds"

MCDATA_SDS

"+g.3gpp.mcdata.fd"

MCDATA_FD

req-param

"require"

explicit-param

"explicit"

P-Asserted-Identity

RFC 3325 [32]

MCDATA_SDS, MCDATA_FD

name-addr

px_MCX_SIP_PublicUserId_B

The public user identity of the originating MCData User

P-Asserted-Identity

RFC 3325 [32]

LOCATION-CONFIG

name-addr

tsc_MCPTT_PublicServiceId_PF_A

URI of the participating MCPTT function which configures the location reporting at the UE

MCPTT

tsc_MCVideo_PublicServiceId_PF_A

URI of the participating MCVideo function which configures the location reporting at the UE

MCVIDEO

tsc_MCData_PublicServiceId_PF_A

URI of the participating MCData function which configures the location reporting at the UE

MCDATA

Content-Type

RFC 5621 [58]

media-type

"multipart/mixed"

Content-Length

RFC 3261 [22]

value

length of message-body

Message-body

RFC 3261 [22]

MIME body part

MCPTT/MCVideo/MCData Info

MIME-part-headers

MIME-Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.2-1

TS 24.379 [9] clause F.1

MCPTT

MCVideo-Info as described in Table 5.5.3.2.2-2

TS 24.281 [86] clause F.1

MCVIDEO

MCData-Info as described in Table 5.5.3.2.2-3

TS 24.282 [87] clause D.1.2

MCDATA

MIME body part

Affiliation-Command

AFFILIATION

MIME-part-headers

MIME-Content-Type

"application/vnd.3gpp.mcptt-affiliation-command+xml"

MCPTT

"application/vnd.3gpp.mcvideo-affiliation-command+xml"

MCVIDEO

"vnd.3gpp.mcdata-affiliation-command+xml"

MCDATA

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the affiliation-command XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Affiliation-Command as described in Table 5.5.3.7-1

TS 24.379 [9] clause F.4

MCPTT

MCVideo-Affiliation-Command as described in Table 5.5.3.7-2

TS 24.281 [86] clause F.4

MCVIDEO

MCData-Affiliation-Command as described in Table 5.5.3.7-3

TS 24.282 [87] clause D.3

MCDATA

MIME body part

Resource lists

RFC 5366 [35]

RESOURCE_LISTS

MIME-part-headers

MIME-Content-Type

"application/resource-lists+xml"

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the Resource-lists XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Resource-lists as described in Table 5.5.3.3.2-1

MCPTT

Resource-lists as described in Table 5.5.3.3.2-2

MCVIDEO

Resource-lists as described in Table 5.5.3.3.2-3

MCDATA

MIME body part

Location info

LOCATION-INFO, LOCATION_CONFIG

MIME-part-headers

MIME-Content-Type

"application/vnd.3gpp.mcptt-location-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-location-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-location-info+xml"

MCDATA

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the Location-info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Location-info as described in Table 5.5.3.4.2-1

TS 24.379 [9] clause F.3

MCPTT

Location-info as described in Table 5.5.3.4.2-2

TS 24.281 [86] clause F.3

MCVIDEO

Location-info as described in Table 5.5.3.4.2-3

TS 24.282 [87] clause D.3

MCDATA

MIME body part

MIKEY message

MIKEY

MIME-part-headers

Content-Type

"application/mikey"

MIME-part-body

As described in Table 5.5.9.1-2

MIKEY message, containing the PSK

TS 33.180 [30]

TS 24.282 [87]

MIME body part

MCData Data signalling message

MCDATA_SIGNALLING

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcdata-signalling"

MIME-part-body

SIGNALLING PAYLOAD as described in Table 5.5.3.8.2-1

TS 24.282 [87]

MIME body part

MCData Data message

MCDATA_PAYLOAD

MIME-part-headers

Content-Type

application/vnd.3gpp.mcdata-payload

MIME-part-body

DATA_PAYLOAD as described in Table 5.5.3.9.1-2

TS 24.282 [87]

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-2

TS 24.379 [9]

Condition

Explanation

RESOURCE_LISTS

Message-body contains Resource lists

LOCATION_CONFIG

Message-body contains location reporting configuration according to TS 24.379 [2] clause 13.2.2

MIKEY

Message-body contains MIKEY message (e.g. for MCData 1-to-1 communication)

MCDATA_SIGNALLING

Message-body contains MCData Data signalling message

MCDATA_PAYLOAD

Message-body contains MCData Data message (DATA PAYLOAD)

MCDATA_SDS

SDS message or SDS disposition notification

MCDATA_FD

FD message or FD disposition notification

ACCEPT-CONTACT-WITH-MEDIA-FEATURE-TAG

Accept-Contact header field contains media feature tag ("+g.3gpp.mcptt", "+g.3gpp.mcvideo" or "+g.3gpp.mcdata")

For further conditions see table 5.5.1-1

5.5.2.8 SIP NOTIFY

This message is sent by the SS.

Table 5.5.2.8-1: SIP NOTIFY

Derivation Path: TS 24.229 [16] clause A.2.1.4.8, A2.2.4.8

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

Method

"NOTIFY"

Request-URI

same URI as the UE has provided earlier in the Contact header of the SUBSCRIBE

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

sent-protocol[1]

"SIP/2.0/TCP"

sent-by[1]

host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

protected server port of the SS

via-branch[1]

Value assigned by the SS starting with ‘z9hG4bK’

sent-protocol[2]

"SIP/2.0/UDP"

sent-by[2]

host

“scscf.3gpp.org“

port

not present

via-branch[2]

Value assigned by the SS starting with ‘z9hG4bK’

sent-protocol[3]

"SIP/2.0/UDP"

sent-by[3]

host

host name of the MC server

tsc_MCX_CMS_Hostname

CONFIG

tsc_MCX_GMS_Hostname

GROUPCONFIG

port

not present

via-branch[3]

Value assigned by the SS starting with ‘z9hG4bK’

From

RFC 3261 [22]

addr-spec

same URI as received in the To header of the SUBSCRIBE message

Remote URI of the dialog (from the UE’s point of view)

tag

same tag as in the To-header of the response which has established the dialog

Remote tag of the dialog (from the UE’s point of view)

To

RFC 3261 [22]

addr-spec

same URI as received in the From header of the SUBSCRIBE message

Local URI of the dialog (from the UE’s point of view)

tag

same value as received in From tag of the SUBSCRIBE message

Local tag of the dialog (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

same as value received in SUBSCRIBE message

Cseq

RFC 3261 [22]

value

value of CSeq sent by the SS within its previous request in the same dialog but increased by one

method

"NOTIFY"

Contact

RFC 3261 [22]

addr-spec

user-info and host

Same URI as used as Contact-URI in the 200 (OK) for the SUBSCRIBE message

port

not present

Event

RFC 6665 [39]

RFC 3842 [61]

event-type

"presence"

PRESENCE-EVENT

"xcap-diff"

CONFIG.

GROUPCONFIG

"poc-settings"

POC-SETTINGS-EVENT

Max-Forwards

RFC 3261 [22]

value

"67"

The recommended initial value is 70 in RFC 3261.

Assuming 3 hops as according to the Via header this results in a value of 67 in the message sent to the UE

Subscription-State

RFC 6665 [39]

substate-value

"active"

expires

"7200"

Content-Type

RFC 3261 [22]

RFC 3842 [61]

media-type

“multipart/mixed"

Content-Length

RFC 3261 [22]

value

length of message-body

Message-body

RFC 3261 [22]

MIME body part

PIDF

PRESENCE-EVENT

MIME-part-headers

Content-Type

"application/pidf+xml"

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the PIDF XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

PIDF as described in Table 5.5.3.5.2-1

TS 24.379 [9] clause 9.3.1

MCPTT

PIDF as described in Table 5.5.3.5.2-2

TS 24.281 [86] clause 8.3.1

MCVIDEO

PIDF as described in Table 5.5.3.5.2-3

TS 24.282 [87] clause 8.4.1

MCDATA

MIME body part

xcap-diff

CONFIG,

GROUPCONFIG

MIME-part-headers

Content-Type

"application/xcap-diff+xml"

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the xcap-diff XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

xcap-diff document as described in Table 5.5.3.12-1

CONFIG

xcap-diff document as described in Table 5.5.3.12-2

GROUPCONFIG

MIME body part

PoC-Settings

POC-SETTINGS-EVENT

MIME-part-headers

Content-Type

"application/poc-settings+xml"

RFC 4354 [103]

Content-ID

Unique id in format of a Message-ID assigned by the SS

Unique URL identifying the PoC-Settings XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

PoC-Settings document as described in Table 5.5.3.11.2-1

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-2

TS 24.379 [9]

5.5.2.9 SIP OPTIONS

Editor’s note: It shall be specified who is sending the message.

Table 5.5.2.9-1: SIP OPTIONS

Derivation Path: TS 24.229 [16] clause A.2.1.4.9, A2.2.4.9

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

Method

"OPTIONS"

Request-Disposition

px_MCPTT_Client_A_ID

px_MCVideo_Client_A_ID

MCVIDEO

px_MCData_Client_A_ID

MCDATA

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

sent-by

any allowed value

IP address or FQDN and protected server port of the UE

via-branch

any allowed value

Value starting with ‘z9hG4bK’

From

RFC 3261 [22]

addr-spec

px_MCPTT_Client_A_ID

px_MCVideo_Client_A_ID

MCVIDEO

px_MCData_Client_A_ID

MCDATA

tag

"1"

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

tsc_MCPTT_PublicServiceId_A

tsc_MCVideo_PublicServiceId_A

MCVIDEO

tsc_MCData_PublicServiceId_A

MCDATA

Call-ID

RFC 3261 [22]

Callid

same value as in the INVITE

CSeq

RFC 3261 [22]

value

value of CSeq sent by the SS within its previous request in the same dialog but increased by one

Method

"INFO"

Contact

RFC 3261 [22

RFC 3840 [33]

addr-spec

SIP URI

user-info and host

IP address or FQDN (px_MCPTT_Client_A_ID)

IP address or FQDN (px_MCVideo_Client_A_ID)

MCVIDEO

IP address or FQDN (px_MCData_Client_A_ID)

MCDATA

feature-param

"+g.3gpp.mcptt"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Push To Talk (MCPTT) communication.

"+g.3gpp.mcvideo"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Video (MCVideo) communication.

MCVIDEO

"+g.3gpp.mcdata.sds"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Data (MCData) communication.

MCDATA

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

This URN indicates that the device has the capabilities to support the mission critical push to talk (MCPTT) service.

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

This URN indicates that the device has the capabilities to support the mission critical video (MCVideo) service.

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

This URN indicates that the device has the capabilities to support the mission critical data (MCData) service.

MCDATA

feature-param

"audio"

This feature tag indicates that the device supports audio as a streaming media type.

MCPTT OR MCVIDEO

feature-param

"video"

This feature tag indicates that the device supports video as a streaming media type.

MCVIDEO

feature-param

"text"

This feature tag indicates that the device supports text as a streaming media type.

MCDATA

Accept

media-range

"application/sdp"

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

Editor’s note: Table 5.5.2.9-1 needs to be reviewed

5.5.2.10 SIP PRACK

5.5.2.10.1 SIP PRACK from the UE

Table 5.5.2.10.1-1: SIP PRACK from the UE

Derivation Path: TS 24.229 [16] clause A.2.1.4.10, A2.2.4.10

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

RFC 3261 [22]

Method

"PRACK"

Request-URI

same URI as the SS has sent earlier in the Contact header of a response within the same dialog

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

sent-protocol

"SIP/2.0/UDP"

UDP

"SIP/2.0/TCP"

TCP

sent-by

same value as in INVITE message

via-branch

Value starting with ‘z9hG4bK’

Route

RFC 3261 [22]

route-param list

URIs of the Record-Route header sent to the UE in the response which has established the dialog, in reverse order

From

RFC 3261 [22]

addr-spec

same value as in the INVITE message

Local URI of the dialog (from the UE’s point of view)

tag

same value as in the INVITE

Local tag of the dialog ID (from the UE’s point of view)

To

RFC 3261 [22]

addr-spec

same value as in the INVITE

Remote URI of the dialog (from the UE’s point of view)

tag

same tag as in the To-header of the response which has established the dialog

Remote tag of the dialog ID (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

same value as in INVITE message

CSeq

RFC 3261 [22]

value

value of CSeq sent by the endpoint within its previous request in the same dialog but increased by one

method

"PRACK"

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

RAck

RFC 3261 [22]

response-num

same value as in RSeq header of the reliable response

cseq-num

same value as in CSeq of reliable response

method

same value as in CSeq of reliable response

P-Access-Network-Info

RFC 7315 [52]

access-net-spec

Access network technology and, if applicable, the cell ID

Content-Length

if present

RFC 3261 [22]

value

"0"

No message body included

5.5.2.10.2 SIP PRACK from the SS

Table 5.5.2.10.2-1: SIP PRACK from the SS

Derivation Path: TS 24.229 [16] clause A.2.1.4.10, A2.2.4.10

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

RFC 3261 [22]

Method

"PRACK"

Request-URI

same URI as the UE has sent earlier in the Contact header of a response within the same dialog

Contact URI of the UE ("callee")

SIP-Version

"SIP/2.0"

Via

same as in the INVITE but with updated via-branches

see Table 5.5.2.5.2-1

RFC 3261 [22]

From

RFC 3261 [22]

addr-spec

same URI as in the From-header of the INVITE

remote URI of the dialog (from the UE’s point of view)

tag

same tag as in the From-header of the INVITE

remote tag of the dialog (from the UE’s point of view)

To

RFC 3261 [22]

addr-spec

same URI as in the To-header of the INVITE

local URI of the dialog (from the UE’s point of view)

tag

same tag as in the To-header of the response which has established the dialog

local tag of the dialog (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

Same value as in INVITE

Call-Id of the dialog

CSeq

RFC 3261 [22]

value

value of CSeq sent by the endpoint within its previous request in the same dialog but increased by one

method

"PRACK"

Max-Forwards

RFC 3261 [22]

value

"68"

The recommended initial value is 70 in RFC 3261.

Assuming 2 hops as according to the Via header this results in a value of 68 in the message sent to the UE

RAck

RFC 3261 [22]

response-num

same value as in RSeq header of the reliable response

cseq-num

same value as in CSeq of reliable response

method

same value as in CSeq of reliable response

Content-Length

RFC 3261 [22]

value

"0"

No message body included

5.5.2.11 SIP PUBLISH

This message is sent by the UE.

Table 5.5.2.11-1: SIP PUBLISH

Derivation Path: TS 24.229 [16] clause A.2.1.4.10A, A.2.2.4.10A

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"PUBLISH"

Request-URI

tsc_MCPTT_PublicServiceId_A

The public service identity identifying the originating participating MCPTT function serving the MCPTT user

MCPTT

tsc_MCVideo_PublicServiceId_A

The public service identity identifying the originating participating MCVideo function serving the MCVideo user

MCVIDEO

tsc_MCData_PublicServiceId_A

The public service identity identifying the originating participating MCData function serving the MCData user

MCDATA

SIP-Version

"SIP/2.0"

Route

RFC 3261 [22]

addr-spec[1]

SIP URI

user-info and host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

protected server port of the SS

as assigned during registration

uri-parameters

"lr"

addr-spec[2]

SIP URI

user-info and host

"scscf.3gpp.org"

port

not present

uri-parameters

"lr"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

UDP

"SIP/2.0/TCP"

TCP

sent-by

user-info and host

IP address or FQDN

Either the UE’s IP address or its home domain name

port

protected server port of the UE

as assigned during registration

via-branch

Value starting with ‘z9hG4bK’

From

RFC 3261 [22]

addr-spec

user-info and host

Default public user id (px_MCX_SIP_PublicUserId_A_1)

port

not present

tag

any value

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

user-info and host

same URI as used as Request URI

port

not present

tag

not present

Expires

RFC 3261 [22]

RFC 3903 [43]

delta-seconds

"4294967295"

Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Proxy-Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Security-Verify

RFC 3329 [53]

sec-mechanism

same value as Security -Server header sent by SS during registration

Cseq

RFC 3261 [22]

value

any allowed value

method

"PUBLISH"

Call-ID

RFC 3261 [22]

callid

any allowed value

Max-Forwards

RFC 3261 [22]

value

any allowed value

P-Access-Network-Info

RFC 7315 [52]

RFC 7913 [51]

access-net-spec

Access network technology and, if applicable, the cell ID

Event

RFC 3903 [43]

event-type

"presence"

PRESENCE-EVENT

"poc-settings"

CONFIG OR POC-SETTINGS-EVENT

P-Preferred-Service

RFC 6050 [31]

Service-ID

"urn:urn-7:3gpp-service.ims.icsi.mcptt"

TS 24.379 [9] clause 7.2.1A

MCPTT

"urn:urn-7:3gpp-service.ims.icsi.mcvideo"

TS 24.281 [86] clause 7.2.1A

MCVIDEO

"urn:urn-7:3gpp-service.ims.icsi.mcdata"

TS 24.282 [87] clause 7.2.1A

MCDATA

Accept

RFC 3261 [22]

PRESENCE-EVENT

media-range

"application/pidf+xml"

port

not present

Content-Type

RFC 5621 [58]

media-type

"multipart/mixed"

Content-Length

present in case of TCP and when there is a message body (otherwise optional)length of message-body

RFC 3261 [22]

value

any value

Message-body

RFC 3261 [22]

MIME body part

MCPTT/MCVideo/MCData Info

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

any value

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.1-1

TS 24.379 [9] clause F.1

MCPTT

MCVideo-Info as described in Table 5.5.3.2.1-2

TS 24.281 [86] clause F.1

MCVIDEO

MCData-Info as described in Table 5.5.3.2.1-3

TS 24.282 [87] clause D.1

MCDATA

MIME body part

PIDF

PRESENCE-EVENT

MIME-part-headers

Content-Type

"application/pidf+xml"

MIME-part-body

PIDF as described in Table 5.5.3.5.1-1

TS 24.379 [9] clause 9.3.1

MCPTT

PIDF as described in Table 5.5.3.5.1-2

TS 24.281 [86] clause 8.3.1

MCVIDEO

PIDF as described in Table 5.5.3.5.1-3

TS 24.282 [87] clause 8.3.1

MCDATA

MIME body part

MIKEY

CONFIG

MIME-part-headers

Content-Type

"application/mikey"

RFC 3830 [24]

MIME-part-body

MIKEY message as described in Table 5.5.9.1-1

MIKEY message, containing the CSK

TS 33.180 [94]

MIME body part

PoC-Settings

CONFIG OR POC-SETTINGS-EVENT

MIME-part-headers

Content-Type

"application/poc-settings+xml"

RFC 4354 [103]

Content-ID

any value

Unique URL identifying the PoC-settings XML MIME body; used as reference in the signature MIME body

MIME-part-body

PoC Settings as described in Table 5.5.3.11.1-1

TS 24.379 [9]

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-1

TS 24.379 [9]

5.5.2.12 SIP REFER

This message is sent by the UE outside of a dialog.

Table 5.5.2.12-1: SIP REFER

Derivation Path: TS 24.229 [16] clause A.2.1.4.11, A.2.2.4.11

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"REFER"

Request-URI

tsc_MCX_SessionID_B

session identity of the pre-established session

SIP-Version

"SIP/2.0"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

UDP

"SIP/2.0/TCP"

TCP

sent-by

host

IP address or FQDN

Either the UE’s IP address or its home domain name

port

protected server port of the UE

via-branch

Value starting with ‘z9hG4bK’

Route

RFC 3261 [22]

addr-spec[1]

SIP URI

user-info and host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

protected server port of the SS

as assigned during registration

uri-parameters

"lr"

addr-spec[2]

SIP URI

user-info and host

"scscf.3gpp.org"

port

not present

uri-parameters

"lr"

From

RFC 3261 [22]

addr-spec

user-info and host

Default public user id (px_MCX_SIP_PublicUserId_A_1)

port

not present

tag

any allowed value

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

user-info and host

Same URI as used in the INVITE creating the pre-established session

port

not present

tag

not present

Call-ID

RFC 3261 [22]

callid

any allowed value

CSeq

RFC 3261 [22]

value

any allowed value

method

"REFER"

Supported

RFC 3261 [22]

RFC 6442 [62]

RFC 4488 [36]

option-tag

"norefersub"

Refer-Sub

RFC 4488 [36]

refer-sub-value

"false"

Target-Dialog

RFC 4538 [37]

callid

Callid of the pre-established session

Callid as used by the UE in the INVITE for establishment of the pre-established session

Require

RFC 3261 [22]

RFC 3312 [56]

RFC 3329 [53]

option-tag

"sec-agree"

option-tag

"multiple-refer"

Proxy-Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Security-Verify

RFC 3329 [53]

sec-mechanism

same value as Security -Server header sent by SS during registration

Contact

RFC 3261 [22

RFC 3840 [33]

addr-spec

SIP URI

user-info and host

IP address or FQDN

feature-param

"+g.3gpp.mcptt"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Push To Talk (MCPTT) communication.

MCPTT

"+g.3gpp.mcvideo"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Video (MCVideo) communication.

MCVIDEO

"+g.3gpp.mcdata.sds"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Data (MCData) communication.

MCDATA

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

This URN indicates that the device has the capabilities to support the mission critical push to talk (MCPTT) service.

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

This URN indicates that the device has the capabilities to support the mission critical video (MCVideo) service.

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

This URN indicates that the device has the capabilities to support the mission critical data (MCData) service.

MCDATA

feature-param

"audio"

This feature tag indicates that the device supports audio as a streaming media type.

MCPTT OR MCVIDEO

feature-param

"video"

This feature tag indicates that the device supports video as a streaming media type.

MCVIDEO

feature-param

"text"

This feature tag indicates that the device supports text as a streaming media type.

MCDATA

Refer-To

RFC 3515 [38]

addr-spec

a Content-ID ("cid") Uniform Resource Locator (URL) as specified in IETF RFC 2392 that points to an application/resource-lists+xml MIME body as specified in IETF RFC 5366

Refer-To

RFC 3515 [38]

METHOD-BYE

addr-spec

user-info and host

tsc_MCX_SessionID_B

The session identity of the pre-established session to leave.

uri-parameters

id[1]

method

value[1]

"BYE"

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

P-Access-Network-Info

RFC 7315 [52]

access-net-specs

Access network technology and, if applicable, the cell ID

P-Preferred-Service

RFC 6050 [31]

Service-ID

"urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA

P-Preferred-Identity

If present

RFC 3325 [32]

PPreferredID-value

same URI as in From-header

Resource-Priority

RFC 4412 [40]

RFC 7134 [57]

RFC 8101 [45]

TS 24.379 [9] clause 6.2.8.1.15

EMERGENCY-CALL AND (GROUP-CALL OR PRIVATE-CALL)

r-value

namespace

value of the <resource-priority-namespace> element contained in the <emergency-resource-priority> element contained in the <OnNetwork> element of the MCX service configuration documents

As configured in Table 5.5.8.4-1

TS 24.484 [14]

r-priority

value of the <resource-priority-priority> element contained in the <emergency-resource-priority> element contained in the <OnNetwork> element of the MCX service configuration document

As configured in Table 5.5.8.4-1

TS 24.484 [14]

Resource-Priority

RFC 4412 [40]

RFC 7134 [57]

RFC 8101 [45]

TS 24.379 [9] clause 6.2.8.1.15

IMMPERIL-CALL AND (GROUP-CALL OR PRIVATE-CALL)

r-value

namespace

value of the <resource-priority-namespace> element contained in the <imminent-peril-resource-priority> element contained in the <OnNetwork> element of the MCX service configuration documents

As configured in Table 5.5.8.4-1

TS 24.484 [14]

r-priority

value of the <resource-priority-priority> element contained in the <imminent-peril-resource-priority> element contained in the <OnNetwork> element of the MCX service configuration document

As configured in Table 5.5.8.4-1

TS 24.484 [14]

Content-Type

not present

METHOD-BYE

Content-Type

RFC 5621 [58]

media-type

"multipart/mixed"

Content-Length

present in case of TCP and when there is a message body (otherwise optional)

RFC 3261 [22]

Value

any value

length of message-body

Message-body

not present

METHOD-BYE

Message-body

RFC 3261 [22]

MIME body part

Resource list

RFC 5366 [35]

MIME-part-headers

Content-Type

"application/resource-lists+xml"

Content-ID

same value as the cid URL in the Refer-To header field

Unique URL identifying the Resource-lists XML MIME body; used as reference in the signature MIME body too

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Resource-lists as described in Table 5.5.3.3.1-1 with condition PRE-ESTABLISH and the uri attribute of the single <entry> element extended with the headers of Table 5.5.2.12-2

MCPTT

Resource-lists as described in Table 5.5.3.3.1-2

MCVIDEO

Resource-lists as described in Table 5.5.3.3.1-3

MCDATA

MIME body part

Location info

LOCATION-INFO

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-location-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-location-info+xml"

MCVIDEO

Content-ID

any value

Unique URL identifying the Location-info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Location-info as described in Table 5.5.3.4.1-1

TS 24.379 [9] clause F.3

MCPTT

Location-info as described in Table 5.5.3.4.1-2

TS 24.281 [86] clause F.3

MCVIDEO

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-1

TS 24.379 [9]

Table 5.5.2.12-2: SIP header fields extending the uri attribute of the resource-lists’ single entry

Derivation Path: TS 24.379 [9] clause 10.1.1.2.2.1, 10.1.2.2.2.1, 11.1.1.2.2.1, 11.1.6.2.2.1

Editor’s note: references for MCVIDEO and MCDATA to be added

Information Element

Value/remark

Comment

Reference

Condition

Accept-Contact

RFC 3841 [29]

GROUP-CALL OR CHAT-GROUP-CALL

ac-value[1]

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

MCDATA

req-param

"require"

explicit-param

"explicit"

ac-value[2]

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

"+g.3gpp.mcdata.sds"

MCDATA

req-param

"require"

explicit-param

"explicit"

Answer-Mode

not present

Answer-Mode

RFC 5373 [34]

TS 24.379 [9] cl. 11.1.1.2.2.1, 8)

PRIVATE-CALL AND (NOT FORCE)

answer-mode-value

"Auto"

answer-mode-value

"Manual"

MANUAL

Priv-Answer-Mode

not present

Priv-Answer-Mode

RFC 5373 [34]

TS 24.379 [9] clause 11.1.1.2.2.1, 8) and clause 11.1.6.2.2.1, 8)

PRIVATE-CALL AND FORCE

answer-mode-value

"Auto"

if force of automatic commencement mode at the invited MCPTT client is requested by the MCPTT user,

Content-Type

RFC 5621 [58]

media-type

"multipart/mixed"

body

NOTE: Characters that are not formatted as ASCII characters are escaped in the following parameters in the headers portion of the SIP URI.

RFC 3261 [22]

MIME body part

MCPTT/MCVideo/MCData Info

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

any value

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.1-1

TS 24.379 [9] clause F.1

MCPTT

MCVideo-Info as described in Table 5.5.3.2.1-2

TS 24.281 [86] clause F.1

MCVIDEO

MCData-Info as described in Table 5.5.3.2.1-3

TS 24.282 [87] clause D.1

MCDATA

MIME body part

Location info

(MCPTT OR MCVIDEO) AND ALLOW-LOCATION-INFO

MIME-part-headers

Content-Type

“application/vnd.3gpp.mcptt-location-info+xml”

MCPTT

“application/vnd.3gpp.mcvideo-location-info+xml”

MCVIDEO

Content-ID

any value

Unique URL identifying the Location-info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Location-info as described in Table 5.5.3.4.1-1

TS 24.379 [9] clause F.3

MCPTT

Location-info as described in Table 5.5.3.4.1-2

TS 24.281 [86] clause F.3

MCVIDEO

MIME body part

Signature

MIME-part-headers

Content-Type

“application/vnd.3gpp.mcptt-signed+xml”

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-1

TS 24.379 [9]

Condition

Explanation

MANUAL

Call establishment with manual commencement mode

FORCE

force of automatic commencement mode at the invited MCPTT client is requested by the MCPTT user

ALLOW-LOCATION-INFO

Implicit floor control is requested AND <allow-location-info-when-talking> element of the <ruleset> element of the MCPTT user profile document set to “true” in TS 36.579-1 [2] Table 5.5.8.3-1

For further conditions see table 5.5.1-1

5.5.2.13 SIP REGISTER

This message is sent by the UE.

Table 5.5.2.13-1: SIP REGISTER

Derivation Path: TS 24.229 [16] clause A.2.1.4.12, A.2.2.4.12

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

Method

"REGISTER"

Request-URI

SIP URI of the home domain name (px_MCX_SIP_HomeDomain_A) if available at the UE or derived from the IMSI otherwise

Depending on the UE configuration the UE may know the home domain name of the SIP core (e.g. when there is an ISIM) or the UE needs to derive it from the IMSI as according to 23.003 [69] clause 13.2 (e.g. when there is a USIM only)

SIP-Version

"SIP/2.0"

Route

Not present

RFC 3261 [22]

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

UE uses UDP for registration

UDP

"SIP/2.0/TCP

UE uses TCP for registration

TCP

sent-by

host

IP address or FQDN

port

any value if present

SIP_REGISTER_INITIAL

any value if present

TCP

protected server port of the UE when using UDP

UDP

via-branch

Value starting with ‘z9hG4bK’

From

RFC 3261 [22]

addr-spec

user-info and host

same value as in the initial REGISTER

Default public user id (px_MCX_SIP_PublicUserId_A_1) if available at the UE or derived from the IMSI otherwise

Depending on the UE configuration the UE may know the default public user id (e.g. when there is an ISIM) or the UE needs to derive it from the IMSI as according to 23.003 [69] clause 13.4B (e.g. when there is a USIM only)

SIP_REGISTER_INITIAL

port

not present

tag

any value

To

addr-spec

same value as in From-header

tag

Not present

Contact

RFC 3261 [22]

addr-spec

SIP URI

user-info and host

IP address or FQDN

port

any value if present

SIP_REGISTER_INITIAL

protected server port of the UE

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

This media feature tag when used in a SIP request or a SIP response indicates that the function sending the SIP message supports Mission Critical Video (MCVideo) communication.

MCVIDEO

feature-param

g.3gpp.mcdata.sds

SDS is supported

TS 24.282 [87] clause 7.2.1

MCDATA AND pc_MCData_SDS

feature-param

g.3gpp.mcdata.fd

FD is supported

TS 24.282 [87] clause 7.2.1

MCDATA AND pc_MCData_FD

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

This URN indicates that the device has the capabilities to support the mission critical video (MCVideo) service.

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata "

This URN indicates that the device has the capabilities to support the mission critical data (MCData) service.

MCDATA

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

SDS is supported

TS 24.282 [87] clause 7.2.1

MCDATA AND pc_MCData_SDS

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

FD is supported

TS 24.282 [87] clause 7.2.1

MCDATA AND pc_MCData_FD

feature-param

"audio"

MCPTT OR MCVIDEO

feature-param

"video"

This feature tag indicates that the device supports video as a streaming media type.

MCVIDEO

feature-param

"text"

This feature tag indicates that the device supports text as a streaming media type.

MCDATA

feature-param

“expires=600000” if present

Expires

Present if no expires parameter in Contact header

RFC 3261 [22]

RFC 3903 [43]

value

"600000"

Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Proxy-Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Supported

RFC 3261 [22]

RFC 6442 [62]

RFC 4488 [36]

option-tag

"path"

option-tag

"timer"

Cseq

RFC 3261 [22]

value

any allowed value

SIP_REGISTER_INITIAL

value sent by the UE in previous REGISTER incremented by one

method

"REGISTER"

Call-ID

RFC 3261 [22]

callid

any value

Security-Client

RFC 7315 [52]

mechanism-name

"ipsec-3gpp"

algorithm

"hmac-sha-1-96"

protocol

"esp" (if present)

mode

"trans" (if present)

encrypt-algorithm

"des-ede3-cbc" or "aes-cbc"

spi-c

SPI number of the inbound SA at the protected client port

spi-s

SPI number of the inbound SA at the protected server port

port-c

protected client port

port-s

protected server port

Security-Verify

Not present

RFC 3329 [53]

SIP_REGISTER_INITIAL

Security-Verify

RFC 3329 [53]

sec-mechanism

same value as Security Server header sent by SS

Authorization

RFC 2617 [72],

RFC 3310 [96]

SIP_REGISTER_INITIAL

username

Private user id (px_MCX_SIP_PrivateUserId_A) if available at the UE or derived from the IMSI otherwise

Depending on the UE configuration the UE may know the private public user id (e.g. when there is an ISIM) or the UE needs to derive it from the IMSI as according to 23.003 [69] clause 13.3 (e.g. when there is a USIM only)

realm

same home domain name as used in Request-URI

nonce

""

Empty string

digest-uri

same SIP-URI as used as Request-URI

opaque

any value if present

qop

any value if present

cnonce

any value if present

nc

any value if present

algorithm

any value if present

response

""

Empty string

Authorization

RFC 2617 [72],

RFC 3310 [96]

username

same value as for condition SIP_REGISTER_INITIAL

realm

same value as received in the realm directive in the WWW Authenticate header sent by SS

nonce

same value as in WWW-Authenticate header sent by SS

digest-uri

same SIP-URI as used as Request-URI

opaque

same value as sent by the server in “401 Unauthorized for REGISTER”

qop

"auth"

cnonce

any value

value assigned by UE affecting the response calculation

nc

nonce-count value

counter to indicate how many times the UE has sent the same value of nonce within successive REGISTERs, initial value shall be 1

algorithm

“AKAv1-MD5”

response

Digest response

calculated by the client according to RFC 2617

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

P-Access-Network-Info

RFC 7315 [52]

access-net-specs

Access network technology and, if applicable, the cell ID

Content-Type

RFC 5621 [58]

CONFIG

media-type

"multipart/mixed"

Content-Length

present in case of TCP and when there is a message body (otherwise optional)

RFC 3261 [22]

value

any value

length of the message body

Message-body

RFC 3261 [22]

CONFIG

MIME body part

MCPTT/MCVideo/MCData Info

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

any value

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.1-1

TS 24.379 [9] clause F.1

MCPTT

MCVideo-Info as described in Table 5.5.3.2.1-2

TS 24.281 [86] clause F.1

MCVIDEO

MCData-Info as described in Table 5.5.3.2.1-3

TS 24.282 [87] clause D.1

MCDATA

MIME body part

MIKEY

MIME-part-headers

Content-Type

"application/mikey"

RFC 3830 [24]

MIME-part-body

MIKEY message as described in Table 5.5.9.1-1

MIKEY message, containing the CSK

TS 33.180 [94]

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-1

TS 24.379 [9]

Condition

Explanation

SIP_REGISTER_INITIAL

Initial unprotected REGISTER

For further conditions see table 5.5.1-1

5.5.2.14 SIP SUBSCRIBE

This message is sent by the UE.

Table 5.5.2.14-1: SIP SUBSCRIBE

Derivation Path: TS 24.229 [16] clause A.2.1.4.13, A.2.2.4.13

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"SUBSCRIBE"

Request-URI

tsc_MCPTT_PublicServiceId_A

The public service identity identifying the originating participating MCPTT function serving the MCPTT user

MCPTT

tsc_MCVideo_PublicServiceId_A

The public service identity identifying the originating participating MCVideo function serving the MCVideo user

MCVIDEO

tsc_MCData_PublicServiceId_A

The public service identity identifying the originating participating MCData function serving the MCData user

MCDATA

"sip:" & tsc_MCX_CMS_Hostname

SIP URI of the CMS’s domain name: public service identity (PSI) for performing subscription proxy function of the CMS

TS 24.484 [14] clause 6.3.13.2.2

CONFIG

"sip:" & tsc_MCX_GMSURI

public service identity (PSI) for performing subscription proxy function of the GMS as configured in the <GMS-URI> element of the initial UE configuration

TS 24.481 [11] clause 6.3.13.2.1

GROUPCONFIG

same URI as the SS has sent earlier in the Contact header of a message within the same dialog

Contact URI of the recipient of the previous 200 OK

re_SUBSCRIBE

SIP-Version

"SIP/2.0"

Route

RFC 3261 [22]

addr-spec[1]

SIP URI

user-info and host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

protected server port of the SS

as assigned during registration

uri-parameters

"lr"

addr-spec[2]

SIP URI

user-info and host

"scscf.3gpp.org"

port

not present

uri-parameters

"lr"

Route

RFC 3261 [22]

re_SUBSCRIBE

route-param list

URIs of the Record-Route header sent to the UE in the response which has established the dialog, in reverse order

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

UDP

"SIP/2.0/TCP"

TCP

sent-by

host

IP address or FQDN

Either the UE’s IP address or its home domain name

port

protected server port of the UE

as assigned during registration

via-branch

value starting with ‘z9hG4bK’

From

RFC 3261 [22]

addr-spec

user-info and host

Default public user id (px_MCX_SIP_PublicUserId_A_1)

port

not present

tag

any value

From

RFC 3261 [22]

re_SUBSCRIBE

addr-spec

Same URI of the UE as used earlier in the dialog

Local URI of the dialog (from the UE’s point of view)

tag

Same tag of the UE as used earlier in the dialog

Local tag of the dialog ID (from the UE’s point of view)

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

user-info and host

same URI as used as Request URI

port

not present

tag

not present

To

RFC 3261 [22]

re_SUBSCRIBE

addr-spec

Same URI of the SS as used earlier in the dialogURI

Remote URI of the dialog (from the UE’s point of view)

tag

Same tag of the SS as used earlier in the dialog

Remote tag of the dialog ID (from the UE’s point of view)

Contact

RFC 3261 [22]

addr-spec

SIP URI

user-info and host

IP address or FQDN

port

protected server port of UE

as assigned during registration

feature-param

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcptt"

Mandatory media feature tag according to TS 24.481 [11] clause 6.3.13.2.1 and TS 24.484 [14] clause 6.3.13.2.2

CONFIG OR GROUPCONFIG

feature-param

any (further) feature tags if present

In addition to mandatory feature tags (if any) the UE may provide further feature tags which are not checked

Expires

RFC 3261 [22]

RFC 3903 [43]

value

any value

Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Proxy-Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Security-Verify

RFC 3329 [53]

sec-mechanism

same value as Security -Server header sent by SS during registration

Cseq

RFC 3261 [22]

value

any allowed value

value of CSeq sent by the endpoint within its previous request in the same dialog but increased by one

re_SUBSCRIBE

method

"SUBSCRIBE"

Call-ID

RFC 3261 [22]

callid

any allowed value

same value as in SUBSCRIBE creating the dialog

re_SUBSCRIBE

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

P-Access-Network-Info

RFC 7315 [52]

RFC 7913 [51]

access-net-spec

Access network technology and, if applicable, the cell ID

Access network technology and, if applicable, the cell ID

Event

RFC 6665 [39]

event-type

"presence"

"xcap-diff"

CONFIG

GROUPCONFIG

"poc-settings"

POC-SETTINGS-EVENT

Accept

RFC 3261 [22]

media-range

"application/pidf+xml"

"application/xcap-diff+xml"

CONFIG,

GROUPCONFIG

"application/poc-settings+xml"

POC-SETTINGS-EVENT

P-Preferred-Service

RFC 6050 [31]

Service-ID

"urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT OR CONFIG OR GROUPCONFIG

"urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"urn:urn-7:3gpp-service.ims.icsi.mcdata"

MCDATA

Content-Type

RFC 5621 [58]

media-type

"multipart/mixed"

Content-Length

present in case of TCP and when there is a message body (otherwise optional)

RFC 3261 [22]

value

any value

length of message-body

Message-body

RFC 3261 [22]

MIME body part

MCPTT/MCVideo/MCData Info

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT OR CONFIG OR GROUPCONFIG

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

any value

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.1-1

TS 24.379 [9] clause F.1

MCPTT OR CONFIG OR GROUPCONFIG

MCVideo-Info as described in Table 5.5.3.2.1-2

TS 24.281 [86] clause F.1

MCVIDEO

MCData-Info as described in Table 5.5.3.2.1-3

TS 24.282 [87] clause D.1

MCDATA

MIME body part

SIMPLE-FILTER

PRESENCE-EVENT

MIME-part-headers

Content-Type

"application/simple-filter+xml"

Content-ID

any value

Unique URL identifying the SIMPLE-FILTER XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

SIMPLE-FILTER as described in Table 5.5.3.6-1

TS 24.379 [9] clause 9.3.2

TS 24.281 [86] clause 8.3.2

TS 24.282 [87] clause 8.4.2

MIME body part

Resource-lists

CONFIG, GROUPCONFIG

MIME-part-headers

Content-Type

"application/resource-lists+xml"

Content-ID

any value

Unique URL identifying the Resource-lists XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

Resource-lists as described in Table 5.5.3.3.1-1

MCPTT

Resource-lists as described in Table 5.5.3.3.1-2

MCVIDEO

Resource-lists as described in Table 5.5.3.3.1-3

MCDATA

MIME body part

MIKEY

RFC 3830 [24]

CONFIG, GROUPCONFIG

MIME-part-headers

Content-Type

"application/mikey"

MIME-part-body

MIKEY message as described in Table 5.5.9.1-1

MIKEY message, containing the CSK

TS 33.180 [94]

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-1

TS 24.379 [9]

Condition

Explanation

re_SUBSCRIBE

SUBSCRIBE within a dialog

For further conditions see table 5.5.1-1

5.5.2.15 SIP UPDATE

5.5.2.15.1 SIP UPDATE from the UE

Table 5.5.2.15.1-1: SIP UPDATE from the UE

Derivation Path: TS 24.229 [16] A.2.1.4.14, A.2.2.4.14

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"UPDATE"

Request-URI

The same URI value as the recipient of UPDATE has earlier sent in its Contact header within the same dialog

SIP-Version

‘SIP/2.0"

Via

RFC 3261 [22]

RFC 3581 [55]

sent-protocol

"SIP/2.0/UDP"

"SIP/2.0/TCP"

TCP

sent-by

same value as in INVITE message

MO_CALL

sent-by

MT_CALL

host

IP address or FQDN

Either the UE’s IP address or its home domain name

port

protected server port of the UE

as assigned during registration

via-branch

Value starting with ‘z9hG4bK’

Route

RFC 3261 [22]

route-param list

URIs of the Record-Route header sent to the UE in the response which has established the dialog, in reverse order

MO_CALL

URIs of the Record-Route header sent to the UE in the INVITE

MT_CALL

From

RFC 3261 [22]

addr-spec

Same URI of the UE as used earlier in the dialog

Local URI of the dialog (from the UE’s point of view)

tag

Same tag of the UE as used earlier in the dialog

Local tag of the dialog ID (from the UE’s point of view)

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

Same URI of the SS as used earlier in the dialog

Remote URI of the dialog (from the UE’s point of view)

tag

Same tag of the SS as used earlier in the dialog

Remote tag of the dialog ID (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

Same value as used in the INVITE initiating the dialog

Contact

Contact header with the same Contact URI and the same mandatory feature parameters as in the INVITE creating the dialog

RFC 3261 [22]

MO_CALL

Contact header with the same Contact URI and the same mandatory feature parameters as in the response for the INVITE creating the dialog

MT_CALL

CSeq

RFC 3261 [22]

value

value of CSeq sent by the UE within its previous request in the same dialog but increased by one

method

"UPDATE"

Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Proxy-Require

RFC 3261 [22]

RFC 3329 [53]

option-tag

"sec-agree"

Security-Verify

RFC 3329 [53]

sec-mechanism

same value as Security -Server header sent by SS during registration

Max-Forwards

RFC 3261 [22]

value

any allowed value

Non-zero value

P-Access-Network-Info

RFC 7315 [52]

RFC 7913 [51]

access-net-spec

Access network technology and, if applicable, the cell ID

Content-Type

RFC 5621 [58]

media-type

"application/sdp"

Content-Length

present in case of TCP and when there is a message body (otherwise optional)

RFC 3261 [22]

value

any value

length of message-body

Message-body

RFC 3261 [22]

SDP Message

SDP Message as described in Table 5.5.3.1.1-1

SDP Message as described in Table 5.5.3.1.1-2

MCVIDEO

SDP Message as described in Table 5.5.3.1.1-3

MCDATA

5.5.2.15.2 SIP UPDATE from the SS

Table 5.5.2.15.2-1: SIP UPDATE from the SS

Derivation Path: TS 24.229 [16] A.2.1.4.14, A.2.2.4.14

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

RFC 3261 [22]

RFC 5031 [54]

Method

"UPDATE"

Request-URI

same URI as the UE has sent earlier in the Contact header of a response within the same dialog

Contact URI of the UE ("callee")

SIP-Version

‘SIP/2.0"

Via

same as specified for INVITE sent by the SS in Table 5.5.2.5.2-1

RFC 3261 [22]

RFC 3581 [55]

MO_CALL

Via

same as in INVITE but with updated via-branches

RFC 3261 [22]

RFC 3581 [55]

MT_CALL

From

RFC 3261 [22]

addr-spec

Same URI of the SS as used earlier in the dialog

Remote URI of the dialog (from the UE’s point of view)

tag

Same tag of the SS as used earlier in the dialog

Remote tag of the dialog (from the UE’s point of view)

To

RFC 3261 [22]

RFC 5031 [54]

addr-spec

Same URI of the UE as used earlier in the dialog

Local URI of the dialog (from the UE’s point of view)

tag

Same tag of the UE as used earlier in the dialog

Local tag of the dialog (from the UE’s point of view)

Call-ID

RFC 3261 [22]

callid

Same value as used in the INVITE initiating the dialog

Contact

same as in the response for the INVITE creating the dialog

RFC 3261 [22]

MO_CALL

same as in the INVITE creating the dialog

MT_CALL

CSeq

RFC 3261 [22]

value

value of CSeq sent by the endpoint within its previous request in the same dialog but increased by one

method

"UPDATE"

Max-Forwards

RFC 3261 [22]

value

"68"

The recommended initial value is 70 in RFC 3261 [22].

Assuming 2 hops as according to the Via header this results in a value of 68 in the message sent to the UE.

Content-Type

RFC 5621 [58]

media-type

"application/sdp"

Content-Length

length of message-body

RFC 3261 [22]

value

length of message-body

Message-body

RFC 3261 [22]

SDP Message

SDP Message as described in Table 5.5.3.1.1-2

SDP Message as described in Table 5.5.3.1.2-2

MCVIDEO

SDP Message as described in Table 5.5.3.1.2-3

MCDATA

5.5.2.16 SIP 1xx

5.5.2.16.1 SIP 100 (Trying)

This message is sent by the UE or the SS.

Table 5.5.2.16.1-1: SIP 100 (Trying)

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

SIP-Version

"SIP/2.0"

Status-Code

"100"

Reason-Phrase

"Trying"

Via

via-parm

same value as received in INVITE message

From

addr-spec

same value as received in INVITE message

tag

same value as received in INVITE message

To

addr-spec

same value as received in INVITE message

Call-ID

callid

same value as received in INVITE message

CSeq

value

same value as received in INVITE message

Content-Length

Optional in case of the message being sent by the UE

value

"0"

No message body included – end of SIP message

5.5.2.16.2 SIP 180 (Ringing)

5.5.2.16.2.1 SIP 180 (Ringing) from the UE

Table 5.5.2.16.2.1-1: SIP 180 (Ringing) from the UE

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

SIP-Version

"SIP/2.0"

Status-Code

"180"

Reason-Phrase

"Ringing"

Record-Route

RFC 3261 [22]

rec-route

same as received in INVITE message

Via

same as received in INVITE message

RFC 3261 [22]

RFC 3581 [55]

Require

100rel

option-tag

"100rel"

From

addr-spec

same value as received in INVITE message

tag

same value as received in INVITE message

To

addr-spec

same value as received in INVITE message

tag

same value as received in the INVITE message or any value if missing in the INVITE message.

Contact

addr-spec

SIP URI

user-info and host

IP address or FQDN

port

protected server port of UE

as assigned during registration

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

feature-param

"+g.3gpp.icsi-ref= urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

feature-param

"audio"

MCPTT OR MCVideo

feature-param

"video"

MCVIDEO

Supported

option-tag

"norefersub"

Rseq

RFC 3262 [97]

100rel

response-num

previous RSeq number sent in the same direction incremented by one

Call-ID

callid

same value as received in INVITE message

CSeq

value

same value as received in INVITE message

Content-Length

if present

value

"0"

No message body included

Condition

Explanation

100rel

Reponse sent reliable according to RFC 3262 [97]

5.5.2.16.2.2 SIP 180 (Ringing) from the SS

Table 5.5.2.16.2.2-1: SIP 180 (Ringing) from the SS

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

SIP-Version

"SIP/2.0"

Status-Code

"180"

Reason-Phrase

"Ringing"

Record-Route

same as spefied for the SIP 200 (OK) from the SS in table 5.5.2.17.1.2-1 with condition INVITE-RSP

RFC 3261 [22]

Via

same as received in the INVITE message

RFC 3261 [22]

RFC 3581 [55]

Require

100rel

option-tag

"100rel"

From

addr-spec

same value as in the request

tag

same value as in the request

To

addr-spec

same value as in the request

tag

same value as in the request or To-tag assigned by the SS if missing in the request

Contact

addr-spec

user-info and host

tsc_MCPTT_SessionId

MCPTT

tsc_MCVideo_SessionId

MCVIDEO

port

not present

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

feature-param

"+g.3gpp.icsi-ref= urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

feature-param

"audio"

MCPTT OR MCVIDEO

feature-param

"video"

This feature tag indicates that the device supports video as a streaming media type.

MCVIDEO

feature-param

"isfocus"

Supported

option-tag

"norefersub"

Rseq

RFC 3262 [97]

100rel

response-num

previous RSeq number sent in the same direction incremented by one; arbitrarily selected if there is no previous RSeq number

Call-ID

callid

same value as received in INVITE message

CSeq

value

same value as received in INVITE message

Content-Length

value

"0"

No message body included

Condition

Explanation

100rel

Reponse sent reliable according to RFC 3262 [97]

5.5.2.16.3 SIP 183 (Session Progress)

5.5.2.16.3.1 SIP 183 (Session Progress) from the UE

Table 5.5.2.16.3.1-1: SIP 183 (Session Progress) from the UE

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

SIP-Version

"SIP/2.0"

Status-Code

"183"

Reason-Phrase

"Session progress"

Record-Route

RFC 3261 [22]

rec-route

same as received in INVITE message

Via

same as received in INVITE message

RFC 3261 [22]

RFC 3581 [55]

Require

100rel

option-tag

"100rel"

From

addr-spec

same value as received in INVITE message

tag

same value as received in INVITE message

To

addr-spec

same value as received in INVITE message

tag

same value as received in the INVITE message or any value if missing in the INVITE message.

Contact

addr-spec

SIP URI

user-info and host

IP address or FQDN

port

protected server port of UE

as assigned during registration

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

feature-param

"+g.3gpp.icsi-ref= urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

feature-param

"audio"

MCPTT OR MCVideo

feature-param

"video"

MCVIDEO

Supported

option-tag

"norefersub"

Rseq

100rel

response-num

previous RSeq number sent in the same direction incremented by one

Call-ID

callid

same value as received in INVITE message

CSeq

value

same value as received in INVITE message

P-Answer-State

if present

value

"unconfirmed"

Content-Length

if present

RFC 3261 [22]

value

"0"

No message body included

Condition

Explanation

100rel

Reponse sent reliable according to RFC 3262 [97]

5.5.2.16.3.2 SIP 183 (Session Progress) from the SS

Table 5.5.2.16.3.2-1: SIP 183 (Session Progress) from the SS

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

SIP-Version

"SIP/2.0"

Status-Code

"183"

Reason-Phrase

"Session progress"

Record-Route

same as specified for the SIP 200 (OK) from the SS in table 5.5.2.17.1.2-1 with condition INVITE-RSP

RFC 3261 [22]

Via

same as received in the INVITE message

RFC 3261 [22]

RFC 3581 [55]

Require

100rel

option-tag

"100rel"

From

addr-spec

same value as in the request

tag

same value as in the request

To

addr-spec

same value as in the request

tag

same value as in the request or To-tag assigned by the SS if missing in the request

Contact

addr-spec

user-info and host

tsc_MCPTT_SessionId

MCPTT

tsc_MCVideo_SessionId

MCVIDEO

port

not present

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

feature-param

"+g.3gpp.icsi-ref= urn:urn-7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

feature-param

"audio"

MCPTT OR MCVIDEO

feature-param

"video"

This feature tag indicates that the device supports video as a streaming media type.

MCVIDEO

feature-param

"isfocus"

Supported

option-tag

"norefersub"

Rseq

100rel

response-num

previous RSeq number sent in the same direction incremented by one; arbitrarily selected if there is no previous RSeq number

Call-ID

callid

same value as received in INVITE message

CSeq

value

same value as received in INVITE message

P-Answer-State

value

"unconfirmed"

P-Asserted-Identity

RFC 3325 [32]

addr-spec

user-info and host

tsc_MCPTT_PublicServiceId_A

MCPTT

tsc_MCVideo_PublicServiceId_A

MCVIDEO

port

not present

Content-Length

RFC 3261 [22]

value

"0"

No message body included

Condition

Explanation

100rel

Response sent reliable according to RFC 3262 [97]

5.5.2.17 SIP 2xx

5.5.2.17.1 SIP 200 (OK)

5.5.2.17.1.1 SIP 200 (OK) from the UE

Table 5.5.2.17.1.1-1: SIP 200 (OK) from the UE

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

SIP-Version

"SIP/2.0"

Status-Code

"200"

Reason-Phrase

"OK"

Via

same as received in the request

RFC 3261 [22]

RFC 3581 [55]

Record-Route

RFC 3261 [22]

INVITE-RSP

rec-route

same as received in the request

From

addr-spec

Same value as received in the request

tag

same value as received in the request

To

addr-spec

same value as received in the request

tag

same value as received in the request or any value if missing in the request.

Contact

INVITE-RSP

user-info and host

IP address or FQDN

port

protected server port of UE

as assigned during registration

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

"+g.3gpp.mcdata.sds"

TS 24.282 [87] clause 9.2.3.2.4

MCDATA_SDS

"+g.3gpp.mcdata.fd"

TS 24.282 [87] clause 10.2.5.2.4

MCDATA_FD

feature-param

"+g.3gpp.icsi-ref= urn:urn- 7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

TS 24.282 [87] clause 9.2.3.2.4

MCDATA_SDS

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

TS 24.282 [87] clause 10.2.5.2.4

MCDATA_FD

feature-param

"audio"

MCPTT OR MCVideo

feature-param

"video"

MCVIDEO

feature-param

"text"

MCDATA

Call-ID

callid

same value as received in the request

CSeq

value

same value as received in the request

Require

INVITE-RSP

option-tag

"timer"

Session-Expires

INVITE-RSP

delta-seconds

Same value as session expires header in SIP INVITE

RFC 4028 [30]

TS 24.229 [16] cl.5.1.4.1

refresher

"uas"

Content-Type

RFC 5621 [58]

INVITE-RSP

value

"multipart/mixed"

Content-Length

present in case of TCP and when there is a message body (otherwise optional)

RFC 3261 [22]

value

any value

length of message-body

P-Answer-State

If present

RFC 4964 [118]

TS 24.379 [9] clause 6.2.3.1.2

INVITE-RSP AND GROUP-CALL

answer-type

“confirmed”

Message-body

not present

RFC 3261 [22]

Message-body

RFC 3261 [22]

INVITE-RSP

MIME body part

SDP message

MIME-part-header

MIME-Content-Type

"application/sdp"

RFC 4566 [27]

MIME-part-body

SDP message as described in Table 5.5.3.1.1-1

MCPTT

SDP message as described in Table 5.5.3.1.1-2

MCVIDEO

SDP message as described in Table 5.5.3.1.1-3

MCDATA

MIME body part

MCPTT/MCVideo/MCData Info

MIME-part-header

MIME-Content-Type

"application/vnd.3gpp.mcptt-info+xml"

MCPTT

"application/vnd.3gpp.mcvideo-info+xml"

MCVIDEO

"application/vnd.3gpp.mcdata-info+xml"

MCDATA

Content-ID

any value

Unique URL identifying the MCPTT/MCVideo/MCData Info XML MIME body; used as reference in the signature MIME body

TS 24.379 [9] clause 6.6.3.1

MIME-part-body

MCPTT-Info as described in Table 5.5.3.2.1-1

TS 24.379 [9] clause F.1

MCPTT

MCVideo-Info as described in Table 5.5.3.2.1-2

TS 24.281 [86] clause F.1

MCVIDEO

MCData-Info as described in Table 5.5.3.2.1-3

TS 24.282 [87] clause D.1

MCDATA

MIME body part

Signature

MIME-part-headers

Content-Type

"application/vnd.3gpp.mcptt-signed+xml"

TS 24.379 [9]

MIME-part-body

Signatures for XML MIME bodies as described in Table 5.5.13.1-1

TS 24.379 [9]

Condition

Explanation

INVITE-RSP

200 OK is the response to the SIP INVITE

MCDATA_SDS

INVITE for SDS communication

MCDATA_FD

INVITE for FD communication

5.5.2.17.1.2 SIP 200 (OK) from the SS

Table 5.5.2.17.1.2-1: SIP 200 (OK) from the SS

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

SIP-Version

"SIP/2.0"

Status-Code

"200"

Reason-Phrase

"OK"

Via

same as received in the request

RFC 3261 [22]

RFC 3581 [55]

Record-Route

RFC 3261 [22]

INVITE-RSP

addr-spec[1]

SIP URI

user-info and host

pcscf.other.com

port

not present

uri-parameters

"lr"

addr-spec[2]

SIP URI

user-info and host

scscf.other.com

port

not present

uri-parameters

"lr"

addr-spec[3]

SIP URI

user-info and host

orig@scscf.3gpp.org

port

not present

uri-parameters

"lr"

addr-spec[4]

SIP URI

user-info and host

same address as sent by the UE in the first entry of the Route header of the INVITE

P-CSCF address

port

not present

uri-parameters

"lr"

Record-Route

RFC 3261 [22]

SUBSCRIBE-RSP

addr-spec[1]

SIP URI

user-info and host

P-CSCF address of the SS

P-CSCF address as assigned to the UE via NAS signalling or P-CSCF discovery

port

not present

uri-parameters

"lr"

From

addr-spec

same value as in the request

tag

same value as in the request

To

addr-spec

same value as in the request

tag

same value as in the request or To-tag assigned by the SS if missing in the request

Expires

RFC 3261 [22]

RFC 3903 [43]

SUBSCRIBE-RSP,

PUBLISH-RSP

value

same value as in the request

Contact

REGISTER-RSP

addr-spec

same value as received in the REGISTER

feature-param

"+g.3gpp.mcptt"

MCPTT

feature-param

"+g.3gpp.mcvideo"

MCVIDEO

feature-param

"+g.3gpp.mcdata.sds"

MCDATA

feature-param

"+g.3gpp.mcdata.fd"

MCDATA

expires

"600000"

Contact

SUBSCRIBE-RSP

addr-spec

user-info and host

Same URI as used as Request-URI of the SUBSCRIBE message

port

not present

Contact

INVITE-RSP

addr-spec

user-info and host

tsc_MCPTT_SessionId

MCPTT

tsc_MCVideo_SessionId

MCVIDEO

tsc_MCData_SessionId

MCDATA

port

not present

feature-param

"+g.3gpp.mcptt"

MCPTT

"+g.3gpp.mcvideo"

MCVIDEO

"+g.3gpp.mcdata.sds"

TS 24.282 [87] clause 9.2.3.2.4

MCDATA_SDS

"+g.3gpp.mcdata.fd"

TS 24.282 [87] clause 10.2.5.2.4

MCDATA_FD

feature-param

"+g.3gpp.icsi-ref= urn:urn- 7:3gpp-service.ims.icsi.mcptt"

MCPTT

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcvideo"

MCVIDEO

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.sds"

TS 24.282 [87] clause 9.2.3.2.4

MCDATA_SDS

"+g.3gpp.icsi-ref=urn:urn-7:3gpp-service.ims.icsi.mcdata.fd"

TS 24.282 [87] clause 10.2.5.2.4

MCDATA_FD

feature-param

“audio”

MCPTT OR MCVIDEO

feature-param

“video”

MCVIDEO

feature-param

“text”

MCDATA

feature-param

"isfocus"

Call-ID

callid

same value as received in the request

CSeq

value

same value as received in the request

Require

INVITE-RSP

option-tag

"timer"

Session-Expires

INVITE-RSP

generic-param

"3600"

refresher

"uac"

Supported

INVITE-RSP

option-tag

"tdialog"

option-tag

"norefersub"

option-tag

"explicitsub"

option-tag

"nosub"

Refer-Sub

RFC 4488 [36]

REFER-RSP

refer-sub-value

“false”

P-Associated-URI

RFC 7315 [52]

REGISTER-RSP

addr-spec[1]

SIP URI

host

px_MCX_SIP_PublicUserId_A_1

port

not present

Service-Route

RFC 3261 [22]

REGISTER-RSP

addr-spec[1]

SIP URI

host

scscf.3gpp.org

port

not present

uri-parameters

"lr"

SIP-ETag

RFC 3903 [43]

PUBLISH-RSP

entity-tag

unique value arbitrarily selected by the SS

Content-Type

RFC 4566 [27]

INVITE-RSP

media-type

"application/sdp"

Content-Length

RFC 3261 [22]

value

length of message-body

Message-body

RFC 3261 [22]

INVITE-RSP

SDP message

SDP message as described in Table 5.5.3.1.2-1

MCPTT

SDP message as described in Table 5.5.3.1.2-2

MCVIDEO

SDP message as described in Table 5.5.3.1.2-3

FFS

MCDATA

Condition

Explanation

REGISTER-RSP

200 OK is the response to a SIP REGISTER

INVITE-RSP

200 OK is the response to a SIP INVITE

SUBSCRIBE-RSP

200 OK is the response to a SIP SUBSCRIBE

PUBLISH-RSP

200 OK is the response to a SIP PUBLISH

REFER-RSP

200 OK is the response to a SIP REFER

5.5.2.17.2 SIP 202 (Accepted)

Table 5.5.2.17.2-1: SIP 202 (Accepted)

Derivation Path: RFC 2616 [26]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

RFC 3261 [22]

SIP-Version

"SIP/2.0"

Status-Code

"202"

Reason-Phrase

"Accepted"

Via

same value as received in request

RFC 3261 [22]

From

RFC 3261 [22]

addr-spec

same value as received in request

tag

same value as received in request

To

RFC 3261 [22]

addr-spec

same value as received in request

tag

same value as in the request or To-tag assigned by the SS if missing in the request

Call-ID

RFC 3261 [22]

callid

same value as received in request

CSeq

RFC 3261 [22]

value

same value as received in request

Content-Length

RFC 3261 [22]

value

"0"

5.5.2.18 SIP 3xx

5.5.2.18.1 SIP 302 (Moved Temporarily)

Table 5.5.2.18.1-1: SIP 302 (Moved Temporarily)

Delivery Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"302"

Reason-Phrase

"Moved Temporarily"

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

Editor’s note: Table 5.5.2.18.1-1 needs to be reviewed

5.5.2.19 SIP 4xx

5.5.2.19.1 SIP 403 (Forbidden)

This message is sent by the SS.

Table 5.5.2.19.1-1: SIP 403 (Forbidden)

Delivery Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

SIP-Version

"SIP/2.0"

Status-Code

"403"

Reason-Phrase

"Forbidden"

Via

same as received in the request

From

addr-spec

same value as in the request

tag

same value as in the request

To

addr-spec

same value as in the request

tag

same value as in the request or To-tag assigned by the SS if missing in the request

Call-ID

callid

same value as in the request

CSeq

value

same value as in the request

Warning

RFC 3261 [22]

warn-code[1]

"100"

warn-agent[1]

name or pseudonym of the server adding the Warning header

pseudonym

"MCX Server"

warn-text[1]

"function not allowed due to" <detailed reason>

Content-Length

RFC 3261 [22]

value

"0"

5.5.2.19.2 SIP 404 (Not Found)

Table 5.5.2.19.2-1: SIP 404 (Not Found)

Delivery Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"404"

Reason-Phrase

"Not Found"

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

Editor’s note: Table 5.5.2.19.2-1 needs to be reviewed

5.5.2.19.3 SIP 423 (Interval Too Brief)

Table 5.5.2.19.3-1: SIP 423 (Interval Too Brief)

Delivery Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"423"

Reason-Phrase

"Internal Too Brief"

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

Editor’s note: Table 5.5.2.19.3-1 needs to be reviewed

5.5.2.19.4 SIP 480 (Temporarily unavailable)

This message is sent by the UE.

Table 5.5.2.19.4-1: SIP 480 (Temporarily unavailable)

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"480"

Reason-Phrase

"Temporarily Unavailable"

Via

same as received in request message

RFC 3261 [22]

RFC 3581 [55]

From

addr-spec

same value as received in INVITE message

tag

same value as received in request message

To

addr-spec

same value as received in request message

tag

same value as received in the INVITE or any value if missing in the INVITE.

Warning

RFC 3261 [22]

warn-code[1]

"110"

warn-agent[1]

any value

warn-text[1]

"user declined the call invitation"

Call-ID

same value as received in request message

CSeq

same value as received in request message

Content Length

if present

value

"0"

No message body included

5.5.2.19.5 SIP 486 (Busy Here)

Table 5.5.2.19.5-1: SIP 486 (Busy Here)

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"486"

Reason-Phrase

"Busy Here"

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

Editor’s note: Table 5.5.2.18.5-1 needs to be reviewed

5.5.2.19.6 SIP 488 (Not Acceptable Here)

Table 5.5.2.19.6-1: SIP 488 (Not Acceptable Here)

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"488"

Reason-Phrase

"Not Acceptable Here"

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

Editor’s note: Table 5.5.2.19.6-1 needs to be reviewed

5.5.2.19.7 SIP 401 (Unauthorized)

Table 5.5.2.19.7-1: SIP 401 (Unauthorized)

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Status-Line

RFC 3261 [22]

SIP-Version

"SIP/2.0"

Status-Code

"401"

Reason-Phrase

"Unauthorized"

Via

Same value as received in the REGISTER message

RFC 3261 [22]

To

RFC 3261 [22]

addr-spec

Same value as received in the REGISTER message

tag

To-tag assigned by the SS

From

Same value as received in the REGISTER message

RFC 3261 [22]

Call-ID

Same value as received in the REGISTER message

RFC 3261 [22]

CSeq

Same value as received in the REGISTER message

RFC 3261 [22]

WWW-Authenticate

RFC 2617 [72]

RFC 3310 [96]

Realm

px_MCX_DomainName_Organization_A

algorithm

"AKAv1-MD5"

qop-value

"auth"

nonce

Base 64 encoding of RAND and AUTN

opaque

arbitrary value (to be returned by the UE in subsequent REGISTER)

Security-Server

RFC 3329 [50]

mechanism-name

"ipsec-3gpp"

algorithm[1]

px_IpSecAlgorithm (hmac-md5-96 or hmac-sha-1-96)

spi-c[1]

SPI number of the inbound SA at the protected client port

spi-s[1]

SPI number of the inbound SA at the protected server port

port-c[1]

protected client port of SS

port-s[1]

protected server port of SS

Encrypt-algorithm[1]

des-ede3-cbc or aes-cbc

q[1]

"0.9"

mechanism-name[2]

"Ipsec-3gpp"

algorithm[2]

Algorithm not selected by px_IpSecAlgorithm (hmac-sha-1-96 or hmac-md5-96)

spi-c[2]

SPI number of the inbound SA at the protected client port

spi-s[2]

SPI number of the inbound SA at the protected server port

port-c[2]

protected client port of SS

port-s[2]

protected server port of SS

encrypt-algorithm[2]

des-ede3-cbc or aes-cbc

q[2]

"0.7"

Content-Length

RFC 3261 [22]

value

“0”

5.5.2.19.8 SIP 487 (Request Terminated)

Table 5.5.2.19.8-1: SIP 486 (Request Terminated)

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"487"

Reason-Phrase

"Request Terminated"

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

5.5.2.20 SIP 5xx

5.5.2.20.1 SIP 500 (Server Internal Error)

Table 5.5.2.20.1-1: SIP 500 (Server Internal Error)

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"500"

Reason-Phrase

"Server Internal Error"

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

Editor’s note: Table 5.5.2.20.1-1 needs to be reviewed

5.5.2.21 SIP 6xx

5.5.2.21.1 SIP 606 (Not Acceptable)

Table 5.5.2.21.1-1: SIP 606 (Not Acceptable)

Derivation Path: RFC 3261 [22]

Information Element

Value/remark

Comment

Reference

Condition

Request-Line

SIP-Version

"SIP/2.0"

Status-Code

"606"

Reason-Phrase

"Not Acceptable"

Content-Length

RFC 3261 [22]

value

"0"

No message body included – end of SIP message

Editor’s note: Table 5.5.2.21.1-1 needs to be reviewed