6.1.2 Chat Group Calls

36.579-23GPPMission Critical (MC) services over LTEPart 2: Mission Critical Push To Talk (MCPTT) User Equipment (UE) Protocol conformance specificationRelease 15TS

6.1.2.1 Void

6.1.2.2 On-network / Chat Group Call Using Pre-established Session Including Emergency and Imminent Peril Calls / Client Server originated Pre-established Session Release with associated MCPTT session / Client Origination (CO)

6.1.2.2.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT User requests the establishment of an MCPTT group session using an MCPTT group identity identifying a chat MCPTT group that is within a pre-established session}

then { UE (MCPTT Client) requests to join the Chat Group Call within a pre-established session by generating a SIP REFER message and, after indication from the MCPTT Server that the join request has been accepted, the user can participate in the group call }

}

(2)

with { UE (MCPTT Client) having established a Chat Group Call within a pre-established session }

ensure that {

when { the MCPTT User (MCPTT Client) requests the origination of an emergency group call }

then { UE (MCPTT Client) requests the set up and is able to join an emergency group call, or if unauthorised indicates to the user that they are not authorised to set up emergency calls and no call is set up }

}

(3)

with { UE (MCPTT Client) having established a Chat Group Call within a pre-established session }

ensure that {

when { the MCPTT User (MCPTT Client) requests the origination of an imminent peril group call }

then { UE (MCPTT Client) requests the set up and is able to join an imminent peril group call, or if unauthorised indicates to the user that they are not authorised to set up imminent peril calls and no call is set up }

}

(4)

with { UE (MCPTT Client) having established a Chat Group Call within a pre-established session }

ensure that {

when { the UE (MCPTT Client) wishes to leave the MCPTT session within a pre-established session }

then { UE (MCPTT Client) initiates leaving by sending a SIP REFER and leaves the call }

}

6.1.2.2.2 Conformance Requirements

References: The conformance requirements covered in the present TC are specified in: TS 24.379 clauses 4.9, 6.2.4.2, 10.1.2.2.2, 10.1.2.2.3.2. Unless otherwise stated these are Rel-13 requirements.

[TS 24.379, clause 4.9]

When establishing a pre-established session, the MCPTT client negotiates the media parameters, including establishing IP addresses and ports using interactive connectivity establishment (ICE) as specified in IETF RFC 5245 with the participating MCPTT function, prior to using the pre-established session for establishing MCPTT sessions with other MCPTT users.

The pre-established session can later be used in MCPTT calls. This avoids the need to negotiate media parameters (including evaluating ICE candidates) and reserving bearer resources during the MCPTT call establishment that results in delayed MCPTT call establishment.

The use of pre-established session on the origination side is compatible with the use of on demand session on the termination side. The use of pre-established session on the termination side is compatible with the use of on demand session on the origination side.

[TS 24.379, clause 10.1.2.2.2]

Upon receiving a request from an MCPTT user to establish an MCPTT group session using an MCPTT group identity identifying a chat MCPTT group within the pre-established session, the MCPTT client shall generate a SIP REFER request as specified in IETF RFC 3515 [25] as updated by IETF RFC 6665 [26] and IETF RFC 7647 [27], and in accordance with the UE procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

1) shall set the Request URI of the SIP REFER request to the session identity of the pre-established session;

2) shall set the Refer-To header field of the SIP REFER request as specified in IETF RFC 3515 [25] with a Content-ID ("cid") Uniform Resource Locator (URL) as specified in IETF RFC 2392 [62] that points to an application/resource-lists MIME body as specified in IETF RFC 5366 [20], and with the Content-ID header field set to this "cid" URL;

3) shall include in the application/resource-lists MIME body a single <entry> element containing a "uri" attribute set to the chat group identity, extended with the following URI header fields:

NOTE: Characters that are not formatted as ASCII characters are escaped in the following URI header fields;

a) the Accept-Contact header field containing the g.3gpp.mcptt media feature tag along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

b) an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6]; and

c) an hname "body" URI header field populated with:

i) an application/sdp MIME body containing an SDP offer, if the session parameters of the pre-established session require modification or if implicit floor control is required, according to the conditions specified in subclause 6.4; and

ii) an application/vnd.3gpp.mcptt-info MIME body with:

A) the <session-type> element set to a value of "chat"; and

B) the <mcptt-client-id> element set to the MCPTT client ID of the originating MCPTT client;

4) if the MCPTT user has requested the origination of an MCPTT emergency group call or is originating an MCPTT group call and the MCPTT emergency state is already set:

a) if this is an authorised request for an MCPTT emergency group call as determined by the procedures of subclause 6.2.8.8.1.8, shall comply with the procedures in subclause 6.2.8.1.1; and

b) if this is an unauthorised request for an MCPTT emergency group call as determined in step a) above, should indicate to the MCPTT user that they are not authorised to initiate an MCPTT emergency group call;

6) if the MCPTT user has requested the origination of an MCPTT imminent peril group call:

a) if this is an authorised request for an MCPTT imminent peril group call as determined by the procedures of subclause 6.2.8.8.1.8, shall comply with the procedures in subclause 6.2.8.1.9;

b) if this is an unauthorised request for an MCPTT imminent peril group call as determined in step a) above, should indicate to the MCPTT user that they are not authorised to initiate an MCPTT imminent peril group call;

8) shall include a P-Preferred-Service header field set to the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), according to IETF RFC 6050 [9];

9) shall include the following according to IETF RFC 4488 [22]:

a) the option tag "norefersub" in the Supported header field; and

b) the value "false" in the Refer-Sub header field.

10) shall include a Target-Dialog header field as specified in IETF RFC 4538 [23] identifying the pre-established session;

11) shall include the g.3gpp.mcptt media feature tag in the Contact header field of the SIP REFER request according to IETF RFC 3840 [16]; and

12) shall send the SIP REFER request according to 3GPP TS 24.229 [4].

On receiving a final SIP 2xx response to the SIP REFER request, the MCPTT client:

1) shall interact with the media plane as specified in 3GPP TS 24.380 [5].

On receiving a SIP 4xx response, SIP 5xx response or a SIP 6xx response to the SIP REFER request:

1) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted"; or

2) if the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted";

the MCPTT client shall perform the actions specified in subclause 6.2.8.1.5 and shall skip the remaining steps.

On receiving a SIP re-INVITE request within the pre-established session targeted by the sent SIP REFER request, and if the sent SIP REFER request was a request for an MCPTT emergency group call or an MCPTT imminent peril group call, the MCPTT client:

1) shall perform the actions specified in subclause 6.2.8.1.16;

2) shall check if a Resource-Priority header field is included in the incoming SIP re-INVITE request and may perform further actions outside the scope of the present document to act upon an included Resource-Priority header field as specified in 3GPP TS 24.229 [4];

3) shall accept the SIP re-INVITE request and generate a SIP 200 (OK) response according to rules and procedures of 3GPP TS 24.229 [4];

4) shall include an SDP answer in the SIP 200 (OK) response to the SDP offer in the incoming SIP re-INVITE request according to 3GPP TS 24.229 [4], based upon the parameters already negotiated for the pre-established session; and

5) shall send the SIP 200 (OK) response towards the participating MCPTT function according to rules and procedures of 3GPP TS 24.229 [4].

On call release by interaction with the media plane as specified in subclause 9.2.2 of 3GPP TS 24.380 [5] if the sent SIP REFER request was a request for an MCPTT emergency group call or an MCPTT imminent peril group call, the MCPTT client shall perform the procedures specified in subclause 6.2.8.1.17.

[TS 24.379, clause 6.2.4.2]

Upon receiving a request from an MCPTT user to leave an MCPTT session within a pre-established session, the MCPTT client:

2) shall generate an initial SIP REFER request outside a dialog in accordance with the procedures specified in 3GPP TS 24.229 [4], IETF RFC 4488 [22] and IETF RFC 3515 [25] as updated by IETF RFC 6665 [26] and IETF RFC 7647 [27];

3) shall set the Request-URI of the SIP REFER request to the public service identity identifying the pre-established session on the MCPTT server serving the MCPTT user;

4) shall include the Refer-Sub header field with value "false" according to rules and procedures of IETF RFC 4488 [22];

5) shall include the Supported header field with value "norefersub" according to rules and procedures of IETF RFC 4488 [22];

6) shall set the Refer-To header field of the SIP REFER request to the MCPTT session identity to leave;

7) shall include the "method" SIP URI parameter with the value "BYE" in the URI in the Refer-To header field;

8) shall include a Target-Dialog header field as specified in IETF RFC 4538 [23] identifying the pre-established session; and

9) shall send the SIP REFER request according to 3GPP TS 24.229 [4].

[TS 24.379, clause 10.1.2.2.3.2]

When an MCPTT client wants to leave the MCPTT session within a pre-established session, the MCPTT client shall follow the procedures as specified in subclause 6.2.4.2.

6.1.2.2.3 Test description

6.1.2.2.3.1 Pre-test conditions

System Simulator:

SS (MCPTT server)

For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10, is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– The MCPTT client has followed the steps defined in TS 36.579-1 [2], subclause 5.3.3 procedure for MCPTT pre-established session establishment CO.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.2.3.2 Test procedure sequence

Table 6.1.2.2.3.2-1: Main behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Make the MCPTT User initiate a chat group call over the pre-established session. (NOTE 1)

2

Check: Does the UE (MCPTT Client) perform procedure for MCPTT CO call establishment using a pre-established session as described in TS 36.579-1 [2] Table 5.3A.3.3-1 to establish an MCPTT chat group call with implicit floor request?

1

P

3-5

Void

6

The SS sends Floor Granted.

<–

Floor Granted

7

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User? (NOTE 1)

1

P

8

The procedure for MCPTT CT call release keeping the pre-established session as described in TS 36.579-1 [2], Table 5.3A.5.3-1 is executed.

9

Void

10

Make the MCPTT User request an MCPTT emergency chat group call. (NOTE 1)

10A

E-UTRA/EPC signalling according to TS 36.579-1 [2] clause 5.4.3 ‘Generic Test Procedure for MCX CO communication in E-UTRA’ takes place

11

Check: Does the UE (MCPTT Client) send a SIP REFER request with <emergency_ind> set true?

–>

SIP REFER

2

P

12

The SS sends SIP 403 (Forbidden).

<–

SIP 403 (Forbidden)

12A

The SS waits 2 seconds before it releases the RRC connection

13

Check: Does the UE (MCPTT client) notify the user that the emergency group call is not allowed and that the call is not set up? (NOTE 1)

2

P

14

Make the MCPTT User request an MCPTT emergency chat group call. (NOTE 1)

14A-15A

Check: Does the UE (MCPTT Client) correctly perform steps 1a1 to 3 of procedure for MCPTT CO call establishment using a pre-established session as described in TS 36.579-1 [2], Table 5.3A.3.3-1 with <emergency_ind> set to true?

2

P

16

Check: Is the procedure for MCX CT session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3.4.3-1 starting with Step 2 correctly performed?

2

P

17-17A

Void

18

Check: Does the UE (MCPTT client) notify the user that the emergency group call has been successfully established? (NOTE 1)

2

P

19

Make the MCPTT User leave the emergency chat group call. (NOTE 1)

20

The UE (MCPTT Client) performs the procedure for MCPTT CO call release keeping the pre-established session as described in TS 36.579-1 [2] Table 5.3A.4.3-1 to leave the chat group call.

21

Void

22

Make the MCPTT User request an imminent peril chat group call. (NOTE 1)

22A

E-UTRA/EPC signalling according to TS 36.579-1 [2] clause 5.4.3 ‘Generic Test Procedure for MCX CO communication in E-UTRA’ takes place

23

Check: Does the UE (MCPTT Client) send a SIP REFER request with <imminentperil_ind> set to true?

–>

SIP REFER

3

P

24

The SS sends SIP 403 (Forbidden).

<–

SIP 403 (Forbidden)

25

Check: Does the UE (MCPTT client) notify the user that the imminent peril call is not allowed and that the call is not set up? (NOTE 1)

3

P

25A

The SS waits 2 seconds before it releases the RRC connection

26

Make the MCPTT User re-request an imminent peril chat group call (NOTE 1).

26A-27A

Check: Does the UE (MCPTT Client) correctly perform steps 1a1 to 3 of procedure for MCPTT CO call establishment using a pre-established session as described in TS 36.579-1 [2], Table 5.3A.3.3-1 with <imminentperil_ind> set to true?

3

P

28

Check: Is the procedure for MCX CT session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3.4.3-1 starting with Step 2 correctly performed?

3

P

29- 29A

Void

30

Check: Does the UE (MCPTT client) notify the user that the imminent peril call has been successfully established? (NOTE 1)

3

P

31

Make the US user request to leave the chat group call. (NOTE 1)

32

Check: Does the UE (MCPTT Client) perform the procedure for MCPTT CO call release keeping the pre-established session as described in TS 36.579-1 [2] Table 5.3A.4.3-1 to leave the chat group call?

4

P

33-34

Void

NOTE 1: This is expected to be done via a suitable implementation dependent MMI

6.1.2.2.3.3 Specific message contents

Table 6.1.2.2.3.3-1: SIP REFER from the UE (Step 2, Table 6.1.2.2.3.2-1;
Step 2, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.12-1

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

Resource list

MIME-part-body

Resource-lists as described in Table 6.1.2.2.3.3-2A

Table 6.1.2.2.3.3-2: Void

Table 6.1.2.2.3.3-2A: Resource-lists in SIP REFER (Table 6.1.2.2.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.3.1-1 condition PRE-ESTABLISH, CHAT-GROUP-CALL with the uri attribute of the entry extended with the SIP URI header fields as specified in Table 6.1.2.2.3.3-2B

Table 6.1.2.2.3.3-2B: SIP header fields extending the uri attribute of the resource-lists’ single entry
(Table 6.1.2.2.3.3-2A)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.12-2: condition CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

body

MIME body part

SDP Message

MIME-part-headers

Content-Type

“application/sdp”

MIME-part-body

SDP Message as described in Table 6.1.2.2.3.3-2C

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.2.3.3-2D

Table 6.1.2.2.3.3-2C: SDP in SIP header fields (Table 6.1.2.2.3.3-2B)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1 condition SDP_OFFER, PRE_ESTABLISHED_SESSION, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.2.3.3-2D: MCPTT-Info in SIP header fields (Table 6.1.2.2.3.3-2B)

Derivation Path: TS 36.579-1 [2] Table 5.5.3.2.1-1, condition CHAT-GROUP-CALL, INVITE_REFER

Table 6.1.2.2.3.3-2E: SIP 200 (OK) from the SS (Step 2, Table 6.1.2.2.3.2-1;
Step 3, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.2-1 condition REFER-RSP

Information Element

Value/remark

Comment

Reference

Condition

Content-Type

media-type

"application/sdp"

Message-body

SDP message

SDP message as described in Table 6.1.2.2.3.3-2F

Table 6.1.2.2.3.3-2F: SDP in SIP 200 (OK) (Table 6.1.2.2.3.3-2E)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.2-1 condition SDP_ANSWER, PRE_ESTABLISHED_SESSION IMPLICIT_GRANT_REQUESTED

Table 6.1.2.2.3.3-2G: Connect (step 2, Table 6.1.2.2.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.6.12-1, condition CHAT-GROUP-CALL, ACK

Table 6.1.2.2.3.3-3: SIP REFER from the UE (Step 11, 15, Table 6.1.2.2.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.12-1 condition EMERGENCY-CALL, GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

Resource list

MIME-part-body

Resource-lists as described in Table 6.1.2.2.3.3-3A

Table 6.1.2.2.3.3-3A: Resource-lists in SIP REFER (Step 11, 15, Table 6.1.2.2.3.3-3)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.3.1-1, condition PRE_ESTABLISHED_SESSION, CHAT-GROUP-CALL with the uri attribute of the entry extended with the SIP URI header fields as specified in Table 6.1.2.2.3.3-3B

Table 6.1.2.2.3.3-3B: SIP header fields extending the uri attribute of the resource-lists’ single entry
(Table 6.1.2.2.3.3-3A)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.12-2: condition CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

body

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.2.3.3-3C

Table 6.1.2.2.3.3-3C: MCPTT-Info in SIP header fields (Table 6.1.2.2.3.3-3B)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition EMERGENCY-CALL, CHAT-GROUP-CALL, INVITE_REFER

Table 6.1.2.2.3.3-4: Void

Table 6.1.2.2.3.3-4A: SIP 200 (OK) from the SS (Step 15A, 27A, Table 6.1.2.2.3.2-1;
step 3, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.1-1 condition REFER_RSP

Table 6.1.2.2.3.3-4B: SIP INVITE from the SS (Step 16, Table 6.1.2.2.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1, condition re_INVITE, MO_CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP Message

MIME part body

SDP Message as described in Table 6.1.2.2.3.3-4C

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.2.3.3-4D

Table 6.1.2.2.3.3-4C: SDP in SIP INVITE (Table 6.1.2.2.3.3-4B)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.2-1 condition SDP_OFFER, PRE_ESTABLISHED_SESSION

Table 6.1.2.2.3.3-4D: MCPTT-Info in SIP INVITE (Table 6.1.2.2.3.3-4B)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1 condition CHAT-GROUP-CALL, EMERGENCY-CALL

Table 6.1.2.2.3.3-4E: SIP 200 (OK) from the UE (Step 16, 28, Table 6.1.2.2.3.2-1;
step 4, TS 36.579-1 [2], Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.1-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP Message

MIME part body

SDP Message as described in Table 66.1.2.2.3.3-4F

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.2.3.3-4G

Table 6.1.2.2.3.3-4F: SDP in SIP 200 (OK) (Table 6.1.2.2.3.3-4E)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1, condition SDP_ANSWER, PRE_ESTABLISHED_SESSION

Table 6.1.2.2.3.3-4G: MCPTT-Info in SIP 200 (OK) (Table 6.1.2.2.3.3-4E)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition INVITE-RSP

Table 6.1.2.2.3.3-5: SIP REFER from the UE (Step 23, 27, Table 6.1.2.2.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.12-1 condition IMMPERIL-CALL, CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

Resource list

MIME-part-body

Resource-lists as described in Table 6.1.2.2.3.3-5A

Table 6.1.2.2.3.3-5A: Resource-lists in SIP REFER (6.1.2.2.3.3-5)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.3.1-1, condition PRE_ESTABLISHED_SESSION, CHAT-GROUP-CALL with the uri attribute of the entry extended with the SIP URI header fields as specified in Table 6.1.2.2.3.3-6A

Table 6.1.2.2.3.3-6: Void

Table 6.1.2.2.3.3-6A: SIP header fields extending the uri attribute of the resource-lists’ single entry
(Table 6.1.2.2.3.3-5A)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.12-2: condition CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

body

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.2.3.3-6B

Table 6.1.2.2.3.3-6B: MCPTT-Info in SIP header fields (Table 6.1.2.2.3.3-6A)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition IMMPERIL-CALL, CHAT-GROUP-CALL, INVITE_REFER

Table 6.1.2.2.3.3-7: SIP rINVITE from the SS (Step 28, Table 6.1.2.2.3.2-1;
Step 2, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1, condition re_INVITE, MO_CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP Message

MIME part body

SDP Message as described in Table 6.1.2.2.3.3-7B

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.2.3.3-7C

Table 6.1.2.2.3.3-7A: Void

Table 6.1.2.2.3.3-7B: SDP in SIP INVITE (Table 6.1.2.2.3.3-7)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.2-1 condition SDP_OFFER, PRE_ESTABLISHED_SESSION

Table 6.1.2.2.3.3-7C: MCPTT-Info in SIP INVITE (Table 6.1.2.2.3.3-7)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1 condition CHAT-GROUP-CALL, IMMPERIL-CALL

Table 6.1.2.2.3.3-8..9: Void

Table 6.1.2.2.3.3-10: SIP 403 (Forbidden) (Steps 12 and 24, Table 6.1.2.2.3.2-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.19.1-1

Information Element

Value/remark

Comment

Reference

Condition

Warning

mcptt-warn[1]

"function not allowed due to user authorisation”

6.1.2.3 Void

6.1.2.4 Void

6.1.2.5 Void

6.1.2.6 Void

6.1.2.7 On-network / Chat Group Call / Emergency Group Call / Client Originated (CO)

6.1.2.7.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT User requests the establishment of an MCPTT On-demand Chat Group Emergency Group Call }

then { UE (MCPTT Client) requests Chat Group Emergency Group Call by sending a SIP INVITE message and responds to the SS with correct SIP messages and provides floor granted notification to the MCPTT User }

}

6.1.2.7.2 Conformance requirements

References: The conformance requirements covered in the current TC are specified in TS 24.379, clause 10.1.2.2.1.1, TS 24.380, clause 6.2.4.4.2. Unless otherwise stated, these are Rel-13 requirements.

[TS 24.379, clause 10.1.2.2.1.1]

Upon receiving a request from an MCPTT user to initiate or join an MCPTT group session using an MCPTT group identity, identifying a chat MCPTT group, the MCPTT client shall generate an initial SIP INVITE request by following the UE originating session procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

1) if the MCPTT user has requested the origination of an MCPTT emergency group call or is originating an MCPTT chat group call and the MCPTT emergency state is already set, the MCPTT client shall comply with the procedures in subclause 6.2.8.1.1;

3) shall include the g.3gpp.mcptt media feature tag and the g.3gpp.icsi-ref media feature tag with the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP INVITE request according to IETF RFC 3840 [16];

4) shall include an Accept-Contact header field containing the g.3gpp.mcptt media feature tag along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

5) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9] in the SIP INVITE request;

6) shall include an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

7) should include the "timer" option tag in the Supported header field;

8) should include the Session-Expires header field according to IETF RFC 4028 [7]. It is recommended that the refresher parameter is omitted. If included, the refresher parameter shall be set to "uac";

9) shall set the Request-URI of the SIP INVITE request to the public service identity identifying the participating MCPTT function serving the MCPTT user;

NOTE 1: The MCPTT client is configured with public service identity identifying the participating MCPTT function serving the MCPTT user.

10) may include a P-Preferred-Identity header field in the SIP INVITE request containing a public user identity as specified in 3GPP TS 24.229 [4];

11) if the MCPTT client emergency group state for this group is set to "MEG 2: in-progress" or "MEG 4: confirm-pending", the MCPTT client shall comply with the procedures in subclause 6.2.8.1.2;

13) shall contain an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with:

a) the <session-type> element set to a value of "chat";

b) the <mcptt-request-uri> element set to the group identity; and

c) the <mcptt-client-id> element set to the MCPTT client ID of the originating MCPTT client;

NOTE 2: The MCPTT ID of the originating MCPTT user is not included in the body, as this will be inserted into the body of the SIP INVITE request that is sent by the originating participating MCPTT function.

14) shall include in the SIP INVITE request an SDP offer according to 3GPP TS 24.229 [4] with the clarifications specified in subclause 6.2.1;

15) if an implicit floor request is required, shall indicate this as specified in subclause 6.4; and

16) shall send the SIP INVITE request according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP INVITE request, the MCPTT client:

1) shall interact with the user plane as specified in 3GPP TS 24.380 [5]; and

2) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted" or the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted", the MCPTT client shall perform the actions specified in subclause 6.2.8.1.4.

On receiving a SIP 4xx response, a SIP 5xx response or a SIP 6xx response to the SIP INVITE request:

1) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted"; or

the MCPTT client shall perform the actions specified in subclause 6.2.8.1.5.

On receiving a SIP INFO request where the Request-URI contains an MCPTT session ID identifying an ongoing group session, the MCPTT client shall follow the actions specified in subclause 6.2.8.1.13.

[TS 24.380, clause 6.2.4.4.2]

Upon receiving a Floor Granted message from the floor control server or a floor granted indication in a SIP 200 (OK) response in the application and signalling layer, the floor participant:

1. if the first bit in the subtype of the Floor Granted message is set to ‘1’ (Acknowledgment is required) as described in subclause 8.3.2, shall send a Floor Ack message. The Floor Ack message:

a. shall include the Message Type field set to ‘1’ (Floor Granted); and

b. shall include the Source field set to ‘0’ (the floor participant is the source);

2. shall provide floor granted notification to the user, if not already done;

NOTE: Providing the floor granted notification to the user prior to receiving the Floor Granted message is an implementation option.

3. if the Floor Indicator field is included and the B-bit is set to ‘1’ (Broadcast group call), shall provide a notification to the user indicating the type of call;

4. if the G-bit in the Floor Indicator is set to ‘1’ (Dual floor) shall store an indication that the participant is overriding without revoke;

5. shall stop the optional timer T103 (End of RTP media), if running;

6. shall stop timer T101 (Floor Request); and

7. shall enter the ‘U: has permission’ state.

6.1.2.7.3 Test description

6.1.2.7.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10 is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.7.3.2 Test procedure sequence

Table 6.1.2.7.3.2-1: Main behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Make the MCPTT User request the establishment of an MCPTT On-demand chat group emergency group call for the selected MCPTT chat group emergency group GROUP A, with implicit floor control.

(NOTE 1)

2

Check: Does the UE (MCPTT client) perform the procedure for MCPTT CO session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3A.1.3-1 to establish an MCPTT on-demand pre-arranged chat group call, automatic commencement mode, with implicit floor control?

Option b.ii in TS 36.579.1 [2] Table 5.3A.1.3-1 is applied.

1

P

3-8

Void

9

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User? (NOTE 1)

1

P

10

Make the MCPTT User end the on-demand chat group emergency group call. (NOTE 1)

11

Execute the procedure for MCX CO call release as described in TS 36.579-1 [2] Table 5.3.10.3-1 to terminate the MCPTT session.

12

Void

NOTE 1: This is expected to be done via a suitable implementation dependent MMI.

6.1.2.7.3.3 Specific message contents

Table 6.1.2.7.3.3-1: SIP INVITE from the UE (step 2, Table 6.1.2.7.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1 condition EMERGENCY-CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME-part-body

SDP Message as described in Table 6.1.2.7.3.3-1A

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.7.3.3-2

Table 6.1.2.7.3.3-1A: SDP in SIP INVITE (Table 6.1.2.7.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.1-1, condition INITIAL_SDP_OFFER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.7.3.3-2: MCPTT-Info in SIP INVITE (Table 6.1.2.7.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1 condition EMERGENCY-CALL, INVITE_REFER, CHAT-GROUP-CALL

Table 6.1.2.7.3.3-3..4: Void

Table 6.1.2.7.3.3-5: SIP 200 (OK) from the SS (step 2, Table 6.1.2.7.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3A.1.3-1

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.2-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

SDP Message

As described in Table 6.1.2.7.3.3-6

Table 6.1.2.7.3.3-6: SDP in SIP 200 (OK) (Table 6.1.1.3.3.3-2A)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1 condition SDP_ANSWER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.7.3.3-7: Floor Granted (step 2, Table 6.1.2.7.3.3-1;
step 6a1, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.6.3-1 condition EMERGENCY-CALL

6.1.2.8 On-network / Chat Group Call / Emergency Group Call / Client Terminated (CT)

6.1.2.8.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT Client receives a SIP INVITE message with an emergency indication for an MCPTT On-demand Chat Group Emergency Group Call }

then { the UE (MCPTT Client) sends a SIP 200 OK as a response to the SIP INVITE message and respects floor control }

}

6.1.2.8.2 Conformance requirements

References: The conformance requirements covered in the current TC are specified in TS 24.379, clause 10.1.2.2.1.6, TS 24.380, clause 6.2.4.3.3. Unless otherwise stated, these are Rel-13 requirements.

[TS 24.379, clause 10.1.2.2.1.6]

This procedure is used for MCPTT emergency and MCPTT imminent peril calls when the MCPTT client is affiliated but not joined to the chat group.

In the procedures in this subclause:

1) emergency indication in an incoming SIP INVITE request refers to the <emergency-ind> element of the application/vnd.3gpp.mcptt-info+xml MIME body; and

Upon receipt of an initial SIP INVITE request, the MCPTT client:

3) if the SIP INVITE request contains an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with the <emergency-ind> element set to a value of "true":

a) should display to the MCPTT user an indication that this is a SIP INVITE request for an MCPTT emergency group call and:

i) should display the MCPTT ID of the originator of the MCPTT emergency group call contained in the <mcptt-calling-user-id> element of the application/vnd.3gpp.mcptt-info+xml MIME body;

ii) should display the MCPTT group identity of the group with the emergency condition contained in the <mcptt-calling-group-id> element; and

iii) if the <alert-ind> element is set to "true", should display to the MCPTT user an indication of the MCPTT emergency alert and associated information;

b) shall set the MCPTT emergency group state to "MEG 2: in-progress";

6) shall accept the SIP INVITE request and generate a SIP 200 (OK) response according to rules and procedures of 3GPP TS 24.229 [4];

7) shall include the option tag "timer" in a Require header field of the SIP 200 (OK) response;

8) shall include the g.3gpp.mcptt media feature tag in the Contact header field of the SIP 200 (OK) response;

9) shall include the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP 200 (OK) response;

10) shall include the Session-Expires header field in the SIP 200 (OK) response and start the SIP session timer according to IETF RFC 4028 [7]. If no "refresher" parameter was included in the received SIP INVITE request the "refresher" parameter in the Session-Expires header field shall be set to "uas", otherwise shall include a "refresher" parameter set to the value received in the Session-Expires header field the received SIP INVITE request;

11) shall include an SDP answer in the SIP 200 (OK) response to the SDP offer in the incoming SIP INVITE request according to 3GPP TS 24.229 [4] with the clarifications given in subclause 6.2.2;

12) shall send the SIP 200 (OK) response towards the MCPTT server according to rules and procedures of 3GPP TS 24.229 [4]; and

13) shall interact with the media plane as specified in 3GPP TS 24.380 [5].

[TS 24.380, clause 6.2.4.3.3]

Upon receiving the Floor Taken message, the floor participant:

1. if the first bit in the subtype of the Floor Taken message is set to ‘1’ (Acknowledgment is required) as described in subclause 8.3.2, shall send a Floor Ack message. The Floor Ack message:

a. shall include the Message Type field set to ‘2’ (Floor Taken); and

b. shall include the Source field set to ‘0’ (the floor participant is the source);

2. may provide a floor taken notification to the user;

3. if the Floor Indicator field is included and the B-bit is set to ‘1’ (Broadcast group call), shall provide a notification to the user indicating the type of call;

4. should start the optional timer T103 (End of RTP media); and

5. shall remain in the ‘U: has no permission’ state.

6.1.2.8.3 Test description

6.1.2.8.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10 is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.8.3.2 Test procedure sequence

Table 6.1.2.8.3.2-1: Main behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Check: Is the procedure for MCX CT session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3.4.3-1 to establish an on-demand MCPTT chat emergency group call with automatic commencement mode and implicit floor control correctly performed?

1

P

1A-3

Void

3A

The SS (MCPTT server) sends a Floor Taken message with an acknowledgement required.

<–

Floor Taken

3B

Check: Does the UE (MCPTT Client) respond with a Floor Ack message?

–>

Floor Ack

1

P

4

Execute the procedure for MCX CT call release as described in TS 36.579-1 [2] Table 5.3.12.3-1 to terminate the MCPTT session.

5

Void

6.1.2.8.3.3 Specific message contents

Table 6.1.2.8.3.3-1: SIP INVITE from the SS (step 1, Table 6.1.2.8.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP Message

MIME part body

SDP Message as described in Table 6.1.2.8.3.3-1A

MIME body part

MCPTT-Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.8.3.3-1B

Table 6.1.2.8.3.3-1A: SDP in SIP INVITE (Table 6.1.2.8.3.3-1)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.2-1 condition INITIAL_SDP_OFFER

Table 6.1.2.8.3.3-1B: MCPTT-Info in SIP INVITE (Table 6.1.2.8.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1, condition CHAT-GROUP-CALL, EMERGENCY-CALL

Table 6.1.2.8.3.3-2: SIP 200 (OK) from the UE(step 1, Table 6.1.2.8.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.1-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP Message

MIME part body

SDP Message as described in Table 6.1.2.8.3.3-2A

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.8.3.3-2B

Table 6.1.2.8.3.3-2A: SDP in SIP 200 (OK) (Table 6.1.2.8.3.3-2)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1, condition SDP_ANSWER

Table 6.1.2.8.3.3-2B: MCPTT-Info in SIP 200 (OK) (Table 6.1.2.8.3.3-2)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition INVITE-RSP

Table 6.1.2.8.3.3-3: Floor Taken (step 3A, Table 6.1.2.8.3.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.7-1 condition EMERGENCY-CALL, ACK

Table 6.1.2.8.3.3-4..5: Void

6.1.2.9 On-network / Chat Group Call / Imminent Peril Group Call / Client Originated (CO)

6.1.2.9.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT User requests the establishment of an MCPTT On-demand Chat Group Imminent Peril Group Call }

then { UE (MCPTT Client) sends a SIP INVITE message to setup the Chat Group Imminent Peril Group Call and provides floor granted notification to the MCPTT User }

}

6.1.2.9.2 Conformance requirements

References: The conformance requirements covered in the current TC are specified in TS 24.379, clause 10.1.2.2.1.1, TS 24.380, clause 6.2.4.4.2. Unless otherwise stated, these are Rel-13 requirements.

[TS 24.379, clause 10.1.2.2.1.1]

Upon receiving a request from an MCPTT user to initiate or join an MCPTT group session using an MCPTT group identity, identifying a chat MCPTT group, the MCPTT client shall generate an initial SIP INVITE request by following the UE originating session procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

2) if the MCPTT user has requested the origination of an MCPTT imminent peril group call, the MCPTT client shall comply with the procedures in subclause 6.2.8.1.9;

3) shall include the g.3gpp.mcptt media feature tag and the g.3gpp.icsi-ref media feature tag with the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP INVITE request according to IETF RFC 3840 [16];

4) shall include an Accept-Contact header field containing the g.3gpp.mcptt media feature tag along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

5) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9] in the SIP INVITE request;

6) shall include an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

7) should include the "timer" option tag in the Supported header field;

8) should include the Session-Expires header field according to IETF RFC 4028 [7]. It is recommended that the refresher parameter is omitted. If included, the refresher parameter shall be set to "uac";

9) shall set the Request-URI of the SIP INVITE request to the public service identity identifying the participating MCPTT function serving the MCPTT user;

NOTE 1: The MCPTT client is configured with public service identity identifying the participating MCPTT function serving the MCPTT user.

10) may include a P-Preferred-Identity header field in the SIP INVITE request containing a public user identity as specified in 3GPP TS 24.229 [4];

12) if the MCPTT client imminent peril group state for this group is set to "MIG 2: in-progress" or "MIG 4: confirm-pending" shall include the Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.12;

13) shall contain an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with:

a) the <session-type> element set to a value of "chat";

b) the <mcptt-request-uri> element set to the group identity; and

c) the <mcptt-client-id> element set to the MCPTT client ID of the originating MCPTT client;

NOTE 2: The MCPTT ID of the originating MCPTT user is not included in the body, as this will be inserted into the body of the SIP INVITE request that is sent by the originating participating MCPTT function.

14) shall include in the SIP INVITE request an SDP offer according to 3GPP TS 24.229 [4] with the clarifications specified in subclause 6.2.1;

15) if an implicit floor request is required, shall indicate this as specified in subclause 6.4; and

16) shall send the SIP INVITE request according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP INVITE request, the MCPTT client:

1) shall interact with the user plane as specified in 3GPP TS 24.380 [5]; and

2) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted" or the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted", the MCPTT client shall perform the actions specified in subclause 6.2.8.1.4.

On receiving a SIP 4xx response, a SIP 5xx response or a SIP 6xx response to the SIP INVITE request:

2) if the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted";

the MCPTT client shall perform the actions specified in subclause 6.2.8.1.5.

On receiving a SIP INFO request where the Request-URI contains an MCPTT session ID identifying an ongoing group session, the MCPTT client shall follow the actions specified in subclause 6.2.8.1.13.

[TS 24.380, clause 6.2.4.4.2]

Upon receiving a Floor Granted message from the floor control server or a floor granted indication in a SIP 200 (OK) response in the application and signalling layer, the floor participant:

1. if the first bit in the subtype of the Floor Granted message is set to ‘1’ (Acknowledgment is required) as described in subclause 8.3.2, shall send a Floor Ack message. The Floor Ack message:

a. shall include the Message Type field set to ‘1’ (Floor Granted); and

b. shall include the Source field set to ‘0’ (the floor participant is the source);

2. shall provide floor granted notification to the user, if not already done;

NOTE: Providing the floor granted notification to the user prior to receiving the Floor Granted message is an implementation option.

3. if the Floor Indicator field is included and the B-bit is set to ‘1’ (Broadcast group call), shall provide a notification to the user indicating the type of call;

4. if the G-bit in the Floor Indicator is set to ‘1’ (Dual floor) shall store an indication that the participant is overriding without revoke;

5. shall stop the optional timer T103 (End of RTP media), if running;

6. shall stop timer T101 (Floor Request); and

7. shall enter the ‘U: has permission’ state.

6.1.2.9.3 Test description

6.1.2.9.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10 is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.9.3.2 Test procedure sequence

Table 6.1.2.9.3.2-1: Main Behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Make the MCPTT User request the establishment of an MCPTT On-demand imminent peril chat group call for the selected MCPTT imminent peril group GROUP A, with implicit floor control.

(NOTE 1)

2

Check: Does the UE (MCPTT client) perform the procedure for MCPTT CO session establishment/modification

without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3A.1.3-1 to establish an MCPTT on-demand imminent peril chat group call, automatic commencement mode, with implicit floor control?

Option b.ii in TS 36.579.1 [2] Table 5.3A.1.3-1 is applied.

1

P

3-8

Void

9

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User?

1

P

10

Make the MCPTT User end the on-demand chat group imminent peril group call.

(NOTE 1)

11

Execute the procedure for MCX CO call release as described in TS 36.579-1 [2] Table 5.3.10.3-1 to terminate the MCPTT session.

12

Void

NOTE 1: This is expected to be done via a suitable implementation dependent MMI

6.1.2.9.3.3 Specific message contents

Table 6.1.2.9.3.3-1: SIP INVITE from the UE (step 2, Table 6.1.2.9.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1, condition IMMPERIL-CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME-part-body

SDP Message as described in Table 6.1.2.9.3.3-1A

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.9.3.3-2

Table 6.1.2.9.3.3-1A: SDP in SIP INVITE (Table 6.1.2.9.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.1-1, condition INITIAL_SDP_OFFER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.9.3.3-2: MCPTT-Info in SIP INVITE (Table 6.1.2.9.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition IMMPERIL-CALL, CHAT-GROUP-CALL

Table 6.1.2.9.3.3-2A: SIP 200 (OK) from the SS (step 2, Table 6.1.2.9.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3A.1.3-1

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.2-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

SDP Message

As described in Table 6.1.2.9.3.3-2B

Table 6.1.2.9.3.3-2B: SDP in SIP 200 (OK) (Table 6.1.1.3.3.3-2A)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1 condition SDP_ANSWER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.9.3.3-3: Floor Granted (step 2, Table 6.1.2.9.3.3-1;
step 6a1, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.3-1 condition IMMPERIL-CALL

6.1.2.10 On-network / Chat Group Call / Imminent Peril Group Call / Client Terminated (CT)

6.1.2.10.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT Client receives a SIP INVITE message for an On-demand MCPTT Chat Group Imminent Peril Group Call }

then { the UE (MCPTT Client) sends a SIP 200 OK as a response to the SIP INVITE message and respects floor control }

}

6.1.2.10.2 Conformance requirements

References: The conformance requirements covered in the current TC are specified in TS 24.379, clause 10.1.2.2.1.6, TS 24.380, clause 6.2.4.3.3. Unless otherwise stated, these are Rel-13 requirements.

[TS 24.379, clause 10.1.2.2.1.6]

This procedure is used for MCPTT emergency and MCPTT imminent peril calls when the MCPTT client is affiliated but not joined to the chat group.

In the procedures in this subclause:

2) imminent peril indication in an incoming SIP INVITE request refers to the <imminentperil-ind> element of the application/vnd.3gpp.mcptt-info+xml MIME body.

Upon receipt of an initial SIP INVITE request, the MCPTT client:

4) if the SIP INVITE request contains an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with the <imminentperil-ind> element set to a value of "true":

a) should display to the MCPTT user an indication that this is a SIP INVITE request for an MCPTT imminent peril group call and:

i) should display the MCPTT ID of the originator of the MCPTT imminent peril group call contained in the <mcptt-calling-user-id> element of the application/vnd.3gpp.mcptt-info+xml MIME body; and

ii) should display the MCPTT group identity of the group with the imminent peril condition contained in the <mcptt-calling-group-id> element; and

b) shall set the MCPTT imminent peril group state to "MIG 2: in-progress";

5) shall check if a Resource-Priority header field is included in the incoming SIP INVITE request and may perform further actions outside the scope of the present document to act upon an included Resource-Priority header field as specified in 3GPP TS 24.229 [4];

6) shall accept the SIP INVITE request and generate a SIP 200 (OK) response according to rules and procedures of 3GPP TS 24.229 [4];

7) shall include the option tag "timer" in a Require header field of the SIP 200 (OK) response;

8) shall include the g.3gpp.mcptt media feature tag in the Contact header field of the SIP 200 (OK) response;

9) shall include the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP 200 (OK) response;

10) shall include the Session-Expires header field in the SIP 200 (OK) response and start the SIP session timer according to IETF RFC 4028 [7]. If no "refresher" parameter was included in the received SIP INVITE request the "refresher" parameter in the Session-Expires header field shall be set to "uas", otherwise shall include a "refresher" parameter set to the value received in the Session-Expires header field the received SIP INVITE request;

11) shall include an SDP answer in the SIP 200 (OK) response to the SDP offer in the incoming SIP INVITE request according to 3GPP TS 24.229 [4] with the clarifications given in subclause 6.2.2;

12) shall send the SIP 200 (OK) response towards the MCPTT server according to rules and procedures of 3GPP TS 24.229 [4]; and

13) shall interact with the media plane as specified in 3GPP TS 24.380 [5].

[TS 24.380, clause 6.2.4.3.3]

Upon receiving the Floor Taken message, the floor participant:

1. if the first bit in the subtype of the Floor Taken message is set to ‘1’ (Acknowledgment is required) as described in subclause 8.3.2, shall send a Floor Ack message. The Floor Ack message:

a. shall include the Message Type field set to ‘2’ (Floor Taken); and

b. shall include the Source field set to ‘0’ (the floor participant is the source);

2. may provide a floor taken notification to the user;

3. if the Floor Indicator field is included and the B-bit is set to ‘1’ (Broadcast group call), shall provide a notification to the user indicating the type of call;

4. should start the optional timer T103 (End of RTP media); and

5. shall remain in the ‘U: has no permission’ state.

6.1.2.10.3 Test description

6.1.2.10.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10 is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.10.3.2 Test procedure sequence

Table 6.1.2.10.3.2-1: Main Behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Check: Is the procedure for MCX CT session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3.4.3-1 to establish an on-demand pre-arranged chat and Imminent Peril group call with automatic commencement mode and implicit floor control correctly performed?

1

P

1A-3

Void

3A

The SS (MCPTT server) sends a Floor Taken message with an acknowledgement required.

<–

Floor Taken

3B

Check: Does the UE (MCPTT Client) respond with a Floor Ack message?

–>

Floor Ack

1

P

4

Execute the procedure for MCX CT call release as described in TS 36.579-1 [2] Table 5.3.12.3-1 to terminate the MCPTT session.

5

Void

6.1.2.10.3.3 Specific message contents

Table 6.1.2.10.3.3-1: SIP INVITE from the SS (step 1, Table 6.1.2.10.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP Message

MIME part body

SDP Message as described in Table 6.1.2.10.3.3-1A

MIME body part

MCPTT-Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.10.3.3-2

Table 6.1.2.10.3.3-1A: SDP in SIP INVITE (Table 6.1.2.10.3.3-1)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.2-1 condition INITIAL_SDP_OFFER

Table 6.1.2.10.3.3-2: MCPTT-Info in SIP INVITE (Table 6.1.2.10.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1, condition IMMPERIL-CALL, CHAT-GROUP-CALL

Table 6.1.2.10.3.3-2A: SIP 200(OK) from the UE (step 1, Table 6.1.2.10.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.1-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP Message

MIME part body

SDP Message as described in Table 6.1.2.10.3.3-2B

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.10.3.3-2C

Table 6.1.2.10.3.3-2B: SDP in SIP 200 (OK) (Table 6.1.2.10.3.3-2A)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1, condition SDP_ANSWER

Table 6.1.2.10.3.3-2C: MCPTT-Info in SIP 200 (OK) (Table 6.1.2.10.3.3-2A)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition INVITE-RSP

Table 6.1.2.10.3.3-3: Floor Taken (step 3A, Table 6.1.2.10.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.6.7-1 condition IMMPERIL-CALL

Table 6.1.2.10.3.3-4..5: Void

6.1.2.11 On-network / Chat Group Call / Join Chat Group Session / Upgrade to Emergency / Cancel Emergency / Upgrade to Imminent Peril / Cancel Imminent Peril / Client Originated (CO)

6.1.2.11.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT User requests to initiate an MCPTT On-demand Chat Group Call with implicit floor control }

then { UE (MCPTT Client) sends a SIP INVITE message and respects the floor control imposed by the MCPTT Server and provides floor granted notification to the MCPTT User }

}

(2)

with { UE (MCPTT Client) having an ongoing On-demand Chat Group Call }

ensure that {

when { the MCPTT User requests to upgrade the MCPTT group session to an emergency condition }

then { UE (MCPTT Client) sends a SIP re-INVITE message and respects the floor control imposed by the MCPTT Server and provides floor granted notification to the MCPTT User }

}

(3)

with { UE (MCPTT Client) having an ongoing Emergency Chat Group Call }

ensure that {

when { the MCPTT User requests to cancel the in-progress emergency condition }

then { UE (MCPTT Client) sends a SIP re-INVITE message and upon receipt of a SIP 2xx response considers the emergency condition cancelled and correctly interacts with the media plane }

}

(4)

with { UE (MCPTT Client) having an ongoing On-demand Chat Group Call }

ensure that {

when { the MCPTT User requests to upgrade the MCPTT group session to an imminent peril condition }

then { UE (MCPTT Client) sends a SIP re-INVITE message and respects the floor control imposed by the MCPTT Server and provides floor granted notification to the MCPTT User }

}

(5)

with { UE (MCPTT Client) having an ongoing Imminent Peril Chat Group Call }

ensure that {

when { the MCPTT User requests to cancel the in-progress imminent peril condition }

then { UE (MCPTT Client) sends a SIP re-INVITE message and upon receipt of a SIP 2xx response considers the imminent peril condition cancelled and correctly interacts with the media plane }

}

(6)

with { UE (MCPTT Client) having an ongoing On-demand Pre-arranged Chat Group Call }

ensure that {

when { the MCPTT User (MCPTT Client) wants to terminate the ongoing MCPTT Chat Group Call }

then { UE (MCPTT Client) sends a SIP BYE request and leaves the MCPTT session }

}

6.1.2.11.2 Conformance requirements

References: The conformance requirements covered in the current TC are specified in TS 24.379, clauses 10.1.2.2.1.1, 6.2.4.1, 10.1.2.2.1.4, 6.2.8.1.1, 6.2.8.1.2, 6.2.8.1.4, 10.1.2.2.1.3, 10.1.2.2.1.5, TS 24.380, clauses 6.2.4.2.2, 6.2.4.5.3. Unless otherwise stated, these are Rel-13 requirements.

[TS 24.379, clause 10.1.2.2.1.1]

Upon receiving a request from an MCPTT user to initiate or join an MCPTT group session using an MCPTT group identity, identifying a chat MCPTT group, the MCPTT client shall generate an initial SIP INVITE request by following the UE originating session procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

3) shall include the g.3gpp.mcptt media feature tag and the g.3gpp.icsi-ref media feature tag with the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP INVITE request according to IETF RFC 3840 [16];

4) shall include an Accept-Contact header field containing the g.3gpp.mcptt media feature tag along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

5) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9] in the SIP INVITE request;

6) shall include an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

7) should include the "timer" option tag in the Supported header field;

8) should include the Session-Expires header field according to IETF RFC 4028 [7]. It is recommended that the refresher parameter is omitted. If included, the refresher parameter shall be set to "uac";

9) shall set the Request-URI of the SIP INVITE request to the public service identity identifying the participating MCPTT function serving the MCPTT user;

NOTE 1: The MCPTT client is configured with public service identity identifying the participating MCPTT function serving the MCPTT user.

10) may include a P-Preferred-Identity header field in the SIP INVITE request containing a public user identity as specified in 3GPP TS 24.229 [4];

13) shall contain an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with:

a) the <session-type> element set to a value of "chat";

b) the <mcptt-request-uri> element set to the group identity; and

c) the <mcptt-client-id> element set to the MCPTT client ID of the originating MCPTT client;

NOTE 2: The MCPTT ID of the originating MCPTT user is not included in the body, as this will be inserted into the body of the SIP INVITE request that is sent by the originating participating MCPTT function.

14) shall include in the SIP INVITE request an SDP offer according to 3GPP TS 24.229 [4] with the clarifications specified in subclause 6.2.1;

15) if an implicit floor request is required, shall indicate this as specified in subclause 6.4; and

16) shall send the SIP INVITE request according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP INVITE request, the MCPTT client:

1) shall interact with the user plane as specified in 3GPP TS 24.380 [5]; and

2) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted" or the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted", the MCPTT client shall perform the actions specified in subclause 6.2.8.1.4.

[TS 24.379, clause 6.2.4.1]

Upon receiving a request from an MCPTT user to leave an MCPTT session established using on-demand session signalling, the MCPTT client:

1) shall interact with the media plane as specified in 3GPP TS 24.380 [5];

2) shall generate a SIP BYE request according to 3GPP TS 24.229 [4];

3) shall set the Request-URI to the MCPTT session identity to leave; and

4) shall send a SIP BYE request towards MCPTT server according to 3GPP TS 24.229 [4].

Upon receiving a SIP 200 (OK) response to the SIP BYE request, the MCPTT client shall interact with the media plane as specified in 3GPP TS 24.380 [5].

[TS 24.379, clause 10.1.2.2.1.4]

This subclause covers both on-demand session and pre-established sessions.

Upon receiving a request from an MCPTT user to upgrade the MCPTT group session to an emergency condition or an imminent peril condition on a chat MCPTT group, the MCPTT client shall generate a SIP re-INVITE request as specified in 3GPP TS 24.229 [4], with the clarifications given below.

1) if the MCPTT user is requesting to upgrade the MCPTT group session to an in-progress emergency group state and is not authorised to do so as determined by the procedures of subclause 6.2.8.1.8, the MCPTT client:

a) should indicate to the MCPTT user that they are not authorised to upgrade the MCPTT group session to an in-progress emergency group state; and

b) shall skip the remaining steps of the current subclause;

2) if the MCPTT user is requesting to upgrade the MCPTT group session to an in-progress imminent peril state and is not authorised to do so as determined by the procedures of subclause 6.2.8.1.8, the MCPTT client:

a) should indicate to the MCPTT user that they are not authorised to upgrade the MCPTT group session to an in-progress imminent peril group state; and

b) shall skip the remaining steps of the current subclause;

3) if the MCPTT user has requested to upgrade the MCPTT group session to an MCPTT emergency call, the MCPTT client:

a) shall include an application/vnd.3gpp.mcptt-info+xml MIME body populated as specified in subclause 6.2.8.1.1; and

b) shall include a Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.2.

4) if the MCPTT user has requested to upgrade the MCPTT group session to an MCPTT imminent peril call, the MCPTT client:

a) shall include an application/vnd.3gpp.mcptt-info+xml MIME body populated as specified in subclause 6.2.8.1.9; and

b) shall include a Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.12;

5) if the SIP re-INVITE request is to be sent within an on-demand session, shall include in the SIP re-INVITE request an SDP offer according to 3GPP TS 24.229 [4] with the clarifications specified in subclause 6.2.1;

6) if the SIP re-INVITE request is to be sent within a pre-established session, shall include an SDP offer in the SIP re-INVITE request according to 3GPP TS 24.229 [4], based upon the parameters already negotiated for the pre-established session;

NOTE: The SIP re-INVITE request can be sent within an on-demand session or a pre-established session associated with an MCPTT group session. If the SIP re-INVITE request is sent within a pre-established session, the media-level section for the offered MCPTT speech media stream and the media-level section of the offered media-floor control entity are expected to be the same as was negotiated in the existing pre-established session.

7) if an implicit floor request is required, shall indicate this as specified in subclause 6.4;

8) shall include a Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.2; and

9) shall send the SIP re-INVITE request according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP re-INVITE request the MCPTT client:

1) shall interact with the user plane as specified in 3GPP TS 24.380 [5]; and

2) shall perform the actions specified in subclause 6.2.8.1.4.

[TS 24.379, clause 6.2.8.1.1]

This subclause is referenced from other procedures.

When the MCPTT emergency state is set and the MCPTT user is authorised to initiate an MCPTT emergency group call on the targeted MCPTT group as determined by the procedures of subclause 6.2.8.1.8, the MCPTT client:

1) shall include in the application/vnd.3gpp.mcptt-info+xml MIME body in the SIP INVITE request or SIP REFER request, an <emergency-ind> element set to "true" and if the MCPTT emergency group call state is set to "MEGC 1: emergency-gc-capable", shall set the MCPTT emergency group call state to "MEGC 2: emergency-call-requested";

2) if the MCPTT user has also requested an MCPTT emergency alert to be sent and this is an authorised request for MCPTT emergency alert as determined by the procedures of subclause 6.2.8.1.6, and the MCPTT emergency alert state is set to "MEA 1: no-alert", shall:

a) set the <alert-ind> element of the application/vnd.3gpp.mcptt-info+xml MIME body to "true" and set the MCPTT emergency alert state to "MEA 2: emergency-alert-confirm-pending"; and

b) include in the SIP INVITE request the specific location information for MCPTT emergency alert as specified in subclause 6.2.9.1;

3) if the MCPTT user has not requested an MCPTT emergency alert to be sent and the MCPTT emergency alert state is set to "MEA 1: no-alert", shall set the <alert-ind> element of the application/vnd.3gpp.mcptt-info+xml MIME body to "false"; and

4) if the MCPTT client emergency group state of the group is set to a value other than "MEG 2: in-progress" set the MCPTT client emergency group state of the MCPTT group to "MEG 4: confirm-pending".

NOTE 1: This is the case of an MCPTT user already being in the MCPTT emergency state it initiated previously while originating an MCPTT emergency group call or MCPTT emergency alert. All group calls the MCPTT user originates while in MCPTT emergency state will be MCPTT emergency group calls.

When the MCPTT emergency state is clear and the MCPTT emergency group call state is set to "MEGC 1: emergency-gc-capable" and the received SIP request contains an authorised request for MCPTT emergency group call as determined by the procedures of subclause 6.2.8.1.8, the MCPTT client shall set the MCPTT emergency state and perform the following actions:

1) shall include in the application/vnd.3gpp.mcptt-info+xml MIME body in the SIP INVITE request or SIP REFER request an <emergency-ind> element set to "true" and set the MCPTT emergency group call state to "MEGC 2: emergency-call-requested" state;

2) if the MCPTT user has also requested an MCPTT emergency alert to be sent and this is an authorised request for MCPTT emergency alert as determined by the procedures of subclause 6.2.8.1.6, shall:

a) include in the application/vnd.3gpp.mcptt-info+xml MIME body the <alert-ind> element set to "true" and set the MCPTT emergency alert state to "MEA 2: emergency-alert-confirm-pending"; and

b) include in the SIP INVITE request the specific location information for MCPTT emergency alert as specified in subclause 6.2.9.1;

3) if the MCPTT user has not requested an MCPTT emergency alert to be sent, shall set the <alert-ind> element of the application/vnd.3gpp.mcptt-info+xml MIME body to "false"; and

4) if the MCPTT client emergency group state of the group is set to a value other than "MEG 2: in-progress" shall set the MCPTT client emergency group state of the MCPTT group to "MEG 4: confirm-pending".

NOTE 2: This is the case of an initial MCPTT emergency group call and optionally an MCPTT emergency alert being sent. As the MCPTT emergency state is not sent, there is no MCPTT emergency alert outstanding.

NOTE 3: An MCPTT group call originated by an affiliated member of an MCPTT group which is in an in-progress emergency state (as tracked on the MCPTT client by the MCPTT client emergency group state) but is not in an MCPTT emergency state of their own will also be an MCPTT emergency group call. The <emergency-ind> and <alert-ind> elements of the application/vnd.3gpp.mcptt-info+xml MIME body do not need to be included in this case and hence no action needs to be taken in this subclause.

[TS 24.379, clause 6.2.8.1.2]

This subclause is referenced from other procedures.

If the MCPTT emergency group call state is set to either "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted" and this is an authorised request for an MCPTT emergency group call as determined by the procedures of subclause 6.2.8.1.8, or the MCPTT client emergency group state of the group is set to "MEG 2: in-progress", the MCPTT client shall include in the SIP INVITE request or SIP REFER request a Resource-Priority header field populated with the values for an MCPTT emergency group call as specified in subclause 6.2.8.1.15.

NOTE: The MCPTT client ideally would not need to maintain knowledge of the in-progress emergency state of the group (as tracked on the MCPTT client by the MCPTT client emergency group state) but can use this knowledge to provide a Resource-Priority header field set to emergency level priority, which starts the infrastructure priority adjustment process sooner than otherwise would be the case.

If this is an authorised request to cancel the MCPTT emergency group call as determined by the procedures of subclause 6.2.8.1.7, and the MCPTT client emergency group state of the group is "no-emergency" or "cancel-pending", the MCPTT client shall include in the SIP INVITE request or SIP REFER request a Resource-Priority header field populated with the values for a normal MCPTT group call as specified in subclause 6.2.8.1.15.

[TS 24.379, clause 6.2.8.1.4]

In the procedures in this subclause, a priority group call refers to an MCPTT emergency group call or an MCPTT imminent peril group call.

On receiving a SIP 2xx response to a SIP request for a priority group call, the MCPTT client:

1) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted":

a) shall set the MCPTT client emergency group state of the group to "MEG 2: in-progress" if it was not already set;

b) if the MCPTT emergency alert state is set to "MEA 2: emergency-alert-confirm-pending" and the SIP 2xx response to the SIP request for a priority group call does not contain a Warning header field as specified in subclause 4.4 with the warning text containing the mcptt-warn-code set to "149", shall set the MCPTT emergency alert state to "MEA 3: emergency-alert-initiated;

c) shall set the MCPTT emergency group call state to "MEGC 3: emergency-call-granted"; and

d) shall set the MCPTT imminent peril group call state to "MIGC 1: imminent-peril-capable" and the MCPTT imminent peril group state to "MIG 1: no-imminent-peril"; or

2) if the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted" and the SIP 2xx response to the SIP request for an imminent peril group call does not contain a Warning header field as specified in subclause 4.4 with the warning text containing the mcptt-warn-code set to "149":

a) set the MCPTT imminent peril group call state to "MIGC 3: imminent-peril-call-granted"; and

b) set the MCPTT imminent peril group state to "MIG 2: in-progress".

[TS 24.379, clause 10.1.2.2.1.3]

This subclause covers both on-demand session and pre-established sessions.

Upon receiving a request from an MCPTT user to cancel the in-progress emergency condition on a chat MCPTT group, the MCPTT client shall generate a SIP re-INVITE request as specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

1) if the MCPTT user is not authorised to cancel the in-progress emergency group state of the MCPTT group as determined by the procedures of subclause 6.2.8.1.7, the MCPTT client:

a) should indicate to the MCPTT user that they are not authorised to cancel the in-progress emergency group state of the MCPTT group; and

b) shall skip the remaining steps of the current subclause;

2) shall, if the MCPTT user is cancelling an in-progress emergency condition and optionally an MCPTT emergency alert originated by the MCPTT user, include an application/vnd.3gpp.mcptt-info+xml MIME body populated as specified in subclause 6.2.8.1.3;

3) shall, if the MCPTT user is cancelling an in-progress emergency condition and optionally an MCPTT emergency alert originated by another MCPTT user, include an application/vnd.3gpp.mcptt-info+xml MIME body populated as specified in subclause 6.2.8.1.14;

4) shall, if the SIP re-INVITE request is to be sent within an on-demand session, include in the SIP re-INVITE request an SDP offer according to 3GPP TS 24.229 [4] with the clarifications specified in subclause 6.2.1;

5) if the SIP re-INVITE request is to be sent within a pre-established session, shall include an SDP offer in the SIP re-INVITE request according to 3GPP TS 24.229 [4], based upon the parameters already negotiated for the pre-established session;

NOTE 1: The SIP re-INVITE request can be sent within an on-demand session or a pre-established session associated with an MCPTT group session. If the SIP re-INVITE request is sent within a pre-established session, the media-level section for the MCPTT speech media stream and the media-level section of the media-floor control entity are expected to be the same as was negotiated in the existing pre-established session.

6) shall include a Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.2; and

7) shall send the SIP re-INVITE request according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP re-INVITE request, the MCPTT client:

1) shall set the MCPTT emergency group state of the group to "MEG 1: no-emergency";

2) shall set the MCPTT emergency group call state of the group to "MEGC 1: emergency-gc-capable"; and

3) if the MCPTT emergency alert state is set to "MEA 4: Emergency-alert-cancel-pending", the sent SIP re-INVITE request did not contain an <originated-by> element in the application/vnd.3gpp.mcptt-info+xml MIME body and the SIP 2xx response to the SIP request for a priority group call does not contain a Warning header field as specified in subclause 4.4 with the warning text containing the mcptt-warn-code set to "149", shall set the MCPTT emergency alert state to "MEA 1: no-alert".

[TS 24.379, clause 10.1.2.2.1.5]

This subclause covers both on-demand session and pre-established sessions.

Upon receiving a request from an MCPTT user to cancel the in-progress imminent peril condition on a chat MCPTT group, the MCPTT client shall generate a SIP re-INVITE request by following the procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

1) if the MCPTT user is not authorised to cancel the in-progress imminent peril group state of the MCPTT group as determined by the procedures of subclause 6.2.8.1.10, the MCPTT client:

a) should indicate to the MCPTT user that they are not authorised to cancel the in-progress imminent peril group state of the MCPTT group; and

b) shall skip the remaining steps of the current subclause;

2) shall include an application/vnd.3gpp.mcptt-info+xml MIME body populated as specified in subclause 6.2.8.1.11;

3) shall include a Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.12;

4) shall include in the application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with:

a) the <session-type> element set to a value of "chat"; and

b) the <mcptt-request-uri> element set to the group identity;

NOTE 1: The MCPTT ID of the originating MCPTT user is not included in the body, as this will be inserted into the body of the SIP re-INVITE request that is sent by the originating participating MCPTT function.

5) shall include the g.3gpp.mcptt media feature tag in the Contact header field of the SIP re-INVITE request according to IETF RFC 3840 [16];

6) if the SIP re-INVITE request is to be sent within an on-demand session, shall include in the SIP re-INVITE request an SDP offer according to 3GPP TS 24.229 [4] with the clarifications specified in subclause 6.2.1;

7) if the SIP re-INVITE request is to be sent within a pre-established session, shall include an SDP offer in the SIP re-INVITE request according to 3GPP TS 24.229 [4], based upon the parameters already negotiated for the pre-established session; and

NOTE 2: The SIP re-INVITE request can be sent within an on-demand session or a pre-established session associated with an MCPTT group session. If the SIP re-INVITE request is sent within a pre-established session, the media-level section for the offered MCPTT speech media stream and the media-level section of the offered media-floor control entity are expected to be the same as was negotiated in the existing pre-established session.

8) shall send the SIP re-INVITE request according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP re-INVITE request, the MCPTT client:

1) shall interact with the user plane as specified in 3GPP TS 24.380 [5];

2) shall set the MCPTT imminent peril group state of the group to "MIG 1: no-imminent-peril"; and

3) shall set the MCPTT imminent peril group call state of the group to "MIGC 1: imminent-peril-gc-capable".

[TS 24.380, clause 6.2.4.2.2]

When a call is initiated as described in 3GPP TS 24.379 [2], the floor participant:

1. shall create an instance of the ‘Floor participant state transition diagram for basic operation’;

2. if the originating floor participant receives a floor control message before it receives the SIP 200 (OK) response, shall store the floor control message;

NOTE: The originating floor participant might receive a floor control message before the SIP 200 (OK) response when initiating, joining or rejoining a call because of processing delays of the SIP 200 (OK) response in the SIP core.

3. if the established MCPTT call is a chat group call and the SIP INVITE request is not an implicit floor request, shall enter the ‘U: has no permission’ state; and

4. if for the established MCPTT call the SIP INVITE request is an implicit floor request:

a. shall start timer T101 (Floor Request) and initialise counter C101 (Floor Request) to 1;

b. shall enter the ‘U: pending Request’ state; and

c. if the floor participant has received and stored a floor control message before the reception of the SIP 200 (OK) response, shall act as if the floor control message was received in the ‘U: pending Request’ state after entering the ‘U: pending Request’ state.

When the floor participant is rejoining an ongoing MCPTT call as described in 3GPP TS 24.379 [2] the floor participant shall enter the ‘U: has no permission’ state.

[TS 24.380, clause 6.2.4.5.3]

Upon receiving an indication from the user to release the permission to send RTP media, the floor participant:

1. shall send a Floor Release message towards the floor control server. The Floor Release message:

a. may include the first bit in the subtype of the Floor Release message set to ‘1’ (acknowledgement is required) as specified in subclause 8.2.2;

NOTE: It is an implementation option to handle the receipt of the Floor Ack message and what action to take if the Floor Ack message is not received.

b. if the session is a broadcast call and if the session was established as a normal call, shall include the Floor Indicator with the A-bit set to ‘1’ (Normal call); and

c. if the Floor Granted message included the G-bit set to ‘1’ (Dual floor), shall include the Floor Indicator with the G-bit set to ‘1’ (Dual floor);

2. shall remove the indication that the participant is overriding without revoke if this indication is stored;

3. shall remove the indication that the participant is overridden without revoke if this indication is stored;

4. shall start timer T100 (Floor Release) and initialize counter C100 (Floor Release) to 1; and

5. shall enter the ‘U: pending Release’ state.

6.1.2.11.3 Test description

6.1.2.11.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10 is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.11.3.2 Test procedure sequence

Table 6.1.2.11.3.2-1: Main Behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Make the MCPTT User request the establishment of an MCPTT On-demand chat group call with implicit floor control.

(NOTE 1).

2

Check: Does the UE (MCPTT client) perform the procedure for MCPTT CO establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3A.1.3-1 for the establishment of an MCPTT On-demand chat group call? Option b.ii in TS 36.579-1 [2] Table 5.3A.1.3-1 is used.

1

P

3-6

Void

7

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User? (NOTE 1)

1

P

7A

Make the MCPTT User release the floor. (NOTE 1)

7B

The UE (MCPTT client) performs procedure for MCPTT Floor Release – Floor Idle as described in TS 36.579-1 [2] Table 5.3A.15.3-1.

8

Make the MCPTT User request to upgrade the MCPTT group session to an emergency condition (NOTE 1)

9

Check: Does the UE (MCPTT client) perform procedure for MCPTT CO session modification as described in TS 36.579-1 [2] Table 5.3A.6.3-1 to upgrade the call to an emergency call with implicit floor control?

.

2

P

10-13

Void

14

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User? (NOTE 1)

2

P

15

Make the MCPTT User release the floor. (NOTE 1)

16

Check: Does the UE (MCPTT client) perform procedure for MCPTT Floor Release – Floor Idle as described in TS 36.579-1 [2] Table 5.3A.15.3-1?

2

P

17-18

Void

19

Make the MCPTT User cancel the Emergency State. (NOTE 1)

20

Check: Does the UE (MCPTT client) perform procedure for MCPTT CO session modification as described in TS 36.579-1 [2] Table 5.3A.6.3-1 to cancel the emergency state without implicit floor control?

3

P

20A

The SS (MCPTT Server) sends a Floor Idle message with no acknowledgement required.

<–

Floor Idle

21-24

Void

24A

Make the MCPTT User request the floor (NOTE 1)

24B

Check: Does the UE (MCPTT client) perform procedure for MCPTT Floor Request – Floor Granted as described in TS 36.579-1 [2] Table 5.3A.11.3-1?

3

P

25

Void

26

Make the MCPTT User release the floor. (NOTE 1)

27

Check: Does the UE (MCPTT client) perform procedure for MCPTT Floor Release – Floor Idle as described in TS 36.579-1 [2] Table 5.3A.15.3-1?

3

P

28-29

Void

30

Make the MCPTT User request to upgrade the MCPTT group session to an imminent peril condition. (NOTE 1).

31

Check: Does the UE (MCPTT client) perform procedure for MCPTT CO session modification as described in TS 36.579-1 [2] Table 5.3A.6.3-1 to upgrade the call to an imminent peril call with implicit floor control?

4

P

32-35

Void

36

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User? (NOTE 1).

4

P

37

Make the MCPTT User release the floor (NOTE 1)

38

Check: Does the UE (MCPTT client) perform procedure for MCPTT Floor Release – Floor Idle as described in TS 36.579-1 [2] Table 5.3A.15.3-1?

4

P

39-40

Void

41

Make the MCPTT User cancel the Imminent Peril State. (NOTE 1).

42

Check: Does the UE (MCPTT client) perform procedure for MCPTT CO session modification as described in TS 36.579-1 [2] Table 5.3A.6.3-1 to cancel the emergency state without implicit floor control?

5

P

42A

The SS (MCPTT Server) sends a Floor Idle message with no acknowledgement required.

<–

Floor Idle

43-46

Void

46A

Make the MCPTT User request the floor. (NOTE 1)

46B

Check: Does the UE (MCPTT client) perform procedure for MCPTT Floor Request – Floor Granted as described in TS 36.579-1 [2] Table 5.3A.11.3-1?

5

P

47

Void

48

Make the MCPTT User release the floor. (NOTE 1).

49

Check: Does the UE (MCPTT client) perform procedure for MCPTT Floor Release – Floor Idle as described in TS 36.579-1 [2] Table 5.3A.15.3-1?

5

P

50-51

Void

52

Make the MCPTT User end the on-demand chat group group call. (NOTE 1)

53

Check: Does the UE (MCPTT client) perform procedure for MCX CO call release as described in TS 36.579-1 [2] Table 5.3.10.3-1 to end the on-demand group call?

6

P

54

Void

NOTE 1: This is expected to be done via a suitable implementation dependent MMI.

6.1.2.11.3.3 Specific message contents

Table 6.1.2.11.3.3-1: SIP INVITE from the UE (step 2, Table 6.1.2.11.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME-part-body

SDP Message as described in Table 6.1.1.1.3.3-1A

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.11.3.3-2

Table 6.1.2.11.3.3-1A: SDP in SIP INVITE (Table 6.1.2.11.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.1-1 condition INITIAL_SDP_OFFER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.11.3.3-2: MCPTT-Info in SIP INVITE (Table 6.1.2.11.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition INVITE_REFER, CHAT-GROUP-CALL

Table 6.1.2.11.3.3-2A: SIP 200 (OK) from the SS (step 2 Table 6.1.2.11.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.2-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

SDP Message

As described in Table 6.1.2.11.3.3-2B

Table 6.1.2.11.3.3-2B: SDP in SIP 200 (OK) (Table 6.1.2.11.3.3-2A)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1 condition SDP_ANSWER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.11.3.3-4: SIP INVITE from the UE (step 9, Table 6.1.2.11.3.2-1;
step 1, TS 36.579-1 [2] Table 5.3A.6.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1, condition re_INVITE, EMERGENCY-CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME part body

SDP Message as described in Table 6.1.1.1.3.3-4A

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.11.3.3-5

Table 6.1.2.11.3.3-4A: SDP in SIP INVITE (Table 6.1.2.11.3.3-4)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.1-1 condition SDP_OFFER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.11.3.3-5: MCPTT-Info (Table 6.1.2.11.3.3-4)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1 condition INVITE_REFER, CHAT, GROUP-CALL, EMERGENCY-CALL

Table 6.1.2.11.3.3-6: Void

Table 6.1.2.11.3.3-6A: SIP 200 (OK) from the SS (step 9, 20, 31, 42 Table 6.1.2.11.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.2-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

SDP Message

As described in Table 6.1.2.11.3.3-6B

Table 6.1.2.11.3.3-6B: SDP in SIP 200 (OK) (Table 6.1.2.11.3.3-6A)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1 condition SDP_ANSWER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.11.3.3-7: Floor Granted (step 9, Table 6.1.2.11.3.3-1;
step 5, TS 36.579-1 [2] Table 5.3A.6.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.3-1, condition EMERGENCY-CALL

Table 6.1.2.11.3.3-8: Floor Release (steps 16, Table 6.1.2.11.3.3-1;
step 1, TS 36.579-1 [2] Table 5.3A.15.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.5-1 condition EMERGENCY-CALL

Table 6.1.2.11.3.3-9: Floor Idle (step 16, Table 6.1.2.11.3.3-1;
step 3, TS 36.579-1 [2] Table 5.3A.15.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.6-1 condition EMERGENCY-CALL

Table 6.1.2.11.3.3-10: SIP INVITE from the UE (step 20, Table 6.1.2.11.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.6.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1 condition re_INVITE

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME part body

SDP Message as described in Table 6.1.1.1.3.3-10A

MIME body part

MCPTT Info

MIME part body

MCPTT-Info as described in Table 6.1.2.11.3.3-11

Table 6.1.2.11.3.3-10A: SDP in SIP INVITE (Table 6.1.2.11.3.3-10)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.1-1 condition SDP_OFFER

Table 6.1.2.11.3.3-11: MCPTT-Info in SIP INVITE (Table 6.1.2.11.3.3-10)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition INVITE_REFER, CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

emergency-ind

"false"

Table 6.1.2.11.3.3-12..13: Void

Table 6.1.2.11.3.3-14: SIP INVITE from the UE (step 31, Table 6.1.2.11.3.2-1;
Step 1, TS 36.579-1 [2] Table 5.3A.6.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1, condition re_INVITE, IMMPERIL-CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME part body

SDP Message as described in Table 6.1.2.11.3.3-14A

MIME body part

MCPTT Info

MIME part body

MCPTT-Info as described in Table 6.1.2.11.3.3-15

Table 6.1.2.11.3.3-14A: SDP in SIP INVITE (Table 6.1.2.11.3.3-14)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.1-1 condition SDP_OFFER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.11.3.3-15: MCPTT-Info in SIP INVITE (Table 6.1.2.11.3.3-14)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1 condition INVITE_REFER, CHAT-GROUP-CALL, IMMPERIL-CALL

Table 6.1.2.11.3.3-16: Floor Granted (step 31, Table 6.1.2.11.3.3-1;
step 5, TS 36.579-1 [2] Table 5.3A.6.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.3-1, condition IMMPERIL-CALL

Table 6.1.2.11.3.3-16A: Floor Release (steps 38, Table 6.1.2.11.3.3-1;
step 1, TS 36.579-1 [2] Table 5.3A.15.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.5-1 condition IMMPERIL-CALL

Table 6.1.2.11.3.3-17: Floor Idle (step 38, Table 6.1.2.11.3.3-1;
step 3, TS 36.579-1 [2] Table 5.3A.15.3)

Derivation Path: 36.579-1 [2], Table 5.5.6.6-1 condition IMMPERIL-CALL

Table 6.1.2.11.3.3-18: SIP INVITE (step 42, Table 6.1.2.11.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.6.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1 condition re_INVITE

Information Element

Value/remark

Comment

Reference

Condition

MIME body part

SDP message

MIME part body

SDP Message as described in Table 6.1.2.11.3.3-18A

Message-body

MCPTT Info

MIME body part

MIME part body

MCPTT Info as described in Table 6.1.2.11.3.3-19

Table 6.1.2.11.3.3-18A: SDP in SIP INVITE (Table 6.1.2.11.3.3-18)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.1-1 condition SDP_OFFER

Table 6.1.2.11.3.3-19: MCPTT-Info in SIP INVITE (Table 6.1.2.11.3.3-18)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1 condition CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

imminentperil-ind

"false"

Table 6.1.2.11.3.3-20: Void

6.1.2.12 On-network / Chat Group Call / Join Chat Group Session / Upgrade to Emergency / Cancel Emergency / Upgrade to Imminent Peril / Cancel Imminent Peril / Client Originated (CT)

6.1.2.12.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT User requests to initiate an MCPTT On-demand Chat Group Call with implicit floor control }

then { UE (MCPTT Client) sends a SIP INVITE message and respects the floor control imposed by the MCPTT Server and provides floor granted notification to the MCPTT User }

}

(2)

with { UE (MCPTT Client) having an ongoing On-demand Chat Group Call }

ensure that {

when { UE (MCPTT Client) receives a SIP re-INVITE message to upgrade the MCPTT group session to an emergency condition }

then { UE (MCPTT Client) responds with a SIP 200 (OK) message and respects the floor control imposed by the MCPTT Server }

}

(3)

with { UE (MCPTT Client) participating in an ongoing Emergency Chat Group Call }

ensure that {

when { UE (MCPTT Client) receives a SIP re-INVITE message to cancel the in-progress emergency condition }

then { UE (MCPTT Client) responds with a SIP 200 (OK) message and respects the floor control imposed by the MCPTT Server }

}

(4)

with { UE (MCPTT Client) participating in an ongoing On-demand Chat Group Call }

ensure that {

when { UE (MCPTT Client) receives a SIP re-INVITE message to upgrade the MCPTT group session to an imminent peril condition }

then { UE (MCPTT Client) responds with a SIP 200 (OK) message and respects the floor control imposed by the MCPTT Server }

}

(5)

with { UE (MCPTT Client) participating in an ongoing Emergency Chat Group Call }

ensure that {

when { UE (MCPTT Client) receives a SIP re-INVITE message to cancel the in-progress imminent peril condition }

then { UE (MCPTT Client) responds with a SIP 200 (OK) message and respects the floor control imposed by the MCPTT Server }

}

(6)

with { UE (MCPTT Client) participating in an ongoing On-demand Pre-arranged Group Call with Manual Commencement Mode }

ensure that {

when { UE (MCPTT Client) receives a SIP BYE message to end the Chat Group Call }

then { UE (MCPTT Client) responds with a SIP 200 (OK) message }

}

6.1.2.12.2 Conformance requirements

References: The conformance requirements covered in the current TC are specified in TS 24.379, clauses 10.1.2.2.1.1, 10.1.2.2.1.2, 6.2.6, TS 24.380, clauses 6.2.4.2.3, 6.2.4.3.3, 6.2.4.3.2. Unless otherwise stated, these are Rel-13 requirements.

[TS 24.379, clause 10.1.2.2.1.1]

Upon receiving a request from an MCPTT user to initiate or join an MCPTT group session using an MCPTT group identity, identifying a chat MCPTT group, the MCPTT client shall generate an initial SIP INVITE request by following the UE originating session procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

3) shall include the g.3gpp.mcptt media feature tag and the g.3gpp.icsi-ref media feature tag with the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP INVITE request according to IETF RFC 3840 [16];

4) shall include an Accept-Contact header field containing the g.3gpp.mcptt media feature tag along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

5) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9] in the SIP INVITE request;

6) shall include an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

7) should include the "timer" option tag in the Supported header field;

8) should include the Session-Expires header field according to IETF RFC 4028 [7]. It is recommended that the refresher parameter is omitted. If included, the refresher parameter shall be set to "uac";

9) shall set the Request-URI of the SIP INVITE request to the public service identity identifying the participating MCPTT function serving the MCPTT user;

NOTE 1: The MCPTT client is configured with public service identity identifying the participating MCPTT function serving the MCPTT user.

10) may include a P-Preferred-Identity header field in the SIP INVITE request containing a public user identity as specified in 3GPP TS 24.229 [4];

13) shall contain an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with:

a) the <session-type> element set to a value of "chat";

b) the <mcptt-request-uri> element set to the group identity; and

c) the <mcptt-client-id> element set to the MCPTT client ID of the originating MCPTT client;

NOTE 2: The MCPTT ID of the originating MCPTT user is not included in the body, as this will be inserted into the body of the SIP INVITE request that is sent by the originating participating MCPTT function.

14) shall include in the SIP INVITE request an SDP offer according to 3GPP TS 24.229 [4] with the clarifications specified in subclause 6.2.1;

15) if an implicit floor request is required, shall indicate this as specified in subclause 6.4; and

16) shall send the SIP INVITE request according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP INVITE request, the MCPTT client:

1) shall interact with the user plane as specified in 3GPP TS 24.380 [5]; and

2) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted" or the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted", the MCPTT client shall perform the actions specified in subclause 6.2.8.1.4.

[TS 24.379, clause 10.1.2.2.1.2]

This subclause covers both on-demand session and pre-established sessions.

Upon receipt of a SIP re-INVITE request the MCPTT client:

1) if the SIP re-INVITE request contains an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with the <emergency-ind> element set to a value of "true":

a) should display to the MCPTT user the MCPTT ID of the originator of the MCPTT emergency group call and an indication that this is an MCPTT emergency group call;

b) if the <mcpttinfo> element containing the <mcptt-Params> element contains an <alert-ind> element set to "true", should display to the MCPTT user an indication of the MCPTT emergency alert and associated information;

c) shall set the MCPTT emergency group state to "MEG 2: in-progress";

d) shall set the MCPTT imminent peril group state to "MIG 1: no-imminent-peril";and

e) shall set the MCPTT imminent peril group call state to "MIGC 1: imminent-peril-gc-capable";

2) if the SIP re-INVITE request contains an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with the <imminentperil-ind> element set to a value of "true":

a) should display to the MCPTT user the MCPTT ID of the originator of the MCPTT imminent peril group call and an indication that this is an MCPTT imminent peril group call; and

b) shall set the MCPTT imminent peril group state to "MIG 2: in-progress";

3) if the SIP re-INVITE request contains an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with the <emergency-ind> element set to a value of "false":

a) should display to the MCPTT user the MCPTT ID of the MCPTT user cancelling the MCPTT emergency group call;

b) if the <mcpttinfo> element containing the <mcptt-Params> element contains an <alert-ind> element set to "false":

i) should display to the MCPTT user an indication of the MCPTT emergency alert cancellation and the MCPTT ID of the MCPTT user cancelling the MCPTT emergency alert; and

ii) if the SIP re-INVITE request contains an application/vnd.3gpp.mcptt-info+xml MIME body including an <originated-by> element:

A) should display to the MCPTT user the MCPTT ID contained in the <originated-by> element of the MCPTT user that originated the MCPTT emergency alert; and

B) if the MCPTT ID contained in the <originated-by> element is the MCPTT ID of the receiving MCPTT user, shall set the MCPTT emergency alert state to "MEA 1: no-alert";

c) shall set the MCPTT emergency group state to "MEG 1: no-emergency"; and

d) if the MCPTT emergency group call state of the group is set to "MEGC 3: emergency-call-granted", shall set the MCPTT emergency group call state of the group to "MEGC 1: emergency-gc-capable";

4) if the SIP re-INVITE request contains an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with the <imminentperil-ind> element set to a value of "false":

a) should display to the MCPTT user the MCPTT ID of the MCPTT user cancelling the MCPTT imminent peril group call and an indication that this is an MCPTT imminent peril group call;

b) shall set the MCPTT imminent peril group state to "MIG 1: no-imminent-peril"; and

c) shall set the MCPTT imminent peril group call state to "MIGC 1: imminent-peril-gc-capable";

5) may check if a Resource-Priority header field is included in the incoming SIP re-INVITE request and may perform further actions outside the scope of this specification to act upon an included Resource-Priority header field as specified in 3GPP TS 24.229 [4];

6) shall accept the SIP re-INVITE request and generate a SIP 200 (OK) response according to rules and procedures of 3GPP TS 24.229 [4];

7) shall include the g.3gpp.mcptt media feature tag in the Contact header field of the SIP 200 (OK) response;

8) shall include the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP 200 (OK) response;

9) if the SIP re-INVITE request was received within an on-demand session, shall include an SDP answer in the SIP 200 (OK) response to the SDP offer in the incoming SIP re-INVITE request according to 3GPP TS 24.229 [4] with the clarifications given in subclause 6.2.2;

10) if the SIP re-INVITE request was received within a pre-established session, shall include an SDP answer in the SIP 200 (OK) response to the SDP offer in the incoming SIP re-INVITE request according to 3GPP TS 24.229 [4], based upon the parameters already negotiated for the pre-established session; and

NOTE: The SIP re-INVITE request can be received within an on-demand session or a pre-established session associated with an MCPTT group session. If the SIP re-INVITE request is received within a pre-established session, the media-level section for the MCPTT speech media stream and the media-level section of the media-floor control entity are expected to be the same as was negotiated in the existing pre-established session.

11) shall send the SIP 200 (OK) response towards the MCPTT server according to rules and procedures of 3GPP TS 24.229 [4].

[TS 24.379, clause 6.2.6]

Upon receiving a SIP BYE request, the MCPTT client:

1) shall interact with the media plane as specified in 3GPP TS 24.380 [5]; and

2) shall send SIP 200 (OK) response towards MCPTT server according to 3GPP TS 24.229 [4].

[TS 24.380, clause 6.2.4.2.3]

When an MCPTT call is established, the terminating floor participant:

1. shall create an instance of a ‘Floor participant state transition diagram for basic operation’; and

2. shall enter the ‘U: has no permission’ state.

NOTE: From a floor participant perspective the MCPTT call is established when the application and signalling plane sends the SIP 200 (OK) response.

[TS 24.380, clause 6.2.4.3.3]

Upon receiving the Floor Taken message, the floor participant:

1. if the first bit in the subtype of the Floor Taken message is set to ‘1’ (Acknowledgment is required) as described in subclause 8.3.2, shall send a Floor Ack message. The Floor Ack message:

a. shall include the Message Type field set to ‘2’ (Floor Taken); and

b. shall include the Source field set to ‘0’ (the floor participant is the source);

2. may provide a floor taken notification to the user;

3. if the Floor Indicator field is included and the B-bit is set to ‘1’ (Broadcast group call), shall provide a notification to the user indicating the type of call;

4. should start the optional timer T103 (End of RTP media); and

5. shall remain in the ‘U: has no permission’ state.

[TS 24.380, clause 6.2.4.3.2]

Upon receiving a Floor Idle message, the participant:

1. if the first bit in the subtype of the Floor Idle message is set to ‘1’ (Acknowledgment is required) as described in subclause 8.3.2, shall send a Floor Ack message. The Floor Ack message:

a. shall include the Message Type field set to ‘5’ (Floor Idle); and

b. shall include the Source field set to ‘0’ (the floor participant is the source);

2. may provide floor idle notification to the user, if it has not already done so;

3. shall stop the optional timer T103 (End of RTP media), if it is running; and

4. shall remain in the ‘U: has no permission’ state.

6.1.2.12.3 Test description

6.1.2.12.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10 is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.12.3.2 Test procedure sequence

Table 6.1.2.12.3.2-1: Main Behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Make the MCPTT User request the establishment of an MCPTT On-demand chat group call with implicit floor control.

(NOTE 1)

2

Check: Does the UE (MCPTT client) perform the procedure for MCPTT CO establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3A.1.3-1 for the establishment of an MCPTT On-demand chat group call? Option b.ii in TS 36.579-1 [2] Table 5.3A.1.3-1 is used.

1

P

3-6

Void

7

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User? (NOTE 1)

1

P

7A

Make the MCPTT User release the floor. (NOTE 1)

7B

The UE (MCPTT client) performs procedure for MCPTT Floor Release – Floor Idle as described in TS 36.579-1 [2] Table 5.3A.15.3-1.

8

Check: Is the procedure for MCX CT session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3.4.3-1 to upgrade the call to an emergency chat group call correctly performed?

2

P

9-9A

Void

10

The SS (MCPTT server) sends a Floor Taken messages with an acknowledgement required.

<–

Floor Taken

11

Check: Does the UE (MCPTT client) send a Floor Ack message in response to the Floor Taken message?

–>

Floor Ack

2

P

12

The SS sends a Floor Idle message with no acknowledgement required.

<–

Floor Idle

13

Check: Is the procedure for MCX CT session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3.4.3-1 to cancel the emergency condition correctly performed?

3

P

14-14A

Void

15

The SS (MCPTT server) sends a Floor Taken messages with an acknowledgement required.

<–

Floor Taken

16

Check: Does the UE (MCPTT client) send a Floor Ack message in response to the Floor Taken message?

–>

Floor Ack

3

P

17

The SS sends a Floor Idle message with no acknowledgement required.

<–

Floor Idle

18

Check: Is the procedure for MCX CT session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3.4.3-1 to upgrade the call to an imminent peril chat group call correctly performed?

4

P

19-19A

Void

20

The SS (MCPTT server) sends a Floor Taken messages with an acknowledgement required.

<–

Floor Taken

21

Check: Does the UE (MCPTT client) send a Floor Ack message in response to the Floor Taken message?

–>

Floor Ack

4

P

22

The SS sends a Floor Idle message with no acknowledgement required.

<–

Floor Idle

23

Check: Is the procedure for MCX CT session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3.4.3-1 to cancel the imminent peril condition correctly performed?

5

P

24-24A

Void

25

The SS (MCPTT server) sends a Floor Taken messages with an acknowledgement required.

<–

Floor Taken

26

Check: Does the UE (MCPTT client) send a Floor Ack message in response to the Floor Taken message?

–>

Floor Ack

5

P

27

The SS sends a Floor Idle message with no acknowledgement required.

<–

Floor Idle

28

Check: Is the procedure for MCX CT call release as described in TS 36.579-1 [2] Table 5.3.12.3-1 to end the On-demand Pre-arranged Group Call correctly performed?

6

P

29

Void

NOTE 1: This is expected to be done via a suitable implementation dependent MMI.

6.1.2.12.3.3 Specific message contents

Table 6.1.2.12.3.3-1: SIP INVITE from the UE (step 2, Table 6.1.2.12.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME-part-body

SDP Message as described in Table 6.1.2.12.3.3-1A

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.12.3.3-1B

Table 6.1.2.12.3.3-1A: SDP in SIP INVITE (Tables 6.1.2.12.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.1-1, condition INITIAL_SDP_OFFER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.12.3.3-1B: MCPTT-Info in SIP INVITE (Table 6.1.2.12.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition INVITE_REFER, CHAT-GROUP-CALL

Table 6.1.2.12.3.3-1B: SIP 200 (OK) from the SS (step 2, Table 6.1.2.12.3.3-1;
step 4, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], table 5.5.2.17.1.2-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

SDP Message

As described in Table 6.1.2.12.3.3-1C

Table 6.1.2.12.3.3-1C: SDP in SIP 200 (OK) (Table 6.1.2.12.3.3-1B)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1 condition SDP_ANSWER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.12.3.3-2: Void

Table 6.1.2.12.3.3-4: SIP INVITE from the SS (step 8, Table 6.1.2.12.3.3-1;
step 2, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1 condition re_INVITE, MO_CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME part body

SDP Message as described in Table 6.1.2.12.3.3-4A

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.12.3.3-5

Table 6.1.2.12.3.3-4A: SDP in SIP INVITE (Tables 6.1.2.12.3.3-4, 6.1.2.12.3.3-9, 6.1.2.12.3.3-13, 6.1.2.12.3.3-17)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1, condition SDP_OFFER

Table 6.1.2.12.3.3-5: MCPTT-Info in SIP INVITE (Table 6.1.2.12.3.3-4)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1 condition CHAT-GROUP-CALL, EMERGENCY-CALL

Table 6.1.2.12.3.3-5A: SIP 200 (OK) from the UE (step 8, 13, 18, 23, Table 6.1.2.12.3.3-1;
step 4, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.1-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP Message

MIME part body

SDP Message as described in Table 6.1.2.12.3.3-5B

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.12.3.3-5C

Table 6.1.2.12.3.3-5B: SDP in SIP 200 (OK) (Table 6.1.2.12.3.3-5A)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1, condition SDP_ANSWER

Table 6.1.2.12.3.3-5C: MCPTT-Info in SIP 200 (OK) (Table 6.1.2.12.3.3-5A)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition INVITE-RSP

Table 6.1.2.12.3.3-6: Floor Taken (step 10, Table 6.1.2.12.3.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.7-1 condition EMERGENCY-CALL, ACK

Table 6.1.2.12.3.3-7: Void

Table 6.1.2.12.3.3-8: Floor Idle (step 12, Table 6.1.2.12.3.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.6-1 condition EMERGENCY-CALL

Table 6.1.2.12.3.3-9: SIP INVITE from the SS (step 13, Table 6.1.2.12.3.3-1;
step 2, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1 condition re_INVITE, MO_CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME part body

SDP Message as described in Table 6.1.2.12.3.3-4A

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.12.3.3-10

Table 6.1.2.12.3.3-10: MCPTT-Info in SIP INVITE (Table 6.1.2.12.3.3-9)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1 condition CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

emergency-ind

"false"

alert-ind

"false"

Table 6.1.2.12.3.3-10A: Void

Table 6.1.2.12.3.3-11: Floor Taken (steps 15, 25, 6.1.2.12.3.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.7-1 conditionACK

Table 6.1.2.12.3.3-13: SIP INVITE from the SS (step 18, Table 6.1.2.12.3.3-1;
step 2, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1 condition re_INVITE, MO_CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME part body

SDP Message as described in Table 6.1.2.12.3.3-4A

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.12.3.3-14

Table 6.1.2.12.3.3-14: MCPTT-Info in SIP INVITE (Table 6.1.2.12.3.3-13)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1 condition CHAT-GROUP-CALL, IMMPERIL-CALL

Table 6.1.2.12.3.3-14A: Void

Table 6.1.2.12.3.3-15: Floor Taken (step 20, Table 6.1.2.12.3.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.7-1 condition IMMPERIL-CALL, ACK

Table 6.1.2.12.3.3-16: Floor Idle (step 22, Table 6.1.2.12.3.3-1)

Derivation Path: 36.579-1 [2], Table 5.5.6.6-1 condition IMMPERIL-CALL

Table 6.1.2.12.3.3-17: SIP INVITE from the SS (step 23, Table 6.1.2.12.3.3-1;
step 2, TS 36.579-1 [2] Table 5.3.4.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.2-1 condition re_INVITE, MO_CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME part body

SDP Message as described in Table 6.1.2.12.3.3-4A

MIME body part

MCPTT Info

MIME part body

MCPTT Info as described in Table 6.1.2.12.3.3-18

Table 6.1.2.12.3.3-18: MCPTT-Info in SIP INVITE (Table 6.1.2.12.3.3-17)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1 condition CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

imminentperil-ind

"false"

Table 6.1.2.12.3.3-18A..19: Void

Table 6.1.2.12.3.3-20: SIP BYE from the SS (step 28, Table 6.1.2.12.3.3-1;
step 1, TS 36.579-1 [2] Table 5.3.12.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.2.2-1 condition MO_CALL

6.1.2.13 On-network / Chat Group Call / Join Chat Group Session / Active functional alias / Client Originated (CO)

6.1.2.13.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT User requests to initiate an MCPTT On-demand Chat Group Call with implicit floor control using an active functional alias }

then { UE (MCPTT Client) sends a SIP INVITE message and respects the floor control imposed by the MCPTT Server and provides floor granted notification to the MCPTT User }

}

(2)

with { UE (MCPTT Client) having an ongoing On-demand Pre-arranged Chat Group Call }

ensure that {

when { the MCPTT User (MCPTT Client) requests to terminate the ongoing MCPTT Chat Group Call }

then { UE (MCPTT Client) sends a SIP BYE request and leaves the MCPTT session }

}

6.1.2.13.2 Conformance requirements

References: The conformance requirements covered in the current TC are specified in TS 24.379, clauses 10.1.2.2.1.1, 6.2.4.1, TS 24.380, clauses 6.2.4.2.2, 6.2.4.4.2. Unless otherwise stated, these are Rel-15 requirements.

[TS 24.379, clause 10.1.2.2.1.1]

Upon receiving a request from an MCPTT user to initiate or join an MCPTT group session using an MCPTT group identity, identifying a chat MCPTT group, the MCPTT client shall generate an initial SIP INVITE request by following the UE originating session procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

1) if the MCPTT user has requested the origination of an MCPTT emergency group call or is originating an MCPTT chat group call and the MCPTT emergency state is already set, the MCPTT client shall comply with the procedures in subclause 6.2.8.1.1;

2) if the MCPTT user has requested the origination of an MCPTT imminent peril group call, the MCPTT client shall comply with the procedures in subclause 6.2.8.1.9;

3) shall include the g.3gpp.mcptt media feature tag and the g.3gpp.icsi-ref media feature tag with the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP INVITE request according to IETF RFC 3840 [16];

4) shall include an Accept-Contact header field containing the g.3gpp.mcptt media feature tag along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

5) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9] in the SIP INVITE request;

6) shall include an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

7) should include the "timer" option tag in the Supported header field;

8) should include the Session-Expires header field according to IETF RFC 4028 [7]. It is recommended that the refresher parameter is omitted. If included, the refresher parameter shall be set to "uac";

9) shall set the Request-URI of the SIP INVITE request to the public service identity identifying the participating MCPTT function serving the MCPTT user;

NOTE 1: The MCPTT client is configured with public service identity identifying the participating MCPTT function serving the MCPTT user.

10) may include a P-Preferred-Identity header field in the SIP INVITE request containing a public user identity as specified in 3GPP TS 24.229 [4];

11) if the MCPTT client emergency group state for this group is set to "MEG 2: in-progress" or "MEG 4: confirm-pending", the MCPTT client shall comply with the procedures in subclause 6.2.8.1.2;

12) if the MCPTT client imminent peril group state for this group is set to "MIG 2: in-progress" or "MIG 4: confirm-pending" shall include the Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.12;

13) shall contain an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with:

a) the <session-type> element set to a value of "chat";

b) the <mcptt-request-uri> element set to the group identity;

c) the <mcptt-client-id> element set to the MCPTT client ID of the originating MCPTT client; and

d) if the MCPTT client is aware of active functional-aliases, and an active functional alias is to be included in the initial SIP INVITE request, the <functional-alias-URI> set to the URI of the used functional alias;

NOTE 2: The MCPTT ID of the originating MCPTT user is not included in the body, as this will be inserted into the body of the SIP INVITE request that is sent by the originating participating MCPTT function.

14) shall include in the SIP INVITE request an SDP offer according to 3GPP TS 24.229 [4] with the clarifications specified in subclause 6.2.1;

15) if an implicit floor request is required, shall indicate this as specified in subclause 6.4; and

16) shall send the SIP INVITE request according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP INVITE request, the MCPTT client:

1) shall interact with the user plane as specified in 3GPP TS 24.380 [5]; and

2) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted" or the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted", the MCPTT client shall perform the actions specified in subclause 6.2.8.1.4.

On receiving a SIP 4xx response, a SIP 5xx response or a SIP 6xx response to the SIP INVITE request:

1) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted"; or

2) if the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted";

the MCPTT client shall perform the actions specified in subclause 6.2.8.1.5.

On receiving a SIP INFO request where the Request-URI contains an MCPTT session ID identifying an ongoing group session, the MCPTT client shall follow the actions specified in subclause 6.2.8.1.13.

[TS 24.379, clause 6.2.4.1]

Upon receiving a request from an MCPTT user to leave an MCPTT session established using on-demand session signalling, the MCPTT client:

1) shall interact with the media plane as specified in 3GPP TS 24.380 [5];

2) shall generate a SIP BYE request according to 3GPP TS 24.229 [4];

3) shall set the Request-URI to the MCPTT session identity to leave; and

4) shall send a SIP BYE request towards MCPTT server according to 3GPP TS 24.229 [4].

Upon receiving a SIP 200 (OK) response to the SIP BYE request, the MCPTT client shall interact with the media plane as specified in 3GPP TS 24.380 [5].

[TS 24.380, clause 6.2.4.2.2]

When a call is initiated as described in 3GPP TS 24.379 [2], the floor participant:

1. shall create an instance of the ‘Floor participant state transition diagram for basic operation’;

2. if the originating floor participant receives a floor control message before it receives the SIP 200 (OK) response, shall store the floor control message;

NOTE: The originating floor participant might receive a floor control message before the SIP 200 (OK) response when initiating, joining or rejoining a call because of processing delays of the SIP 200 (OK) response in the SIP core.

3. if the established MCPTT call is a chat group call and the SIP INVITE request is not an implicit floor request, shall enter the ‘U: has no permission’ state; and

4. if for the established MCPTT call the SIP INVITE request is an implicit floor request:

a. shall start timer T101 (Floor Request) and initialise counter C101 (Floor Request) to 1;

b. shall enter the ‘U: pending Request’ state; and

c. if the floor participant has received and stored a floor control message before the reception of the SIP 200 (OK) response, shall act as if the floor control message was received in the ‘U: pending Request’ state after entering the ‘U: pending Request’ state.

When the floor participant is rejoining an ongoing MCPTT call as described in 3GPP TS 24.379 [2] the floor participant shall enter the ‘U: has no permission’ state.

[TS 24.380, clause 6.2.4.4.2]

Upon receiving a Floor Granted message from the floor control server or a floor granted indication in a SIP 200 (OK) response in the application and signalling layer, the floor participant:

1. if the first bit in the subtype of the Floor Granted message is set to ‘1’ (Acknowledgment is required) as described in subclause 8.3.2, shall send a Floor Ack message. The Floor Ack message:

a. shall include the Message Type field set to ‘1’ (Floor Granted); and

b. shall include the Source field set to ‘0’ (the floor participant is the source);

2. if the call is not an ambient listening call, shall provide floor granted notification to the user, if not already done;

NOTE: Providing the floor granted notification to the user prior to receiving the Floor Granted message is an implementation option.

3. if the Floor Indicator field is included and the B-bit is set to ‘1’ (Broadcast group call), shall provide a notification to the user indicating the type of call;

4. if the G-bit in the Floor Indicator is set to ‘1’ (Dual floor) shall store an indication that the participant is overriding without revoke;

5. shall stop the optional timer T103 (End of RTP media), if running;

6. shall stop timer T101 (Floor Request); and

7. shall enter the ‘U: has permission’ state.

6.1.2.13.3 Test description

6.1.2.13.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10 is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– The MCPTT User performs the procedure for UE initiated MCPTT functional alias status determination and subscription as specified in TS 36.579-1 [2], subclause 5.3A.9.

– The MCPTT User performs the procedure for UE initiated MCPTT functional alias status change as specified in TS 36.579-1 [2], subclause 5.3A.10.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.13.3.2 Test procedure sequence

Table 6.1.2.13.3.2-1: Main Behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Make the MCPTT User request the establishment of an MCPTT On-demand chat group call with implicit floor control using an active functional alias.

(NOTE 1)

2

Check: Does the UE (MCPTT client) perform procedure for MCPTT CO session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3A.1.3-1 to establish an MCPTT on-demand pre-arranged group call, automatic commencement modewith implicit floor control according to option b.i of NOTE 1 in TS 36.579.1 [2] Table 5.3A.1.3-1?

1

3

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User? (NOTE 1)

1

P

4

Make the MCPTT User end the on-demand chat group call.

(NOTE 1)

5

Check: Does the UE (MCPTT client) perform procedure for MCX CO call release as described in TS 36.579-1 [2] Table 5.3.10.3-1 to end the on-demand group call?

2

NOTE 1: This is expected to be done via a suitable implementation dependent MMI.

6.1.2.13.3.3 Specific message contents

Table 6.1.2.13.3.3-1: SIP INVITE from the UE (step 2, Table 6.1.2.13.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME-part-body

SDP Message as described in Table 6.1.2.13.3.3-2

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.13.3.3-3

Table 6.1.2.13.3.3-2: SDP in SIP INVITE (Table 6.1.2.13.3.3-1)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1 condition INITIAL_SDP_OFFER, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.13.3.3-3: MCPTT-Info in SIP INVITE (Table 6.1.2.13.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2-1, condition INVITE_REFER, CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

anyExt

functional-alias-URI

encrypted (NOTE 1) <functional-alias-URI> with mcpttURI set to px_MCPTT_ID_FA_A

TS 24.379 [9] clause 10.1.2.2.2.1

NOTE 1: Encrypted element as described in TS 36.579-1 [2] Table 5.5.3.2.1-1A.

Table 6.1.2.13.3.3-4: SIP 200 (OK) from the SS (step 2, Table 6.1.2.13.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2],Table 5.5.2.17.1.2-1 condition INVITE-RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

SDP Message

As described in Table 6.1.2.13.3.3-5

Table 6.1.2.13.3.3-5: SDP in SIP 200 (OK) (Table 6.1.2.13.3.3-4)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1 condition SDP_ANSWER, IMPLICIT_GRANT_REQUESTED, IMPLICIT_FLOOR_GRANTED

Table 6.1.2.13.3.3-6: Void

6.1.2.14 On-network / Chat Group Call / Chat Group Call Using Pre-established Session / Active functional alias / Client Originated (CO)

6.1.2.14.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT User requests to initiate an MCPTT On-demand Chat Group Call with implicit floor control using an active functional alias }

then { UE (MCPTT Client) sends a SIP INVITE message and respects the floor control imposed by the MCPTT Server and provides floor granted notification to the MCPTT User }

}

(2)

with { UE (MCPTT Client) having established a Chat Group Call using an active functional alias within a pre-established session }

ensure that {

when { the UE (MCPTT Client) requests to leave the MCPTT session within a pre-established session }

then { UE (MCPTT Client) initiates leaving by sending a SIP REFER and leaves the call }

}

6.1.2.14.2 Conformance requirements

References: The conformance requirements covered in the current TC are specified in TS 24.379, clauses 10.1.2.2.2.1, 6.2.4.2, TS 24.380, clauses 6.2.4.2.2, 6.2.4.4.2. Unless otherwise stated, these are Rel-15 requirements.

[TS 24.379, clause 10.1.2.2.2.1]

Upon receiving a request from an MCPTT user to initiate or join an MCPTT group session using an MCPTT group identity identifying a chat MCPTT group within the pre-established session, the MCPTT client shall generate a SIP REFER request outside a dialog as specified in IETF RFC 3515 [25] as updated by IETF RFC 6665 [26] and IETF RFC 7647 [27], and in accordance with the UE procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

1) shall set the Request URI of the SIP REFER request to the session identity of the pre-established session;

2) shall set the Refer-To header field of the SIP REFER request as specified in IETF RFC 3515 [25] with a Content-ID ("cid") Uniform Resource Locator (URL) as specified in IETF RFC 2392 [62] that points to an application/resource-lists MIME body as specified in IETF RFC 5366 [20], and with the Content-ID header field set to this "cid" URL;

3) shall include in the application/resource-lists MIME body a single <entry> element containing a "uri" attribute set to the chat group identity, extended with the following URI header fields:

NOTE 1: Characters that are not formatted as ASCII characters are escaped in the following URI header fields;

a) the Accept-Contact header field containing the g.3gpp.mcptt media feature tag along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

b) an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6]; and

c) an hname "body" URI header field populated with:

i) an application/sdp MIME body containing an SDP offer, if the session parameters of the pre-established session require modification or if implicit floor control is required, according to the conditions specified in subclause 6.4;

ii) an application/vnd.3gpp.mcptt-info MIME body with:

A) the <session-type> element set to a value of "chat";

B) the <mcptt-client-id> element set to the MCPTT client ID of the originating MCPTT client; and

C) if the MCPTT client is aware of active functional-aliases, and an active functional alias is to be included in the SIP REFER request, the <functional-alias-URI> set to the URI of the used functional alias; and

iii) if:

A) implicit floor control is required; and

B) an application/vnd.3gpp.mcptt-info MIME body with the <allow-location-info-when-talking> element of the <ruleset> element of the MCPTT user profile document identified by the MCPTT ID of the calling MCPTT user (see the MCPTT user profile document in 3GPP TS 24.484 [50]) is set to a value of "true";

then shall include an application/vnd.3gpp.mcptt-location-info+xml MIME body with a <Report> element included in the <location-info> root element;

NOTE 2: The MCPTT client learns the functional aliases that are activated for an MCPTT ID from procedures specified in subclause 9A.2.1.3.

4) if the MCPTT user has requested the origination of an MCPTT emergency group call or is originating an MCPTT group call and the MCPTT emergency state is already set:

a) if this is an authorised request for an MCPTT emergency group call as determined by the procedures of subclause 6.2.8.8.1.8, shall comply with the procedures in subclause 6.2.8.1.1; and

b) if this is an unauthorised request for an MCPTT emergency group call as determined in step a) above, should indicate to the MCPTT user that they are not authorised to initiate an MCPTT emergency group call;

5) if the MCPTT client emergency group state for this group is set to "MEG 2: in-progress" or "MEG 4: confirm-pending", shall include the Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.2;

6) if the MCPTT user has requested the origination of an MCPTT imminent peril group call:

a) if this is an authorised request for an MCPTT imminent peril group call as determined by the procedures of subclause 6.2.8.8.1.8, shall comply with the procedures in subclause 6.2.8.1.9;

b) if this is an unauthorised request for an MCPTT imminent peril group call as determined in step a) above, should indicate to the MCPTT user that they are not authorised to initiate an MCPTT imminent peril group call;

7) if the MCPTT client imminent peril group state for this group is set to "MIG 2: in-progress" or "MIG 4: confirm-pending" shall include the Resource-Priority header field and comply with the procedures in subclause 6.2.8.1.12;

8) shall include a P-Preferred-Service header field set to the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), according to IETF RFC 6050 [9];

9) shall include the following according to IETF RFC 4488 [22]:

a) the option tag "norefersub" in the Supported header field; and

b) the value "false" in the Refer-Sub header field.

10) shall include a Target-Dialog header field as specified in IETF RFC 4538 [23] identifying the pre-established session;

11) shall include the g.3gpp.mcptt media feature tag in the Contact header field of the SIP REFER request according to IETF RFC 3840 [16]; and

12) shall send the SIP REFER request according to 3GPP TS 24.229 [4].

On receiving a final SIP 2xx response to the SIP REFER request, the MCPTT client:

1) shall interact with the media plane as specified in 3GPP TS 24.380 [5].

On receiving a SIP 4xx response, SIP 5xx response or a SIP 6xx response to the SIP REFER request:

1) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted"; or

2) if the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted";

the MCPTT client shall perform the actions specified in subclause 6.2.8.1.5 and shall skip the remaining steps.

On receiving a SIP re-INVITE request within the pre-established session targeted by the sent SIP REFER request, and if the sent SIP REFER request was a request for an MCPTT emergency group call or an MCPTT imminent peril group call, the MCPTT client:

1) shall perform the actions specified in subclause 6.2.8.1.16;

2) shall check if a Resource-Priority header field is included in the incoming SIP re-INVITE request and may perform further actions outside the scope of this specification to act upon an included Resource-Priority header field as specified in 3GPP TS 24.229 [4];

3) shall accept the SIP re-INVITE request and generate a SIP 200 (OK) response according to rules and procedures of 3GPP TS 24.229 [4];

4) shall include an SDP answer in the SIP 200 (OK) response to the SDP offer in the incoming SIP re-INVITE request according to 3GPP TS 24.229 [4], based upon the parameters already negotiated for the pre-established session; and

5) shall send the SIP 200 (OK) response towards the participating MCPTT function according to rules and procedures of 3GPP TS 24.229 [4].

On call release by interaction with the media plane as specified in subclause 9.2.2 of 3GPP TS 24.380 [5] if the sent SIP REFER request was a request for an MCPTT emergency group call or an MCPTT imminent peril group call, the MCPTT client shall perform the procedures specified in subclause 6.2.8.1.17.

On receiving a SIP INFO request where the Request-URI contains an MCPTT session ID identifying an ongoing group session, the MCPTT client shall follow the actions specified in subclause 6.2.8.1.13.

[TS 24.379, clause 6.2.4.2]

Upon receiving a request from an MCPTT user to leave an MCPTT session within a pre-established session, the MCPTT client:

1) shall interact with the media plane as specified in 3GPP TS 24.380 [5];

2) shall generate an initial SIP REFER request outside a dialog in accordance with the procedures specified in 3GPP TS 24.229 [4], IETF RFC 4488 [22] and IETF RFC 3515 [25] as updated by IETF RFC 6665 [26] and IETF RFC 7647 [27];

3) shall set the Request-URI of the SIP REFER request to the public service identity identifying the pre-established session on the MCPTT server serving the MCPTT user;

4) shall include the Refer-Sub header field with value "false" according to rules and procedures of IETF RFC 4488 [22];

5) shall include the Supported header field with value "norefersub" according to rules and procedures of IETF RFC 4488 [22];

6) shall set the Refer-To header field of the SIP REFER request to the MCPTT session identity to leave;

7) shall include the "method" SIP URI parameter with the value "BYE" in the URI in the Refer-To header field;

8) shall include a Target-Dialog header field as specified in IETF RFC 4538 [23] identifying the pre-established session; and

9) shall send the SIP REFER request according to 3GPP TS 24.229 [4].

Upon receiving a SIP 2xx response to the SIP REFER request, the MCPTT client shall interact with media plane as specified in 3GPP TS 24.380 [5].

[TS 24.380, clause 6.2.4.2.2]

When a call is initiated as described in 3GPP TS 24.379 [2], the floor participant:

1. shall create an instance of the ‘Floor participant state transition diagram for basic operation’;

2. if the originating floor participant receives a floor control message before it receives the SIP 200 (OK) response, shall store the floor control message;

NOTE: The originating floor participant might receive a floor control message before the SIP 200 (OK) response when initiating, joining or rejoining a call because of processing delays of the SIP 200 (OK) response in the SIP core.

3. if the established MCPTT call is a chat group call and the SIP INVITE request is not an implicit floor request, shall enter the ‘U: has no permission’ state; and

4. if for the established MCPTT call the SIP INVITE request is an implicit floor request:

a. shall start timer T101 (Floor Request) and initialise counter C101 (Floor Request) to 1;

b. shall enter the ‘U: pending Request’ state; and

c. if the floor participant has received and stored a floor control message before the reception of the SIP 200 (OK) response, shall act as if the floor control message was received in the ‘U: pending Request’ state after entering the ‘U: pending Request’ state.

When the floor participant is rejoining an ongoing MCPTT call as described in 3GPP TS 24.379 [2] the floor participant shall enter the ‘U: has no permission’ state.

[TS 24.380, clause 6.2.4.4.2

Upon receiving a Floor Granted message from the floor control server or a floor granted indication in a SIP 200 (OK) response in the application and signalling layer, the floor participant:

1. if the first bit in the subtype of the Floor Granted message is set to ‘1’ (Acknowledgment is required) as described in subclause 8.3.2, shall send a Floor Ack message. The Floor Ack message:

a. shall include the Message Type field set to ‘1’ (Floor Granted); and

b. shall include the Source field set to ‘0’ (the floor participant is the source);

2. if the call is not an ambient listening call, shall provide floor granted notification to the user, if not already done;

NOTE: Providing the floor granted notification to the user prior to receiving the Floor Granted message is an implementation option.

3. if the Floor Indicator field is included and the B-bit is set to ‘1’ (Broadcast group call), shall provide a notification to the user indicating the type of call;

4. if the G-bit in the Floor Indicator is set to ‘1’ (Dual floor) shall store an indication that the participant is overriding without revoke;

5. shall stop the optional timer T103 (End of RTP media), if running;

6. shall stop timer T101 (Floor Request); and

7. shall enter the ‘U: has permission’ state.

6.1.2.14.3 Test description

6.1.2.14.3.1 Pre-test conditions

System Simulator:

SS (MCPTT server)

For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10, is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– The MCPTT client has followed the steps defined in TS 36.579-1 [2], subclause 5.3.3 procedure for MCPTT pre-established session establishment CO.

– The MCPTT User performs the procedure for UE initiated MCPTT functional alias status determination and subscription as specified in TS 36.579-1 [2], subclause 5.3A.9.

– The MCPTT User performs the procedure for UE initiated MCPTT functional alias status change as specified in TS 36.579-1 [2], subclause 5.3A.10.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.2.14.3.2 Test procedure sequence

Table 6.1.2.14.3.2-1: Main Behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Make the MCPTT User request the establishment of an MCPTT chat group call with implicit floor control using an active functional alias within a pre-established session.

(NOTE 1)

2

Check: Does the UE (MCPTT client) perform procedure for MCPTT CO call establishment using a pre-established session as described in TS 36.579-1 [2] Table 5.3A.3.3-1 to establish an MCPTT chat group call with implicit floor control using an active functional alias within a pre-established session?

1

3

The SS (MCPTT server) sends a Floor Granted message.

<–

Floor Granted

4

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User?

(NOTE 1)

1

P

5

Make the MCPTT User end the chat group call.

(NOTE 1)

6

Check: Does the UE (MCPTT client) perform procedure for MCPTT CO call release keeping the pre-established session as described in TS 36.579-1 [2] Table 5.3A.4.3-1 to end the on-demand group call?

2

NOTE 1: This is expected to be done via a suitable implementation dependent MMI.

6.1.2.14.3.3 Specific message contents

Table 6.1.2.14.3.3-1: SIP REFER (step 2, Table 6.1.2.14.3.2-1; step 2, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.12-1 condition CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

Resource list

MIME-part-body

Resource-lists as described in Table 6.1.2.14.3.3-2

Table 6.1.2.14.3.3-2: Resource-lists in SIP REFER (Table 6.1.2.14.3.3-1)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1 condition PRE-ESTABLISH, CHAT-GROUP-CALL with the uri attribute of the entry extended with the SIP URI header fields as specified in Table 6.1.2.14.3.3-3

Table 6.1.2.14.3.3-3: SIP header fields extending the uri attribute of the resource-lists’ single entry
(Table 6.1.2.14.3.3-2)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.12-2: condition CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

body

MIME body part

SDP Message

TS 24.379 [9] clause 10.1.2.2.2.1

MIME-part-headers

Content-Type

“application/sdp”

MIME-part-body

SDP Message as described in Table 6.1.2.14.3.3-4

MIME body part

MCPTT-Info

MIME-part-body

MCPTT-Info as described in Table 6.1.2.14.3.3-5

Table 6.1.2.14.3.3-4: SDP in SIP INVITE (Table 6.1.2.14.3.3-3)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1 condition SDP_OFFER, PRE_ESTABLISHED_SESSION, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.14.3.3-5: MCPTT-Info in SIP INVITE (Table 6.1.2.14.3.3-3)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1, condition INVITE_REFER, CHAT-GROUP-CALL

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

anyExt

functional-alias-URI

encrypted (NOTE 1) <functional-alias-URI> with mcpttURI set to px_MCPTT_ID_FA_A

TS 24.379 [9] clause 10.1.2.2.2.1

Table 6.1.2.14.3.3-6: SIP 200 (OK) from the SS(step 2, Table 6.1.2.14.3.2-1;
step 3, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.2-1 condition REFER-RSP

Information Element

Value/remark

Comment

Reference

Condition

Content-Type

media-type

"application/sdp"

Message-body

MIME body part

SDP message

MIME-part-body

As described in Table 6.1.2.14.3.3-7

Table 6.1.2.14.3.3-7: SDP in SIP 200 (OK) (Table 6.1.2.14.3.3-6)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1 condition SDP_ANSWER, PRE_ESTABLISHED_SESSION, IMPLICIT_GRANT_REQUESTED

Table 6.1.2.14.3.3-8: Void

Table 6.1.2.14.3.3-9: Connect (step 2, Table 6.1.2.14.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3A.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.6.12-1, condition CHAT-GROUP-CALL, ACK