6.1.5 Remotely initiated group call

36.579-23GPPMission Critical (MC) services over LTEPart 2: Mission Critical Push To Talk (MCPTT) User Equipment (UE) Protocol conformance specificationRelease 15TS

6.1.5.1 On-network / Remotely initiated group call / Client Originated (CO)

6.1.5.1.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { the MCPTT User requests to send a remotely initiated group call request to a remote MCPTT user for a targeted MCPTT group, Group A, with affiliation status of the remote MCPTT user to the targeted MCPTT group needing to be verified, and indicate that the remote MCPTT user not be notified of the remotely initiated group call request }

then { UE (MCPTT Client) sends a SIP SUBSCRIBE message to subscribe to affiliation status changes of a target user and responds to a SIP NOTIFY message with a SIP 200 (OK) message }

}

(2)

with { MCPTT User having requested to send a remotely initiated group call request to a remote MCPTT user }

ensure that {

when { UE (MCPTT Client) determines that the targeted MCPTT user is affiliated to the targeted group }

then { UE (MCPTT Client) sends a SIP MESSAGE message to initiate a remotely initiated group call and responds to a SIP MESSAGE status response with a SIP 200 (OK) message }

}

6.1.5.1.2 Conformance Requirements

References: The conformance requirements covered in the present TC are specified in: TS 24.379 clauses 10.1.5.2.1, 9.2.1.3. Unless otherwise stated these are Rel-15 requirements.

[TS 24.379, clause 10.1.5.2.1]

Upon receiving a request from the requesting MCPTT user to send a remotely initiated group call request to the remote MCPTT user for a targeted MCPTT group, the MCPTT client:

1) if:

a) the <allow-request-remote-init-group-call> element of the <ruleset> element is not present in the requesting MCPTT user’s MCPTT user profile document (see the MCPTT user profile document in 3GPP TS 24.484 [50]) or is set to a value of "false":

then:

a) should indicate to the requesting MCPTT user that the requesting MCPTT user is not authorised to initiate a remotely initiated group call request to the remote MCPTT user; and

b) shall skip the rest of the steps of the present clause;

2) if:

a) the requesting MCPTT user has indicated that the affiliation status of the remote MCPTT user to the targeted MCPTT group needs to be verified; and

b) the <allow-request-affiliated-groups> element of the <ruleset> element of the MCPTT user profile document identified by the MCPTT ID of the requesting MCPTT user (see the MCPTT user profile document in 3GPP TS 24.484 [50]) is set to a value of "false";

i) should indicate to the requesting MCPTT user that the requesting MCPTT user is not authorised to request the affiliation status of other MCPTT users; and

ii) shall skip the rest of the steps of the present clause; and

c) the <allow-request-affiliated-groups> element of the of the <ruleset> element of the MCPTT user profile document identified by the MCPTT ID of the requesting MCPTT user (see the MCPTT user profile document in 3GPP TS 24.484 [50]) is set to a value of "true";

then:

a) shall invoke the procedures of clause 9.2.1.3 to determine if the remote MCPTT user is affiliated to the targeted MCPTT group; and

b) if the remote MCPTT user is determined to not be affiliated to the targeted MCPTT group:

i) if the <allow-request-to-affiliate-other-users> of the <ruleset> element of the MCPTT user profile document identified by the MCPTT ID of the requesting MCPTT user (see the MCPTT user profile document in 3GPP TS 24.484 [50]) is set to a value of "false":

A) should indicate to the requesting MCPTT user that the requesting MCPTT user is not authorised to initiate a remotely initiated group call request to the targeted MCPTT user; and

B) shall skip the rest of the steps of the present clause; and

ii) if the <allow-request-to-affiliate-other-users> of the <ruleset> element of the MCPTT user profile document identified by the MCPTT ID of the requesting MCPTT user (see the MCPTT user profile document in 3GPP TS 24.484 [50]) is set to a value of "true";

A) shall invoke the procedures of clause 9.2.1.2 to affiliate the remote MCPTT user to the targeted MCPTT group by the requesting MCPTT user;

B) if the procedures of clause 9.2.1.2 were not successful:

I) should indicate to the requesting MCPTT user that the requesting MCPTT user is not authorised to initiate a remotely initiated group call request to the remote MCPTT user; and

II) shall skip the rest of the steps of the present clause; and

C) upon receiving a SIP NOTIFY request according to 3GPP TS 24.229 [4], IETF RFC 3856 [51], and IETF RFC 6665 [26]:

I) if the SIP NOTIFY request contains an application/pidf+xml MIME body indicating per-user affiliation information constructed according to clause 9.3.1, shall determine if the per user affiliation information indicates that the remote MCPTT user is affiliated;

II) if per user affiliation information in the received SIP NOTIFY request indicates that the remote MCPTT user is not affiliated to the targeted MCPTT group, should indicate to the requesting MCPTT user that the remote MCPTT user cannot be affiliated to the targeted MCPTT group; and

III) if it is determined in the previous step that the remote MCPTT user cannot be affiliated to the targeted MCPTT group, shall skip the rest of the steps of the present clause;

3) shall generate a SIP MESSAGE request in accordance with 3GPP TS 24.229 [4] and IETF RFC 3428 [33] with the following clarifications:

a) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9] in the SIP MESSAGE request;

b) shall include an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

c) may include a P-Preferred-Identity header field in the SIP MESSAGE request containing a public user identity as specified in 3GPP TS 24.229 [4];

d) shall include an application/vnd.3gpp.mcptt-info+xml MIME body as specified in clause F.1 with the <mcpttinfo> element containing the <mcptt-Params> element containing:

i) the <mcptt-request-uri> set to the MCPTT group identity of the targeted MCPTT group for the remotely initiated call; and

ii) an <anyExt> element containing:

A) the <request-type> element set to a value of "remotely-initiated-private-call-request";

B) the <notify-remote-user> element set to a value of "true" if the requesting MCPTT user has indicated that the remote MCPTT user be notified of the remotely initiated group call request; and

C) the <notify-remote-user> element set to a value of "false" if the requesting MCPTT user has indicated that the remote MCPTT user not be notified of the remotely initiated group call request;

e) shall insert in the SIP MESSAGE request a MIME resource-lists body with the MCPTT ID of the remote MCPTT user, according to rules and procedures of IETF RFC 5366 [20]; and

f) shall set the Request-URI to the public service identity identifying the participating MCPTT function serving the remote MCPTT user; and

4) shall send the SIP MESSAGE request towards the MCPTT server according to rules and procedures of 3GPP TS 24.229 [4].

Upon receipt of a SIP 4xx, 5xx or 6xx response to the SIP MESSAGE request, should indicate to the requesting MCPTT user the failure of the sent remotely initiated group call request and not continue with the rest of the steps.

Upon receiving a "SIP MESSAGE request for remotely initiated group call response for terminating client", the MCPTT client:

1) shall determine the success or failure of the sent remotely initiated group call request from the value of the <remotely-initiated-call -outcome> element contained in the <anyExt> element of the <mcptt-Params> element of the <mcpttinfo> element of the application/vnd.3gpp.mcptt-info+xml MIME body included in the received SIP MESSAGE request; and

2) should indicate to the requesting MCPTT user the success or failure of the sent remotely initiated group call request.

[TS 24.379, clause 9.2.1.3]

NOTE 1: The MCPTT UE also uses this procedure to determine which MCPTT groups the MCPTT user successfully affiliated to.

In order to discover MCPTT groups:

1) which the MCPTT user at an MCPTT client is affiliated to; or

2) which another MCPTT user is affiliated to;

the MCPTT client shall generate an initial SIP SUBSCRIBE request according to 3GPP TS 24.229 [4], IETF RFC 3856 [51], and IETF RFC 6665 [26].

In the SIP SUBSCRIBE request, the MCPTT client:

1) shall set the Request-URI to the public service identity identifying the originating participating MCPTT function serving the MCPTT user;

2) shall include an application/vnd.3gpp.mcptt-info+xml MIME body. In the application/vnd.3gpp.mcptt-info+xml MIME body, the MCPTT client shall include the <mcptt-request-uri> element set to the MCPTT ID of the targeted MCPTT user;

3) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9];

4) if the MCPTT client wants to receive the current status and later notification, shall set the Expires header field according to IETF RFC 6665 [26], to 4294967295;

NOTE 2: 4294967295, which is equal to 232-1, is the highest value defined for Expires header field in IETF RFC 3261 [24].

5) if the MCPTT client wants to fetch the current state only, shall set the Expires header field according to IETF RFC 6665 [26], to zero; and

6) shall include an Accept header field containing the application/pidf+xml MIME type; and

7) if requesting MCPTT groups where the MCPTT user is affiliated to at the MCPTT client, shall include an application/simple-filter+xml MIME body indicating per-client restrictions of presence event package notification information according to clause 9.3.2, indicating the MCPTT client ID of the MCPTT client.

In order to re-subscribe or de-subscribe, the MCPTT client shall generate an in-dialog SIP SUBSCRIBE request according to 3GPP TS 24.229 [4], IETF RFC 3856 [51], and IETF RFC 6665 [26]. In the SIP SUBSCRIBE request, the MCPTT client:

1) if the MCPTT client wants to receive the current status and later notification, shall set the Expires header field according to IETF RFC 6665 [26], to 4294967295;

NOTE 3: 4294967295, which is equal to 232-1, is the highest value defined for Expires header field in IETF RFC 3261 [24].

2) if the MCPTT client wants to de-subscribe, shall set the Expires header field according to IETF RFC 6665 [26], to zero; and

3) shall include an Accept header field containing the application/pidf+xml MIME type.

Upon receiving a SIP NOTIFY request according to 3GPP TS 24.229 [4], IETF RFC 3856 [51], and IETF RFC 6665 [26], if SIP NOTIFY request contains an application/pidf+xml MIME body indicating per-user affiliation information constructed according to clause 9.3.1, then the MCPTT client shall determine affiliation status of the MCPTT user for each MCPTT group at the MCPTT client(s) in the MIME body. If the <p-id> child element of the <presence> root element of the application/pidf+xml MIME body of the SIP NOTIFY request is included, the <p-id> element value indicates the SIP PUBLISH request which triggered sending of the SIP NOTIFY request.

6.1.5.1.3 Test description

6.1.5.1.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10, is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– The affiliation status of MCPTT User B, the targeted MCPTT User, is unknown.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.5.1.3.2 Test procedure sequence

Table 6.1.5.1.3.2-1: Main behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1

Make the MCPTT User request to send a remotely initiated group call request to a remote MCPTT user for a targeted MCPTT group, Group A, with affiliation status of the remote MCPTT user to the targeted MCPTT group needing to be verified and indicate that the remote MCPTT user not be notified of the remotely initiated group call request.

(NOTE 1)

2

Check: Does the UE (MCPTT Client) correctly perform procedure for MCX Subscription and Notification as described in TS 36.579-1 [2] Table 5.3.29.3-1 to subscribe to affiliation status changes of a target user?

1

3

Check: Does the UE (MCPTT Client) correctly perform procedure for MCX SIP MESSAGE Request – Accept CO as described in TS 36.579-1 [2] Table 5.3.30.3-1 to send a remotely initiated group call request to a remote MCPTT user for a targeted MCPTT group, Group A?

2

NOTE 1: This is expected to be done via a suitable implementation dependent MMI.

6.1.5.1.3.3 Specific message contents

Table 6.1.5.1.3.3-1: SIP SUBSCRIBE from the UE (step 2, Table 6.1.5.1.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3.29.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.14-1

Information Element

Value/remark

Comment

Reference

Condition

Expires

delta-seconds

"4294967295"

Message-body

MIME body part

MCPTT-Info

MIME-part-body

MCPTT-Info as described in Table 6.1.5.1.3.3-2

Table 6.1.5.1.3.3-2: MCPTT-Info in SIP SUBSCRIBE (Table 6.1.5.1.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

mcptt-request-uri

Encrypted (NOTE 1) <mcptt-request-uri> with mcpttURI set to px_MCPTT_ID_User_B

NOTE 1: Encrypted element as described in TS 36.579-1 [2] Table 5.5.3.2.1-1A.

Table 6.1.5.1.3.3-3: SIP NOTIFY from the SS (step 2, Table 6.1.5.1.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3.29.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.8-1 with condition PRESENCE-EVENT

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

PIDF

MIME-part-body

PIDF as described in Table 6.1.5.1.3.3-4

Table 6.1.5.1.3.3-4: PIDF in SIP NOTIFY (Table 6.1.5.1.3.3-3)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.5.2-1 condition AFFILIATION

Information Element

Value/remark

Comment

Reference

Condition

presence entity

entity attribute

Encrypted URI (NOTE 1) with value set to px_MCPTT_ID_User_B

tuple id

Id attribute

Encrypted URI (NOTE 1) with value set to px_MCPTT_Client_B_ID

status

affiliation

status

“affiliated”

NOTE 1: Encrypted attribute as described in TS 36.579-1 [2] Table 5.5.13.3-1

Table 6.1.5.1.3.3-5: SIP MESSAGE from the UE (step 3, Table 6.1.5.1.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3.30.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.7.1-1, condition RESOURCE_LISTS

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.5.1.3.3-6

Table 6.1.5.1.3.3-6: MCPTT-Info in SIP MESSAGE (Table 6.1.5.1.3.3-5)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

mcptt-request-uri

Encrypted (NOTE 1) <mcptt-request-uri> with mcpttURI set to px_MCPTT_Group_A_ID

The MCPTT group identity of the targeted MCPTT group for the remotely initiated call

TS 24.379 [9] clause 10.1.5.2.1

anyExt

request-type

"remotely-initiated-group-call-request"

TS 24.379 [9] clause 10.1.5.2.1

notify-remote-user

"false"

TS 24.379 [9] clause 10.1.5.2.1

NOTE 1: Encrypted element as described in TS 36.579-1 [2] Table 5.5.3.2.1-1A.

Table 6.1.5.1.3.3-7: SIP MESSAGE from the SS (step 3, Table 6.1.5.1.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3.30.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.7.2-1 condition ACCEPT-CONTACT-WITH-MEDIA-FEATURE-TAG

Information Element

Value/remark

Comment

Reference

Condition

P-Asserted-Identity

name-addr

px_MCX_SIP_PublicUserId_B

TS 24.379 [9] clause 10.1.5.4

Message-body

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.5.1.3.3-8

Table 6.1.5.1.3.3-8: MCPTT-Info in SIP MESSAGE (Table 6.1.5.1.3.3-7)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

mcptt-request-uri

Encrypted (NOTE 1) <mcptt-request-uri> with mcpttURI set to px_MCPTT_ID_User_A

TS 24.379 [9] clause 10.1.5.4

mcptt-calling-group-id

Encrypted (NOTE 1) <mcptt-calling-group-id> with mcpttURI set to px_MCPTT_Group_A_ID

TS 24.379 [9] clause 10.1.5.4

anyExt

response-type

"remotely-initiated-group-call-response"

TS 24.379 [9] clause 10.1.5.4

remotely-initiated-call-outcome

"success"

TS 24.379 [9] clause 10.1.5.4

NOTE 1: Encrypted element as described in TS 36.579-1 [2] Table 5.5.3.2.1-1A.

6.1.5.2 On-network / Remotely initiated group call / Client Terminated (CT)

6.1.5.2.1 Test Purpose (TP)

(1)

with { UE (MCPTT Client) registered and authorised for MCPTT Service }

ensure that {

when { UE (MCPTT Client) receives a request for a remotely initiated group call via a SIP MESSAGE message }

then { UE (MCPTT Client) responds with a SIP 200 (OK) message and initiates a group call via a SIP INVITE message and responds to the corresponding SIP 200 (OK) message with a SIP ACK message and provides floor granted notification to the MCPTT User }

}

(2)

with { UE (MCPTT Client) having a request for a remotely initiated group call }

ensure that {

when { UE (MCPTT Client) successfully initiates the requested group call }

then { UE (MCPTT Client) sends a SIP MESSAGE message to indicate the status of the remotely initiated group call }

}

(3)

with { UE (MCPTT Client) having an ongoing group call }

ensure that {

when { UE (MCPTT Client) receives a SIP BYE message}

then { UE (MCPTT Client) responds with a SIP 200 (OK) message and releases the call }

}

6.1.5.2.2 Conformance Requirements

References: The conformance requirements covered in the present TC are specified in: TS 24.379 clauses 10.1.5.2.2, 10.1.1.2.1.1, 10.1.1.2.3.3. Unless otherwise stated these are Rel-15 requirements.

[TS 24.379, clause 10.1.5.2.2]

Upon receiving a "SIP MESSAGE request for remotely initiated group call request for terminating client", the MCPTT client:

1) if the <notify-remote-user> element contained in the application/vnd.3gpp.mcptt-info+xml MIME body contained in the received SIP MESSAGE request is set to a value of "true", may indicate to the remote MCPTT user that a remotely initiated call request to call the targeted MCPTT group has been received; and

2) shall invoke the procedures of clause 10.1.1.2.1.1 to originate an MCPTT group call to the targeted MCPTT group with the following clarifications:

a) if the <notify-remote-user> element contained in the application/vnd.3gpp.mcptt-info+xml MIME body contained in the received SIP MESSAGE request is set to a value of "false":

i) shall not indicate to the remote MCPTT user that a remotely initiated call request to call the targeted MCPTT group has been received; and

ii) shall not give any indication to the remote MCPTT user that the remotely initiated call origination is in progress.

Upon completion of the procedures of clause 10.1.1.2.1.1, the MCPTT client:

1) shall generate a SIP MESSAGE request in accordance with 3GPP TS 24.229 [4] and IETF RFC 3428 [33] with the following clarifications:

a) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9] in the SIP MESSAGE request;

b) shall include an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

c) may include a P-Preferred-Identity header field in the SIP MESSAGE request containing a public user identity as specified in 3GPP TS 24.229 [4]; and

d) shall include in an application/resource-lists+xml MIME body the MCPTT ID contained in the <mcptt-calling-user-id> element in the application/ vnd.3gpp.mcptt-info+xml MIME body of the received SIP MESSAGE request; and

e) shall include an application/vnd.3gpp.mcptt-info+xml MIME body as specified in clause F.1 with the <mcpttinfo> element containing the <mcptt-Params> element with the <anyExt> element containing:

i) the <response-type> element set to a value of "remotely-initiated-group-call-response";

ii) the <mcptt-request-uri> set to the MCPTT group identity called by the remote MCPTT user;

iii) if the procedures of clause 10.1.1.2.1.1 were successful in originating an MCPTT group call to the targeted MCPTT group, a <remotely-initiated-call-outcome> element set to a value of "success"; and

iv) if the procedures of clause 10.1.1.2.1.1 were not successful in originating an MCPTT group call to the targeted MCPTT group, a <remotely-initiated-call-outcome> element set to a value of "fail";

2) shall set the Request-URI to the public service identity identifying the participating MCPTT function serving the requesting MCPTT user; and

3) shall send the SIP MESSAGE request according to rules and procedures of 3GPP TS 24.229 [4].

[TS 24.379, clause 10.1.1.2.1.1]

Upon receiving a request from an MCPTT user to establish an MCPTT prearranged group session the MCPTT client shall generate an initial SIP INVITE request by following the UE originating session procedures specified in 3GPP TS 24.229 [4], with the clarifications given below.

The MCPTT client:

1) if the MCPTT user has requested the origination of an MCPTT emergency group call or is originating an MCPTT prearranged group call and the MCPTT emergency state is already set, the MCPTT client shall comply with the procedures in clause 6.2.8.1.1;

2) if the MCPTT user has requested the origination of an MCPTT imminent peril group call, the MCPTT client shall comply with the procedures in clause 6.2.8.1.9;

3) if the MCPTT user has requested the origination of a broadcast group call, the MCPTT client shall comply with the procedures in clause 6.2.8.2;

4) shall include the g.3gpp.mcptt media feature tag and the g.3gpp.icsi-ref media feature tag with the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" in the Contact header field of the SIP INVITE request according to IETF RFC 3840 [16];

5) shall include an Accept-Contact header field containing the g.3gpp.mcptt media feature tag along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

6) shall include the ICSI value "urn:urn-7:3gpp-service.ims.icsi.mcptt" (coded as specified in 3GPP TS 24.229 [4]), in a P-Preferred-Service header field according to IETF RFC 6050 [9] in the SIP INVITE request;

7) shall include an Accept-Contact header field with the g.3gpp.icsi-ref media feature tag containing the value of "urn:urn-7:3gpp-service.ims.icsi.mcptt" along with the "require" and "explicit" header field parameters according to IETF RFC 3841 [6];

8) should include the "timer" option tag in the Supported header field;

9) should include the Session-Expires header field according to IETF RFC 4028 [7]. It is recommended that the "refresher" header field parameter is omitted. If included, the "refresher" header field parameter shall be set to "uac";

10) shall set the Request-URI of the SIP INVITE request to the public service identity identifying the participating MCPTT function serving the MCPTT user;

NOTE 1: The MCPTT client is configured with public service identity identifying the participating MCPTT function serving the MCPTT user.

11) may include a P-Preferred-Identity header field in the SIP INVITE request containing a public user identity as specified in 3GPP TS 24.229 [4];

12) if the MCPTT client emergency group state for this group is set to "MEG 2: in-progress" or "MEG 4: confirm-pending", the MCPTT client shall include the Resource-Priority header field and comply with the procedures in clause 6.2.8.1.2;

13) if the MCPTT client imminent peril group state for this group is set to "MIG 2: in-progress" or "MIG 4: confirm-pending" shall include the Resource-Priority header field and comply with the procedures in clause 6.2.8.1.12;

14) shall contain in an application/vnd.3gpp.mcptt-info+xml MIME body with the <mcpttinfo> element containing the <mcptt-Params> element with:

a) the <session-type> element set to a value of "prearranged";

b) the <mcptt-request-uri> element set to the group identity;

c) the <mcptt-client-id> element set to the MCPTT client ID of the originating MCPTT client;

NOTE 2: The MCPTT client does not include the MCPTT ID of the originating MCPTT user in the body, as this will be inserted into the body of the SIP INVITE request that is sent from the originating participating MCPTT function.

d) if the group identity can be determined to be a TGI and if the MCPTT client can associate the TGI with a MCPTT group ID, the <associated-group-id> element set to the MCPTT group ID; and

e) if the MCPTT client is aware of active functional-aliases, and an active functional alias is to be included in the initial SIP INVITE request, the <functional-alias-URI> set to the URI of the used functional alias;

NOTE 3: The text "can associate the TGI with a MCPTT group ID" means that the MCPTT client is able to determine that there is a constituent group of the temporary group that it is a member of.

NOTE 4: The MCPTT client is informed about temporary groups and regrouping of MCPTT groups that the user is a member of as specified in 3GPP TS 24.481 [31].

NOTE 5: If the MCPTT user selected a TGI where there are several MCPTT groups where the MCPTT user is a member, the MCPTT client selects one of those MCPTT groups.

NOTE 6: The MCPTT client learns the functional aliases that are activated for an MCPTT ID from procedures specified in clause 9A.2.1.3.

15) shall include an SDP offer according to 3GPP TS 24.229 [4] with the clarifications given in clause 6.2.1;

16) if an implicit floor request is required, shall indicate this as specified in clause 6.4; and

17) shall send the SIP INVITE request towards the MCPTT server according to 3GPP TS 24.229 [4].

On receiving a SIP 2xx response to the SIP INVITE request, the MCPTT client:

1) shall interact with the user plane as specified in 3GPP TS 24.380 [5] ;

2) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted" or the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted", the MCPTT client shall perform the actions specified in clause 6.2.8.1.4;

2A) may notify the answer state to the user (i.e. "Unconfirmed" or "Confirmed") if received in the P-Answer-State header field; and

3) may subscribe to the conference event package as specified in clause 10.1.3.1.

On receiving a SIP 4xx response, a SIP 5xx response or a SIP 6xx response to the SIP INVITE request:

1) if the MCPTT emergency group call state is set to "MEGC 2: emergency-call-requested" or "MEGC 3: emergency-call-granted"; or

2) if the MCPTT imminent peril group call state is set to "MIGC 2: imminent-peril-call-requested" or "MIGC 3: imminent-peril-call-granted";

the MCPTT client shall perform the actions specified in clause 6.2.8.1.5.

On receiving a SIP INFO request where the Request-URI contains an MCPTT session ID identifying an ongoing group session, the MCPTT client shall follow the actions specified in clause 6.2.8.1.13.

[TS 24.379, clause 10.1.1.2.3.3]

Upon receiving a SIP BYE request for releasing the prearranged MCPTT group call, the MCPTT client shall follow the procedures as specified in clause 6.2.6.

6.1.5.2.3 Test description

6.1.5.2.3.1 Pre-test conditions

System Simulator:

– SS (MCPTT server)

– For the underlying "transport bearer" over which the SS and the UE will communicate Parameters are set to the default parameters for the basic E-UTRA Single cell network scenarios, as defined in TS 36.508 [24] clause 4.4. The simulated Cell 1 shall belong to PLMN1 (the PLMN specified for MCPTT operation in the MCPTT configuration document).

IUT:

– UE (MCPTT client)

– The test USIM set as defined in TS 36.579-1 [2], subclause 5.5.10, is inserted.

Preamble:

– The UE has performed the Generic Test Procedure for MCPTT UE registration as specified in TS 36.579-1 [2], subclause 5.4.2.

– The MCPTT User performs the procedure for MCPTT Authorization/Configuration and Key Generation as specified in TS 36.579-1 [2], subclause 5.3.2.

– UE States at the end of the preamble

– The UE is in E-UTRA Registered, Idle Mode state.

– The MCPTT Client Application has been activated and User has registered-in as the MCPTT User with the Server as active user at the Client.

6.1.5.2.3.2 Test procedure sequence

Table 6.1.5.2.3.2-1: Main behaviour

St

Procedure

Message Sequence

TP

Verdict

U – S

Message

1-3

Check: Does the UE (MCPTT client) perform steps 1a1 through 3 of procedure for MCX SIP MESSAGE CT as described in TS 36.579-1 [2] Table 5.3.33.3-1 for the SS (MCPTT server) to send a request for a remotely initiated group call?

1

4

Check: Does the UE (MCPTT client) perform procedure for MCPTT CO session establishment/modification without provisional responses other than 100 Trying as described in TS 36.579-1 [2] Table 5.3A.1.3-1 to establish an MCPTT on-demand pre-arranged group call, automatic commencement mode, applying End-to-end communication security with implicit floor control according to option b.i of NOTE 1 in TS 36.579.1 [2] Table 5.3A.1.3-1?

1

5

Void

6-7

Check: Does the UE (MCPTT client) perform steps 2 through 3 of procedure for MCX SIP MESSAGE CO as described in TS 36.579-1 [2] Table 5.3.32.3-1 for a remotely initiated group call response?

2

7A

Check: Does the UE (MCPTT client) provide floor granted notification to the MCPTT User? (NOTE 1)

1

P

8

Check: Is the procedure for MCX CT call release as described in TS 36.579-1 [2] Table 5.3.12.3-1 correctly performed?

3

NOTE 1: This is expected to be done via a suitable implementation dependent MMI.

6.1.5.2.3.3 Specific message contents

Table 6.1.5.2.3.3-1: SIP MESSAGE from the SS (Step 2, Table 6.1.5.2.3.2-1;
Step 2, TS 36.579-1 [2], Table 5.3.33.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.7.2-1 condition ACCEPT-CONTACT-WITH-MEDIA-FEATURE-TAG

Information Element

Value/remark

Comment

Reference

Condition

P-Asserted-Identity

name-addr

px_MCX_SIP_PublicUserId_B

TS 24.379 [9] clause 10.1.5.4

Message-body

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.5.2.3.3-2

Table 6.1.5.2.3.3-2: MCPTT-Info in SIP MESSAGE (Table 6.1.5.2.3.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.2-1

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

mcptt-calling-group-id

Encrypted (NOTE 1) <mcptt-calling-group-id> with mcpttURI set to px_MCPTT_Group_A_ID

TS 24.379 [9] clause 10.1.5.4

anyExt

mcptt-request-uri

Encrypted (NOTE 1) <mcptt-request-uri> with mcpttURI set to px_MCPTT_Group_A_ID

TS 24.379 [9] clause 10.1.5.4

request-type

"remotely-initiated-group-call-request"

TS 24.379 [9] clause 10.1.5.4

notify-remote-user

"true"

TS 24.379 [9] clause 10.1.5.4

NOTE 1: Encrypted element as described in TS 36.579-1 [2] Table 5.5.3.2.2-1A.

Table 6.1.5.2.3.3-3: SIP INVITE from the UE (step 4, Table 6.1.5.2.3.2-1;
step 2, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.5.1-1

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

SDP message

MIME-part-body

SDP Message as described in Table 6.1.5.2.3.3-4

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.5.2.3.3-5

Table 6.1.5.2.3.3-4: SDP in SIP INVITE (Table 6.1.5.2.3.3-3)

Derivation Path: TS 36.579-1 [2], 5.5.3.1.1-1 condition INITIAL_SDP_OFFER, IMPLICIT_GRANT_REQUESTED

Table 6.1.5.2.3.3-5: MCPTT-Info in SIP INVITE (Table 6.1.5.2.3.3-3)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1 condition GROUP-CALL, INVITE_REFER

Table 6.1.5.2.3.3-6: SIP 200 (OK) from the SS (step 4, Table 6.1.5.2.3.2-1;
step 4, TS 36.579-1 [2] Table 5.3A.1.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.17.1.2-1 condition INVITE_RSP

Information Element

Value/remark

Comment

Reference

Condition

Message-body

SDP Message

As described in Table 6.1.5.2.3.3-7

Table 6.1.5.2.3.3-7: SDP in SIP 200 (OK) (Table 6.1.5.2.3.3-6)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.1.2-1 condition SDP_ANSWER, IMPLICIT_GRANT_REQUESTED and IMPLICIT_FLOOR_GRANTED

Table 6.1.5.2.3.3-8: SIP MESSAGE from the UE (Step 6, Table 6.1.5.2.3.2-1;
step 2, TS 36.579-1 [2], Table 5.3.32.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.7.1-1, condition RESOURCE_LISTS

Information Element

Value/remark

Comment

Reference

Condition

Message-body

MIME body part

MCPTT Info

MIME-part-body

MCPTT-Info as described in Table 6.1.5.2.3.3-9

Table 6.1.5.2.3.3-9: MCPTT-Info in SIP MESSAGE (Table 6.1.5.2.3.3-8)

Derivation Path: TS 36.579-1 [2], Table 5.5.3.2.1-1

Information Element

Value/remark

Comment

Reference

Condition

mcpttinfo

mcptt-Params

anyExt

mcptt-request-uri

Encrypted (NOTE 1) <mcptt-request-uri> with mcpttURI set to px_MCPTT_Group_A_ID

The MCPTT group identity called by the remote MCPTT user

TS 24.379 [9] clause 10.1.5.2.2

response-type

"remotely-initiated-group-call-response"

TS 24.379 [9] clause 10.1.5.2.2

remotely-initiated-call-outcome

"success"

TS 24.379 [9] clause 10.1.5.2.2

NOTE 1: Encrypted element as described in TS 36.579-1 [2] Table 5.5.3.2.1-1A.

Table 6.1.5.2.3.3–10: SIP BYE from the SS (step 8, Table 6.1.5.2.3.2-1;
step 1, TS 36.579-1 [2] Table 5.3.12.3-1)

Derivation Path: TS 36.579-1 [2], Table 5.5.2.2.2-1 condition MO_CALL