+-------------------------------------------------------------------------
| Trace Support Version 3.25
+-------------------------------------------------------------------------
| Traceformate: TELES.COM, TELES.PABX, TELES.PABX(TIME), IBT10, aurora
| Vorschriften: 1TR6, E-DSS1
| * Programmiert von Sebastian Goeller
| E-Mail: sgoeller@borstel.kwcom.in-berlin.de
| * Diese Kopie ist lizenziert fuer:
| Dr. J. Goeller
| Erich Weinert Strasse 42 , 15711 Koenigs Wusterhausen
+-------------------------------------------------------------------------


-----[ 1 ]------[ 20:44:16.424 ]------------------------------------------

00 fd 7f
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
7f SABME P=1

-----[ 2 ]------[ 20:44:16.430 ]------------------------------------------

00 fd 73
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
73 UA F=1

-----[ 3 ]------[ 20:44:16.496 ]------------------------------------------

00 fd 00 00 08 01 0c 05 04 03 80 90 a3 18 01 83 6c 07 01 80 32 39 38 32 31 6d 03 80 50 30 70 0c 81 30 33 30 35 36 33 33 33 33 38 38 7c 03 80 90 a3 7d 02 91 81
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
00 I-B N=0 00: N(R)=0 P=0
08 E-DSS1, PD=08 01: CRL=1 0c: CRW=12 Ursprungsseite

05 SETUP
04 ---> bearer service indication
03 length=3
80 CCITT Sprache
90 Leitungs Mode 64 kbit/s
a3 Rec. G.711 A-law
18 ---> channel identification
01 length=1
83 Basis Anschluss, beliebig
6c ---> calling party number
07 length=7
01 Nummerntyp unbekannt
ISDN-Telefonie Nummerierungsplan
80 Darstellung der Nummer erlaubt
Screening: nutzerbestimmt ungeprueft
32 2
39 9
38 8
32 2
31 1
6d calling party subaddress
03 length=3
80 Network Service Access Point (NSAP) nach X.213/ISO 8348
50 P
30 0
70 ---> called party number
0c length=12
81 Adresstyp unbekannt
Nummerierungsplan ISDN-Telefonie
30 0
33 3
30 0
35 5
36 6
33 3
33 3
33 3
33 3
38 8
38 8
7c ---> low layer compatibility
03 length=3
80 CCITT Sprache
90 Leitungs Mode 64 kbit/s
a3 Rec. G.711 A-law
7d ---> high layer compatibility
02 length=2
91 CCITT, Chr. Oktett 4, high layer Prot. Profile
81 Telefonie


-----[ 4 ]------[ 20:44:16.502 ]------------------------------------------

00 fd 01 02
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 02: N(R)=1 P/F=0

-----[ 5 ]------[ 20:44:16.674 ]------------------------------------------

02 fd 00 02 08 01 8c 0d 18 01 89
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
00 I-B N=0 02: N(R)=1 P=0
08 E-DSS1, PD=08 01: CRL=1 8c: CRW=12 Zielseite

0d SETUP ACKNOWLEDGE
18 ---> channel identification
01 length=1
89 Basis Anschluss, B1 gefordert


-----[ 6 ]------[ 20:44:16.698 ]------------------------------------------

02 fd 01 02
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 02: N(R)=1 P/F=0

-----[ 7 ]------[ 20:44:17.768 ]------------------------------------------

02 fd 02 02 08 01 8c 01
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
02 I-B N=1 02: N(R)=1 P=0
08 E-DSS1, PD=08 01: CRL=1 8c: CRW=12 Zielseite

01 ALERTING


-----[ 8 ]------[ 20:44:17.792 ]------------------------------------------

02 fd 01 04
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 04: N(R)=2 P/F=0

-----[ 9 ]------[ 20:44:19.953 ]------------------------------------------

02 fd 04 02 08 01 8c 07 29 05 5f 09 0a 14 2b
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
04 I-B N=2 02: N(R)=1 P=0
08 E-DSS1, PD=08 01: CRL=1 8c: CRW=12 Zielseite

07 CONNECT
29 ---> Datum, Uhrzeit
05 length=5
... 10.9.95 20:43


-----[ 10 ]------[ 20:44:19.979 ]------------------------------------------

02 fd 01 06
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 06: N(R)=3 P/F=0

-----[ 11 ]------[ 20:44:25.883 ]------------------------------------------

00 fd 02 06 08 01 0c 24
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
02 I-B N=1 06: N(R)=3 P=0
08 E-DSS1, PD=08 01: CRL=1 0c: CRW=12 Ursprungsseite

24 HOLD


-----[ 12 ]------[ 20:44:25.889 ]------------------------------------------

00 fd 01 04
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 04: N(R)=2 P/F=0

-----[ 13 ]------[ 20:44:25.948 ]------------------------------------------

02 fd 06 04 08 01 8c 28
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
06 I-B N=3 04: N(R)=2 P=0
08 E-DSS1, PD=08 01: CRL=1 8c: CRW=12 Zielseite

28 HOLD ACKNOWLEDGE


-----[ 14 ]------[ 20:44:25.985 ]------------------------------------------

02 fd 01 08
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 08: N(R)=4 P/F=0

-----[ 15 ]------[ 20:44:26.073 ]------------------------------------------

00 fd 04 08 08 01 0d 05 04 03 80 90 a3 18 01 83 6c 07 01 80 32 39 38 32 31 6d 03 80 50 30 7c 03 80 90 a3 7d 02 91 81
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
04 I-B N=2 08: N(R)=4 P=0
08 E-DSS1, PD=08 01: CRL=1 0d: CRW=13 Ursprungsseite

05 SETUP
04 ---> bearer service indication
03 length=3
80 CCITT Sprache
90 Leitungs Mode 64 kbit/s
a3 Rec. G.711 A-law
18 ---> channel identification
01 length=1
83 Basis Anschluss, beliebig
6c ---> calling party number
07 length=7
01 Nummerntyp unbekannt
ISDN-Telefonie Nummerierungsplan
80 Darstellung der Nummer erlaubt
Screening: nutzerbestimmt ungeprueft
32 2
39 9
38 8
32 2
31 1
6d calling party subaddress
03 length=3
80 Network Service Access Point (NSAP) nach X.213/ISO 8348
50 P
30 0
7c ---> low layer compatibility
03 length=3
80 CCITT Sprache
90 Leitungs Mode 64 kbit/s
a3 Rec. G.711 A-law
7d ---> high layer compatibility
02 length=2
91 CCITT, Chr. Oktett 4, high layer Prot. Profile
81 Telefonie


-----[ 16 ]------[ 20:44:26.080 ]------------------------------------------

00 fd 01 06
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 06: N(R)=3 P/F=0

-----[ 17 ]------[ 20:44:26.161 ]------------------------------------------

02 fd 08 06 08 01 8d 0d 18 01 89 1e 02 82 88
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
08 I-B N=4 06: N(R)=3 P=0
08 E-DSS1, PD=08 01: CRL=1 8d: CRW=13 Zielseite

0d SETUP ACKNOWLEDGE
18 ---> channel identification
01 length=1
89 Basis Anschluss, B1 gefordert
1e ---> progress indicator
02 length=2
82 Oeffentliches Netz beim lokalen Nutzer
88 Inband Information oder aehnliches verfuegbar


-----[ 18 ]------[ 20:44:26.187 ]------------------------------------------

02 fd 01 0a
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 0a: N(R)=5 P/F=0

-----[ 19 ]------[ 20:44:32.483 ]------------------------------------------

00 fd 06 0a 08 01 0d 7b 70 0c 81 30 33 30 36 35 35 35 30 30 32 31
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
06 I-B N=3 0a: N(R)=5 P=0
08 E-DSS1, PD=08 01: CRL=1 0d: CRW=13 Ursprungsseite

7b INFORMATION
70 ---> called party number
0c length=12
81 Adresstyp unbekannt
Nummerierungsplan ISDN-Telefonie
30 0
33 3
30 0
36 6
35 5
35 5
35 5
30 0
30 0
32 2
31 1


-----[ 20 ]------[ 20:44:32.489 ]------------------------------------------

00 fd 01 08
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 08: N(R)=4 P/F=0

-----[ 21 ]------[ 20:44:33.923 ]------------------------------------------

02 fd 0a 08 08 01 8d 01
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
0a I-B N=5 08: N(R)=4 P=0
08 E-DSS1, PD=08 01: CRL=1 8d: CRW=13 Zielseite

01 ALERTING


-----[ 22 ]------[ 20:44:33.946 ]------------------------------------------

02 fd 01 0c
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 0c: N(R)=6 P/F=0

-----[ 23 ]------[ 20:44:35.623 ]------------------------------------------

02 fd 0c 08 08 01 8d 07 29 05 5f 09 0a 14 2b
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
0c I-B N=6 08: N(R)=4 P=0
08 E-DSS1, PD=08 01: CRL=1 8d: CRW=13 Zielseite

07 CONNECT
29 ---> Datum, Uhrzeit
05 length=5
... 10.9.95 20:43


-----[ 24 ]------[ 20:44:35.648 ]------------------------------------------

02 fd 01 0e
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 0e: N(R)=7 P/F=0

-----[ 25 ]------[ 20:44:45.212 ]------------------------------------------

02 fd 01 09
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 09: N(R)=4 P/F=1

-----[ 26 ]------[ 20:44:45.229 ]------------------------------------------

02 fd 01 0f
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 0f: N(R)=7 P/F=1

-----[ 27 ]------[ 20:44:46.183 ]------------------------------------------

00 fd 08 0e 08 01 0d 24
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
08 I-B N=4 0e: N(R)=7 P=0
08 E-DSS1, PD=08 01: CRL=1 0d: CRW=13 Ursprungsseite

24 HOLD


-----[ 28 ]------[ 20:44:46.189 ]------------------------------------------

00 fd 01 0a
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 0a: N(R)=5 P/F=0

-----[ 29 ]------[ 20:44:46.283 ]------------------------------------------

02 fd 0e 0a 08 01 8d 28
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
0e I-B N=7 0a: N(R)=5 P=0
08 E-DSS1, PD=08 01: CRL=1 8d: CRW=13 Zielseite

28 HOLD ACKNOWLEDGE


-----[ 30 ]------[ 20:44:46.319 ]------------------------------------------

02 fd 01 10
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 10: N(R)=8 P/F=0

-----[ 31 ]------[ 20:44:46.386 ]------------------------------------------

00 fd 0a 10 08 01 0c 31 18 01 83
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
0a I-B N=5 10: N(R)=8 P=0
08 E-DSS1, PD=08 01: CRL=1 0c: CRW=12 Ursprungsseite

31 RETRIEVE
18 ---> channel identification
01 length=1
83 Basis Anschluss, beliebig


-----[ 32 ]------[ 20:44:46.392 ]------------------------------------------

00 fd 01 0c
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 0c: N(R)=6 P/F=0

-----[ 33 ]------[ 20:44:46.529 ]------------------------------------------

02 fd 10 0c 08 01 8c 33 18 01 89
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
10 I-B N=8 0c: N(R)=6 P=0
08 E-DSS1, PD=08 01: CRL=1 8c: CRW=12 Zielseite

33 RETRIEVE ACKNOWLEDGE
18 ---> channel identification
01 length=1
89 Basis Anschluss, B1 gefordert


-----[ 34 ]------[ 20:44:46.554 ]------------------------------------------

02 fd 01 12
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 12: N(R)=9 P/F=0

-----[ 35 ]------[ 20:44:54.685 ]------------------------------------------

00 fd 0c 12 08 01 0d 62 1c 09 91 a1 06 02 01 02 02 01 04
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
0c I-B N=6 12: N(R)=9 P=0
08 E-DSS1, PD=08 01: CRL=1 0d: CRW=13 Ursprungsseite

62 FACILITY
1c ---> facility information element identifier
09 length=9
91 Remote Operation Protocol
a1 InvokeComponent (Aufruf)
06 length=6
02 Typ des InvokeIdentifiers (Integer)
01 length=1
02 Wert des InvokeIdentifiers
02 Typ des OperationValues (Integer)
01 length=1
04 beginTPY


-----[ 36 ]------[ 20:44:54.692 ]------------------------------------------

00 fd 01 0e
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 0e: N(R)=7 P/F=0

-----[ 37 ]------[ 20:44:54.798 ]------------------------------------------

02 fd 12 0e 08 01 8d 62 1c 06 91 a2 03 02 01 02
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
12 I-B N=9 0e: N(R)=7 P=0
08 E-DSS1, PD=08 01: CRL=1 8d: CRW=13 Zielseite

62 FACILITY
1c ---> facility information element identifier
06 length=6
91 Remote Operation Protocol
a2 ReturnResultComponent (Zurueckgegebene Antwort)
03 length=3
02 Typ des InvokeIdentifiers (Integer)
01 length=1
02 Wert des InvokeIdentifiers

-----[ 38 ]------[ 20:44:54.835 ]------------------------------------------

02 fd 01 14
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 14: N(R)=10 P/F=0

-----[ 39 ]------[ 20:45:04.215 ]------------------------------------------

02 fd 01 0f
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 0f: N(R)=7 P/F=1

-----[ 40 ]------[ 20:45:04.232 ]------------------------------------------

02 fd 01 15
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 15: N(R)=10 P/F=1

-----[ 41 ]------[ 20:45:14.216 ]------------------------------------------

02 fd 01 0f
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 0f: N(R)=7 P/F=1

-----[ 42 ]------[ 20:45:14.233 ]------------------------------------------

02 fd 01 15
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 15: N(R)=10 P/F=1

-----[ 43 ]------[ 20:45:24.218 ]------------------------------------------

02 fd 01 0f
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 0f: N(R)=7 P/F=1

-----[ 44 ]------[ 20:45:24.234 ]------------------------------------------

02 fd 01 15
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 15: N(R)=10 P/F=1

-----[ 45 ]------[ 20:45:28.580 ]------------------------------------------

00 fd 0e 14 08 01 0d 45 08 02 80 90
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
0e I-B N=7 14: N(R)=10 P=0
08 E-DSS1, PD=08 01: CRL=1 0d: CRW=13 Ursprungsseite

45 DISCONNECT
08 ---> cause
02 length=2
80 CCITT standartisierte Codierung
Nutzer
90 Normales Ausloesen


-----[ 46 ]------[ 20:45:28.587 ]------------------------------------------

00 fd 01 10
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 10: N(R)=8 P/F=0

-----[ 47 ]------[ 20:45:28.659 ]------------------------------------------

00 fd 10 14 08 01 0c 45 08 02 80 90
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
10 I-B N=8 14: N(R)=10 P=0
08 E-DSS1, PD=08 01: CRL=1 0c: CRW=12 Ursprungsseite

45 DISCONNECT
08 ---> cause
02 length=2
80 CCITT standartisierte Codierung
Nutzer
90 Normales Ausloesen


-----[ 48 ]------[ 20:45:28.666 ]------------------------------------------

00 fd 01 12
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 12: N(R)=9 P/F=0

-----[ 49 ]------[ 20:45:28.733 ]------------------------------------------

02 fd 14 12 08 01 8d 4d 1c 15 91 a1 12 02 02 c3 14 02 01 24 30 09 30 07 a1 05 30 03 02 01 01
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
14 I-B N=10 12: N(R)=9 P=0
08 E-DSS1, PD=08 01: CRL=1 8d: CRW=13 Zielseite

4d RELEASE
1c ---> facility information element identifier
15 length=21
91 Remote Operation Protocol
a1 InvokeComponent (Aufruf)
12 length=18
02 Typ des InvokeIdentifiers (Integer)
02 length=2
c3 Wert des InvokeIdentifiers
14 Wert des InvokeIdentifiers
02 Typ des OperationValues (Integer)
01 length=1
24 aOCEChargingUnit (AOC-End-GebuehrenEinheiten)
30 Sequence, AOCEChargingUnitInfo
09 length=9
30 Sequence, specificChargingUnits
07 length=7
a1 [1] RecordedUnitsList
05 length=5
30 Sequence Size(1..32) Of RecordedUnits
03 length=3
02 Integer, NumberOfUnits, Gebuehreneinheiten
01 length=1
01 1


-----[ 50 ]------[ 20:45:28.769 ]------------------------------------------

02 fd 01 16
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 16: N(R)=11 P/F=0

-----[ 51 ]------[ 20:45:28.809 ]------------------------------------------

02 fd 16 12 08 01 8c 4d 1c 15 91 a1 12 02 02 c3 15 02 01 24 30 09 30 07 a1 05 30 03 02 01 01
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
16 I-B N=11 12: N(R)=9 P=0
08 E-DSS1, PD=08 01: CRL=1 8c: CRW=12 Zielseite

4d RELEASE
1c ---> facility information element identifier
15 length=21
91 Remote Operation Protocol
a1 InvokeComponent (Aufruf)
12 length=18
02 Typ des InvokeIdentifiers (Integer)
02 length=2
c3 Wert des InvokeIdentifiers
15 Wert des InvokeIdentifiers
02 Typ des OperationValues (Integer)
01 length=1
24 aOCEChargingUnit (AOC-End-GebuehrenEinheiten)
30 Sequence, AOCEChargingUnitInfo
09 length=9
30 Sequence, specificChargingUnits
07 length=7
a1 [1] RecordedUnitsList
05 length=5
30 Sequence Size(1..32) Of RecordedUnits
03 length=3
02 Integer, NumberOfUnits, Gebuehreneinheiten
01 length=1
01 1


-----[ 52 ]------[ 20:45:28.853 ]------------------------------------------

02 fd 01 18
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 18: N(R)=12 P/F=0

-----[ 53 ]------[ 20:45:28.875 ]------------------------------------------

00 fd 12 18 08 01 0d 5a
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
12 I-B N=9 18: N(R)=12 P=0
08 E-DSS1, PD=08 01: CRL=1 0d: CRW=13 Ursprungsseite

5a RELEASE COMPLETE


-----[ 54 ]------[ 20:45:28.882 ]------------------------------------------

00 fd 01 14
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 14: N(R)=10 P/F=0

-----[ 55 ]------[ 20:45:28.958 ]------------------------------------------

00 fd 14 18 08 01 0c 5a
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
14 I-B N=10 18: N(R)=12 P=0
08 E-DSS1, PD=08 01: CRL=1 0c: CRW=12 Ursprungsseite

5a RELEASE COMPLETE


-----[ 56 ]------[ 20:45:28.964 ]------------------------------------------

00 fd 01 16
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 16: N(R)=11 P/F=0

-----[ 57 ]------[ 20:45:29.337 ]------------------------------------------

00 fd 16 18 08 01 0e 05 04 03 80 90 a3 18 01 83 6c 07 01 80 32 39 38 32 31 6d 03 80 50 30 7c 03 80 90 a3 7d 02 91 81
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
16 I-B N=11 18: N(R)=12 P=0
08 E-DSS1, PD=08 01: CRL=1 0e: CRW=14 Ursprungsseite

05 SETUP
04 ---> bearer service indication
03 length=3
80 CCITT Sprache
90 Leitungs Mode 64 kbit/s
a3 Rec. G.711 A-law
18 ---> channel identification
01 length=1
83 Basis Anschluss, beliebig
6c ---> calling party number
07 length=7
01 Nummerntyp unbekannt
ISDN-Telefonie Nummerierungsplan
80 Darstellung der Nummer erlaubt
Screening: nutzerbestimmt ungeprueft
32 2
39 9
38 8
32 2
31 1
6d calling party subaddress
03 length=3
80 Network Service Access Point (NSAP) nach X.213/ISO 8348
50 P
30 0
7c ---> low layer compatibility
03 length=3
80 CCITT Sprache
90 Leitungs Mode 64 kbit/s
a3 Rec. G.711 A-law
7d ---> high layer compatibility
02 length=2
91 CCITT, Chr. Oktett 4, high layer Prot. Profile
81 Telefonie


-----[ 58 ]------[ 20:45:29.344 ]------------------------------------------

00 fd 01 18
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 18: N(R)=12 P/F=0

-----[ 59 ]------[ 20:45:29.514 ]------------------------------------------

02 fd 18 18 08 01 8e 0d 18 01 89 1e 02 82 88
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
18 I-B N=12 18: N(R)=12 P=0
08 E-DSS1, PD=08 01: CRL=1 8e: CRW=14 Zielseite

0d SETUP ACKNOWLEDGE
18 ---> channel identification
01 length=1
89 Basis Anschluss, B1 gefordert
1e ---> progress indicator
02 length=2
82 Oeffentliches Netz beim lokalen Nutzer
88 Inband Information oder aehnliches verfuegbar


-----[ 60 ]------[ 20:45:29.550 ]------------------------------------------

02 fd 01 1a
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 1a: N(R)=13 P/F=0

-----[ 61 ]------[ 20:45:30.080 ]------------------------------------------

00 fd 18 1a 08 01 0e 45 08 02 80 90
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
18 I-B N=12 1a: N(R)=13 P=0
08 E-DSS1, PD=08 01: CRL=1 0e: CRW=14 Ursprungsseite

45 DISCONNECT
08 ---> cause
02 length=2
80 CCITT standartisierte Codierung
Nutzer
90 Normales Ausloesen


-----[ 62 ]------[ 20:45:30.086 ]------------------------------------------

00 fd 01 1a
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 1a: N(R)=13 P/F=0

-----[ 63 ]------[ 20:45:30.180 ]------------------------------------------

02 fd 1a 1a 08 01 8e 4d 1c 15 91 a1 12 02 02 c3 16 02 01 24 30 09 30 07 a1 05 30 03 02 01 00
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
1a I-B N=13 1a: N(R)=13 P=0
08 E-DSS1, PD=08 01: CRL=1 8e: CRW=14 Zielseite

4d RELEASE
1c ---> facility information element identifier
15 length=21
91 Remote Operation Protocol
a1 InvokeComponent (Aufruf)
12 length=18
02 Typ des InvokeIdentifiers (Integer)
02 length=2
c3 Wert des InvokeIdentifiers
16 Wert des InvokeIdentifiers
02 Typ des OperationValues (Integer)
01 length=1
24 aOCEChargingUnit (AOC-End-GebuehrenEinheiten)
30 Sequence, AOCEChargingUnitInfo
09 length=9
30 Sequence, specificChargingUnits
07 length=7
a1 [1] RecordedUnitsList
05 length=5
30 Sequence Size(1..32) Of RecordedUnits
03 length=3
02 Integer, NumberOfUnits, Gebuehreneinheiten
01 length=1
00 0


-----[ 64 ]------[ 20:45:30.244 ]------------------------------------------

02 fd 01 1c
02 SAPI=0 C/R=1 E/A=0
fd TEI=126 E/A=1
01 RR 1c: N(R)=14 P/F=0

-----[ 65 ]------[ 20:45:30.286 ]------------------------------------------

00 fd 1a 1c 08 01 0e 5a
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
1a I-B N=13 1c: N(R)=14 P=0
08 E-DSS1, PD=08 01: CRL=1 0e: CRW=14 Ursprungsseite

5a RELEASE COMPLETE

00 fd 01 1c
00 SAPI=0 C/R=0 E/A=0
fd TEI=126 E/A=1
01 RR 1c: N(R)=14 P/F=0