From 44d1384d8d3f5c20e8e5f62410f4a9d87540814c Mon Sep 17 00:00:00 2001 From: garciay Date: Sat, 28 Mar 2020 15:16:43 +0100 Subject: [PATCH] Unify STF525 TTCN-3 code --- .TITAN_properties | 11 +- ttcn/AtsGenCert/ItsGenCert_Functions.ttcn | 10 +- ttcn/AtsGenCert/ItsGenCert_TestCases.ttcn | 3 +- .../ItsIpv6OverGeoNetworking_TestCases.ttcn | 112 +-- .../ItsIpv6OverGeoNetworking_TestControl.ttcn | 4 +- ttcn/AtsIVIM/ItsIvim_TestCases.ttcn | 4 +- ttcn/AtsIVIM/ItsIvim_TestControl.ttcn | 4 +- ttcn/AtsIVIM/ItsIvim_TpFunctions.ttcn | 73 +- .../ItsMapemSpatem_TestControl.ttcn | 4 +- ttcn/AtsMapemSpatem/ItsMapem_TestCases.ttcn | 4 +- ttcn/AtsMapemSpatem/ItsMapem_TpFunctions.ttcn | 10 +- ttcn/AtsMapemSpatem/ItsSpatem_TestCases.ttcn | 4 +- .../AtsMapemSpatem/ItsSpatem_TpFunctions.ttcn | 14 +- ttcn/AtsPki/ItsPki_TestCases.ttcn | 685 ++++++++---------- .../ItsRSUsSimulator_Functions.ttcn | 4 +- ttcn/AtsSremSsem/ItsSrem_TestCases.ttcn | 4 +- ttcn/AtsSremSsem/ItsSrem_TestControl.ttcn | 4 +- ttcn/AtsSremSsem/ItsSrem_TpFunctions.ttcn | 10 +- ttcn/LibIts | 2 +- ttcn/TestCodec/TestCodec_Certificates.ttcn | 10 +- .../TestCodec_ChainOfCertificates.ttcn | 6 +- ttcn/TestCodec/TestCodec_SecuredFuntions.ttcn | 20 +- .../TestCodec_SignedAndEncryptedMessages.ttcn | 8 +- 23 files changed, 483 insertions(+), 527 deletions(-) diff --git a/.TITAN_properties b/.TITAN_properties index c51fed672..6675a4587 100644 --- a/.TITAN_properties +++ b/.TITAN_properties @@ -134,14 +134,14 @@ - ttcn/AtsIICP + ttcn/AtsGenCert false true - ttcn/AtsIPv6OverGeoNetworking + ttcn/AtsIICP false true @@ -273,6 +273,13 @@ true + + ttcn/TestCodec + + false + true + + diff --git a/ttcn/AtsGenCert/ItsGenCert_Functions.ttcn b/ttcn/AtsGenCert/ItsGenCert_Functions.ttcn index 1aeef7b56..a0aaa580a 100644 --- a/ttcn/AtsGenCert/ItsGenCert_Functions.ttcn +++ b/ttcn/AtsGenCert/ItsGenCert_Functions.ttcn @@ -24,9 +24,9 @@ module ItsGenCert_Functions { if (p_certificate_params.curve == e_nist_p256) { f_generate_key_pair_nistp256(p_certificate_details.private_key, p_certificate_details.public_key_x, p_certificate_details.public_key_y, p_certificate_details.public_key_compressed, p_certificate_details.public_key_compressed_mode); } else if (p_certificate_params.curve == e_brainpool_p256) { - f_generate_key_pair_brainpoolp256(p_certificate_details.private_key, p_certificate_details.public_key_x, p_certificate_details.public_key_y, p_certificate_details.public_key_compressed, p_certificate_details.public_key_compressed_mode); + f_generate_key_pair_brainpoolp256r1(p_certificate_details.private_key, p_certificate_details.public_key_x, p_certificate_details.public_key_y, p_certificate_details.public_key_compressed, p_certificate_details.public_key_compressed_mode); } else if (p_certificate_params.curve == e_brainpool_p384) { - f_generate_key_pair_brainpoolp384(p_certificate_details.private_key, p_certificate_details.public_key_x, p_certificate_details.public_key_y, p_certificate_details.public_key_compressed, p_certificate_details.public_key_compressed_mode); + f_generate_key_pair_brainpoolp384r1(p_certificate_details.private_key, p_certificate_details.public_key_x, p_certificate_details.public_key_y, p_certificate_details.public_key_compressed, p_certificate_details.public_key_compressed_mode); } else { log("f_generate_signing_keys: Unsupported curve"); return -1; @@ -36,7 +36,7 @@ module ItsGenCert_Functions { if (p_certificate_params.encryption_curve == e_nist_p256) { f_generate_key_pair_nistp256(p_certificate_details.private_enc_key, p_certificate_details.public_enc_key_x, p_certificate_details.public_enc_key_y, p_certificate_details.public_enc_key_compressed, p_certificate_details.public_enc_key_compressed_mode); } else if (p_certificate_params.encryption_curve == e_brainpool_p256) { - f_generate_key_pair_brainpoolp256(p_certificate_details.private_enc_key, p_certificate_details.public_enc_key_x, p_certificate_details.public_enc_key_y, p_certificate_details.public_enc_key_compressed, p_certificate_details.public_enc_key_compressed_mode); + f_generate_key_pair_brainpoolp256r1(p_certificate_details.private_enc_key, p_certificate_details.public_enc_key_x, p_certificate_details.public_enc_key_y, p_certificate_details.public_enc_key_compressed, p_certificate_details.public_enc_key_compressed_mode); } else { log("f_generate_signing_keys: Unsupported encryption curve"); return -1; @@ -273,10 +273,10 @@ module ItsGenCert_Functions { // Calculate the whole HashedId8 as defined in IEEE Std 1609.2-20XX Clause 6.4.3 CertificateBase if (p_certificate_params.hash_algorithm == sha256) { p_certificate_details.hash := f_hashWithSha256(p_certificate_details.enc_cert); // Hash of the whole certificate - p_certificate_details.hashid8 := f_HashedId8FromSha256(p_certificate_details.hash); + p_certificate_details.hashid8 := f_hashedId8FromSha256(p_certificate_details.hash); } else { p_certificate_details.hash := f_hashWithSha384(p_certificate_details.enc_cert); // Hash of the whole certificate - p_certificate_details.hashid8 := f_HashedId8FromSha384(p_certificate_details.hash); + p_certificate_details.hashid8 := f_hashedId8FromSha384(p_certificate_details.hash); } if (p_certificate_params.certificate_id == p_certificate_params.signed_by) { // Root certificate log("f_finalyse_certificate: Root certificate"); diff --git a/ttcn/AtsGenCert/ItsGenCert_TestCases.ttcn b/ttcn/AtsGenCert/ItsGenCert_TestCases.ttcn index 0ba533db6..0edbe469f 100644 --- a/ttcn/AtsGenCert/ItsGenCert_TestCases.ttcn +++ b/ttcn/AtsGenCert/ItsGenCert_TestCases.ttcn @@ -127,6 +127,7 @@ module ItsGencert_TestCases { } } else { var EtsiTs103097Certificate v_issuing_certificate; + var charstring v_certificate_id; var HashedId8 v_issuer; if (ischosen(v_certificate.issuer.sha256AndDigest)) { @@ -137,7 +138,7 @@ module ItsGencert_TestCases { setverdict(fail, "Unsupported issuer"); stop; } - if (f_getCertificateFromDigest(v_issuer, v_issuing_certificate) == false) { + if (f_getCertificateFromDigest(v_issuer, v_issuing_certificate, v_certificate_id) == false) { setverdict(fail, "Failed to get certificate from digest ", v_issuer); stop; } diff --git a/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestCases.ttcn b/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestCases.ttcn index d19ff285a..54f567c9b 100644 --- a/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestCases.ttcn +++ b/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestCases.ttcn @@ -1,17 +1,17 @@ /** * @author ETSI / STF405 / STF449 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestCases.ttcn $ + * $Id: ItsIpv6OverGeoNetworking_TestCases.ttcn 2655 2017-01-26 10:46:08Z filatov $ * @desc Testcases for IPv6 over GeoNetworking Protocol (TP version: 0.0.4) * */ module ItsIpv6OverGeoNetworking_TestCases { // LibCommon -// import from LibCommon_BasicTypesAndValues all; + import from LibCommon_BasicTypesAndValues all; import from LibCommon_Sync all; import from LibCommon_Time all; -// import from LibCommon_VerdictControl all; + import from LibCommon_VerdictControl all; import from LibCommon_Time all; // LibIts @@ -118,7 +118,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -225,7 +225,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -331,7 +331,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -443,7 +443,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -461,7 +461,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -574,7 +574,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -592,7 +592,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -712,7 +712,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -730,7 +730,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -845,7 +845,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -863,7 +863,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -972,7 +972,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -990,7 +990,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ) ) ), - mw_ipv6Payload(v_ipv6Packet) + bit2oct(encvalue(v_ipv6Packet)) ) ) { tc_ac.stop; @@ -1084,7 +1084,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwBroadcastPacket( v_longPosVectorNodeA, @@ -1092,8 +1092,8 @@ module ItsIpv6OverGeoNetworking_TestCases { f_getGeoBroadcastArea(vc_gvlTable[c_gvl1].area) ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -1190,7 +1190,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwBroadcastPacket( v_longPosVectorNodeA, @@ -1198,8 +1198,8 @@ module ItsIpv6OverGeoNetworking_TestCases { f_getGeoBroadcastArea(vc_gvlTable[c_gvl2].area) ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -1289,7 +1289,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwAnycastPacket( v_longPosVectorNodeA, @@ -1297,8 +1297,8 @@ module ItsIpv6OverGeoNetworking_TestCases { f_getGeoAnycastArea(vc_gvlTable[c_gvl1].area) ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -1394,7 +1394,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwBroadcastPacket( v_longPosVectorNodeA, @@ -1402,8 +1402,8 @@ module ItsIpv6OverGeoNetworking_TestCases { f_getGeoBroadcastArea(vc_gvlTable[c_gvl1].area) ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -1507,7 +1507,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwBroadcastPacket( v_longPosVectorNodeA, @@ -1515,8 +1515,8 @@ module ItsIpv6OverGeoNetworking_TestCases { f_getGeoBroadcastArea(vc_gvlTable[c_gvl3].area) ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); f_sleep(PX_T_BUILD_CONFIG); @@ -1614,7 +1614,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwUnicastPacket( v_longPosVectorNodeA, @@ -1622,8 +1622,8 @@ module ItsIpv6OverGeoNetworking_TestCases { vc_localSeqNumber ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -1722,7 +1722,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwUnicastPacket( v_longPosVectorNodeB, @@ -1730,8 +1730,8 @@ module ItsIpv6OverGeoNetworking_TestCases { vc_localSeqNumber ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -1829,7 +1829,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwUnicastPacket( v_longPosVectorNodeB, @@ -1837,8 +1837,8 @@ module ItsIpv6OverGeoNetworking_TestCases { vc_localSeqNumber ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -1937,7 +1937,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwUnicastPacket( v_longPosVectorNodeB, @@ -1945,8 +1945,8 @@ module ItsIpv6OverGeoNetworking_TestCases { vc_localSeqNumber ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -2047,7 +2047,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwUnicastPacket( v_longPosVectorNodeB, @@ -2055,8 +2055,8 @@ module ItsIpv6OverGeoNetworking_TestCases { vc_localSeqNumber ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -2152,15 +2152,15 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwTsbPacket( vc_localSeqNumber, v_longPosVectorIut ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); tc_ac.start; @@ -2265,7 +2265,7 @@ module ItsIpv6OverGeoNetworking_TestCases { // Test Body f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwBroadcastPacket( v_longPosVectorNodeA, @@ -2273,8 +2273,8 @@ module ItsIpv6OverGeoNetworking_TestCases { f_getGeoBroadcastArea(vc_gvlTable[c_gvl3].area) ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); f_sleep(PX_T_BUILD_CONFIG); @@ -2360,7 +2360,7 @@ module ItsIpv6OverGeoNetworking_TestCases { ); f_sendGeoNetMessageWithPayload( - valueof(m_geoNwReq_linkLayerBroadcast( + m_geoNwReq_linkLayerBroadcast( m_geoNwPdu( m_geoNwBroadcastPacket( v_longPosVectorNodeA, @@ -2368,8 +2368,8 @@ module ItsIpv6OverGeoNetworking_TestCases { f_getGeoBroadcastArea(vc_gvlTable[c_gvl3].area) ) ) - )), - m_ipv6Payload(v_ipv6Packet) + ), + bit2oct(encvalue(v_ipv6Packet)) ); f_sleep(PX_T_BUILD_CONFIG); diff --git a/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestControl.ttcn b/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestControl.ttcn index 602d56f78..14edbb4a4 100644 --- a/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestControl.ttcn +++ b/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestControl.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI / STF405 /STF449 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsIPv6OverGeoNetworking/ItsIpv6OverGeoNetworking_TestControl.ttcn $ + * $Id: ItsIpv6OverGeoNetworking_TestControl.ttcn 1423 2014-05-22 13:59:50Z filatov $ * @desc Test Control file for IPv6 over GeoNetworking Protocol * */ diff --git a/ttcn/AtsIVIM/ItsIvim_TestCases.ttcn b/ttcn/AtsIVIM/ItsIvim_TestCases.ttcn index 0caf444d5..71aa02c30 100644 --- a/ttcn/AtsIVIM/ItsIvim_TestCases.ttcn +++ b/ttcn/AtsIVIM/ItsIvim_TestCases.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI / STF517 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsIVIM/ItsIvim_TestCases.ttcn $ + * $Id: ItsIvim_TestCases.ttcn 2648 2017-01-03 09:02:30Z garciay $ * @desc Testcases for IVI Service * @reference ETSI TS 103 301 v1.1.1 * @copyright ETSI Copyright Notification diff --git a/ttcn/AtsIVIM/ItsIvim_TestControl.ttcn b/ttcn/AtsIVIM/ItsIvim_TestControl.ttcn index 364763a7c..553dae788 100644 --- a/ttcn/AtsIVIM/ItsIvim_TestControl.ttcn +++ b/ttcn/AtsIVIM/ItsIvim_TestControl.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI / STF517 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsIVIM/ItsIvim_TestControl.ttcn $ + * $Id: ItsIvim_TestControl.ttcn 2648 2017-01-03 09:02:30Z garciay $ * @desc Test Control file for IVIM * @copyright ETSI Copyright Notification * No part may be reproduced except as authorized by written permission. diff --git a/ttcn/AtsIVIM/ItsIvim_TpFunctions.ttcn b/ttcn/AtsIVIM/ItsIvim_TpFunctions.ttcn index 8afa25a7c..eddb426bc 100644 --- a/ttcn/AtsIVIM/ItsIvim_TpFunctions.ttcn +++ b/ttcn/AtsIVIM/ItsIvim_TpFunctions.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI STF517 / STF525 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsIVIM/ItsIvim_TpFunctions.ttcn $ + * $Id: ItsIvim_TpFunctions.ttcn,v 1.7 2019/01/07 08:56:01 dte Exp $ * @desc IVIM TP functions * @copyright ETSI Copyright Notification * No part may be reproduced except as authorized by written permission. @@ -47,6 +47,7 @@ module ItsIvim_TpFunctions { function f_IS_IVI_MSGF_BV_01() runs on ItsIvim { // Local variables + var IviIdentificationNumber v_iviIdentificationNumber; // Test control if (not PICS_IVIM_GENERATION) { @@ -65,6 +66,7 @@ module ItsIvim_TpFunctions { f_selfOrClientSyncAndVerdictPreamble(c_prDone, e_success); // Test Body + v_iviIdentificationNumber := f_utTriggerEvent(valueof(m_utTriggerEvent())); tc_ac.start; alt { [] ivimPort.receive( @@ -83,7 +85,7 @@ module ItsIvim_TpFunctions { } // Postamble - f_poDefault(); + f_poCancelEvent(e_iut, v_iviIdentificationNumber); f_cfDown(); } // End of function f_IVIM_MSD_FMT_BV_01 @@ -547,7 +549,7 @@ module ItsIvim_TpFunctions { // Test Body v_validTo := f_getCurrentTime() + 1000 * 3600; // Current ITS time + one hour - f_utUpdateEvent(m_utIvimUpdateEvent(v_iviIdentificationNumber, -, v_validTo)); + f_utUpdateEvent(m_utIvimUpdateEvent(v_iviIdentificationNumber, -, -, v_validTo)); tc_ac.start; alt { @@ -843,8 +845,9 @@ module ItsIvim_TpFunctions { const TimestampIts c_repetitionInterval := c_duration_4sec; var integer v_counter := 0; var boolean v_ivimReceived := false; - timer t_minTransInterval := int2float(c_repetitionInterval) * 0.90; - timer t_maxTransInterval := int2float(c_repetitionInterval) * 1.10; + const float c_minTransInterval := int2float(c_repetitionInterval) * 0.90; + const float c_maxTransInterval := int2float(c_repetitionInterval) * 1.10; + var Times v_times := {}; var IviIdentificationNumber v_iviIdentificationNumber; var IvimInd v_rcvdMsg; @@ -880,7 +883,7 @@ module ItsIvim_TpFunctions { // Test Body f_utUpdateEvent(m_utIvimUpdateEvent(v_iviIdentificationNumber, c_duration_4sec)); - tc_ac.start; + tc_ac.start(60.0); ivimPort.clear; alt { [] ivimPort.receive( @@ -893,38 +896,30 @@ module ItsIvim_TpFunctions { v_iviIdentificationNumber, IviStatus_update_ ))))) { - tc_ac.stop; - v_ivimReceived := true; - tc_ac.start; - } - [] t_minTransInterval.timeout { - if (v_ivimReceived == true) { - log("*** " & testcasename() & ": FAIL: IVIM received BEFORE expiry of the minimum generation timer interval. ***"); - f_selfOrClientSyncAndVerdict(c_tbDone, e_error); - } else { - repeat; - } - } - [] t_maxTransInterval.timeout { - if (v_ivimReceived == false) { - log("*** " & testcasename() & ": FAIL: IVIM received AFTER expiry of the maximum generation timer interval. ***"); - f_selfOrClientSyncAndVerdict(c_tbDone, e_error); - } else { + v_times[v_counter] := tc_ac.read; v_counter := v_counter + 1; if (v_counter < c_maxLoopValue) { - v_ivimReceived := false; - t_minTransInterval.start; - t_maxTransInterval.start; repeat; - } else { - log("*** " & testcasename() & ": PASS: Generation of IVIMs was successful ***"); + } + } + [] tc_ac.timeout { + log("*** " & testcasename() & ": FAIL: Timeout while awaiting the reception of a message. ***"); f_selfOrClientSyncAndVerdict(c_tbDone, e_success); } } + + if (v_counter==c_maxLoopValue) { + for (v_counter:=1; v_counter value v_mapem { log("*** " & testcasename() & ": INFO: Successfully received the first fragment of MAPEM. ***"); + v_firstFragmentReceived := true; repeat; } - [] mapemSpatemPort.receive( + [v_firstFragmentReceived] mapemSpatemPort.receive( mw_mapemInd( mw_mapemPdu( mw_mapemLayerType( diff --git a/ttcn/AtsMapemSpatem/ItsSpatem_TestCases.ttcn b/ttcn/AtsMapemSpatem/ItsSpatem_TestCases.ttcn index 6c3c6c25e..41a1a2621 100644 --- a/ttcn/AtsMapemSpatem/ItsSpatem_TestCases.ttcn +++ b/ttcn/AtsMapemSpatem/ItsSpatem_TestCases.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI / STF484 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsMapemSpatem/ItsSpatem_TestCases.ttcn $ + * $Id: ItsSpatem_TestCases.ttcn 2646 2016-12-16 07:35:58Z garciay $ * @desc Testcases for TLM Service * @reference ETSI TS 103 301 v1.1.1 * @copyright ETSI Copyright Notification diff --git a/ttcn/AtsMapemSpatem/ItsSpatem_TpFunctions.ttcn b/ttcn/AtsMapemSpatem/ItsSpatem_TpFunctions.ttcn index 81592c4a7..58c0b5d58 100644 --- a/ttcn/AtsMapemSpatem/ItsSpatem_TpFunctions.ttcn +++ b/ttcn/AtsMapemSpatem/ItsSpatem_TpFunctions.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI STF517 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsMapemSpatem/ItsSpatem_TpFunctions.ttcn $ + * $Id: ItsSpatem_TpFunctions.ttcn,v 1.4 2018/12/06 17:59:36 dte Exp $ * @desc SPATEM TP functions * @copyright ETSI Copyright Notification * No part may be reproduced except as authorized by written permission. @@ -132,7 +132,7 @@ module ItsSpatem_TpFunctions { ))) { tc_ac.stop; log("*** " & testcasename() & ": FAIL: Received a SPATEM with incorrect information. ***"); - f_selfOrClientSyncAndVerdictPreamble(c_tbDone, e_success); + f_selfOrClientSyncAndVerdict(c_tbDone, e_error); } [] tc_ac.timeout { log("*** " & testcasename() & ": INCONC: Timeout while awaiting the reception of a message. ***"); @@ -193,7 +193,7 @@ module ItsSpatem_TpFunctions { ))) { tc_ac.stop; log("*** " & testcasename() & ": PASS: Successfully received a new well-formed SPATE message. ***"); - f_selfOrClientSyncAndVerdictPreamble(c_tbDone, e_success); + f_selfOrClientSyncAndVerdict(c_tbDone, e_success); } [] mapemSpatemPort.receive( mw_spatemInd( @@ -202,7 +202,7 @@ module ItsSpatem_TpFunctions { ))) { tc_ac.stop; log("*** " & testcasename() & ": FAIL: Received a SPATEM with incorrect information. ***"); - f_selfOrClientSyncAndVerdictPreamble(c_tbDone, e_success); + f_selfOrClientSyncAndVerdict(c_tbDone, e_error); } [] tc_ac.timeout { log("*** " & testcasename() & ": INCONC: Timeout while awaiting the reception of a message. ***"); @@ -311,7 +311,7 @@ module ItsSpatem_TpFunctions { ))) { tc_ac.stop; log("*** " & testcasename() & ": PASS: Successfully received a new well-formed SPATE message. ***"); - f_selfOrClientSyncAndVerdictPreamble(c_tbDone, e_success); + f_selfOrClientSyncAndVerdict(c_tbDone, e_success); } [] mapemSpatemPort.receive( mw_spatemInd( @@ -320,7 +320,7 @@ module ItsSpatem_TpFunctions { ))) { tc_ac.stop; log("*** " & testcasename() & ": FAIL: Received a SPATEM with incorrect information. ***"); - f_selfOrClientSyncAndVerdictPreamble(c_tbDone, e_success); + f_selfOrClientSyncAndVerdict(c_tbDone, e_error); } [] tc_ac.timeout { log("*** " & testcasename() & ": INCONC: Timeout while awaiting the reception of a message. ***"); diff --git a/ttcn/AtsPki/ItsPki_TestCases.ttcn b/ttcn/AtsPki/ItsPki_TestCases.ttcn index 5828bfcf6..1273b9b80 100644 --- a/ttcn/AtsPki/ItsPki_TestCases.ttcn +++ b/ttcn/AtsPki/ItsPki_TestCases.ttcn @@ -1,6 +1,6 @@ /** * @Author ETSI / STF545 - * @version $URL$ + * @version $Url$ * $Id$ * @desc Testcases file for Security Protocol * @reference ETSI TS ITS-00546v006 @@ -80,8 +80,9 @@ module ItsPki_TestCases { function f_verify_http_ec_request_from_iut_itss( in Request p_request, - in HeaderLines p_headers, + in Headers p_headers, out InnerEcRequest p_inner_ec_request, + out InnerEcResponse p_inner_ec_response, out HttpMessage p_response, out integer p_result, in template octetstring p_its_id := PICS_ITS_S_CANONICAL_ID, @@ -93,7 +94,6 @@ module ItsPki_TestCases { var EtsiTs102941Data v_etsi_ts_102941_data; var Oct16 v_request_hash; var Oct16 v_aes_enc_key; - var InnerEcResponse v_inner_ec_response; var template (value) HttpMessage v_response; log(">>> f_verify_http_ec_request_from_iut_itss: ", p_request); @@ -109,22 +109,22 @@ module ItsPki_TestCases { log("f_verify_http_ec_request_from_iut_itss: match ", match(v_etsi_ts_102941_data.content, mw_enrolmentRequest(mw_innerEcRequestSignedForPop(mw_signedData(sha256, mw_toBeSignedData(-, mw_headerInfo_inner_pki_request), p_signer))))); // TODO In TITAN, this is the only way to get the unmatching in log if (match(v_etsi_ts_102941_data.content, mw_enrolmentRequest(mw_innerEcRequestSignedForPop(mw_signedData(sha256, mw_toBeSignedData(-, mw_headerInfo_inner_pki_request), p_signer)))) == false) { // Send error message - f_http_build_inner_ec_response(p_inner_ec_request/*Not required*/, cantparse, v_request_hash, -, -, v_aes_enc_key, v_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); + f_http_build_inner_ec_response(p_inner_ec_request/*Not required*/, cantparse, v_request_hash, vc_eaPrivateKey, vc_eaWholeHash, v_aes_enc_key, p_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); // Set verdict p_result := -2; } else { // Verify signature of mw_innerEcRequestSignedForPop if (f_verify_inner_ec_request_signed_for_pop(v_etsi_ts_102941_data, p_inner_ec_request) == false) { // Send error message - f_http_build_inner_ec_response(p_inner_ec_request/*Not required*/, cantparse, v_request_hash, -, -, v_aes_enc_key, v_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); + f_http_build_inner_ec_response(p_inner_ec_request/*Not required*/, cantparse, v_request_hash, vc_eaPrivateKey, vc_eaWholeHash, v_aes_enc_key, p_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); v_response := m_http_response(m_http_response_ok(m_http_message_body_binary(m_binary_body_ieee1609dot2_data(v_ieee1609dot2_signed_and_encrypted_data)), p_headers)); // Set verdict p_result := -3; } else { log("f_verify_http_ec_request_from_iut_itss: matching: ", match(p_inner_ec_request, mw_innerEcRequest(p_its_id, -, mw_certificate_subject_attributes({mw_appPermissions(c_its_aid_SCR, ?)})))); // TODO In TITAN, this is the only way to get the unmatching in log - if (match(p_inner_ec_request, mw_innerEcRequest(p_its_id, -, mw_certificate_subject_attributes_optional_assuranceLevel({mw_appPermissions(c_its_aid_SCR, ?)}, -, -, omit))) == false) { + if (match(p_inner_ec_request, mw_innerEcRequest(p_its_id, -, mw_certificate_subject_attributes_optional_assuranceLevel({mw_appPermissions(c_its_aid_SCR, ?)}))) == false) { // Send error message: Not enrolmentrequest - f_http_build_inner_ec_response(p_inner_ec_request, badcontenttype, v_request_hash, -, -, v_aes_enc_key, v_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); + f_http_build_inner_ec_response(p_inner_ec_request, badcontenttype, v_request_hash, vc_eaPrivateKey, vc_eaWholeHash, v_aes_enc_key, p_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); v_response := m_http_response(m_http_response_ok(m_http_message_body_binary(m_binary_body_ieee1609dot2_data(v_ieee1609dot2_signed_and_encrypted_data)), p_headers)); // Set verdict p_result := -4; @@ -133,10 +133,10 @@ module ItsPki_TestCases { // Send OK message log("f_verify_http_ec_request_from_iut_itss: Receive ", p_inner_ec_request); if (p_force_response_code == ok) { - f_http_build_inner_ec_response(p_inner_ec_request, ok, v_request_hash, vc_eaPrivateKey, vc_eaWholeHash, v_aes_enc_key, v_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); + f_http_build_inner_ec_response(p_inner_ec_request, ok, v_request_hash, vc_eaPrivateKey, vc_eaWholeHash, v_aes_enc_key, p_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); } else { log("f_verify_http_ec_request_from_iut_itss: Succeed buit force error code ", p_force_response_code); - f_http_build_inner_ec_response(p_inner_ec_request, p_force_response_code, v_request_hash, -, -, v_aes_enc_key, v_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); + f_http_build_inner_ec_response(p_inner_ec_request, p_force_response_code, v_request_hash, vc_eaPrivateKey, vc_eaWholeHash, v_aes_enc_key, p_inner_ec_response, v_ieee1609dot2_signed_and_encrypted_data); } v_response := m_http_response(m_http_response_ok(m_http_message_body_binary(m_binary_body_ieee1609dot2_data(v_ieee1609dot2_signed_and_encrypted_data)), p_headers)); // Set verdict @@ -153,7 +153,8 @@ module ItsPki_TestCases { function f_verify_http_at_request_from_iut_itss( in Request p_request, - in HeaderLines p_headers, + in Headers p_headers, + in EtsiTs103097Certificate p_ec_certificate, out InnerAtRequest p_inner_at_request, out HttpMessage p_response, out integer p_result, @@ -172,8 +173,9 @@ module ItsPki_TestCases { p_result := 0; - if (f_verify_pki_request_message(vc_eaPrivateEncKey, vc_eaWholeHash/*salt*/, ''O, p_request.body.binary_body.ieee1609dot2_data, true, v_request_hash, v_etsi_ts_102941_data, v_aes_enc_key) == false) { // Cannot decrypt the message - // Send error message + // Do not verify the signature now because ATRequest is required to verify the POP signature ==> false + if (f_verify_pki_request_message(vc_aaPrivateEncKey, vc_aaWholeHash/*salt*/, ''O, p_request.body.binary_body.ieee1609dot2_data, false, v_request_hash, v_etsi_ts_102941_data, v_aes_enc_key) == false) { // Only decryption + // Send error message, unable to decypt it v_response := m_http_response(m_http_response_ko_no_body(p_headers, 400, "Bad request")); // Initialize v_reponse with an error message // Set verdict p_result := -1; @@ -181,12 +183,12 @@ module ItsPki_TestCases { log("f_verify_http_at_request_from_iut_itss: matching: ", match(v_etsi_ts_102941_data.content, mw_authorizationRequest(mw_innerAtRequest))); // TODO In TITAN, this is the only way to get the unmatching in log if (match(v_etsi_ts_102941_data.content, mw_authorizationRequest(mw_innerAtRequest)) == false) { // Send error message - f_http_build_authorization_response(p_inner_at_request, its_aa_cantparse, v_request_hash, -, -, v_aes_enc_key, v_inner_at_response, v_ieee1609dot2_signed_and_encrypted_data); + f_http_build_authorization_response(-, its_aa_cantparse, v_request_hash, -, -, v_aes_enc_key, v_inner_at_response, v_ieee1609dot2_signed_and_encrypted_data); // Set verdict p_result := -2; } else { - // Verify signature of mw_innerATRequestSignedForPop - if (f_verify_inner_at_request_signed_for_pop(v_etsi_ts_102941_data, p_inner_at_request) == false) { + // Extract InnerAtRequest and Verify signature of mw_innerATRequestSignedForPop + if (f_verify_inner_at_request_signed_for_pop(v_etsi_ts_102941_data, p_ec_certificate, p_inner_at_request) == false) { // Send error message f_http_build_authorization_response(p_inner_at_request, its_aa_cantparse, v_request_hash, -, -, v_aes_enc_key, v_inner_at_response, v_ieee1609dot2_signed_and_encrypted_data); v_response := m_http_response(m_http_response_ok(m_http_message_body_binary(m_binary_body_ieee1609dot2_data(v_ieee1609dot2_signed_and_encrypted_data)), p_headers)); @@ -238,7 +240,7 @@ module ItsPki_TestCases { log("f_verify_http_at_request_from_iut_itss: Succeed built force error code ", p_force_response_code); f_http_build_authorization_response(p_inner_at_request, p_force_response_code, v_request_hash, -, -, v_aes_enc_key, v_inner_at_response, v_ieee1609dot2_signed_and_encrypted_data); } - v_response := m_http_response(m_http_response_ok(m_http_message_body_binary(m_binary_body_ieee1609dot2_data(v_ieee1609dot2_signed_and_encrypted_data)), p_headers)); + v_response := m_http_response(m_http_response_ok(m_http_message_body_binary(m_binary_body_ieee1609dot2_data(v_ieee1609dot2_signed_and_encrypted_data)), p_headers)); // Set verdict p_result := 0; } @@ -336,10 +338,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_01_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_01_BV * @reference ETSI TS 102 941 [2], clause 6.1.3 */ - testcase TC_SECPKI_ITSS_ENR_01_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_01_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -368,7 +370,7 @@ module ItsPki_TestCases { group f_TC_SECPKI_ITSS_ENR_01_BV { - function f_TC_SECPKI_ITSS_ENR_01_BV_itss() runs on ItsPkiItss system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_01_BV_itss() runs on ItsPkiItss system ItsPkiItssSystem { // Local variables var HashedId8 v_certificate_digest; var EtsiTs103097Certificate v_certificate; @@ -380,47 +382,41 @@ module ItsPki_TestCases { // Test adapter configuration // Preamble - if (true) { - // Initial state: No CAM shall be emitted - f_selfOrClientSyncAndVerdict(c_prDone, e_success); - } else { - f_readCertificate(vc_hashedId8ToBeUsed, v_certificate); - f_getCertificateDigest(vc_hashedId8ToBeUsed, v_certificate_digest); - // Wait for IUT certificate - geoNetworkingPort.clear; - tc_ac.start; - alt { - [] a_await_cam_with_current_cert(v_certificate_digest, v_certificate) { - tc_ac.stop; - - f_selfOrClientSyncAndVerdict(c_prDone, e_success); - } - [] geoNetworkingPort.receive( - mw_geoNwInd( - mw_geoNwSecPdu( - mw_etsiTs103097Data_signed - ))) { - repeat; - } - [] tc_ac.timeout { - log("*** " & testcasename() & ": INCONC: Expected CA message not received ***"); - f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); + // Initial state: No CAM shall be emitted + geoNetworkingPort.clear; + tc_noac.start; + alt { + [] geoNetworkingPort.receive { + log("No CA message expected"); + f_selfOrClientSyncAndVerdict(c_prDone, e_error); + } + [] tc_noac.timeout { + log("*** " & testcasename() & ": PASS: No CA message received ***"); + f_selfOrClientSyncAndVerdict(c_prDone, e_success); } - } // End of 'alt' statement - } + } // End of 'alt' statement // Test Body f_sendUtTriggerEnrolmentRequestPrimitive(); - log("*** " & testcasename() & ": PASS: Enrolment trigger sent succesfully ***"); - f_selfOrClientSyncAndVerdict(c_tbDone, e_success); + tc_noac.start; + alt { + [] geoNetworkingPort.receive { + log("No CA message expected"); + f_selfOrClientSyncAndVerdict(c_tbDone, e_error); + } + [] tc_noac.timeout { + log("*** " & testcasename() & ": PASS: Enrolment trigger sent succesfully ***"); + f_selfOrClientSyncAndVerdict(c_tbDone, e_success); + } + } // End of 'alt' statement // Postamble f_cfDown_itss(); } // End of function f_TC_SECPKI_ITSS_ENR_01_BV_itss - function f_TC_SECPKI_ITSS_ENR_01_BV_pki() runs on ItsPkiHttp system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_01_BV_pki() runs on ItsPkiHttp system ItsPkiItssSystem { // Local variable - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; // Test component configuration @@ -452,11 +448,12 @@ module ItsPki_TestCases { var HttpMessage v_response; var integer v_result; var InnerEcRequest v_inner_ec_request; + var InnerEcResponse v_inner_ec_response; tc_ac.stop; // Verify IUT response - f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_response, v_result); + f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_inner_ec_response, v_response, v_result); // Send response if (isvalue(v_response)) { httpPort.send(v_response); @@ -510,10 +507,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_02_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_02_BV * @reference ETSI TS 102 941, clause 6.1.3 */ - testcase TC_SECPKI_ITSS_ENR_02_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_02_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -569,10 +566,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_03_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_03_BV * @reference ETSI TS 102 941, clause 6.1.3 */ - testcase TC_SECPKI_ITSS_ENR_03_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_03_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -601,7 +598,7 @@ module ItsPki_TestCases { group f_TC_SECPKI_ITSS_ENR_03_BV { - function f_TC_SECPKI_ITSS_ENR_03_BV_itss() runs on ItsPkiItss system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_03_BV_itss() runs on ItsPkiItss system ItsPkiItssSystem { // Local variables var HashedId8 v_certificate_digest; var EtsiTs103097Certificate v_certificate; @@ -613,47 +610,44 @@ module ItsPki_TestCases { // Test adapter configuration // Preamble - if (true) { // Initial state: No CAM shall be emitted - f_selfOrClientSyncAndVerdict(c_prDone, e_success); - } else { - f_readCertificate(vc_hashedId8ToBeUsed, v_certificate); - f_getCertificateDigest(vc_hashedId8ToBeUsed, v_certificate_digest); - // Wait for IUT certificate geoNetworkingPort.clear; - tc_ac.start; + tc_noac.start; alt { - [] a_await_cam_with_current_cert(v_certificate_digest, v_certificate) { - tc_ac.stop; - - f_selfOrClientSyncAndVerdict(c_prDone, e_success); - } - [] geoNetworkingPort.receive( - mw_geoNwInd( - mw_geoNwSecPdu( - mw_etsiTs103097Data_signed - ))) { - repeat; + [] geoNetworkingPort.receive { + log("No CA message expected"); + f_selfOrClientSyncAndVerdict(c_prDone, e_error); } - [] tc_ac.timeout { - log("*** " & testcasename() & ": INCONC: Expected CA message not received ***"); - f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); + [] tc_noac.timeout { + // Trigger the first enrolment + f_sendUtTriggerEnrolmentRequestPrimitive(); + log("*** " & testcasename() & ": PASS: No CA message received ***"); + f_selfOrClientSyncAndVerdict(c_prDone, e_success); } } // End of 'alt' statement - } // Test Body + // Trigger the second enrolment f_sendUtTriggerEnrolmentRequestPrimitive(); + tc_noac.start; + alt { + [] geoNetworkingPort.receive { + log("No CA message expected"); + f_selfOrClientSyncAndVerdict(c_tbDone, e_error); + } + [] tc_noac.timeout { log("*** " & testcasename() & ": PASS: Enrolment trigger sent succesfully ***"); f_selfOrClientSyncAndVerdict(c_tbDone, e_success); + } + } // End of 'alt' statement // Postamble f_cfDown_itss(); } // End of function f_TC_SECPKI_ITSS_ENR_03_BV_itss - function f_TC_SECPKI_ITSS_ENR_03_BV_pki() runs on ItsPkiHttp system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_03_BV_pki() runs on ItsPkiHttp system ItsPkiItssSystem { // Local variable - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; @@ -664,7 +658,49 @@ module ItsPki_TestCases { // Preamble f_init_default_headers_list(-, "inner_ec_response", v_headers); - f_selfOrClientSyncAndVerdict(c_prDone, e_success); + alt { + [] a_await_at_http_response_from_iut( + mw_http_request( + mw_http_request_post( + PICS_HTTP_POST_URI_EC, + -, + mw_http_message_body_binary( + mw_binary_body_ieee1609dot2_data( + mw_enrolmentRequestMessage( + mw_encryptedData( + { *, mw_recipientInfo_certRecipInfo(mw_pKRecipientInfo(vc_eaHashedId8)), * }, + mw_SymmetricCiphertext_aes128ccm + )))))), + v_request + ) { + var integer v_result; + var InnerEcRequest v_inner_ec_request; + var InnerEcResponse v_inner_ec_response; + var HttpMessage v_response; + + tc_ac.stop; + + // Verify IUT response + f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_inner_ec_response, v_response, v_result); + + // Send response + if (isvalue(v_response)) { + httpPort.send(v_response); + } // TODO Send HTTP error 500 + // Set verdict + if (v_result == 0) { + log("*** " & testcasename() & ": INFO: First InnerEcRequest received ***"); + f_selfOrClientSyncAndVerdict(c_prDone, e_success); + } else { + log("*** " & testcasename() & ": FAIL: Failed to verify EA an EnrolmentRequestMessage ***"); + f_selfOrClientSyncAndVerdict(c_prDone, e_error); + } + } + [] tc_ac.timeout { + log("*** " & testcasename() & ": INCONC: Expected message not received ***"); + f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); + } + } // End of 'alt' statement // Test Body tc_ac.start; @@ -685,14 +721,21 @@ module ItsPki_TestCases { ) { var integer v_result; var InnerEcRequest v_inner_ec_request; + var InnerEcResponse v_inner_ec_response; var HttpMessage v_response; tc_ac.stop; // Verify IUT response f_verify_http_ec_request_from_iut_itss( - v_request.request, v_headers, v_inner_ec_request, v_response, v_result, - PX_EC_HASHED_ID8, // containing itsId declared as digest containing the HashedId8 of the EC identifier + v_request.request, + v_headers, + v_inner_ec_request, + v_inner_ec_response, + v_response, + v_result, + PX_EC_HASHED_ID8, // v_response... + // containing itsId declared as digest containing the HashedId8 of the EC identifier m_signerIdentifier_digest(PX_EC_HASHED_ID8 // containing signer declared as digest containing the HashedId8 of the EC identifier ) ); @@ -700,7 +743,7 @@ module ItsPki_TestCases { // Send response if (isvalue(v_response)) { httpPort.send(v_response); - } + } // TODO Send HTTP error 500 // Set verdict if (v_result == 0) { log("*** " & testcasename() & ": PASS: InnerEcRequest received ***"); @@ -737,10 +780,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_04_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_04_BV * @reference ETSI TS 102 941, clause 6.1.3, 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_04_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_04_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var Oct32 v_private_key; var Oct32 v_public_key_x; @@ -781,10 +824,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_05_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_05_BV * @reference ETSI TS 102 941, clause 6.1.3, 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_05_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_05_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var Oct32 v_private_key; var Oct32 v_public_key_x; @@ -827,10 +870,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_06_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_06_BV * @reference ETSI TS 102 941, clause 6.1.3 */ - testcase TC_SECPKI_ITSS_ENR_06_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_06_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -858,9 +901,9 @@ module ItsPki_TestCases { group f_TC_SECPKI_ITSS_ENR_06_BV { - function f_TC_SECPKI_ITSS_ENR_06_BV_itss() runs on ItsPkiItss system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_06_BV_itss() runs on ItsPkiItss system ItsPkiItssSystem { // Local variables - var HashedId8 v_certificate_digest; + var HashedId8 v_certificate_digest := int2oct(0, 8); var EtsiTs103097Certificate v_certificate; // Test component configuration @@ -869,26 +912,17 @@ module ItsPki_TestCases { // Test adapter configuration // Preamble - // First enrolment + // Initial state: No CAM shall be emitted geoNetworkingPort.clear; - tc_ac.start; + tc_noac.start; alt { - [] a_await_cam_with_current_cert(v_certificate_digest, v_certificate) { - tc_ac.stop; - - f_sendUtTriggerEnrolmentRequestPrimitive(); - f_selfOrClientSyncAndVerdict(c_prDone, e_success); - } - [] geoNetworkingPort.receive( - mw_geoNwInd( - mw_geoNwSecPdu( - mw_etsiTs103097Data_signed - ))) { - repeat; + [] geoNetworkingPort.receive { + log("No CA message expected"); + f_selfOrClientSyncAndVerdict(c_prDone, e_error); } - [] tc_ac.timeout { - log("*** " & testcasename() & ": INCONC: Expected CA message not received ***"); - f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); + [] tc_noac.timeout { + log("*** " & testcasename() & ": PASS: No CA message received ***"); + f_selfOrClientSyncAndVerdict(c_prDone, e_success); } } // End of 'alt' statement @@ -898,20 +932,30 @@ module ItsPki_TestCases { f_sendUtTriggerEnrolmentRequestPrimitive(); f_sleep(PX_RE_ENROLMENT_DELAY); } // End of 'for' statement + tc_noac.start; + alt { + [] geoNetworkingPort.receive { + log("No CA message expected"); + f_selfOrClientSyncAndVerdict(c_tbDone, e_error); + } + [] tc_noac.timeout { log("*** " & testcasename() & ": PASS: Enrolment trigger sent succesfully ***"); - f_selfOrClientSyncAndVerdictTestBody(c_tbDone, e_success); + f_selfOrClientSyncAndVerdict(c_tbDone, e_success); + } + } // End of 'alt' statement // Postamble f_cfDown_itss(); } // End of function f_TC_SECPKI_ITSS_ENR_06_BV_itss - function f_TC_SECPKI_ITSS_ENR_06_BV_pki() runs on ItsPkiHttp system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_06_BV_pki() runs on ItsPkiHttp system ItsPkiItssSystem { // Local variable var integer v_counter := 0; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; var HttpMessage v_response; var InnerEcRequest v_inner_ec_request; + var InnerEcResponse v_inner_ec_response; var ListOfPublicVerificationKey v_generated_keys; var integer v_result; @@ -942,7 +986,7 @@ module ItsPki_TestCases { tc_ac.stop; // Verify IUT response - f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_response, v_result); + f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_inner_ec_response, v_response, v_result); // Send response if (isvalue(v_response)) { httpPort.send(v_response); @@ -983,7 +1027,7 @@ module ItsPki_TestCases { tc_ac.stop; // Verify IUT response - f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_response, v_result); + f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_inner_ec_response, v_response, v_result); // Send response if (isvalue(v_response)) { httpPort.send(v_response); @@ -1042,10 +1086,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_07_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_07_BV * @reference ETSI TS 102 941, clause 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_07_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_07_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var Oct32 v_private_key; var Oct32 v_public_key_x; @@ -1103,10 +1147,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_08_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_08_BV * @reference ETSI TS 102 941, clause 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_08_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_08_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1159,10 +1203,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_09_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_09_BV * @reference ETSI TS 102 941, clause 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_09_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_09_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1217,10 +1261,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_10_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_10_BV * @reference ETSI TS 102 941, clause 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_10_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_10_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1273,10 +1317,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_11_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_11_BV * @reference ETSI TS 102 941, clause 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_11_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_11_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1303,7 +1347,7 @@ module ItsPki_TestCases { } // End of TC_SECPKI_ITSS_ENR_11_BV /** - * @desc Check that signing of Enrolment Request message is permitted by the EC certificate. + * @desc Check that signing of Enrolment HttpRequest message is permitted by the EC certificate. *
        * Pics Selection: PICS_IUT_ITS_S_ROLE and PICS_SECPKI_ENROLMENT and PICS_SECPKI_REENROLMENT 
        * Expected behaviour:
@@ -1330,10 +1374,10 @@ module ItsPki_TestCases {
        *     }
        * 
* - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_12_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_12_BV * @reference ETSI TS 102 941, clause 6.1.3, 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_12_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_12_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1380,10 +1424,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_RECV_01_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_RECV_01_BV * @reference ETSI TS 102 941, clause 6.1.3, 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_RECV_01_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_RECV_01_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1399,10 +1443,8 @@ module ItsPki_TestCases { f_cfMtcUp01(v_itss, v_ea); // Start components - v_itss.start(f_TC_SECPKI_ITSS_ENR_01_BV_itss()); - v_ea.start(f_TC_SECPKI_ITSS_ENR_01_BV_pki()); - /* v_itss.start(f_TC_SECPKI_ITSS_ENR_RECV_01_BV_itss()); */ - /* v_ea.start(f_TC_SECPKI_ITSS_ENR_RECV_01_BV_pki()); */ + v_itss.start(f_TC_SECPKI_ITSS_ENR_RECV_01_BV_itss()); + v_ea.start(f_TC_SECPKI_ITSS_ENR_RECV_01_BV_pki()); // Synchronization f_serverSync2ClientsAndStop({c_prDone, c_tbDone}); @@ -1414,7 +1456,7 @@ module ItsPki_TestCases { group f_TC_SECPKI_ITSS_ENR_RECV_01_BV { - function f_TC_SECPKI_ITSS_ENR_RECV_01_BV_itss() runs on ItsPkiItss system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_RECV_01_BV_itss() runs on ItsPkiItss system ItsPkiItssSystem { // Local variables var HashedId8 v_certificate_digest; var EtsiTs103097Certificate v_certificate; @@ -1426,62 +1468,41 @@ module ItsPki_TestCases { // Test adapter configuration // Preamble - f_readCertificate(vc_hashedId8ToBeUsed, v_certificate); - f_getCertificateDigest(vc_hashedId8ToBeUsed, v_certificate_digest); - // Wait for IUT certificate + // Initial state: No CAM shall be emitted geoNetworkingPort.clear; - tc_ac.start; + tc_noac.start; alt { - [] a_await_cam_with_current_cert(v_certificate_digest, v_certificate) { - tc_ac.stop; - + [] geoNetworkingPort.receive { + log("No CA message expected"); + f_selfOrClientSyncAndVerdict(c_prDone, e_error); + } + [] tc_noac.timeout { f_sendUtTriggerEnrolmentRequestPrimitive(); + log("*** " & testcasename() & ": PASS: No CA message received ***"); f_selfOrClientSyncAndVerdict(c_prDone, e_success); } - [] geoNetworkingPort.receive( - mw_geoNwInd( - mw_geoNwSecPdu( - mw_etsiTs103097Data_signed - ))) { - repeat; - } - [] tc_ac.timeout { - log("*** " & testcasename() & ": INCONC: Expected CA message not received ***"); - f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); - } } // End of 'alt' statement // Test Body - geoNetworkingPort.clear; - tc_ac.start; + tc_noac.start; alt { - [] a_await_cam_with_current_cert(v_certificate_digest, v_certificate) { - tc_ac.stop; - - log("*** " & testcasename() & ": PASS: OBU is still initial certificate ***"); - f_selfOrClientSyncAndVerdict(c_tbDone, e_success); - } - [] geoNetworkingPort.receive( - mw_geoNwInd( - mw_geoNwSecPdu( - mw_etsiTs103097Data_signed - ))) { - log("*** " & testcasename() & ": FAIL: OBU has changed its certificate ***"); + [] geoNetworkingPort.receive { + log("No CA message expected"); f_selfOrClientSyncAndVerdict(c_tbDone, e_error); } - [] tc_ac.timeout { - log("*** " & testcasename() & ": INCONC: Expected CA message not received ***"); - f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); - } + [] tc_noac.timeout { + log("*** " & testcasename() & ": PASS: Enrolment trigger sent succesfully ***"); + f_selfOrClientSyncAndVerdict(c_tbDone, e_success); + } } // End of 'alt' statement // Postamble f_cfDown_itss(); } // End of function f_TC_SECPKI_ITSS_ENR_RECV_01_BV_itss - function f_TC_SECPKI_ITSS_ENR_RECV_01_BV_pki() runs on ItsPkiHttp system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_RECV_01_BV_pki() runs on ItsPkiHttp system ItsPkiItssSystem { // Local variable - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; // Test component configuration @@ -1510,11 +1531,12 @@ module ItsPki_TestCases { var HttpMessage v_response; var integer v_result; var InnerEcRequest v_inner_ec_request; + var InnerEcResponse v_inner_ec_response; tc_ac.stop; // Verify IUT response - f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_response, v_result, -, -, cantparse); + f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_inner_ec_response, v_response, v_result, -, -, cantparse); // Send response forcing error code if (isvalue(v_response)) { httpPort.send(v_response); @@ -1535,7 +1557,6 @@ module ItsPki_TestCases { } // End of 'alt' statement // Test Body - log("*** " & testcasename() & ": PASS: InnerEcRequest received ***"); f_selfOrClientSyncAndVerdict(c_tbDone, e_success); // Postamble @@ -1565,10 +1586,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_ENR_RECV_02_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_ENR_RECV_02_BV * @reference ETSI TS 102 941, clause 6.1.3, 6.2.3.2.1 */ - testcase TC_SECPKI_ITSS_ENR_RECV_02_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_ENR_RECV_02_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1584,10 +1605,8 @@ module ItsPki_TestCases { f_cfMtcUp01(v_itss, v_ea); // Start component - v_itss.start(f_TC_SECPKI_ITSS_ENR_01_BV_itss()); - v_ea.start(f_TC_SECPKI_ITSS_ENR_01_BV_pki()); - /* v_itss.start(f_TC_SECPKI_ITSS_ENR_RECV_02_BV_itss()); */ - /* v_ea.start(f_TC_SECPKI_ITSS_ENR_RECV_02_BV_pki()); */ + v_itss.start(f_TC_SECPKI_ITSS_ENR_RECV_01_BV_itss()); + v_ea.start(f_TC_SECPKI_ITSS_ENR_RECV_02_BV_pki()); // Synchronization f_serverSync2ClientsAndStop({c_prDone, c_tbDone}); @@ -1599,71 +1618,9 @@ module ItsPki_TestCases { group f_TC_SECPKI_ITSS_ENR_RECV_02_BV { - function f_TC_SECPKI_ITSS_ENR_RECV_02_BV_itss() runs on ItsPkiItss system ItsPkiHttpSystem { - // Local variables - var HashedId8 v_certificate_digest; - var EtsiTs103097Certificate v_certificate; - - // Test component configuration - vc_hashedId8ToBeUsed := PX_IUT_DEFAULT_CERTIFICATE; - f_cfUp_itss(); - - // Test adapter configuration - - // Preamble - f_readCertificate(vc_hashedId8ToBeUsed, v_certificate); - f_getCertificateDigest(vc_hashedId8ToBeUsed, v_certificate_digest); - // Wait for IUT certificate - geoNetworkingPort.clear; - tc_ac.start; - alt { - [] a_await_cam_with_current_cert(v_certificate_digest, v_certificate) { - tc_ac.stop; - - f_sendUtTriggerEnrolmentRequestPrimitive(); - f_selfOrClientSyncAndVerdict(c_prDone, e_success); - } - [] geoNetworkingPort.receive( - mw_geoNwInd( - mw_geoNwSecPdu( - mw_etsiTs103097Data_signed - ))) { - repeat; - } - [] tc_ac.timeout { - log("*** " & testcasename() & ": INCONC: Expected CA message not received ***"); - f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); - } - } // End of 'alt' statement - - // Test Body - geoNetworkingPort.clear; - tc_ac.start; - alt { - [] a_await_cam_with_current_cert(v_certificate_digest, v_certificate) { - repeat; // OBU is till using old certificate - } - [] geoNetworkingPort.receive( - mw_geoNwInd( - mw_geoNwSecPdu( - mw_etsiTs103097Data_signed - ))) { - log("*** " & testcasename() & ": PASS: OBU is using a new certificate ***"); - f_selfOrClientSyncAndVerdict(c_tbDone, e_success); - } - [] tc_ac.timeout { - log("*** " & testcasename() & ": FAIL: Expected CA message not received ***"); - f_selfOrClientSyncAndVerdict(c_prDone, e_error); - } - } // End of 'alt' statement - - // Postamble - f_cfDown_itss(); - } // End of function f_TC_SECPKI_ITSS_ENR_RECV_02_BV_itss - - function f_TC_SECPKI_ITSS_ENR_RECV_02_BV_pki() runs on ItsPkiHttp system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_ENR_RECV_02_BV_pki() runs on ItsPkiHttp system ItsPkiItssSystem { // Local variable - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; // Test component configuration @@ -1673,9 +1630,6 @@ module ItsPki_TestCases { // Preamble f_init_default_headers_list(-, "inner_ec_response", v_headers); - f_selfOrClientSyncAndVerdict(c_prDone, e_success); - - // Test Body tc_ac.start; alt { [] a_await_at_http_response_from_iut( @@ -1695,11 +1649,12 @@ module ItsPki_TestCases { var HttpMessage v_response; var integer v_result; var InnerEcRequest v_inner_ec_request; + var InnerEcResponse v_inner_ec_response; tc_ac.stop; // Verify IUT response - f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_response, v_result, -, -, cantparse); + f_verify_http_ec_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_request, v_inner_ec_response, v_response, v_result); // Send response forcing error code if (isvalue(v_response)) { httpPort.send(v_response); @@ -1707,18 +1662,21 @@ module ItsPki_TestCases { // Set verdict if (v_result == 0) { log("*** " & testcasename() & ": PASS: InnerEcRequest received ***"); - f_selfOrClientSyncAndVerdict(c_tbDone, e_success); + f_selfOrClientSyncAndVerdict(c_prDone, e_success); } else { log("*** " & testcasename() & ": FAIL: Failed to verify EA an EnrolmentRequestMessage ***"); - f_selfOrClientSyncAndVerdict(c_tbDone, e_error); + f_selfOrClientSyncAndVerdict(c_prDone, e_error); } } [] tc_ac.timeout { log("*** " & testcasename() & ": INCONC: Expected message not received ***"); - f_selfOrClientSyncAndVerdict(c_tbDone, e_timeout); + f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); } } // End of 'alt' statement + // Test Body + f_selfOrClientSyncAndVerdict(c_tbDone, e_success); + // Postamble f_cfHttpDown(); } // End of function f_TC_SECPKI_ITSS_ENR_RECV_02_BV_pki @@ -1730,7 +1688,7 @@ module ItsPki_TestCases { group itss_authorization_request { /** - * @desc Check that the ITS-S send the Authorization Request message to the Authorization Authority (AA) to request an authorization ticket. + * @desc Check that the ITS-S send the Authorization HttpRequest message to the Authorization Authority (AA) to request an authorization ticket. *
        * Pics Selection: PICS_IUT_ITS_S_ROLE and PICS_SECPKI_AUTHORIZATION
        * Initial conditions: 
@@ -1748,10 +1706,10 @@ module ItsPki_TestCases {
        *     }
        * 
* - * @see ETSI TS 103 525-2 SECPKI_ITSS_AUTH_01_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_AUTH_01_BV * @reference ETSI TS 102 941 [2], clause 6.2.3.3.0 */ - testcase TC_SECPKI_ITSS_AUTH_01_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_AUTH_01_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1780,7 +1738,7 @@ module ItsPki_TestCases { group f_TC_SECPKI_ITSS_AUTH_01_BV { - function f_TC_SECPKI_ITSS_AUTH_01_BV_itss() runs on ItsPkiItss system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_AUTH_01_BV_itss() runs on ItsPkiItss system ItsPkiItssSystem { // Local variables var HashedId8 v_certificate_digest; var EtsiTs103097Certificate v_certificate; @@ -1792,53 +1750,42 @@ module ItsPki_TestCases { // Test adapter configuration // Preamble - if (true) { - // Enroll state: No CAM shall be emitted - if (PX_TRIGGER_EC_BEFORE_AT) { - f_sendUtTriggerEnrolmentRequestPrimitive(); - } - f_selfOrClientSyncAndVerdict(c_prDone, e_success); - } else { - f_readCertificate(vc_hashedId8ToBeUsed, v_certificate); - f_getCertificateDigest(vc_hashedId8ToBeUsed, v_certificate_digest); - // Wait for IUT certificate + // Initial state: No CAM shall be emitted geoNetworkingPort.clear; - tc_ac.start; + tc_noac.start; alt { - [] a_await_cam_with_current_cert(v_certificate_digest, v_certificate) { - tc_ac.stop; - - if (PX_TRIGGER_EC_BEFORE_AT) { - f_sendUtTriggerEnrolmentRequestPrimitive(); + [] geoNetworkingPort.receive { + log("No CA message expected"); + f_selfOrClientSyncAndVerdict(c_prDone, e_error); } + [] tc_noac.timeout { + f_sendUtTriggerEnrolmentRequestPrimitive(); + log("*** " & testcasename() & ": PASS: No CA message received ***"); f_selfOrClientSyncAndVerdict(c_prDone, e_success); } - [] geoNetworkingPort.receive( - mw_geoNwInd( - mw_geoNwSecPdu( - mw_etsiTs103097Data_signed - ))) { - repeat; - } - [] tc_ac.timeout { - log("*** " & testcasename() & ": INCONC: Expected CA message not received ***"); - f_selfOrClientSyncAndVerdict(c_prDone, e_timeout); - } } // End of 'alt' statement - } // Test Body f_sendUtTriggerAuthorizationRequestPrimitive(); - log("*** " & testcasename() & ": PASS: Enrolment trigger sent succesfully ***"); + tc_ac.start; + alt { + [] geoNetworkingPort.receive { // FIXME Wait for new AT certificate + log("*** " & testcasename() & ": PASS: IUT started to send CAM using new AT certificate ***"); f_selfOrClientSyncAndVerdict(c_tbDone, e_success); + } + [] tc_ac.timeout { + log("*** " & testcasename() & ": PASS: No CA message received ***"); + f_selfOrClientSyncAndVerdict(c_tbDone, e_timeout); + } + } // End of 'alt' statement // Postamble f_cfDown_itss(); } // End of function f_TC_SECPKI_ITSS_AUTH_01_BV_itss - function f_TC_SECPKI_ITSS_AUTH_01_BV_pki() runs on ItsPkiHttp system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_AUTH_01_BV_pki() runs on ItsPkiHttp system ItsPkiItssSystem { // Local variable - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; var InnerEcResponse v_inner_ec_response; @@ -1884,7 +1831,7 @@ module ItsPki_TestCases { tc_ac.stop; // Verify IUT response - f_verify_http_at_request_from_iut_itss(v_request.request, v_headers, v_inner_at_request, v_response, v_result); + f_verify_http_at_request_from_iut_itss(v_request.request, v_headers, v_inner_ec_response.certificate, v_inner_at_request, v_response, v_result); // Send response if (isvalue(v_response)) { httpPort.send(v_response); @@ -1936,10 +1883,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_AUTH_02_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_AUTH_02_BV * @reference ETSI TS 102 941 [2], clause 6.2.3.3.1 */ - testcase TC_SECPKI_ITSS_AUTH_02_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_AUTH_02_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -1991,10 +1938,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_AUTH_03_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_AUTH_03_BV * @reference ETSI TS 102 941 [2], clause 6.2.3.3.1 */ - testcase TC_SECPKI_ITSS_AUTH_03_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_AUTH_03_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -2046,10 +1993,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_AUTH_04_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_AUTH_04_BV * @reference ETSI TS 102 941 [2], clause 6.2.3.3.1 */ - testcase TC_SECPKI_ITSS_AUTH_04_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_AUTH_04_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -2078,9 +2025,9 @@ module ItsPki_TestCases { group f_TC_SECPKI_ITSS_AUTH_04_BV { - function f_TC_SECPKI_ITSS_AUTH_04_BV_itss() runs on ItsPkiItss system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_AUTH_04_BV_itss() runs on ItsPkiItss system ItsPkiItssSystem { // Local variables - var HashedId8 v_certificate_digest; + var HashedId8 v_certificate_digest := int2oct(0, 8); var EtsiTs103097Certificate v_certificate; // Test component configuration @@ -2127,10 +2074,10 @@ module ItsPki_TestCases { f_cfDown_itss(); } // End of function f_TC_SECPKI_ITSS_AUTH_04_BV_itss - function f_TC_SECPKI_ITSS_AUTH_04_BV_pki() runs on ItsPkiHttp system ItsPkiHttpSystem { + function f_TC_SECPKI_ITSS_AUTH_04_BV_pki() runs on ItsPkiHttp system ItsPkiItssSystem { // Local variable var integer v_counter := 0; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; var HttpMessage v_response; var InnerAtRequest v_inner_at_request; @@ -2143,7 +2090,7 @@ module ItsPki_TestCases { // Test adapter configuration // Preamble - f_init_default_headers_list(-, "inner_at_response", v_headers); + /*f_init_default_headers_list(-, "inner_at_response", v_headers); // Wait for the first enrolment response tc_ac.start; alt { @@ -2236,7 +2183,7 @@ module ItsPki_TestCases { } } } // End of 'alt' statement - + */ // Postamble f_cfHttpDown(); } // End of function f_TC_SECPKI_ITSS_AUTH_04_BV_pki @@ -2266,10 +2213,10 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_ITSS_AUTH_05_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_ITSS_AUTH_05_BV * @reference ETSI TS 102 941 [2], clause 6.2.3.3.1 */ - testcase TC_SECPKI_ITSS_AUTH_05_BV() runs on ItsMtc system ItsPkiHttpSystem { + testcase TC_SECPKI_ITSS_AUTH_05_BV() runs on ItsMtc system ItsPkiItssSystem { // Local variables var ItsPkiItss v_itss; var ItsPkiHttp v_ea; @@ -2341,7 +2288,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 TP SECPKI_EA_ENR_RCV_01_BV + * @see ETSI TS 103 525-2 v1.1.1 TP SECPKI_EA_ENR_RCV_01_BV * @reference ETSI TS 102 941, clause 6.2.3.2.2 */ testcase TC_SECPKI_EA_ENR_RCV_01_BV() runs on ItsPkiHttp system ItsPkiHttpSystem { @@ -2357,7 +2304,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -2479,7 +2426,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -2566,7 +2513,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -2653,7 +2600,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -2743,7 +2690,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -2832,7 +2779,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -2920,7 +2867,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3008,7 +2955,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3096,7 +3043,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3184,7 +3131,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3272,7 +3219,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3360,7 +3307,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3448,7 +3395,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3561,7 +3508,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3673,7 +3620,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3787,7 +3734,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -3906,7 +3853,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -4022,7 +3969,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -4137,7 +4084,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -4252,7 +4199,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -4363,7 +4310,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -4472,7 +4419,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -4586,7 +4533,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -4702,7 +4649,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -4828,7 +4775,7 @@ module ItsPki_TestCases { var Oct16 v_authentication_vector; var Oct12 v_nonce; var octetstring v_salt; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -5085,7 +5032,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -5221,7 +5168,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -5372,7 +5319,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -5506,7 +5453,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -5645,7 +5592,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -5784,7 +5731,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -5921,7 +5868,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -6055,7 +6002,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -6279,7 +6226,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTH_RCV_01_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTH_RCV_01_BV * @reference ETSI TS 102 941, clause 6.2.3.3.1 */ testcase TC_SECPKI_AA_AUTH_RCV_01_BV() runs on ItsPkiHttp system ItsPkiHttpSystem { @@ -6301,7 +6248,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -6441,7 +6388,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTH_RCV_02_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTH_RCV_02_BV * @reference ETSI TS 102 941, clause 6.2.3.3.1 */ testcase TC_SECPKI_AA_AUTH_RCV_02_BV() runs on ItsPkiHttp system ItsPkiHttpSystem { @@ -6463,7 +6410,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -6585,7 +6532,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTH_RCV_03_BI + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTH_RCV_03_BI * @reference ETSI TS 102 941, clause 6.2.3.3.1 */ testcase TC_SECPKI_AA_AUTH_RCV_03_BI() runs on ItsPkiHttp system ItsPkiHttpSystem { @@ -6607,7 +6554,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -6725,7 +6672,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTH_RCV_04_BI + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTH_RCV_04_BI * @reference ETSI TS 102 941, clause 6.2.3.3.1 */ testcase TC_SECPKI_AA_AUTH_RCV_04_BI() runs on ItsPkiHttp system ItsPkiHttpSystem { @@ -6747,7 +6694,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -6860,7 +6807,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTH_RCV_05_BI + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTH_RCV_05_BI * @reference ETSI TS 102 941, clause 6.2.3.3.1 */ testcase TC_SECPKI_AA_AUTH_RCV_05_BI() runs on ItsPkiHttp system ItsPkiHttpSystem { @@ -6882,7 +6829,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -7008,7 +6955,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTH_RCV_06_BI + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTH_RCV_06_BI * @reference ETSI TS 102 941, clause 6.2.3.3.1 */ testcase TC_SECPKI_AA_AUTH_RCV_06_BI() runs on ItsPkiHttp system ItsPkiHttpSystem { @@ -7030,7 +6977,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -7163,7 +7110,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTH_RCV_07_BI + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTH_RCV_07_BI * @reference ETSI TS 102 941, clause 6.2.3.3.1 */ testcase TC_SECPKI_AA_AUTH_RCV_07_BI() runs on ItsPkiHttp system ItsPkiHttpSystem { @@ -7185,7 +7132,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -7305,7 +7252,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -7431,7 +7378,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -7557,7 +7504,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -7683,7 +7630,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -7809,7 +7756,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -7935,7 +7882,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -8061,7 +8008,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -8187,7 +8134,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -8313,7 +8260,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -8441,7 +8388,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTHVAL_01_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTHVAL_01_BV * @reference ETSI TS 102 941, clause 6.2.3.3.2 */ testcase TC_SECPKI_AA_AUTHVAL_01_BV() runs on ServerSyncComp system ItsPkiHttpSystem { @@ -8493,7 +8440,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -8583,7 +8530,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -8699,7 +8646,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTHVAL_RCV_01_BV + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTHVAL_RCV_01_BV * @reference ETSI TS 102 941, clause 6.2.3.3.2 */ testcase TC_SECPKI_AA_AUTHVAL_RCV_01_BV() runs on ItsPkiHttp system ItsPkiHttpSystem {/* @@ -8721,7 +8668,7 @@ module ItsPki_TestCases { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_request; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; @@ -8891,7 +8838,7 @@ module ItsPki_TestCases { * } * * - * @see ETSI TS 103 525-2 SECPKI_AA_AUTHVAL_RCV_02_BI + * @see ETSI TS 103 525-2 v1.1.1 SECPKI_AA_AUTHVAL_RCV_02_BI * @reference ETSI TS 102 941, clause 6.2.3.3.2 */ testcase TC_SECPKI_AA_AUTHVAL_RCV_02_BI() runs on ItsPkiHttp system ItsPkiHttpSystem {} // End of testcase TC_SECPKI_AA_AUTHVAL_RCV_02_BI @@ -8934,7 +8881,7 @@ module ItsPki_TestCases { */ testcase TC_RCA_CTLGEN_01_BV() runs on ItsPkiHttp system ItsPkiHttpSystem { // Local variables - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; // Test control @@ -8972,7 +8919,9 @@ module ItsPki_TestCases { mw_etsiTs103097Data_signed( mw_signedData( -, - mw_toBeSignedData( mw_signedDataPayload ), + mw_toBeSignedData( + mw_signedDataPayload + ), mw_signerIdentifier_digest ))))))) -> value v_response { var ToBeSignedRcaCtl v_to_be_signed_rca_ctl; @@ -9032,7 +8981,7 @@ module ItsPki_TestCases { */ testcase TC_RCA_CRLGEN_02_BV() runs on ItsPkiHttp system ItsPkiHttpSystem { // Local variables - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; // Test control @@ -9139,7 +9088,7 @@ module ItsPki_TestCases { */ testcase TC_TLM_ECTLGEN_01_BV() runs on ItsPkiHttp system ItsPkiHttpSystem { // Local variables - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; // Test control diff --git a/ttcn/AtsRSUsSimulator/ItsRSUsSimulator_Functions.ttcn b/ttcn/AtsRSUsSimulator/ItsRSUsSimulator_Functions.ttcn index 64e6bfcea..97e4c37cd 100644 --- a/ttcn/AtsRSUsSimulator/ItsRSUsSimulator_Functions.ttcn +++ b/ttcn/AtsRSUsSimulator/ItsRSUsSimulator_Functions.ttcn @@ -1460,7 +1460,7 @@ module ItsRSUsSimulator_Functions { var Oct12 v_nonce; var octetstring v_salt; var Ieee1609Dot2Data v_ieee1609dot2_signed_and_encrypted_data; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; timer v_t := 5.0; @@ -1552,7 +1552,7 @@ module ItsRSUsSimulator_Functions { var Oct32 v_request_hash; var bitstring v_encoded_value; var Ieee1609Dot2Data v_authorization_response; - var HeaderLines v_headers; + var Headers v_headers; var HttpMessage v_response; var EtsiTs102941Data v_etsi_ts_102941_data; var FncRetCode v_result; diff --git a/ttcn/AtsSremSsem/ItsSrem_TestCases.ttcn b/ttcn/AtsSremSsem/ItsSrem_TestCases.ttcn index 25019ed04..1add18321 100644 --- a/ttcn/AtsSremSsem/ItsSrem_TestCases.ttcn +++ b/ttcn/AtsSremSsem/ItsSrem_TestCases.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI / STF517 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsSremSsem/ItsSrem_TestCases.ttcn $ + * $Id: ItsSrem_TestCases.ttcn 2646 2016-12-16 07:35:58Z garciay $ * @desc Testcases for TLC Service * @copyright ETSI Copyright Notification * No part may be reproduced except as authorized by written permission. diff --git a/ttcn/AtsSremSsem/ItsSrem_TestControl.ttcn b/ttcn/AtsSremSsem/ItsSrem_TestControl.ttcn index 1b8570b8f..73bb8927c 100644 --- a/ttcn/AtsSremSsem/ItsSrem_TestControl.ttcn +++ b/ttcn/AtsSremSsem/ItsSrem_TestControl.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI / STF517 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsSremSsem/ItsSrem_TestControl.ttcn $ + * $Id: ItsSrem_TestControl.ttcn 2639 2016-12-14 09:22:07Z garciay $ * @desc Test Control file for TLC * @copyright ETSI Copyright Notification * No part may be reproduced except as authorized by written permission. diff --git a/ttcn/AtsSremSsem/ItsSrem_TpFunctions.ttcn b/ttcn/AtsSremSsem/ItsSrem_TpFunctions.ttcn index 88a9fd8d9..0ee18bd68 100644 --- a/ttcn/AtsSremSsem/ItsSrem_TpFunctions.ttcn +++ b/ttcn/AtsSremSsem/ItsSrem_TpFunctions.ttcn @@ -1,7 +1,7 @@ /** * @author ETSI STF517 / STF525 - * @version $URL$ - * $Id$ + * @version $Url: https://oldforge.etsi.org/svn/ITS/tags/20170222_STF527_Final/ttcn/AtsSremSsem/ItsSrem_TpFunctions.ttcn $ + * $Id: ItsSrem_TpFunctions.ttcn,v 1.2 2018/05/31 15:57:11 dte Exp $ * @desc SREM TP functions * @copyright ETSI Copyright Notification * No part may be reproduced except as authorized by written permission. @@ -640,11 +640,11 @@ module ItsSrem_TpFunctions { for (i := 0; i < lengthof(vc_utSremEvents) and not match (v_sremReq.msgOut , vc_utSremEvents[i].sreMsg); i := i + 1) { // empty on purpose } - if (i < lengthof(vc_utSsemEvents) ) { - log("*** " & testcasename() & ": PASS: SSEM was transmitted to upper layer***"); + if (i < lengthof(vc_utSremEvents) ) { + log("*** " & testcasename() & ": PASS: SREM was transmitted to upper layer ***"); f_selfOrClientSyncAndVerdict(c_tbDone, e_success); } else { - log("*** " & testcasename() & ": FAIL: SSEM was not transmitted to upper layer***"); + log("*** " & testcasename() & ": FAIL: SREM was not transmitted to upper layer ***"); f_selfOrClientSyncAndVerdict(c_tbDone, e_error); } diff --git a/ttcn/LibIts b/ttcn/LibIts index 4441b8674..87d844cc4 160000 --- a/ttcn/LibIts +++ b/ttcn/LibIts @@ -1 +1 @@ -Subproject commit 4441b8674ddf47a379b095252c0e0d55c18bbf75 +Subproject commit 87d844cc4272334377ad31bb5befa9d0ed23792f diff --git a/ttcn/TestCodec/TestCodec_Certificates.ttcn b/ttcn/TestCodec/TestCodec_Certificates.ttcn index 122e31634..3bc9d8f4f 100644 --- a/ttcn/TestCodec/TestCodec_Certificates.ttcn +++ b/ttcn/TestCodec/TestCodec_Certificates.ttcn @@ -161,7 +161,7 @@ module TestCodec_Certificates { var EccP256CurvePoint v_eccPoint; // Generate Private/Public keys - f_generate_key_pair_brainpoolp256(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode); + f_generate_key_pair_brainpoolp256r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode); // Fill Certificate template with the public key using canonical form if (v_compressedMode == 0) { v_eccPoint := valueof(m_eccP256CurvePoint_compressed_y_0(v_publicKeyCompressed)); @@ -268,14 +268,14 @@ module TestCodec_Certificates { var EccP256CurvePoint v_eccPoint; // Generate Private/Public keys for signature - f_generate_key_pair_brainpoolp256(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode); + f_generate_key_pair_brainpoolp256r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode); if (v_compressedMode == 0) { v_eccPoint := valueof(m_eccP256CurvePoint_compressed_y_0(v_publicKeyCompressed)); } else { v_eccPoint := valueof(m_eccP256CurvePoint_compressed_y_1(v_publicKeyCompressed)); } // Generate Private/Public keys for encryption - f_generate_key_pair_brainpoolp256(v_enc_private_key, v_enc_publicKeyX, v_enc_publicKeyY, v_enc_publicKeyCompressed, v_enc_compressedMode); + f_generate_key_pair_brainpoolp256r1(v_enc_private_key, v_enc_publicKeyX, v_enc_publicKeyY, v_enc_publicKeyCompressed, v_enc_compressedMode); // Fill Certificate template with the public key v_cert := m_etsiTs103097Certificate( m_issuerIdentifier_self(v_self), @@ -381,7 +381,7 @@ module TestCodec_Certificates { var EccP384CurvePoint v_eccPoint; // Generate Private/Public keys - f_generate_key_pair_brainpoolp384(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode); + f_generate_key_pair_brainpoolp384r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode); if (v_compressedMode == 0) { v_eccPoint := valueof(m_eccP384CurvePoint_compressed_y_0(v_publicKeyCompressed)); } else { @@ -675,7 +675,7 @@ module TestCodec_Certificates { var bitstring v_encMsg := ''B; var EccP256CurvePoint v_eccPoint; - if (f_generate_key_pair_brainpoolp256(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp256r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } diff --git a/ttcn/TestCodec/TestCodec_ChainOfCertificates.ttcn b/ttcn/TestCodec/TestCodec_ChainOfCertificates.ttcn index 406400b09..c8a41bae0 100644 --- a/ttcn/TestCodec/TestCodec_ChainOfCertificates.ttcn +++ b/ttcn/TestCodec/TestCodec_ChainOfCertificates.ttcn @@ -446,7 +446,7 @@ module TestCodec_ChainOfCertificates { var EccP256CurvePoint v_eccPoint; // Generate Private/Public keys - f_generate_key_pair_brainpoolp256(p_ca_sec_info.private_key, p_ca_sec_info.public_key_x, p_ca_sec_info.public_key_y, p_ca_sec_info.public_key_compressed, p_ca_sec_info.compressed_mode); + f_generate_key_pair_brainpoolp256r1(p_ca_sec_info.private_key, p_ca_sec_info.public_key_x, p_ca_sec_info.public_key_y, p_ca_sec_info.public_key_compressed, p_ca_sec_info.compressed_mode); if (p_ca_sec_info.compressed_mode == 0) { v_eccPoint := valueof(m_eccP256CurvePoint_compressed_y_0(p_ca_sec_info.public_key_compressed)); } else { @@ -578,7 +578,7 @@ module TestCodec_ChainOfCertificates { var EccP256CurvePoint v_eccPoint; // Generate Private/Public keys - f_generate_key_pair_brainpoolp256(p_aa_sec_info.private_key, p_aa_sec_info.public_key_x, p_aa_sec_info.public_key_y, p_aa_sec_info.public_key_compressed, p_aa_sec_info.compressed_mode); + f_generate_key_pair_brainpoolp256r1(p_aa_sec_info.private_key, p_aa_sec_info.public_key_x, p_aa_sec_info.public_key_y, p_aa_sec_info.public_key_compressed, p_aa_sec_info.compressed_mode); if (p_aa_sec_info.compressed_mode == 0) { v_eccPoint := valueof(m_eccP256CurvePoint_compressed_y_0(p_aa_sec_info.public_key_compressed)); } else { @@ -711,7 +711,7 @@ module TestCodec_ChainOfCertificates { var EccP256CurvePoint v_eccPoint; // Generate Private/Public keys - f_generate_key_pair_brainpoolp256(p_at_sec_info.private_key, p_at_sec_info.public_key_x, p_at_sec_info.public_key_y, p_at_sec_info.public_key_compressed, p_at_sec_info.compressed_mode); + f_generate_key_pair_brainpoolp256r1(p_at_sec_info.private_key, p_at_sec_info.public_key_x, p_at_sec_info.public_key_y, p_at_sec_info.public_key_compressed, p_at_sec_info.compressed_mode); if (p_at_sec_info.compressed_mode == 0) { v_eccPoint := valueof(m_eccP256CurvePoint_compressed_y_0(p_at_sec_info.public_key_compressed)); } else { diff --git a/ttcn/TestCodec/TestCodec_SecuredFuntions.ttcn b/ttcn/TestCodec/TestCodec_SecuredFuntions.ttcn index e97f7dc1c..5ee4fa532 100644 --- a/ttcn/TestCodec/TestCodec_SecuredFuntions.ttcn +++ b/ttcn/TestCodec/TestCodec_SecuredFuntions.ttcn @@ -268,7 +268,7 @@ module TestCodec_SecuredFuntions { var Oct32 v_publicKeyCompressed; var integer v_compressedMode; - if (f_generate_key_pair_brainpoolp256(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp256r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -287,7 +287,7 @@ module TestCodec_SecuredFuntions { var Oct48 v_publicKeyCompressed; var integer v_compressedMode; - if (f_generate_key_pair_brainpoolp384(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp384r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -520,7 +520,7 @@ module TestCodec_SecuredFuntions { var octetstring v_encMsg := '0A0A0102030405060708090A0B0C0D0E0F0A0A'O; var octetstring v_sig := ''O; - if (f_generate_key_pair_brainpoolp256(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp256r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -547,7 +547,7 @@ module TestCodec_SecuredFuntions { var octetstring v_encMsg := '0A0A0102030405060708090A0B0C0D0E0F0A0A'O; var octetstring v_sig := ''O; - if (f_generate_key_pair_brainpoolp384(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp384r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -574,7 +574,7 @@ module TestCodec_SecuredFuntions { var octetstring v_encMsg := '0A0A0102030405060708090A0B0C0D0E0F0A0A'O; var octetstring v_sig := ''O; - if (f_generate_key_pair_brainpoolp256(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp256r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -611,7 +611,7 @@ module TestCodec_SecuredFuntions { var octetstring v_encMsg := '0A0A0102030405060708090A0B0C0D0E0F0A0A'O; var octetstring v_sig := ''O; - if (f_generate_key_pair_brainpoolp256(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp256r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -665,7 +665,7 @@ module TestCodec_SecuredFuntions { var Oct32 v_publicKeyX_wrong; var Oct32 v_publicKeyY_wrong; - if (f_generate_key_pair_brainpoolp256(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp256r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -719,7 +719,7 @@ module TestCodec_SecuredFuntions { var octetstring v_encMsg := '0A0A0102030405060708090A0B0C0D0E0F0A0A'O; var octetstring v_sig := ''O; - if (f_generate_key_pair_brainpoolp384(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp384r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -756,7 +756,7 @@ module TestCodec_SecuredFuntions { var octetstring v_encMsg := '0A0A0102030405060708090A0B0C0D0E0F0A0A'O; var octetstring v_sig := ''O; - if (f_generate_key_pair_brainpoolp384(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp384r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } @@ -811,7 +811,7 @@ module TestCodec_SecuredFuntions { var Oct48 v_publicKeyX_wrong; var Oct48 v_publicKeyY_wrong; - if (f_generate_key_pair_brainpoolp384(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { + if (f_generate_key_pair_brainpoolp384r1(v_private_key, v_publicKeyX, v_publicKeyY, v_publicKeyCompressed, v_compressedMode) == false) { setverdict(fail); stop; } diff --git a/ttcn/TestCodec/TestCodec_SignedAndEncryptedMessages.ttcn b/ttcn/TestCodec/TestCodec_SignedAndEncryptedMessages.ttcn index 711d23707..cc933853b 100644 --- a/ttcn/TestCodec/TestCodec_SignedAndEncryptedMessages.ttcn +++ b/ttcn/TestCodec/TestCodec_SignedAndEncryptedMessages.ttcn @@ -769,8 +769,8 @@ module TestCodec_SignedAndEncryptedMessages { var HashedId8 v_recipientId; // Simulate OCU & Test System certificate, OBU and Test system exchange their public key - f_generate_key_pair_brainpoolp256(v_obuPrivateKey, v_obuPublicKeyX, v_obuPublicKeyY, v_obuPublicKeyCompressed, v_obuCompressedMode); - f_generate_key_pair_brainpoolp256(v_tsPrivateKey, v_tsPublicKeyX, v_tsPublicKeyY, v_tsPublicKeyCompressed, v_tsCompressedMode); + f_generate_key_pair_brainpoolp256r1(v_obuPrivateKey, v_obuPublicKeyX, v_obuPublicKeyY, v_obuPublicKeyCompressed, v_obuCompressedMode); + f_generate_key_pair_brainpoolp256r1(v_tsPrivateKey, v_tsPublicKeyX, v_tsPublicKeyY, v_tsPublicKeyCompressed, v_tsCompressedMode); // The OBU is the sender, the Test System is te receiver v_signed_data := m_etsiTs103097Data_signed( @@ -875,8 +875,8 @@ module TestCodec_SignedAndEncryptedMessages { var HashedId8 v_recipientId; // Simulate OCU & Test System certificate, OBU and Test system exchange their public key - f_generate_key_pair_brainpoolp256(v_obuPrivateKey, v_obuPublicKeyX, v_obuPublicKeyY, v_obuPublicKeyCompressed, v_obuCompressedMode); - f_generate_key_pair_brainpoolp256(v_tsPrivateKey, v_tsPublicKeyX, v_tsPublicKeyY, v_tsPublicKeyCompressed, v_tsCompressedMode); + f_generate_key_pair_brainpoolp256r1(v_obuPrivateKey, v_obuPublicKeyX, v_obuPublicKeyY, v_obuPublicKeyCompressed, v_obuCompressedMode); + f_generate_key_pair_brainpoolp256r1(v_tsPrivateKey, v_tsPublicKeyX, v_tsPublicKeyY, v_tsPublicKeyCompressed, v_tsCompressedMode); // The OBU is the sender, the Test System is te receiver v_signed_data := m_etsiTs103097Data_signed( -- GitLab