From d2f64f6e20dbc18e918c886d64b51c7a55f81bff Mon Sep 17 00:00:00 2001 From: filatov Date: Wed, 25 Nov 2015 16:49:37 +0000 Subject: [PATCH] Merge initial Test purposes and certificate profiles from STF507 branch to align with the published document --- data/profiles/CERT_TS_02_01_BO_AT.xml | 2 +- data/profiles/CERT_TS_02_02_BO_AA.xml | 2 +- ...3_01_BO_AA.xml => CERT_TS_02_03_BO_AT.xml} | 6 +- data/profiles/CERT_TS_02_04_BO_AA.xml | 29 + data/profiles/CERT_TS_02_04_BO_AT.xml | 29 + data/profiles/CERT_TS_03_01_BO_AT.xml | 2 +- data/profiles/CERT_TS_03_02_BO_AA.xml | 2 +- ...S_03_02_BO_CA.xml => CERT_TS_03_BO_CA.xml} | 2 +- .../org.eclipse.core.resources.prefs | 235 +- requality/TS103096/root.json | 16 + .../Draft_ETSI_TS_103 097 v1.1.14.xhtml.json | 16 +- .../91a7d9d6-2e41-4b9d-8545-8fcfe10f722c.json | 19 + .../bcf1a728-4b04-4570-b70f-bb3914fbf67b.json | 19 + .../f144275a-ca15-46cb-8d99-fdda823ed6ab.json | 19 + .../Draft_ETSI_TS_103 097 v1.1.14.xhtml | 4 +- .../Documents/ts_103097v010201p.xhtml.json | 33 + .../04dc7147-d839-4c03-b184-dd682d6f2c39.json | 10 + .../076915cc-c9b3-460d-8ba4-388037396737.json | 10 + .../07ea39bb-bbcf-444f-aa00-f63bdaabc1e1.json | 19 + .../083c999c-3428-451c-ae75-be7d885f5975.json | 10 + .../089844af-89f2-46be-8524-0c02924bcf88.json | 10 + .../0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787.json | 10 + .../0bf26c42-7a43-4f6b-8bbf-3f61249999e4.json | 10 + .../0c378b8d-b7f5-4102-92db-50cd3f458166.json | 19 + .../0e9485da-3aa9-4762-aad1-c706a9468cba.json | 10 + .../1867819d-7fb8-4abe-848a-218944594c15.json | 19 + .../191a229d-de15-4b5a-874c-682846c5d70c.json | 10 + .../1ba8c2fa-4a07-4747-911d-bfffe0168100.json | 19 + .../1c90e08e-4c4e-4721-ab6e-8390fd8fd3c3.json | 10 + .../1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a.json | 19 + .../1d95aba3-2c2a-45a2-b40e-8f8bfe3b164d.json | 10 + .../1de82943-16f3-4be8-9c10-98ff19632d96.json | 10 + .../1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec.json | 19 + .../21450aa2-5444-4b7f-999a-4a385c833eec.json | 10 + .../235ceabe-4e4b-4beb-8988-bf7091fe8d2f.json | 10 + .../24846e25-0161-4426-9e87-27ac10525fa0.json | 10 + .../25a3bac6-9684-45fa-8d7f-410041a80dbb.json | 10 + .../274ddbb0-bfb4-4073-8304-ddc326713b86.json | 19 + .../2b9121b8-50e9-4400-903f-eaa36ec0f806.json | 10 + .../2ea232e9-8999-4b23-a946-ac27ce63836a.json | 19 + .../31d476e6-b809-400a-a06b-25bb659cc453.json | 10 + .../322e2d54-6950-4e35-856e-87281b4b3aa6.json | 10 + .../327b37e5-c93a-43f9-a88b-a47f21468381.json | 10 + .../327f9109-fdf6-4271-ad73-dde8a50590b7.json | 10 + .../351c77d8-92de-4bb3-991e-a3b814285a8c.json | 10 + .../3545ac20-454c-4f8b-8447-af4d7d3eb03c.json | 10 + .../36a05750-9fac-494a-adcc-c36a9b0b39c1.json | 10 + .../3a85743b-2d03-42a9-844a-56a299b12f74.json | 19 + .../3ae26d61-824d-4a0c-81fe-3198413ca03c.json | 19 + .../3dc0faba-b8b1-45d9-85b2-90decaf8fd0f.json | 19 + .../3e04d28f-0401-4b5c-ba33-b47d0e63946b.json | 19 + .../3f1cd606-cf67-4db0-ac19-64fc7452d17a.json | 10 + .../427fc514-9bc6-4e55-b69a-59058905f749.json | 19 + .../42e1c2c7-4b3f-4b5f-b9b7-39181507295d.json | 19 + .../43a47e59-9bb0-46ab-bcb3-2f373b450e48.json | 19 + .../464098d6-4402-43a2-a11b-e6c0ebb97df7.json | 10 + .../471f67f8-42d9-443f-ba6f-b5a769e6843d.json | 19 + .../48446131-84b3-42e3-a8b0-b107a400493e.json | 10 + .../49abf17c-f239-46b9-ad89-ac52a283c52c.json | 19 + .../4fa66be8-d4df-4de8-b819-ec6bcddb5b3f.json | 10 + .../505b40cc-d494-4325-aed5-9daad40aba2f.json | 10 + .../534d09ee-ceec-41bf-bbb4-3f9c7825da92.json | 10 + .../54bc9834-9895-4ea3-b091-ac14c2e45b29.json | 19 + .../56cf21c7-baf9-4b70-932f-326b22b242a8.json | 19 + .../57f67514-1422-48ef-b36e-262137eb7251.json | 10 + .../58ea9176-dfab-4645-a9a2-855e9d5d57dc.json | 19 + .../5d1ff90b-ad9c-416c-900b-030397b6b6ee.json | 10 + .../5d915e97-a60c-4999-8820-e69c5f87128c.json | 19 + .../5e9ae933-303e-4fa9-8a48-436757e98ab9.json | 10 + .../60585f95-c23b-4663-a422-c5a12c7b17ab.json | 19 + .../615b41cb-6660-41b4-8375-b658436ca1df.json | 10 + .../61b388f4-8bad-4b8a-9684-eae475708a7a.json | 10 + .../6694e8a1-e064-4703-a0d5-c44221f8cfb4.json | 10 + .../69c806d3-882e-43b1-b8fe-6dc0c8d1da4c.json | 10 + .../6a3eda29-6ac0-4512-b580-2579faf5eb0b.json | 19 + .../6c2640ff-fb9f-40a1-8f28-844633fefa42.json | 19 + .../6c62596c-7b03-4d58-8b8a-d91ebad153f1.json | 10 + .../6e73abdf-644e-40f0-ac1c-9b8dccb30af0.json | 10 + .../73eaa11c-13d1-4db7-840f-c17ed625c22b.json | 19 + .../783519e9-a067-4deb-b103-46fa94db39bf.json | 10 + .../79fbc65f-3205-4cab-b29e-4d2a76a95f7d.json | 10 + .../815d02b2-2d5e-4a9d-8632-386a8017515f.json | 10 + .../8a319e13-50a8-4e29-a775-30d3853d05f0.json | 10 + .../8d8ff631-c7f2-4672-9842-a920332238d1.json | 10 + .../8e7d8e4d-7e88-49b1-aff3-5965323ae99d.json | 10 + .../8f464e0c-426a-4372-8f2f-acbf3dd444c5.json | 19 + .../95fc530d-de2c-4b47-b553-e8d5b08cae41.json | 10 + .../967d4b57-1e68-438c-b9e2-e20c3877f499.json | 10 + .../996d0f1f-568b-4149-9275-a952ac793aaa.json | 10 + .../99a86360-2aa2-4fad-82d3-015c9fa9345d.json | 10 + .../9bdd04f1-3bca-4642-9a33-503b4c02b7b8.json | 10 + .../9e56d5a0-75dc-4481-afe9-202dd280af93.json | 10 + .../9f584669-0edc-4cd5-9e25-979e66b5e955.json | 10 + .../a0b07625-0f38-485c-af74-5a86d4a118a4.json | 19 + .../a33dda53-c9a9-472b-ad97-a9e461c6df3e.json | 10 + .../a4690788-2d8b-4791-9464-0bb84527f54b.json | 10 + .../a53c9dad-b4db-41d2-92b2-821d276b747b.json | 19 + .../a5aaa3b8-fe7b-4f50-8dff-a3674829fa6f.json | 10 + .../a5f4f412-efbc-4a6d-a05d-4170914778ea.json | 10 + .../ab9e2898-6189-4d9a-b908-74c5226bb19e.json | 10 + .../afc8e021-8c93-4ae6-8138-3020574e57b5.json | 10 + .../b2391447-465b-4447-aa98-bad8ca9aa5cb.json | 19 + .../b31b89ad-2b2a-4bc8-a16f-9c2918b931c9.json | 19 + .../b661365c-ed7a-410c-803f-e9702b195a7e.json | 10 + .../b6e04816-8080-4afe-bf78-8aa8aa77f430.json | 10 + .../b890b744-ffd8-4c30-bc3e-1ff84d0375d9.json | 10 + .../b92fccca-032f-4a3c-8b7d-89e0cd966e8d.json | 10 + .../b9e76387-9dee-4b5f-a3d8-ab512d88e8a6.json | 10 + .../ba54b16f-08a0-4aaf-ae3a-72f384145f83.json | 19 + .../bb625a74-4db2-4e81-9291-ed3446144b3b.json | 10 + .../bf8fd5f7-1eca-4385-b102-d7f1bbba5660.json | 19 + .../c1d9965d-8c11-4b5b-af2b-42bba5482fd7.json | 10 + .../c223fe50-65bf-48d8-970d-3bd4538c8e94.json | 10 + .../c2517c21-b392-47d1-920b-b97c643a3405.json | 10 + .../c3923a06-7523-4d02-b1e2-54db898f3d76.json | 10 + .../c3f4369c-b117-4656-8932-603e7787cbc4.json | 19 + .../c68a4e76-9564-42d2-934a-a889713923b8.json | 19 + .../c9c4983f-ff2c-40f3-892c-638f7091bf6b.json | 19 + .../cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1.json | 10 + .../cdc87f4d-d678-4dab-83bf-eff2d82483d8.json | 19 + .../d485e010-0a82-4bfe-9dff-8d8f09d64fa5.json | 19 + .../d6ce51f8-7d7e-46fd-b53a-b4c920152e62.json | 10 + .../d72901a0-1dc5-4004-a947-a6024f5a4ec1.json | 10 + .../d888283e-3639-4918-84ed-a6fa22cfc546.json | 10 + .../df9b1ec0-8ed5-4719-bcbb-edbaacdbb325.json | 10 + .../e1308a28-bfa6-40e1-b39e-f1b64d00509d.json | 10 + .../e2949dcb-7e0a-4104-92df-2c29945c7486.json | 10 + .../e380e8c1-1b13-4cbb-b22f-569fa3746899.json | 10 + .../e487829f-4c10-4b03-8738-9b266ee1070d.json | 10 + .../e6b9cd9d-36fa-4a69-ae0f-76a4a07f269b.json | 10 + .../e9618613-82ad-42fa-88b3-2f6924c0165c.json | 10 + .../ea754a75-9530-4fd0-ae34-bf241af669ad.json | 19 + .../eadacd7d-8386-4c76-8f38-0be53ce96210.json | 10 + .../ee6c482c-24aa-416f-82b4-9a84d6b200e0.json | 10 + .../f5c4ab1e-0383-4d8d-90f1-386f493614e1.json | 19 + .../f749c280-6cf5-49f8-ade8-feaab09f31e8.json | 10 + .../f86c287a-9f57-4735-938f-3cc4807a6d53.json | 19 + .../fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2.json | 19 + .../fd2e4af3-d17f-4622-a387-1c5bdbc338c2.json | 10 + .../fdce9252-7641-44af-841c-aabe773ad954.json | 10 + .../embedded/image1.jpg} | Bin .../ts_103097v010201p-1.xhtml | 6724 +++ .../ts_103097v010201p.xhtml | 11623 +++++ requality/TS103096/root/Reports/TPs.json | 10 + .../root/Reports/{ => TPs}/TestPurposes.json | 32 +- requality/TS103096/root/Requirements.json | 8 + .../TS103096/root/Requirements/SEC_ITSS.json | 7 + .../root/Requirements/SEC_ITSS/01.json | 19 + .../Requirements/SEC_ITSS/SEC_ITSS_RCV.json | 9 +- .../SEC_ITSS_RCV/SEC_ITSS_RCV_CAM.json | 13 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_01.json | 13 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02.json | 13 +- .../TP_SEC_ITSS_RCV_CAM_02_01_BO.json | 2 +- .../TP_SEC_ITSS_RCV_CAM_02_02_BO.json | 2 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_04_03_BO.json | 3 +- .../TP_SEC_ITSS_RCV_CAM_04_05_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_04_06_BO.json | 14 +- .../TP_SEC_ITSS_RCV_CAM_04_08_BO.json | 2 +- .../TP_SEC_ITSS_RCV_CAM_04_09_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_04_10_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_04_11_BO.json | 12 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05.json | 13 +- .../TP_SEC_ITSS_RCV_CAM_05_02_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_05_03_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_05_04_BO.json | 12 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06.json | 12 +- ...json => TP_SEC_ITSS_RCV_CAM_06_03_BO.json} | 87 +- ...json => TP_SEC_ITSS_RCV_CAM_06_04_BO.json} | 87 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_07.json | 13 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_09_02_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_09_03_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_09_04_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_09_05_BO.json | 12 +- .../TP_SEC_ITSS_RCV_CAM_09_06_BO.json | 12 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10.json | 15 +- .../TP_SEC_ITSS_RCV_CAM_10_01_BO.json | 12 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_11.json | 13 +- .../SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_12.json | 13 +- .../SEC_ITSS_RCV/SEC_ITSS_RCV_CERT.json | 7 + .../SEC_ITSS_RCV_CERT_01.json | 12 +- .../TP_SEC_ITSS_RCV_CERT_01_04_BO.json | 2 +- .../SEC_ITSS_RCV_CERT_02.json | 15 +- .../TP_SEC_ITSS_RCV_CERT_02_01_BO.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_02_02_BO.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_02_03_BO.json | 40 + .../TP_SEC_ITSS_RCV_CERT_02_04_BO.json | 40 + .../SEC_ITSS_RCV_CERT_03.json | 15 +- .../TP_SEC_ITSS_RCV_CERT_03_01_BO.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_03_02_BO.json | 4 +- .../SEC_ITSS_RCV_CERT_04.json | 15 +- .../SEC_ITSS_RCV_CERT_05.json | 16 +- .../SEC_ITSS_RCV_CERT_06.json | 12 +- .../TP_SEC_ITSS_RCV_CERT_06_01_BV.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_06_02_BV.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_06_03_BO.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_06_04_BO.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_06_05_BO.json | 2 +- .../SEC_ITSS_RCV_CERT_07.json | 12 +- .../TP_SEC_ITSS_RCV_CERT_07_01_BV.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_07_02_BV.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_07_03_BO.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_07_04_BO.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_07_05_BO.json | 2 +- .../SEC_ITSS_RCV_CERT_08.json | 12 +- .../TP_SEC_ITSS_RCV_CERT_08_01_BV.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_08_02_BV.json | 6 +- .../TP_SEC_ITSS_RCV_CERT_08_03_BO.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_08_04_BO.json | 6 +- .../TP_SEC_ITSS_RCV_CERT_08_05_BO.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_08_06_BO.json | 4 +- .../SEC_ITSS_RCV_CERT_09.json | 13 +- .../TP_SEC_ITSS_RCV_CERT_09_01_BV.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_09_02_BV.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_09_03_BV.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_09_04_BO.json | 6 +- .../TP_SEC_ITSS_RCV_CERT_09_05_BO.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_09_06_BO.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_09_07_BO.json | 2 +- .../SEC_ITSS_RCV_CERT_10.json | 12 +- .../TP_SEC_ITSS_RCV_CERT_10_02_BO.json | 2 +- .../TP_SEC_ITSS_RCV_CERT_10_03_BO.json | 2 +- .../SEC_ITSS_RCV_CERT_11.json | 13 +- .../SEC_ITSS_RCV_CERT_12.json | 13 +- .../TP_SEC_ITSS_RCV_CERT_12_02_BO.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_12_03_BO.json | 4 +- .../SEC_ITSS_RCV_CERT_13.json | 13 +- .../TP_SEC_ITSS_RCV_CERT_13_01_BO.json | 4 +- .../TP_SEC_ITSS_RCV_CERT_13_02_BO.json | 4 +- .../SEC_ITSS_RCV/SEC_ITSS_RCV_DENM.json | 13 +- .../SEC_ITSS_RCV_DENM_01.json | 13 +- .../TP_SEC_ITSS_RCV_DENM_01_01_BV.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_01_02_BV.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_01_03_BV.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_01_04_BV.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_01_05_BV.json | 12 +- .../SEC_ITSS_RCV_DENM_02.json | 13 +- .../TP_SEC_ITSS_RCV_DENM_02_01_BO.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_02_02_BO.json | 12 +- .../SEC_ITSS_RCV_DENM_04.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_04_01_BO.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_04_02_BO.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_04_04_BO.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_04_05_BO.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_04_06_BO.json | 16 +- .../TP_SEC_ITSS_RCV_DENM_04_07_BO.json | 16 +- .../TP_SEC_ITSS_RCV_DENM_04_08_BO.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_04_10_BO.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_04_11_BO.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_04_12_BV.json | 14 +- .../SEC_ITSS_RCV_DENM_05.json | 13 +- .../TP_SEC_ITSS_RCV_DENM_05_01_BO.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_05_02_BO.json | 14 +- .../TP_SEC_ITSS_RCV_DENM_05_03_BO.json | 14 +- .../SEC_ITSS_RCV_DENM_06.json | 13 +- .../TP_SEC_ITSS_RCV_DENM_06_01_BO.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_06_02_BO.json | 12 +- ...son => TP_SEC_ITSS_RCV_DENM_06_03_BO.json} | 87 +- ...son => TP_SEC_ITSS_RCV_DENM_06_04_BO.json} | 87 +- .../SEC_ITSS_RCV_DENM_07.json | 13 +- .../SEC_ITSS_RCV_DENM_08.json | 12 +- .../TP_C2C_SEC_ITSS_RCV_DENM_08_02_BV.json | 19 + .../TP_C2C_SEC_ITSS_RCV_DENM_08_03_BO.json | 87 +- .../TP_SEC_ITSS_RCV_DENM_08_02_BO.json | 2 +- .../SEC_ITSS_RCV_DENM_09.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_09_02_BO.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_09_03_BO.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_09_04_BO.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_09_05_BO.json | 12 +- .../TP_SEC_ITSS_RCV_DENM_09_06_BO.json | 12 +- .../SEC_ITSS_RCV_DENM_10.json | 15 +- .../TP_SEC_ITSS_RCV_DENM_10_01_BO.json | 12 +- .../SEC_ITSS_RCV_DENM_11.json | 13 +- .../SEC_ITSS_RCV_DENM_12.json | 13 +- .../SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG.json | 13 +- .../SEC_ITSS_RCV_GENMSG_01.json | 13 +- .../TP_SEC_ITSS_RCV_GENMSG_01_04_BV.json | 2 +- .../TP_SEC_ITSS_RCV_GENMSG_01_05_BV.json | 2 +- .../SEC_ITSS_RCV_GENMSG_02.json | 13 +- .../TP_SEC_ITSS_RCV_GENMSG_02_01_BO.json | 2 +- .../TP_SEC_ITSS_RCV_GENMSG_02_02_BO.json | 2 +- .../SEC_ITSS_RCV_GENMSG_04.json | 13 +- .../TP_SEC_ITSS_RCV_GENMSG_04_01_BO.json | 4 +- .../TP_SEC_ITSS_RCV_GENMSG_04_02_BO.json | 4 +- .../TP_SEC_ITSS_RCV_GENMSG_04_04_BO.json | 4 +- .../TP_SEC_ITSS_RCV_GENMSG_04_05_BO.json | 4 +- .../TP_SEC_ITSS_RCV_GENMSG_04_06_BO.json | 4 +- .../TP_SEC_ITSS_RCV_GENMSG_04_07_BO.json | 4 +- .../TP_SEC_ITSS_RCV_GENMSG_04_09_BV.json | 4 +- .../TP_SEC_ITSS_RCV_GENMSG_04_10_BV.json | 12 +- .../SEC_ITSS_RCV_GENMSG_05.json | 13 +- .../TP_SEC_ITSS_RCV_GENMSG_05_01_BO.json | 2 +- .../TP_SEC_ITSS_RCV_GENMSG_05_02_BO.json | 2 +- .../TP_SEC_ITSS_RCV_GENMSG_05_03_BO.json | 2 +- .../SEC_ITSS_RCV_GENMSG_06.json | 13 +- .../TP_C2C_SEC_ITSS_RCV_GENMSG_06_03_BO.json | 99 +- .../TP_C2C_SEC_ITSS_RCV_GENMSG_06_04_BO.json | 99 +- .../SEC_ITSS_RCV_GENMSG_08.json | 12 +- .../TP_C2C_SEC_ITSS_RCV_GENMSG_08_05_BV.json | 7 + .../TP_C2C_SEC_ITSS_RCV_GENMSG_08_06_BO.json | 99 +- .../TP_SEC_ITSS_RCV_GENMSG_08_02_BO.json | 2 +- .../SEC_ITSS_RCV_GENMSG_09.json | 13 +- .../TP_SEC_ITSS_RCV_GENMSG_09_02_BO.json | 2 +- .../TP_SEC_ITSS_RCV_GENMSG_09_03_BO.json | 2 +- .../TP_SEC_ITSS_RCV_GENMSG_09_04_BO.json | 2 +- .../SEC_ITSS_RCV_GENMSG_10.json | 15 +- .../TP_SEC_ITSS_RCV_GENMSG_10_01_BO.json | 2 +- .../SEC_ITSS_RCV_GENMSG_11.json | 13 +- .../SEC_ITSS_RCV_GENMSG_12.json | 13 +- .../TP_SEC_ITSS_RCV_GENMSG_12_01_BO.json | 2 +- .../TP_SEC_ITSS_RCV_GENMSG_12_02_BO.json | 2 +- .../SEC_ITSS_RCV/SEC_ITSS_RCV_OVERVIEW.json | 26 + .../Requirements/SEC_ITSS/SEC_ITSS_SND.json | 9 +- .../SEC_ITSS_SND/SEC_ITSS_SND_CAM.json | 13 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02.json | 14 +- .../TP_SEC_ITSS_SND_CAM_02_01_BV.json | 2 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04.json | 40 - .../TP_SEC_ITSS_SND_CAM_04_01_BV.json | 40 - .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05.json | 15 +- .../TP_SEC_ITSS_SND_CAM_05_01_BV.json | 16 +- .../TP_SEC_ITSS_SND_CAM_05_02_BV.json | 16 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06.json | 13 +- .../TP_SEC_ITSS_SND_CAM_06_01_BV.json | 2 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07.json | 13 +- ...json => TP_SEC_ITSS_SND_CAM_07_01_TI.json} | 0 .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08.json | 13 +- .../TP_SEC_ITSS_SND_CAM_08_01_BV.json | 2 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09.json | 13 +- .../TP_SEC_ITSS_SND_CAM_09_01_BV.json | 2 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10.json | 12 +- .../TP_SEC_ITSS_SND_CAM_10_01_BV.json | 12 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_11.json | 14 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_12.json | 15 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14.json | 12 +- .../TP_SEC_ITSS_SND_CAM_14_01_BV.json | 2 +- .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15.json | 17 +- .../SEC_ITSS_SND_CAM_15/Comment 01.json | 33 + .../SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16.json | 13 +- .../TP_SEC_ITSS_SND_CAM_16_01_BV.json | 2 +- .../SEC_ITSS_SND/SEC_ITSS_SND_CERT.json | 13 +- .../SEC_ITSS_SND_CERT_01.json | 12 +- .../SEC_ITSS_SND_CERT_02.json | 12 +- .../TP_SEC_ITSS_SND_CERT_02_01_BV.json | 12 +- .../SEC_ITSS_SND_CERT_07.json | 13 +- .../SEC_ITSS_SND_CERT_08.json | 12 +- .../SEC_ITSS_SND_CERT_09.json | 14 +- .../SEC_ITSS_SND_CERT_AA.json | 13 +- .../SEC_ITSS_SND_CERT_AA_01.json | 13 +- .../SEC_ITSS_SND_CERT_AA_02.json | 15 +- .../TP_SEC_ITSS_SND_CERT_AA_02_01_BV.json | 12 +- .../SEC_ITSS_SND_CERT_AA_04.json | 13 +- .../SEC_ITSS_SND_CERT_AA_05.json | 14 +- .../TP_SEC_ITSS_SND_CERT_AA_05_01_BV.json | 2 +- .../SEC_ITSS_SND_CERT_AA_06.json | 13 +- .../TP_SEC_ITSS_SND_CERT_AA_06_01_BV.json | 2 +- .../SEC_ITSS_SND_CERT_AA_07.json | 15 +- .../SEC_ITSS_SND_CERT_AA_07/Comment 01.json | 33 + .../SEC_ITSS_SND_CERT_AA_08.json | 80 +- .../TP_SEC_ITSS_SND_CERT_AA_08_01_BV.json | 68 +- .../SEC_ITSS_SND_CERT_AA_09.json | 15 +- .../SEC_ITSS_SND_CERT_AA_09/Comment 01.json | 33 + .../SEC_ITSS_SND_CERT_AA_10.json | 13 +- .../TP_SEC_ITSS_SND_CERT_AA_10_01_BV.json | 2 +- .../SEC_ITSS_SND_CERT_AT.json | 13 +- .../SEC_ITSS_SND_CERT_AT_01.json | 13 +- .../SEC_ITSS_SND_CERT_AT_02.json | 13 +- .../SEC_ITSS_SND_CERT_AT_03.json | 20 +- .../SEC_ITSS_SND_CERT_AT_04.json | 21 +- .../TP_SEC_ITSS_SND_CERT_AT_04_01_BV.json | 2 +- .../SEC_ITSS_SND_CERT_AT_05.json | 22 +- .../TP_SEC_ITSS_SND_CERT_AT_05_01_BV.json | 2 +- .../SEC_ITSS_SND_CERT_AT_06.json | 15 +- .../SEC_ITSS_SND_CERT_AT_07.json | 73 +- .../TP_SEC_ITSS_SND_CERT_AT_07_01_BV.json | 12 +- .../SEC_ITSS_SND_CERT_AT_08.json | 15 +- .../SEC_ITSS_SND_CERT_AT_09.json | 19 +- .../TP_SEC_ITSS_SND_CERT_AT_09_01_BV.json | 14 +- .../SEC_ITSS_SND_CERT_AT_10.json | 13 +- .../TP_SEC_ITSS_SND_CERT_AT_10_01_BV.json | 12 +- .../SEC_ITSS_SND_CERT_GEO.json | 7 + .../SEC_ITSS_SND_CERT_04.json | 12 +- .../TP_SEC_ITSS_SND_CERT_04_01_BV.json | 2 +- .../TP_SEC_ITSS_SND_CERT_04_02_BV.json | 4 +- .../SEC_ITSS_SND_CERT_05.json | 15 +- .../TP_SEC_ITSS_SND_CERT_05_01_BV.json | 78 +- .../TP_SEC_ITSS_SND_CERT_05_02_BV.json | 4 +- .../SEC_ITSS_SND_CERT_06.json | 12 +- .../TP_SEC_ITSS_SND_CERT_06_01_BV.json | 2 +- .../TP_SEC_ITSS_SND_CERT_06_02_BV.json | 2 +- .../TP_SEC_ITSS_SND_CERT_06_03_BV.json | 2 +- .../TP_SEC_ITSS_SND_CERT_06_04_BV.json | 2 +- .../SEC_ITSS_SND/SEC_ITSS_SND_DENM.json | 13 +- .../SEC_ITSS_SND_DENM_02.json | 14 +- .../TP_SEC_ITSS_SND_DENM_02_01_BV.json | 4 +- .../SEC_ITSS_SND_DENM_03.json | 13 +- .../SEC_ITSS_SND_DENM_04.json | 13 +- .../TP_SEC_ITSS_SND_DENM_04_01_BV.json | 2 +- .../SEC_ITSS_SND_DENM_05.json | 12 +- .../SEC_ITSS_SND_DENM_06.json | 14 +- .../SEC_ITSS_SND_DENM_08.json | 12 +- .../TP_SEC_ITSS_SND_DENM_08_01_BV.json | 2 +- .../SEC_ITSS_SND_DENM_09.json | 15 +- .../SEC_ITSS_SND_DENM_09/Comment 01.json | 33 + .../SEC_ITSS_SND_DENM_10.json | 13 +- .../TP_SEC_ITSS_SND_DENM_10_01_BV.json | 2 +- .../SEC_ITSS_SND/SEC_ITSS_SND_GENMSG.json | 13 +- .../SEC_ITSS_SND_GENMSG_02.json | 14 +- .../TP_SEC_ITSS_SND_GENMSG_02_01_BV.json | 2 +- .../SEC_ITSS_SND_GENMSG_03.json | 13 +- .../SEC_ITSS_SND_GENMSG_04.json | 13 +- .../TP_SEC_ITSS_SND_GENMSG_04_01_BV.json | 4 +- .../SEC_ITSS_SND_GENMSG_05.json | 12 +- .../SEC_ITSS_SND_GENMSG_06.json | 13 +- .../SEC_ITSS_SND_GENMSG_07.json | 12 +- .../TP_SEC_ITSS_SND_GENMSG_07_01_BV.json | 2 +- .../SEC_ITSS_SND/SEC_ITSS_SND_MSG_01.json | 13 +- .../SEC_ITSS_SND/SEC_ITSS_SND_MSG_04.json | 17 +- .../TP_SEC_ITSS_SND_MSG_04_01_BV.json | 2 +- .../SEC_ITSS_SND/SEC_ITSS_SND_MSG_05.json | 13 +- .../TP_SEC_ITSS_SND_MSG_05_01_BV.json | 2 +- requality/TS103096_BasedOnIEEE1609/.project | 17 - .../TS103096_BasedOnIEEE1609/.reqversions | 1 - requality/TS103096_BasedOnIEEE1609/root.json | 8 - .../root/Documents.json | 8 - .../root/Documents/TS103096-02.xhtml.json | 15 - .../00970315-e4d0-445e-bdd7-3a6707f8e1b6.json | 15 - .../0705a1b5-5cc6-4d41-bcf5-1450860110df.json | 15 - .../071e8e77-6437-445d-9192-6a55b26d1ac7.json | 15 - .../0956fd46-ddcc-494d-8df8-692e87efbbaa.json | 15 - .../096c986d-cbd4-45ec-a89c-84c82fda2280.json | 15 - .../0e46df91-3b22-4dab-beba-80504e87831d.json | 15 - .../0ed0292e-df6b-42c3-82c7-1d56f027bb37.json | 15 - .../113f25cd-8f37-4dc9-bbea-a48b47dee724.json | 15 - .../16f8d926-123f-492f-9c2b-e397344d3404.json | 15 - .../172ae164-96bf-4329-81d3-42863cf9481f.json | 15 - .../1736d3b4-c405-4340-a041-87a6e00026c5.json | 15 - .../186a350f-fcde-4ec8-8d02-bf5aee419515.json | 15 - .../1d7fb027-457a-44a3-98a2-5dd38915d38b.json | 15 - .../213d6da7-2190-446d-9a57-368489c9f50f.json | 15 - .../23023613-9bcd-49c8-b715-777cdb807323.json | 15 - .../27a9f4ee-c84e-4ebf-9512-492f819f7c33.json | 15 - .../29b3e6e6-b206-46f7-b2b9-3dd0ea7757b0.json | 15 - .../2f58845b-0f71-4d04-8ed9-92ae9761c955.json | 15 - .../33b55de9-ab3f-44d7-acaa-07f5b5272c57.json | 15 - .../33f934d7-95f1-441e-b649-04f962ac4118.json | 15 - .../349eafe5-009a-4a18-8d70-9c2d8790de97.json | 15 - .../35274261-246b-4814-8a83-fbf157b97b81.json | 15 - .../3811efdb-3ac9-41a0-832f-1177a303f964.json | 15 - .../39b2cfc2-c170-403d-92cf-9334a56c0320.json | 15 - .../3ab404a7-f606-430c-9408-430ba13e347a.json | 15 - .../3bc3f172-2fb6-4847-a214-86d1b734fc45.json | 15 - .../44d9aed2-53db-4b63-b745-b9bf5afebed9.json | 15 - .../49240420-14cd-4df4-8ce2-55b45895cae9.json | 15 - .../494aee59-9083-4db9-bd3d-153c2bd2ec6f.json | 15 - .../4a160830-f5c8-4c48-ba03-1bbfd2123474.json | 15 - .../4a884055-cc07-44ff-92bb-322775640e0d.json | 15 - .../4ac26752-656c-4a69-af0c-2c5aa9eb448a.json | 15 - .../4b1e86c4-4e64-4c7f-a1f3-b35b3bd97cde.json | 15 - .../4bc97923-b693-4ae6-a5de-a1e153b48348.json | 15 - .../4f9120c9-69da-446f-9cc2-c3aa6608b957.json | 15 - .../4fb0585b-5077-45a4-871c-f42766805894.json | 15 - .../5220f55a-1dff-40ac-94d7-ef817786e076.json | 15 - .../54a108fe-9039-4ab9-b70c-fa6c288680b5.json | 15 - .../5703d2fe-2463-4127-81b6-7bd8cf86e147.json | 15 - .../57b9d378-30f4-46da-b01e-1f6aab832364.json | 15 - .../5b73398e-da91-4cac-9375-9f2ae5af68c8.json | 15 - .../5e964e13-ce14-46d6-95a9-331d3b8df811.json | 15 - .../60375019-354c-4294-a24f-dd5f43185148.json | 15 - .../63214b98-6fa5-4d6c-9003-9551052239ee.json | 15 - .../636d6f4f-90c7-442c-8082-0fc0e888ff7c.json | 15 - .../64c83378-09cf-4eca-8a71-b2c226cd35ad.json | 15 - .../6551654e-b308-43a9-a40f-74347a30e410.json | 15 - .../65d138b3-7c4f-4a3f-b235-612fa1aaf31c.json | 15 - .../6847c33e-7c6e-40e4-937b-c4554d17c4e0.json | 15 - .../68efc865-bff1-450d-bebf-c0d4eb89285e.json | 15 - .../69f2dbbf-ed81-46ac-956e-fd260c9cc38c.json | 15 - .../6a24d325-1eb0-40c0-8569-22873c20b47d.json | 15 - .../6b58bb4a-13e0-46ab-98bd-4949bfb30f5e.json | 15 - .../6be5d0ae-0ccd-4a26-abaa-ef46b9bc22d4.json | 15 - .../6dba05c2-4e9d-4ada-bbb6-657be301a16e.json | 15 - .../6e7f8eb8-baf5-422f-82f9-f3146bb4da5f.json | 15 - .../6ed18035-70c8-48c7-93ac-a23c1dfaadd8.json | 15 - .../6fa0d7c4-1b3c-4af0-a683-b79dd9d42cbe.json | 15 - .../7a5bd884-9ffb-432e-a713-4d603624ca14.json | 15 - .../7c20de83-2f4a-4414-9a8f-3d7abb8be1d8.json | 15 - .../7e096e44-bb1b-49db-91fa-6eeaf6f41b20.json | 15 - .../7ed79286-935e-4e64-b4e6-a955aeb545e7.json | 15 - .../7fbdcca1-3eab-4654-a02f-b94da5ab71e2.json | 15 - .../80db6911-d8a4-4f94-93d8-e7c0f58a09cd.json | 15 - .../811bf619-f197-4b8d-9a74-2f8f3c4fc9ec.json | 15 - .../81f4bc83-68c1-4683-8c14-8fcc68bdc349.json | 15 - .../88dc481a-a3e0-4693-8e53-5194f9e5d93a.json | 15 - .../8a96787b-3567-4dd5-9c78-a37be1c4a443.json | 15 - .../8d201b66-5666-45dd-a3aa-6c99f0137a37.json | 15 - .../8d90713f-c611-4929-ac10-ac35475fd6dd.json | 15 - .../900173cf-c5fc-4d5d-b4b9-d2fbfdc2ad92.json | 15 - .../9035bf24-c5c2-4d90-843f-5f4e0a502b21.json | 15 - .../90fd4fe2-12b2-41f5-99b0-c9e4626bb6dd.json | 15 - .../913f7af9-d6c2-44bf-af81-8b1d1be7a22e.json | 15 - .../92526f77-23f5-481c-9504-f3c16aacd490.json | 15 - .../9558479f-82d7-4724-bf7a-7c3069b81718.json | 15 - .../977bab5f-8992-4a30-bf29-7a07cc969b94.json | 15 - .../9851586b-5496-4891-bea1-31d9c779ac26.json | 15 - .../9901aa36-802c-4c97-a313-a7e1f727d935.json | 15 - .../99d83a86-aa5b-4ece-8339-bba44fa734ce.json | 15 - .../9c218065-a932-4246-a9da-9a7af1b21ee2.json | 15 - .../9c2477ca-1045-40df-8df3-2bc2a2dbe5dc.json | 15 - .../9c48f3c4-837d-4a21-8cf8-623e60c494de.json | 15 - .../9cccead1-046a-49e6-9d2e-00cf8084ae28.json | 15 - .../9d5b8cf4-5ea7-4906-9c87-65ac02296914.json | 15 - .../a13876b5-9272-4858-b436-db9c3a907543.json | 15 - .../a3e041ab-aa3d-4254-95fc-ebca16adb99c.json | 15 - .../a403fa2b-948c-44c2-bc8b-72ca4f84606e.json | 15 - .../a6b7d90a-bc10-47d1-8342-b6c91bac83a6.json | 15 - .../aa4ed425-8e3a-4571-b4ca-51841077309e.json | 15 - .../af9de568-64c8-47d6-9778-2c723e51e209.json | 15 - .../b3966dfb-628a-4b5b-bdd5-a89f8823820a.json | 15 - .../b3a65a13-bc9b-4d69-b77c-643205d9d888.json | 15 - .../b44017ee-61e4-4aae-bf8e-3f7d39b086e9.json | 15 - .../b4a3bb1c-9c76-4f66-afa2-11bd82a892bd.json | 15 - .../bed699c8-cfa1-4152-a631-28a2e82d1b9c.json | 15 - .../bf2bd6cc-f807-429f-9948-5bad1b4e0ea9.json | 15 - .../c3c8c40e-5ebd-4268-850b-f65b2484bafa.json | 15 - .../c6a468af-3558-4f2a-b201-6301a5d33fe3.json | 15 - .../ca1378f0-9f6a-4d34-b9e7-5d7190f0a9c1.json | 15 - .../ce56005f-4f7e-4a95-b7a8-75d5611fbc8f.json | 15 - .../d1ad5a26-2109-4276-aa2b-395250f679fa.json | 15 - .../d51fc116-5b0d-41db-bc1e-16f44c112b87.json | 15 - .../d52ff94e-2dd5-450c-940d-d7edcb66f8a7.json | 15 - .../d730e6a9-978a-4118-a87e-17aa26a81a7f.json | 15 - .../d7b499a1-2e5b-4f04-a837-48172874178b.json | 15 - .../d825d32c-1929-4a67-9c21-0b558cff5644.json | 15 - .../dc7a7060-fe4e-4af0-89b5-0fdf66144be0.json | 15 - .../e0d78e08-4c86-4a92-a5a8-e72e8568b553.json | 15 - .../e1c4a29d-598e-4fac-99ba-bc7d858e649b.json | 15 - .../e20e9796-7b2c-49a6-90a1-4aff1ad1eddc.json | 15 - .../e55978bd-4bf8-4a52-90c8-80ba82d61fcf.json | 15 - .../e73131b6-e236-4ae4-bd2c-8e6613da6a08.json | 15 - .../ec7d4dd7-3907-4a82-9e65-afb4f4d599c3.json | 15 - .../eca966da-aac3-432f-8184-745fc3f5d1a6.json | 15 - .../edaa35e7-3f72-4d1e-be64-c23b587b4b96.json | 15 - .../f048c77e-d8f6-4ee6-b5e3-018bc5b05ac1.json | 15 - .../f1eea41a-baa3-4fa2-8605-893a328b1138.json | 15 - .../f557e3d6-87e8-47f3-a468-7324d5b0d176.json | 15 - .../fa6370ea-bedb-47a6-91e3-3a28450e499d.json | 15 - .../fb006c85-0644-4a79-81b9-4f102ed3edad.json | 15 - .../fba1d958-c348-4938-93f5-9471ead78756.json | 15 - .../fc0460da-e96f-43a9-83d1-bec46d2ce2ac.json | 15 - .../fda3aab5-467a-4812-a900-590e7fb99316.json | 15 - .../TS103096-02.xhtml | 41204 ---------------- .../embedded/image1.emf | Bin 31728 -> 0 bytes .../embedded/image2.emf | Bin 31988 -> 0 bytes .../embedded/image3.emf | Bin 32084 -> 0 bytes .../embedded/image4.emf | Bin 40088 -> 0 bytes .../embedded/image5.emf | Bin 195016 -> 0 bytes .../root/Reports.json | 8 - .../root/Requirements.json | 8 - .../root/Requirements/ITS-S.json | 15 - .../Requirements/ITS-S/ITS-S_AUTH-01.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-01.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-02.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-03.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-04.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-05.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-06.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-07.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-08.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-09.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-10.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-11.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-12.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-13.json | 20 - .../ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-14.json | 20 - .../Requirements/ITS-S/ITS-S_AUTH-02.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-01.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-02.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-03.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-04.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-05.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-06.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-07.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-08.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-09.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-10.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-11.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-12.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-13.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-14.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-15.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-16.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-17.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-18.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-19.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-20.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-21.json | 20 - .../ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-22.json | 20 - .../root/Requirements/ITS-S/ITS-S_ENR-01.json | 20 - .../ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01.json | 20 - .../ITS-S_ENR_NB-01/ITS-S_ENR_NB-01_T01.json | 25 - .../ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-02.json | 20 - .../ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-03.json | 20 - .../ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-04.json | 20 - .../ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-05.json | 20 - .../ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-06.json | 20 - .../root/Requirements/ITS-S/ITS-S_ENR-02.json | 20 - .../ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-07.json | 20 - .../ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-08.json | 20 - .../ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-09.json | 20 - .../ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-10.json | 20 - .../ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-11.json | 20 - .../ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-12.json | 20 - .../ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-13.json | 20 - .../root/Requirements/ITS-S/ITS-S_ENR-03.json | 20 - .../ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-14.json | 20 - .../ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-15.json | 20 - .../ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-16.json | 20 - .../root/Requirements/ITS-S/ITS-S_ENR-04.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-01.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-02.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-03.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-04.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-05.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-06.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-07.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-08.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-09.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-10.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-11.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-12.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-13.json | 20 - .../ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-14.json | 20 - .../Requirements/ITS-S/ITS-S_R-DATA-01.json | 20 - .../ITS-S_R-DATA-01/ITS-S_R-DATA_NB-01.json | 20 - .../ITS-S_R-DATA-01/ITS-S_R-DATA_NB-02.json | 20 - .../ITS-S_R-DATA-01/ITS-S_R-DATA_NB-03.json | 20 - .../ITS-S_R-DATA-01/ITS-S_R-DATA_NB-04.json | 20 - .../ITS-S_R-DATA-01/ITS-S_R-DATA_NB-05.json | 20 - .../ITS-S_R-DATA-01/ITS-S_R-DATA_NB-06.json | 20 - .../ITS-S_R-DATA-01/ITS-S_R-DATA_NB-07.json | 20 - .../Requirements/ITS-S/ITS-S_R-DATA-02.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-01.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-02.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-03.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-04.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-05.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-06.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-07.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-08.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-09.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-10.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-11.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-12.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-13.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-14.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-15.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-16.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-17.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-18.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-19.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-20.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-21.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-22.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-23.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-24.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-25.json | 20 - .../ITS-S_R-DATA-02/ITS-S_R-DATA_EB-26.json | 20 - .../Requirements/ITS-S/ITS-S_S-DATA-01.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-01.json | 23 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-02.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-03.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-04.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-05.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-06.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-07.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-08.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-09.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-10.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-11.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-12.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-13.json | 20 - .../ITS-S_S-DATA-01/ITS-S_S-DATA_NB-14.json | 20 - .../TS103096_BasedOnIEEE1609/root/Types.json | 8 - 683 files changed, 23299 insertions(+), 46534 deletions(-) rename data/profiles/{CERT_TS_03_01_BO_AA.xml => CERT_TS_02_03_BO_AT.xml} (81%) create mode 100644 data/profiles/CERT_TS_02_04_BO_AA.xml create mode 100644 data/profiles/CERT_TS_02_04_BO_AT.xml rename data/profiles/{CERT_TS_03_02_BO_CA.xml => CERT_TS_03_BO_CA.xml} (92%) create mode 100644 requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/91a7d9d6-2e41-4b9d-8545-8fcfe10f722c.json create mode 100644 requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/bcf1a728-4b04-4570-b70f-bb3914fbf67b.json create mode 100644 requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f144275a-ca15-46cb-8d99-fdda823ed6ab.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/04dc7147-d839-4c03-b184-dd682d6f2c39.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/076915cc-c9b3-460d-8ba4-388037396737.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/07ea39bb-bbcf-444f-aa00-f63bdaabc1e1.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/083c999c-3428-451c-ae75-be7d885f5975.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/089844af-89f2-46be-8524-0c02924bcf88.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0bf26c42-7a43-4f6b-8bbf-3f61249999e4.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0c378b8d-b7f5-4102-92db-50cd3f458166.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0e9485da-3aa9-4762-aad1-c706a9468cba.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1867819d-7fb8-4abe-848a-218944594c15.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/191a229d-de15-4b5a-874c-682846c5d70c.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1ba8c2fa-4a07-4747-911d-bfffe0168100.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1c90e08e-4c4e-4721-ab6e-8390fd8fd3c3.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1d95aba3-2c2a-45a2-b40e-8f8bfe3b164d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1de82943-16f3-4be8-9c10-98ff19632d96.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/21450aa2-5444-4b7f-999a-4a385c833eec.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/235ceabe-4e4b-4beb-8988-bf7091fe8d2f.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/24846e25-0161-4426-9e87-27ac10525fa0.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/25a3bac6-9684-45fa-8d7f-410041a80dbb.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/274ddbb0-bfb4-4073-8304-ddc326713b86.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/2b9121b8-50e9-4400-903f-eaa36ec0f806.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/2ea232e9-8999-4b23-a946-ac27ce63836a.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/31d476e6-b809-400a-a06b-25bb659cc453.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/322e2d54-6950-4e35-856e-87281b4b3aa6.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/327b37e5-c93a-43f9-a88b-a47f21468381.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/327f9109-fdf6-4271-ad73-dde8a50590b7.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/351c77d8-92de-4bb3-991e-a3b814285a8c.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3545ac20-454c-4f8b-8447-af4d7d3eb03c.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/36a05750-9fac-494a-adcc-c36a9b0b39c1.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3a85743b-2d03-42a9-844a-56a299b12f74.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3ae26d61-824d-4a0c-81fe-3198413ca03c.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3dc0faba-b8b1-45d9-85b2-90decaf8fd0f.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3e04d28f-0401-4b5c-ba33-b47d0e63946b.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3f1cd606-cf67-4db0-ac19-64fc7452d17a.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/427fc514-9bc6-4e55-b69a-59058905f749.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/42e1c2c7-4b3f-4b5f-b9b7-39181507295d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/43a47e59-9bb0-46ab-bcb3-2f373b450e48.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/464098d6-4402-43a2-a11b-e6c0ebb97df7.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/471f67f8-42d9-443f-ba6f-b5a769e6843d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/48446131-84b3-42e3-a8b0-b107a400493e.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/49abf17c-f239-46b9-ad89-ac52a283c52c.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/4fa66be8-d4df-4de8-b819-ec6bcddb5b3f.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/505b40cc-d494-4325-aed5-9daad40aba2f.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/534d09ee-ceec-41bf-bbb4-3f9c7825da92.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/54bc9834-9895-4ea3-b091-ac14c2e45b29.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/56cf21c7-baf9-4b70-932f-326b22b242a8.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/57f67514-1422-48ef-b36e-262137eb7251.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/58ea9176-dfab-4645-a9a2-855e9d5d57dc.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5d1ff90b-ad9c-416c-900b-030397b6b6ee.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5d915e97-a60c-4999-8820-e69c5f87128c.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5e9ae933-303e-4fa9-8a48-436757e98ab9.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/60585f95-c23b-4663-a422-c5a12c7b17ab.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/61b388f4-8bad-4b8a-9684-eae475708a7a.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6694e8a1-e064-4703-a0d5-c44221f8cfb4.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/69c806d3-882e-43b1-b8fe-6dc0c8d1da4c.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6a3eda29-6ac0-4512-b580-2579faf5eb0b.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6c2640ff-fb9f-40a1-8f28-844633fefa42.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6c62596c-7b03-4d58-8b8a-d91ebad153f1.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6e73abdf-644e-40f0-ac1c-9b8dccb30af0.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/73eaa11c-13d1-4db7-840f-c17ed625c22b.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/783519e9-a067-4deb-b103-46fa94db39bf.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/79fbc65f-3205-4cab-b29e-4d2a76a95f7d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/815d02b2-2d5e-4a9d-8632-386a8017515f.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8a319e13-50a8-4e29-a775-30d3853d05f0.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8d8ff631-c7f2-4672-9842-a920332238d1.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8e7d8e4d-7e88-49b1-aff3-5965323ae99d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8f464e0c-426a-4372-8f2f-acbf3dd444c5.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/95fc530d-de2c-4b47-b553-e8d5b08cae41.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/967d4b57-1e68-438c-b9e2-e20c3877f499.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/996d0f1f-568b-4149-9275-a952ac793aaa.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/99a86360-2aa2-4fad-82d3-015c9fa9345d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9bdd04f1-3bca-4642-9a33-503b4c02b7b8.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9e56d5a0-75dc-4481-afe9-202dd280af93.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9f584669-0edc-4cd5-9e25-979e66b5e955.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a0b07625-0f38-485c-af74-5a86d4a118a4.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a33dda53-c9a9-472b-ad97-a9e461c6df3e.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a4690788-2d8b-4791-9464-0bb84527f54b.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a53c9dad-b4db-41d2-92b2-821d276b747b.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a5aaa3b8-fe7b-4f50-8dff-a3674829fa6f.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a5f4f412-efbc-4a6d-a05d-4170914778ea.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ab9e2898-6189-4d9a-b908-74c5226bb19e.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/afc8e021-8c93-4ae6-8138-3020574e57b5.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b2391447-465b-4447-aa98-bad8ca9aa5cb.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b31b89ad-2b2a-4bc8-a16f-9c2918b931c9.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b661365c-ed7a-410c-803f-e9702b195a7e.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b6e04816-8080-4afe-bf78-8aa8aa77f430.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b890b744-ffd8-4c30-bc3e-1ff84d0375d9.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b92fccca-032f-4a3c-8b7d-89e0cd966e8d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b9e76387-9dee-4b5f-a3d8-ab512d88e8a6.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ba54b16f-08a0-4aaf-ae3a-72f384145f83.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/bb625a74-4db2-4e81-9291-ed3446144b3b.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/bf8fd5f7-1eca-4385-b102-d7f1bbba5660.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c1d9965d-8c11-4b5b-af2b-42bba5482fd7.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c223fe50-65bf-48d8-970d-3bd4538c8e94.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c2517c21-b392-47d1-920b-b97c643a3405.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c3923a06-7523-4d02-b1e2-54db898f3d76.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c3f4369c-b117-4656-8932-603e7787cbc4.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c68a4e76-9564-42d2-934a-a889713923b8.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c9c4983f-ff2c-40f3-892c-638f7091bf6b.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/cdc87f4d-d678-4dab-83bf-eff2d82483d8.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d485e010-0a82-4bfe-9dff-8d8f09d64fa5.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d6ce51f8-7d7e-46fd-b53a-b4c920152e62.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d72901a0-1dc5-4004-a947-a6024f5a4ec1.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d888283e-3639-4918-84ed-a6fa22cfc546.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/df9b1ec0-8ed5-4719-bcbb-edbaacdbb325.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e1308a28-bfa6-40e1-b39e-f1b64d00509d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e2949dcb-7e0a-4104-92df-2c29945c7486.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e380e8c1-1b13-4cbb-b22f-569fa3746899.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e487829f-4c10-4b03-8738-9b266ee1070d.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e6b9cd9d-36fa-4a69-ae0f-76a4a07f269b.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e9618613-82ad-42fa-88b3-2f6924c0165c.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ea754a75-9530-4fd0-ae34-bf241af669ad.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/eadacd7d-8386-4c76-8f38-0be53ce96210.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ee6c482c-24aa-416f-82b4-9a84d6b200e0.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f5c4ab1e-0383-4d8d-90f1-386f493614e1.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f749c280-6cf5-49f8-ade8-feaab09f31e8.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f86c287a-9f57-4735-938f-3cc4807a6d53.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fd2e4af3-d17f-4622-a387-1c5bdbc338c2.json create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fdce9252-7641-44af-841c-aabe773ad954.json rename requality/{TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image6.jpg => TS103096/root/Documents/ts_103097v010201p.xhtml_resources/embedded/image1.jpg} (100%) create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/ts_103097v010201p-1.xhtml create mode 100644 requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/ts_103097v010201p.xhtml create mode 100644 requality/TS103096/root/Reports/TPs.json rename requality/TS103096/root/Reports/{ => TPs}/TestPurposes.json (51%) create mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/01.json rename requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/{TP_C2C_SEC_ITSS_RCV_CAM_06_03_BO.json => TP_SEC_ITSS_RCV_CAM_06_03_BO.json} (65%) rename requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/{TP_C2C_SEC_ITSS_RCV_CAM_06_04_BO.json => TP_SEC_ITSS_RCV_CAM_06_04_BO.json} (65%) create mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_03_BO.json create mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_04_BO.json rename requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/{TP_C2C_SEC_ITSS_RCV_DENM_06_03_BO.json => TP_SEC_ITSS_RCV_DENM_06_03_BO.json} (71%) rename requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/{TP_C2C_SEC_ITSS_RCV_DENM_06_04_BO.json => TP_SEC_ITSS_RCV_DENM_06_04_BO.json} (65%) create mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_OVERVIEW.json delete mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04.json delete mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04/TP_SEC_ITSS_SND_CAM_04_01_BV.json rename requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07/{TP_SEC_ITSS_SND_CAM_07a_01_TI.json => TP_SEC_ITSS_SND_CAM_07_01_TI.json} (100%) create mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15/Comment 01.json create mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07/Comment 01.json create mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09/Comment 01.json create mode 100644 requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09/Comment 01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/.project delete mode 100644 requality/TS103096_BasedOnIEEE1609/.reqversions delete mode 100644 requality/TS103096_BasedOnIEEE1609/root.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/00970315-e4d0-445e-bdd7-3a6707f8e1b6.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0705a1b5-5cc6-4d41-bcf5-1450860110df.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/071e8e77-6437-445d-9192-6a55b26d1ac7.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0956fd46-ddcc-494d-8df8-692e87efbbaa.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/096c986d-cbd4-45ec-a89c-84c82fda2280.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0e46df91-3b22-4dab-beba-80504e87831d.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0ed0292e-df6b-42c3-82c7-1d56f027bb37.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/113f25cd-8f37-4dc9-bbea-a48b47dee724.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/16f8d926-123f-492f-9c2b-e397344d3404.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/172ae164-96bf-4329-81d3-42863cf9481f.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/1736d3b4-c405-4340-a041-87a6e00026c5.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/186a350f-fcde-4ec8-8d02-bf5aee419515.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/1d7fb027-457a-44a3-98a2-5dd38915d38b.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/213d6da7-2190-446d-9a57-368489c9f50f.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/23023613-9bcd-49c8-b715-777cdb807323.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/27a9f4ee-c84e-4ebf-9512-492f819f7c33.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/29b3e6e6-b206-46f7-b2b9-3dd0ea7757b0.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/2f58845b-0f71-4d04-8ed9-92ae9761c955.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/33b55de9-ab3f-44d7-acaa-07f5b5272c57.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/33f934d7-95f1-441e-b649-04f962ac4118.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/349eafe5-009a-4a18-8d70-9c2d8790de97.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/35274261-246b-4814-8a83-fbf157b97b81.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3811efdb-3ac9-41a0-832f-1177a303f964.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/39b2cfc2-c170-403d-92cf-9334a56c0320.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3ab404a7-f606-430c-9408-430ba13e347a.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3bc3f172-2fb6-4847-a214-86d1b734fc45.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/44d9aed2-53db-4b63-b745-b9bf5afebed9.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/49240420-14cd-4df4-8ce2-55b45895cae9.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/494aee59-9083-4db9-bd3d-153c2bd2ec6f.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4a160830-f5c8-4c48-ba03-1bbfd2123474.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4a884055-cc07-44ff-92bb-322775640e0d.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4ac26752-656c-4a69-af0c-2c5aa9eb448a.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4b1e86c4-4e64-4c7f-a1f3-b35b3bd97cde.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4bc97923-b693-4ae6-a5de-a1e153b48348.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4f9120c9-69da-446f-9cc2-c3aa6608b957.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4fb0585b-5077-45a4-871c-f42766805894.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5220f55a-1dff-40ac-94d7-ef817786e076.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/54a108fe-9039-4ab9-b70c-fa6c288680b5.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5703d2fe-2463-4127-81b6-7bd8cf86e147.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/57b9d378-30f4-46da-b01e-1f6aab832364.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5b73398e-da91-4cac-9375-9f2ae5af68c8.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5e964e13-ce14-46d6-95a9-331d3b8df811.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/60375019-354c-4294-a24f-dd5f43185148.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/63214b98-6fa5-4d6c-9003-9551052239ee.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/636d6f4f-90c7-442c-8082-0fc0e888ff7c.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/64c83378-09cf-4eca-8a71-b2c226cd35ad.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6551654e-b308-43a9-a40f-74347a30e410.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/65d138b3-7c4f-4a3f-b235-612fa1aaf31c.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6847c33e-7c6e-40e4-937b-c4554d17c4e0.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/68efc865-bff1-450d-bebf-c0d4eb89285e.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/69f2dbbf-ed81-46ac-956e-fd260c9cc38c.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6a24d325-1eb0-40c0-8569-22873c20b47d.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6b58bb4a-13e0-46ab-98bd-4949bfb30f5e.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6be5d0ae-0ccd-4a26-abaa-ef46b9bc22d4.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6dba05c2-4e9d-4ada-bbb6-657be301a16e.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6e7f8eb8-baf5-422f-82f9-f3146bb4da5f.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6ed18035-70c8-48c7-93ac-a23c1dfaadd8.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6fa0d7c4-1b3c-4af0-a683-b79dd9d42cbe.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7a5bd884-9ffb-432e-a713-4d603624ca14.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7c20de83-2f4a-4414-9a8f-3d7abb8be1d8.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7e096e44-bb1b-49db-91fa-6eeaf6f41b20.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7ed79286-935e-4e64-b4e6-a955aeb545e7.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7fbdcca1-3eab-4654-a02f-b94da5ab71e2.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/80db6911-d8a4-4f94-93d8-e7c0f58a09cd.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/811bf619-f197-4b8d-9a74-2f8f3c4fc9ec.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/81f4bc83-68c1-4683-8c14-8fcc68bdc349.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/88dc481a-a3e0-4693-8e53-5194f9e5d93a.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8a96787b-3567-4dd5-9c78-a37be1c4a443.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8d201b66-5666-45dd-a3aa-6c99f0137a37.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8d90713f-c611-4929-ac10-ac35475fd6dd.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/900173cf-c5fc-4d5d-b4b9-d2fbfdc2ad92.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9035bf24-c5c2-4d90-843f-5f4e0a502b21.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/90fd4fe2-12b2-41f5-99b0-c9e4626bb6dd.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/913f7af9-d6c2-44bf-af81-8b1d1be7a22e.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/92526f77-23f5-481c-9504-f3c16aacd490.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9558479f-82d7-4724-bf7a-7c3069b81718.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/977bab5f-8992-4a30-bf29-7a07cc969b94.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9851586b-5496-4891-bea1-31d9c779ac26.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9901aa36-802c-4c97-a313-a7e1f727d935.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/99d83a86-aa5b-4ece-8339-bba44fa734ce.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c218065-a932-4246-a9da-9a7af1b21ee2.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c2477ca-1045-40df-8df3-2bc2a2dbe5dc.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c48f3c4-837d-4a21-8cf8-623e60c494de.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9cccead1-046a-49e6-9d2e-00cf8084ae28.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9d5b8cf4-5ea7-4906-9c87-65ac02296914.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a13876b5-9272-4858-b436-db9c3a907543.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a3e041ab-aa3d-4254-95fc-ebca16adb99c.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a403fa2b-948c-44c2-bc8b-72ca4f84606e.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a6b7d90a-bc10-47d1-8342-b6c91bac83a6.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/aa4ed425-8e3a-4571-b4ca-51841077309e.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/af9de568-64c8-47d6-9778-2c723e51e209.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b3966dfb-628a-4b5b-bdd5-a89f8823820a.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b3a65a13-bc9b-4d69-b77c-643205d9d888.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b44017ee-61e4-4aae-bf8e-3f7d39b086e9.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b4a3bb1c-9c76-4f66-afa2-11bd82a892bd.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/bed699c8-cfa1-4152-a631-28a2e82d1b9c.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/bf2bd6cc-f807-429f-9948-5bad1b4e0ea9.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/c3c8c40e-5ebd-4268-850b-f65b2484bafa.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/c6a468af-3558-4f2a-b201-6301a5d33fe3.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ca1378f0-9f6a-4d34-b9e7-5d7190f0a9c1.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ce56005f-4f7e-4a95-b7a8-75d5611fbc8f.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d1ad5a26-2109-4276-aa2b-395250f679fa.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d51fc116-5b0d-41db-bc1e-16f44c112b87.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d52ff94e-2dd5-450c-940d-d7edcb66f8a7.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d730e6a9-978a-4118-a87e-17aa26a81a7f.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d7b499a1-2e5b-4f04-a837-48172874178b.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d825d32c-1929-4a67-9c21-0b558cff5644.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/dc7a7060-fe4e-4af0-89b5-0fdf66144be0.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e0d78e08-4c86-4a92-a5a8-e72e8568b553.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e1c4a29d-598e-4fac-99ba-bc7d858e649b.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e20e9796-7b2c-49a6-90a1-4aff1ad1eddc.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e55978bd-4bf8-4a52-90c8-80ba82d61fcf.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e73131b6-e236-4ae4-bd2c-8e6613da6a08.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ec7d4dd7-3907-4a82-9e65-afb4f4d599c3.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/eca966da-aac3-432f-8184-745fc3f5d1a6.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/edaa35e7-3f72-4d1e-be64-c23b587b4b96.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f048c77e-d8f6-4ee6-b5e3-018bc5b05ac1.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f1eea41a-baa3-4fa2-8605-893a328b1138.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f557e3d6-87e8-47f3-a468-7324d5b0d176.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fa6370ea-bedb-47a6-91e3-3a28450e499d.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fb006c85-0644-4a79-81b9-4f102ed3edad.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fba1d958-c348-4938-93f5-9471ead78756.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fc0460da-e96f-43a9-83d1-bec46d2ce2ac.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fda3aab5-467a-4812-a900-590e7fb99316.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/TS103096-02.xhtml delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image1.emf delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image2.emf delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image3.emf delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image4.emf delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image5.emf delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Reports.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-03.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-04.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-05.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-06.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-07.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-08.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-09.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-10.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-11.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-12.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-13.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-14.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-03.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-04.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-05.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-06.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-07.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-08.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-09.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-10.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-11.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-12.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-13.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-14.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-15.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-16.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-17.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-18.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-19.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-20.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-21.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-22.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01/ITS-S_ENR_NB-01_T01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-03.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-04.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-05.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-06.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-07.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-08.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-09.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-10.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-11.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-12.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-13.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-14.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-15.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-16.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-03.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-04.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-05.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-06.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-07.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-08.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-09.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-10.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-11.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-12.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-13.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-14.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-03.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-04.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-05.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-06.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-07.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-03.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-04.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-05.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-06.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-07.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-08.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-09.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-10.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-11.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-12.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-13.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-14.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-15.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-16.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-17.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-18.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-19.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-20.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-21.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-22.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-23.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-24.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-25.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-26.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-01.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-02.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-03.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-04.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-05.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-06.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-07.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-08.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-09.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-10.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-11.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-12.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-13.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-14.json delete mode 100644 requality/TS103096_BasedOnIEEE1609/root/Types.json diff --git a/data/profiles/CERT_TS_02_01_BO_AT.xml b/data/profiles/CERT_TS_02_01_BO_AT.xml index 33c5553f0..721954477 100644 --- a/data/profiles/CERT_TS_02_01_BO_AT.xml +++ b/data/profiles/CERT_TS_02_01_BO_AT.xml @@ -1,7 +1,7 @@ 2 - + diff --git a/data/profiles/CERT_TS_02_02_BO_AA.xml b/data/profiles/CERT_TS_02_02_BO_AA.xml index 592b42709..4f17bbd8c 100644 --- a/data/profiles/CERT_TS_02_02_BO_AA.xml +++ b/data/profiles/CERT_TS_02_02_BO_AA.xml @@ -1,7 +1,7 @@ 2 - + diff --git a/data/profiles/CERT_TS_03_01_BO_AA.xml b/data/profiles/CERT_TS_02_03_BO_AT.xml similarity index 81% rename from data/profiles/CERT_TS_03_01_BO_AA.xml rename to data/profiles/CERT_TS_02_03_BO_AT.xml index aa1cfa5e1..33c5553f0 100644 --- a/data/profiles/CERT_TS_03_01_BO_AA.xml +++ b/data/profiles/CERT_TS_02_03_BO_AT.xml @@ -1,7 +1,7 @@ - - + + 2 - + diff --git a/data/profiles/CERT_TS_02_04_BO_AA.xml b/data/profiles/CERT_TS_02_04_BO_AA.xml new file mode 100644 index 000000000..a5f38df8b --- /dev/null +++ b/data/profiles/CERT_TS_02_04_BO_AA.xml @@ -0,0 +1,29 @@ + + + 2 + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/data/profiles/CERT_TS_02_04_BO_AT.xml b/data/profiles/CERT_TS_02_04_BO_AT.xml new file mode 100644 index 000000000..7926e4ee0 --- /dev/null +++ b/data/profiles/CERT_TS_02_04_BO_AT.xml @@ -0,0 +1,29 @@ + + + 2 + + + + + + + + + + + + + + + ÿÿ + ÿÿÿ + + + + + + + + + + diff --git a/data/profiles/CERT_TS_03_01_BO_AT.xml b/data/profiles/CERT_TS_03_01_BO_AT.xml index 3506132bd..9dce8f349 100644 --- a/data/profiles/CERT_TS_03_01_BO_AT.xml +++ b/data/profiles/CERT_TS_03_01_BO_AT.xml @@ -1,7 +1,7 @@ 2 - + diff --git a/data/profiles/CERT_TS_03_02_BO_AA.xml b/data/profiles/CERT_TS_03_02_BO_AA.xml index 4992c149b..67bc328e4 100644 --- a/data/profiles/CERT_TS_03_02_BO_AA.xml +++ b/data/profiles/CERT_TS_03_02_BO_AA.xml @@ -1,7 +1,7 @@ 2 - + diff --git a/data/profiles/CERT_TS_03_02_BO_CA.xml b/data/profiles/CERT_TS_03_BO_CA.xml similarity index 92% rename from data/profiles/CERT_TS_03_02_BO_CA.xml rename to data/profiles/CERT_TS_03_BO_CA.xml index 59b8a9a34..97a6ed20f 100644 --- a/data/profiles/CERT_TS_03_02_BO_CA.xml +++ b/data/profiles/CERT_TS_03_BO_CA.xml @@ -1,5 +1,5 @@ - + 2 diff --git a/requality/TS103096/.settings/org.eclipse.core.resources.prefs b/requality/TS103096/.settings/org.eclipse.core.resources.prefs index 72f94ae96..8d4d3a89e 100644 --- a/requality/TS103096/.settings/org.eclipse.core.resources.prefs +++ b/requality/TS103096/.settings/org.eclipse.core.resources.prefs @@ -1,2 +1,235 @@ eclipse.preferences.version=1 -encoding//root/Reports/TestPurposes.json=UTF-8 +encoding//root/Documents/Draft_ETSI_TS_103\ 097\ v1.1.14.xhtml.json=UTF-8 +encoding//root/Reports/TPs/TestPurposes(2015-11-25_05-39-03).json=UTF-8 +encoding//root/Reports/TPs/TestPurposes(2015-11-25_05-39-03)_resources/tps.html=UTF-8 +encoding//root/Requirements.json=UTF-8 +encoding//root/Requirements/SEC_ITSS.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_01.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_07.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_11.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_12.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_11.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_07.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_11.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_12.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_11.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_11.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_12.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_01.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_07.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_08.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_01.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_01.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_03.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_08.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_03.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_03.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_05.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_06.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_01.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04.json=UTF-8 +encoding//root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05.json=UTF-8 +encoding//root/ToDoLinks.json=UTF-8 +encoding//root/ToDoLinks/link_01.json=UTF-8 +encoding//root/ToDoLinks/link_02.json=UTF-8 +encoding//root/ToDoLinks/link_03.json=UTF-8 +encoding//root/ToDoLinks/link_04.json=UTF-8 +encoding//root/ToDoLinks/link_05.json=UTF-8 +encoding//root/ToDoLinks/link_06.json=UTF-8 +encoding//root/ToDoLinks/link_07.json=UTF-8 +encoding//root/ToDoLinks/link_08.json=UTF-8 +encoding//root/ToDoLinks/link_09.json=UTF-8 +encoding//root/ToDoLinks/link_10.json=UTF-8 +encoding//root/ToDoLinks/link_100.json=UTF-8 +encoding//root/ToDoLinks/link_101.json=UTF-8 +encoding//root/ToDoLinks/link_102.json=UTF-8 +encoding//root/ToDoLinks/link_103.json=UTF-8 +encoding//root/ToDoLinks/link_104.json=UTF-8 +encoding//root/ToDoLinks/link_105.json=UTF-8 +encoding//root/ToDoLinks/link_106.json=UTF-8 +encoding//root/ToDoLinks/link_107.json=UTF-8 +encoding//root/ToDoLinks/link_108.json=UTF-8 +encoding//root/ToDoLinks/link_109.json=UTF-8 +encoding//root/ToDoLinks/link_11.json=UTF-8 +encoding//root/ToDoLinks/link_110.json=UTF-8 +encoding//root/ToDoLinks/link_111.json=UTF-8 +encoding//root/ToDoLinks/link_112.json=UTF-8 +encoding//root/ToDoLinks/link_113.json=UTF-8 +encoding//root/ToDoLinks/link_114.json=UTF-8 +encoding//root/ToDoLinks/link_115.json=UTF-8 +encoding//root/ToDoLinks/link_12.json=UTF-8 +encoding//root/ToDoLinks/link_13.json=UTF-8 +encoding//root/ToDoLinks/link_14.json=UTF-8 +encoding//root/ToDoLinks/link_15.json=UTF-8 +encoding//root/ToDoLinks/link_16.json=UTF-8 +encoding//root/ToDoLinks/link_17.json=UTF-8 +encoding//root/ToDoLinks/link_18.json=UTF-8 +encoding//root/ToDoLinks/link_19.json=UTF-8 +encoding//root/ToDoLinks/link_20.json=UTF-8 +encoding//root/ToDoLinks/link_21.json=UTF-8 +encoding//root/ToDoLinks/link_22.json=UTF-8 +encoding//root/ToDoLinks/link_23.json=UTF-8 +encoding//root/ToDoLinks/link_24.json=UTF-8 +encoding//root/ToDoLinks/link_25.json=UTF-8 +encoding//root/ToDoLinks/link_26.json=UTF-8 +encoding//root/ToDoLinks/link_27.json=UTF-8 +encoding//root/ToDoLinks/link_28.json=UTF-8 +encoding//root/ToDoLinks/link_29.json=UTF-8 +encoding//root/ToDoLinks/link_30.json=UTF-8 +encoding//root/ToDoLinks/link_31.json=UTF-8 +encoding//root/ToDoLinks/link_32.json=UTF-8 +encoding//root/ToDoLinks/link_33.json=UTF-8 +encoding//root/ToDoLinks/link_34.json=UTF-8 +encoding//root/ToDoLinks/link_35.json=UTF-8 +encoding//root/ToDoLinks/link_36.json=UTF-8 +encoding//root/ToDoLinks/link_37.json=UTF-8 +encoding//root/ToDoLinks/link_38.json=UTF-8 +encoding//root/ToDoLinks/link_39.json=UTF-8 +encoding//root/ToDoLinks/link_40.json=UTF-8 +encoding//root/ToDoLinks/link_41.json=UTF-8 +encoding//root/ToDoLinks/link_42.json=UTF-8 +encoding//root/ToDoLinks/link_43.json=UTF-8 +encoding//root/ToDoLinks/link_44.json=UTF-8 +encoding//root/ToDoLinks/link_45.json=UTF-8 +encoding//root/ToDoLinks/link_46.json=UTF-8 +encoding//root/ToDoLinks/link_47.json=UTF-8 +encoding//root/ToDoLinks/link_48.json=UTF-8 +encoding//root/ToDoLinks/link_49.json=UTF-8 +encoding//root/ToDoLinks/link_50.json=UTF-8 +encoding//root/ToDoLinks/link_51.json=UTF-8 +encoding//root/ToDoLinks/link_52.json=UTF-8 +encoding//root/ToDoLinks/link_53.json=UTF-8 +encoding//root/ToDoLinks/link_54.json=UTF-8 +encoding//root/ToDoLinks/link_55.json=UTF-8 +encoding//root/ToDoLinks/link_56.json=UTF-8 +encoding//root/ToDoLinks/link_57.json=UTF-8 +encoding//root/ToDoLinks/link_58.json=UTF-8 +encoding//root/ToDoLinks/link_59.json=UTF-8 +encoding//root/ToDoLinks/link_60.json=UTF-8 +encoding//root/ToDoLinks/link_61.json=UTF-8 +encoding//root/ToDoLinks/link_62.json=UTF-8 +encoding//root/ToDoLinks/link_63.json=UTF-8 +encoding//root/ToDoLinks/link_64.json=UTF-8 +encoding//root/ToDoLinks/link_65.json=UTF-8 +encoding//root/ToDoLinks/link_66.json=UTF-8 +encoding//root/ToDoLinks/link_67.json=UTF-8 +encoding//root/ToDoLinks/link_68.json=UTF-8 +encoding//root/ToDoLinks/link_69.json=UTF-8 +encoding//root/ToDoLinks/link_70.json=UTF-8 +encoding//root/ToDoLinks/link_71.json=UTF-8 +encoding//root/ToDoLinks/link_72.json=UTF-8 +encoding//root/ToDoLinks/link_73.json=UTF-8 +encoding//root/ToDoLinks/link_74.json=UTF-8 +encoding//root/ToDoLinks/link_75.json=UTF-8 +encoding//root/ToDoLinks/link_76.json=UTF-8 +encoding//root/ToDoLinks/link_77.json=UTF-8 +encoding//root/ToDoLinks/link_78.json=UTF-8 +encoding//root/ToDoLinks/link_79.json=UTF-8 +encoding//root/ToDoLinks/link_80.json=UTF-8 +encoding//root/ToDoLinks/link_81.json=UTF-8 +encoding//root/ToDoLinks/link_82.json=UTF-8 +encoding//root/ToDoLinks/link_83.json=UTF-8 +encoding//root/ToDoLinks/link_84.json=UTF-8 +encoding//root/ToDoLinks/link_85.json=UTF-8 +encoding//root/ToDoLinks/link_86.json=UTF-8 +encoding//root/ToDoLinks/link_87.json=UTF-8 +encoding//root/ToDoLinks/link_88.json=UTF-8 +encoding//root/ToDoLinks/link_89.json=UTF-8 +encoding//root/ToDoLinks/link_90.json=UTF-8 +encoding//root/ToDoLinks/link_91.json=UTF-8 +encoding//root/ToDoLinks/link_92.json=UTF-8 +encoding//root/ToDoLinks/link_93.json=UTF-8 +encoding//root/ToDoLinks/link_94.json=UTF-8 +encoding//root/ToDoLinks/link_95.json=UTF-8 +encoding//root/ToDoLinks/link_96.json=UTF-8 +encoding//root/ToDoLinks/link_97.json=UTF-8 +encoding//root/ToDoLinks/link_98.json=UTF-8 +encoding//root/ToDoLinks/link_99.json=UTF-8 +encoding/root.json=UTF-8 diff --git a/requality/TS103096/root.json b/requality/TS103096/root.json index efa1d6e49..c0bbcabdf 100644 --- a/requality/TS103096/root.json +++ b/requality/TS103096/root.json @@ -13,6 +13,22 @@ "origin": "14c95c76-f88e-4665-ac98-eeb018369db8", "type": "STRING", "value": "DBRoot" + }, + "com.unitesk.requality.reference_names": { + "elements_type": "STRING", + "isGenerated": false, + "key": "com.unitesk.requality.reference_names", + "origin": "14c95c76-f88e-4665-ac98-eeb018369db8", + "type": "LIST", + "value": [] + }, + "com.unitesk.requality.reference_replaces": { + "elements_type": "STRING", + "isGenerated": false, + "key": "com.unitesk.requality.reference_replaces", + "origin": "14c95c76-f88e-4665-ac98-eeb018369db8", + "type": "LIST", + "value": [] } }, "uuid": "14c95c76-f88e-4665-ac98-eeb018369db8" diff --git a/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml.json b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml.json index 8dd3474f6..331ea559c 100644 --- a/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml.json +++ b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml.json @@ -7,6 +7,13 @@ "type": "STRING", "value": "Draft_ETSI_TS_103 097 v1.1.14.xhtml" }, + "_isUpdating": { + "isGenerated": false, + "key": "_isUpdating", + "origin": "2d025f76-f681-4094-b9c3-8f8bd27c8d6d", + "type": "STRING", + "value": "updating" + }, "_type": { "isGenerated": false, "key": "_type", @@ -19,7 +26,14 @@ "key": "title", "origin": "2d025f76-f681-4094-b9c3-8f8bd27c8d6d", "type": "STRING", - "value": "ETSI TS 103 097 V1.1.14" + "value": "ETSI TS 103 097 [1]" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "2d025f76-f681-4094-b9c3-8f8bd27c8d6d", + "type": "BOOL", + "value": true } }, "uuid": "2d025f76-f681-4094-b9c3-8f8bd27c8d6d" diff --git a/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/91a7d9d6-2e41-4b9d-8545-8fcfe10f722c.json b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/91a7d9d6-2e41-4b9d-8545-8fcfe10f722c.json new file mode 100644 index 000000000..736c330cb --- /dev/null +++ b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/91a7d9d6-2e41-4b9d-8545-8fcfe10f722c.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "91a7d9d6-2e41-4b9d-8545-8fcfe10f722c", + "type": "STRING", + "value": "The signature shall be calculated over the encoding of all preceding fields, including all encoded lengths." + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "91a7d9d6-2e41-4b9d-8545-8fcfe10f722c", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "91a7d9d6-2e41-4b9d-8545-8fcfe10f722c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/bcf1a728-4b04-4570-b70f-bb3914fbf67b.json b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/bcf1a728-4b04-4570-b70f-bb3914fbf67b.json new file mode 100644 index 000000000..a33ecfc00 --- /dev/null +++ b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/bcf1a728-4b04-4570-b70f-bb3914fbf67b.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "bcf1a728-4b04-4570-b70f-bb3914fbf67b", + "type": "STRING", + "value": "

signature calculated over these fields of the Certificate data structure:
\n<\/font>\n<\/font>\n<\/font>\n<\/font>\n<\/font>\n<\/p>\n

    \n

    \t

  • \nThe version<\/font>\n<\/font>\n<\/li>\n<\/p>\n

    \t

  • \nThe signer_info vector including its length
    \n<\/font>\n<\/font>\n<\/font>\n<\/li>\n<\/p>\n

    \t

  • \nThe subject_info<\/font>\n<\/font>\n<\/li>\n<\/p>\n

    \t

  • \nThe subject_attributes vector including its length
    \n<\/font>\n<\/font>\n<\/font>\n<\/li>\n<\/p>\n

    \t

  • \nThe validity_restrictions vector including its length<\/font><\/font><\/font><\/li><\/p><\/ul>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "bcf1a728-4b04-4570-b70f-bb3914fbf67b", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "bcf1a728-4b04-4570-b70f-bb3914fbf67b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f144275a-ca15-46cb-8d99-fdda823ed6ab.json b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f144275a-ca15-46cb-8d99-fdda823ed6ab.json new file mode 100644 index 000000000..56181b96a --- /dev/null +++ b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f144275a-ca15-46cb-8d99-fdda823ed6ab.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "f144275a-ca15-46cb-8d99-fdda823ed6ab", + "type": "STRING", + "value": "The signature shall be calculated over the encoding of all preceding fields, including all encoded lengths." + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "f144275a-ca15-46cb-8d99-fdda823ed6ab", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "f144275a-ca15-46cb-8d99-fdda823ed6ab" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml_resources/Draft_ETSI_TS_103 097 v1.1.14.xhtml b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml_resources/Draft_ETSI_TS_103 097 v1.1.14.xhtml index 70da58baf..6789dfbbf 100644 --- a/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml_resources/Draft_ETSI_TS_103 097 v1.1.14.xhtml +++ b/requality/TS103096/root/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml_resources/Draft_ETSI_TS_103 097 v1.1.14.xhtml @@ -4244,7 +4244,7 @@
  • -signature holds the signature of this certificate signed by the responsible CA. The signature shall be calculated over the encoding of all preceding fields, including all encoded lengths. If the subject_attributes field contains a field of type reconstruction_value, the signature field shall be omitted. The reconstruction_value may be used for implicit certificates using ECQV [i.5]. +signature holds the signature of this certificate signed by the responsible CA. The signature shall be calculated over the encoding of all preceding fields, including all encoded lengths. If the subject_attributes field contains a field of type reconstruction_value, the signature field shall be omitted. The reconstruction_value may be used for implicit certificates using ECQV [i.5]. @@ -5721,7 +5721,7 @@

    -7.4.1Authorization tickets (pseudonymous certificates) +7.4.1Authorization tickets (pseudonymous certificates)

    diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml.json new file mode 100644 index 000000000..916c7ee8c --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml.json @@ -0,0 +1,33 @@ +{ + "attributes": { + "_file": { + "isGenerated": false, + "key": "_file", + "origin": "0cc11235-d199-4b79-aac5-70cea27b971b", + "type": "STRING", + "value": "ts_103097v010201p.xhtml" + }, + "_isUpdating": { + "isGenerated": false, + "key": "_isUpdating", + "origin": "0cc11235-d199-4b79-aac5-70cea27b971b", + "type": "STRING", + "value": "updating" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "0cc11235-d199-4b79-aac5-70cea27b971b", + "type": "STRING", + "value": "Document" + }, + "title": { + "isGenerated": false, + "key": "title", + "origin": "2d025f76-f681-4094-b9c3-8f8bd27c8d6d", + "type": "STRING", + "value": "ETSI TS 103 097 [1]" + } + }, + "uuid": "0cc11235-d199-4b79-aac5-70cea27b971b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/04dc7147-d839-4c03-b184-dd682d6f2c39.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/04dc7147-d839-4c03-b184-dd682d6f2c39.json new file mode 100644 index 000000000..702910d8c --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/04dc7147-d839-4c03-b184-dd682d6f2c39.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "04dc7147-d839-4c03-b184-dd682d6f2c39", + "type": "STRING", + "value": "Location" + }}, + "uuid": "04dc7147-d839-4c03-b184-dd682d6f2c39" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/076915cc-c9b3-460d-8ba4-388037396737.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/076915cc-c9b3-460d-8ba4-388037396737.json new file mode 100644 index 000000000..85d55f361 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/076915cc-c9b3-460d-8ba4-388037396737.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "076915cc-c9b3-460d-8ba4-388037396737", + "type": "STRING", + "value": "Location" + }}, + "uuid": "076915cc-c9b3-460d-8ba4-388037396737" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/07ea39bb-bbcf-444f-aa00-f63bdaabc1e1.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/07ea39bb-bbcf-444f-aa00-f63bdaabc1e1.json new file mode 100644 index 000000000..318bf02aa --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/07ea39bb-bbcf-444f-aa00-f63bdaabc1e1.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "07ea39bb-bbcf-444f-aa00-f63bdaabc1e1", + "type": "STRING", + "value": "Any other HeaderField types included shall not be used to determine the validity of the message.<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "07ea39bb-bbcf-444f-aa00-f63bdaabc1e1", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "07ea39bb-bbcf-444f-aa00-f63bdaabc1e1" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/083c999c-3428-451c-ae75-be7d885f5975.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/083c999c-3428-451c-ae75-be7d885f5975.json new file mode 100644 index 000000000..8bc66bb60 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/083c999c-3428-451c-ae75-be7d885f5975.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "083c999c-3428-451c-ae75-be7d885f5975", + "type": "STRING", + "value": "Location" + }}, + "uuid": "083c999c-3428-451c-ae75-be7d885f5975" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/089844af-89f2-46be-8524-0c02924bcf88.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/089844af-89f2-46be-8524-0c02924bcf88.json new file mode 100644 index 000000000..ad681dad9 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/089844af-89f2-46be-8524-0c02924bcf88.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "089844af-89f2-46be-8524-0c02924bcf88", + "type": "STRING", + "value": "Location" + }}, + "uuid": "089844af-89f2-46be-8524-0c02924bcf88" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787.json new file mode 100644 index 000000000..2d71767d2 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787", + "type": "STRING", + "value": "Location" + }}, + "uuid": "0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0bf26c42-7a43-4f6b-8bbf-3f61249999e4.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0bf26c42-7a43-4f6b-8bbf-3f61249999e4.json new file mode 100644 index 000000000..b43993202 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0bf26c42-7a43-4f6b-8bbf-3f61249999e4.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "0bf26c42-7a43-4f6b-8bbf-3f61249999e4", + "type": "STRING", + "value": "Location" + }}, + "uuid": "0bf26c42-7a43-4f6b-8bbf-3f61249999e4" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0c378b8d-b7f5-4102-92db-50cd3f458166.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0c378b8d-b7f5-4102-92db-50cd3f458166.json new file mode 100644 index 000000000..86af20d95 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0c378b8d-b7f5-4102-92db-50cd3f458166.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "0c378b8d-b7f5-4102-92db-50cd3f458166", + "type": "STRING", + "value": " If the assurance level is unknown for the certificate then the default assurance level 0 shall be used." + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "0c378b8d-b7f5-4102-92db-50cd3f458166", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "0c378b8d-b7f5-4102-92db-50cd3f458166" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0e9485da-3aa9-4762-aad1-c706a9468cba.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0e9485da-3aa9-4762-aad1-c706a9468cba.json new file mode 100644 index 000000000..4734f62b6 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/0e9485da-3aa9-4762-aad1-c706a9468cba.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "0e9485da-3aa9-4762-aad1-c706a9468cba", + "type": "STRING", + "value": "Location" + }}, + "uuid": "0e9485da-3aa9-4762-aad1-c706a9468cba" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1867819d-7fb8-4abe-848a-218944594c15.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1867819d-7fb8-4abe-848a-218944594c15.json new file mode 100644 index 000000000..6ce3c28c5 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1867819d-7fb8-4abe-848a-218944594c15.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "1867819d-7fb8-4abe-848a-218944594c15", + "type": "STRING", + "value": "this field shall contain the current location of the ITS-S at the point in time the contents of the security headers are fixed prior to the signing process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "1867819d-7fb8-4abe-848a-218944594c15", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "1867819d-7fb8-4abe-848a-218944594c15" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/191a229d-de15-4b5a-874c-682846c5d70c.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/191a229d-de15-4b5a-874c-682846c5d70c.json new file mode 100644 index 000000000..d98b58553 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/191a229d-de15-4b5a-874c-682846c5d70c.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "191a229d-de15-4b5a-874c-682846c5d70c", + "type": "STRING", + "value": "Location" + }}, + "uuid": "191a229d-de15-4b5a-874c-682846c5d70c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1ba8c2fa-4a07-4747-911d-bfffe0168100.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1ba8c2fa-4a07-4747-911d-bfffe0168100.json new file mode 100644 index 000000000..066c98e0d --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1ba8c2fa-4a07-4747-911d-bfffe0168100.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "1ba8c2fa-4a07-4747-911d-bfffe0168100", + "type": "STRING", + "value": "The subject_name variable-length vector shall have a maximum length of 32 bytes.<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "1ba8c2fa-4a07-4747-911d-bfffe0168100", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "1ba8c2fa-4a07-4747-911d-bfffe0168100" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1c90e08e-4c4e-4721-ab6e-8390fd8fd3c3.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1c90e08e-4c4e-4721-ab6e-8390fd8fd3c3.json new file mode 100644 index 000000000..7b5a5968c --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1c90e08e-4c4e-4721-ab6e-8390fd8fd3c3.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "1c90e08e-4c4e-4721-ab6e-8390fd8fd3c3", + "type": "STRING", + "value": "Location" + }}, + "uuid": "1c90e08e-4c4e-4721-ab6e-8390fd8fd3c3" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a.json new file mode 100644 index 000000000..3efa59558 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a", + "type": "STRING", + "value": "subject_type: this field shall be set to authorization_ticket(1).<\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1d95aba3-2c2a-45a2-b40e-8f8bfe3b164d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1d95aba3-2c2a-45a2-b40e-8f8bfe3b164d.json new file mode 100644 index 000000000..b7e0f07f8 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1d95aba3-2c2a-45a2-b40e-8f8bfe3b164d.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "1d95aba3-2c2a-45a2-b40e-8f8bfe3b164d", + "type": "STRING", + "value": "Location" + }}, + "uuid": "1d95aba3-2c2a-45a2-b40e-8f8bfe3b164d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1de82943-16f3-4be8-9c10-98ff19632d96.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1de82943-16f3-4be8-9c10-98ff19632d96.json new file mode 100644 index 000000000..5de6f0173 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1de82943-16f3-4be8-9c10-98ff19632d96.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "1de82943-16f3-4be8-9c10-98ff19632d96", + "type": "STRING", + "value": "Location" + }}, + "uuid": "1de82943-16f3-4be8-9c10-98ff19632d96" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec.json new file mode 100644 index 000000000..5b23af932 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec", + "type": "STRING", + "value": "Check that the certificate version is 2" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/21450aa2-5444-4b7f-999a-4a385c833eec.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/21450aa2-5444-4b7f-999a-4a385c833eec.json new file mode 100644 index 000000000..53612ecb0 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/21450aa2-5444-4b7f-999a-4a385c833eec.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "21450aa2-5444-4b7f-999a-4a385c833eec", + "type": "STRING", + "value": "Location" + }}, + "uuid": "21450aa2-5444-4b7f-999a-4a385c833eec" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/235ceabe-4e4b-4beb-8988-bf7091fe8d2f.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/235ceabe-4e4b-4beb-8988-bf7091fe8d2f.json new file mode 100644 index 000000000..7f634f064 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/235ceabe-4e4b-4beb-8988-bf7091fe8d2f.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "235ceabe-4e4b-4beb-8988-bf7091fe8d2f", + "type": "STRING", + "value": "Location" + }}, + "uuid": "235ceabe-4e4b-4beb-8988-bf7091fe8d2f" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/24846e25-0161-4426-9e87-27ac10525fa0.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/24846e25-0161-4426-9e87-27ac10525fa0.json new file mode 100644 index 000000000..4e36437f9 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/24846e25-0161-4426-9e87-27ac10525fa0.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "24846e25-0161-4426-9e87-27ac10525fa0", + "type": "STRING", + "value": "Location" + }}, + "uuid": "24846e25-0161-4426-9e87-27ac10525fa0" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/25a3bac6-9684-45fa-8d7f-410041a80dbb.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/25a3bac6-9684-45fa-8d7f-410041a80dbb.json new file mode 100644 index 000000000..ae17d21cb --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/25a3bac6-9684-45fa-8d7f-410041a80dbb.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "25a3bac6-9684-45fa-8d7f-410041a80dbb", + "type": "STRING", + "value": "Location" + }}, + "uuid": "25a3bac6-9684-45fa-8d7f-410041a80dbb" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/274ddbb0-bfb4-4073-8304-ddc326713b86.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/274ddbb0-bfb4-4073-8304-ddc326713b86.json new file mode 100644 index 000000000..5e1c3e7e6 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/274ddbb0-bfb4-4073-8304-ddc326713b86.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "274ddbb0-bfb4-4073-8304-ddc326713b86", + "type": "STRING", + "value": "The elements in the validity_restrictions array shall be encoded in ascending numerical order of their type value, unless this is specifically overridden by a security profile. validity_restrictions shall not contain two entries with the same type value.<\/font><\/font><\/font><\/font><\/font><\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "274ddbb0-bfb4-4073-8304-ddc326713b86", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "274ddbb0-bfb4-4073-8304-ddc326713b86" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/2b9121b8-50e9-4400-903f-eaa36ec0f806.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/2b9121b8-50e9-4400-903f-eaa36ec0f806.json new file mode 100644 index 000000000..df70c58c3 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/2b9121b8-50e9-4400-903f-eaa36ec0f806.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "2b9121b8-50e9-4400-903f-eaa36ec0f806", + "type": "STRING", + "value": "Location" + }}, + "uuid": "2b9121b8-50e9-4400-903f-eaa36ec0f806" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/2ea232e9-8999-4b23-a946-ac27ce63836a.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/2ea232e9-8999-4b23-a946-ac27ce63836a.json new file mode 100644 index 000000000..a580e748a --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/2ea232e9-8999-4b23-a946-ac27ce63836a.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "2ea232e9-8999-4b23-a946-ac27ce63836a", + "type": "STRING", + "value": " or in regular communication by other ITS-Stations." + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "2ea232e9-8999-4b23-a946-ac27ce63836a", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "2ea232e9-8999-4b23-a946-ac27ce63836a" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/31d476e6-b809-400a-a06b-25bb659cc453.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/31d476e6-b809-400a-a06b-25bb659cc453.json new file mode 100644 index 000000000..175ce242c --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/31d476e6-b809-400a-a06b-25bb659cc453.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "31d476e6-b809-400a-a06b-25bb659cc453", + "type": "STRING", + "value": "Location" + }}, + "uuid": "31d476e6-b809-400a-a06b-25bb659cc453" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/322e2d54-6950-4e35-856e-87281b4b3aa6.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/322e2d54-6950-4e35-856e-87281b4b3aa6.json new file mode 100644 index 000000000..e28422452 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/322e2d54-6950-4e35-856e-87281b4b3aa6.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "322e2d54-6950-4e35-856e-87281b4b3aa6", + "type": "STRING", + "value": "Location" + }}, + "uuid": "322e2d54-6950-4e35-856e-87281b4b3aa6" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/327b37e5-c93a-43f9-a88b-a47f21468381.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/327b37e5-c93a-43f9-a88b-a47f21468381.json new file mode 100644 index 000000000..b4bd5b3c9 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/327b37e5-c93a-43f9-a88b-a47f21468381.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "327b37e5-c93a-43f9-a88b-a47f21468381", + "type": "STRING", + "value": "Location" + }}, + "uuid": "327b37e5-c93a-43f9-a88b-a47f21468381" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/327f9109-fdf6-4271-ad73-dde8a50590b7.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/327f9109-fdf6-4271-ad73-dde8a50590b7.json new file mode 100644 index 000000000..efd3a178d --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/327f9109-fdf6-4271-ad73-dde8a50590b7.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "327f9109-fdf6-4271-ad73-dde8a50590b7", + "type": "STRING", + "value": "Location" + }}, + "uuid": "327f9109-fdf6-4271-ad73-dde8a50590b7" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/351c77d8-92de-4bb3-991e-a3b814285a8c.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/351c77d8-92de-4bb3-991e-a3b814285a8c.json new file mode 100644 index 000000000..40f9a7a70 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/351c77d8-92de-4bb3-991e-a3b814285a8c.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "351c77d8-92de-4bb3-991e-a3b814285a8c", + "type": "STRING", + "value": "Location" + }}, + "uuid": "351c77d8-92de-4bb3-991e-a3b814285a8c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3545ac20-454c-4f8b-8447-af4d7d3eb03c.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3545ac20-454c-4f8b-8447-af4d7d3eb03c.json new file mode 100644 index 000000000..a4f1ad64f --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3545ac20-454c-4f8b-8447-af4d7d3eb03c.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "3545ac20-454c-4f8b-8447-af4d7d3eb03c", + "type": "STRING", + "value": "Location" + }}, + "uuid": "3545ac20-454c-4f8b-8447-af4d7d3eb03c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/36a05750-9fac-494a-adcc-c36a9b0b39c1.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/36a05750-9fac-494a-adcc-c36a9b0b39c1.json new file mode 100644 index 000000000..8df0e366a --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/36a05750-9fac-494a-adcc-c36a9b0b39c1.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "36a05750-9fac-494a-adcc-c36a9b0b39c1", + "type": "STRING", + "value": "Location" + }}, + "uuid": "36a05750-9fac-494a-adcc-c36a9b0b39c1" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3a85743b-2d03-42a9-844a-56a299b12f74.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3a85743b-2d03-42a9-844a-56a299b12f74.json new file mode 100644 index 000000000..f9554a1b0 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3a85743b-2d03-42a9-844a-56a299b12f74.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "3a85743b-2d03-42a9-844a-56a299b12f74", + "type": "STRING", + "value": "service_specific_permissions shall have a maximum length of 31 octets.<\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "3a85743b-2d03-42a9-844a-56a299b12f74", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "3a85743b-2d03-42a9-844a-56a299b12f74" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3ae26d61-824d-4a0c-81fe-3198413ca03c.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3ae26d61-824d-4a0c-81fe-3198413ca03c.json new file mode 100644 index 000000000..eac877472 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3ae26d61-824d-4a0c-81fe-3198413ca03c.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "3ae26d61-824d-4a0c-81fe-3198413ca03c", + "type": "STRING", + "value": " The field digests<var> in the structure of request_unrecognized_certificate shall be filled with a list of \nHashedId3<\/font>\n<\/a> elements of the missing ITS-S certificates. <\/font><\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "3ae26d61-824d-4a0c-81fe-3198413ca03c", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "3ae26d61-824d-4a0c-81fe-3198413ca03c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3dc0faba-b8b1-45d9-85b2-90decaf8fd0f.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3dc0faba-b8b1-45d9-85b2-90decaf8fd0f.json new file mode 100644 index 000000000..e57bd3415 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3dc0faba-b8b1-45d9-85b2-90decaf8fd0f.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "3dc0faba-b8b1-45d9-85b2-90decaf8fd0f", + "type": "STRING", + "value": "Each ITS-AID shall be unique in the its_aid_list.<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "3dc0faba-b8b1-45d9-85b2-90decaf8fd0f", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "3dc0faba-b8b1-45d9-85b2-90decaf8fd0f" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3e04d28f-0401-4b5c-ba33-b47d0e63946b.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3e04d28f-0401-4b5c-ba33-b47d0e63946b.json new file mode 100644 index 000000000..2218f9d82 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3e04d28f-0401-4b5c-ba33-b47d0e63946b.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "3e04d28f-0401-4b5c-ba33-b47d0e63946b", + "type": "STRING", + "value": "None of the possible HeaderField cases shall be included more than once<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "3e04d28f-0401-4b5c-ba33-b47d0e63946b", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "3e04d28f-0401-4b5c-ba33-b47d0e63946b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3f1cd606-cf67-4db0-ac19-64fc7452d17a.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3f1cd606-cf67-4db0-ac19-64fc7452d17a.json new file mode 100644 index 000000000..af48170c3 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/3f1cd606-cf67-4db0-ac19-64fc7452d17a.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "3f1cd606-cf67-4db0-ac19-64fc7452d17a", + "type": "STRING", + "value": "Location" + }}, + "uuid": "3f1cd606-cf67-4db0-ac19-64fc7452d17a" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/427fc514-9bc6-4e55-b69a-59058905f749.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/427fc514-9bc6-4e55-b69a-59058905f749.json new file mode 100644 index 000000000..dbbeed62e --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/427fc514-9bc6-4e55-b69a-59058905f749.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "427fc514-9bc6-4e55-b69a-59058905f749", + "type": "STRING", + "value": "These SubjectAttribute elements shall be included in addition to those specified in clause 7.<\/a>4.1 for authorization authority and enrolment authority certificates<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "427fc514-9bc6-4e55-b69a-59058905f749", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "427fc514-9bc6-4e55-b69a-59058905f749" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/42e1c2c7-4b3f-4b5f-b9b7-39181507295d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/42e1c2c7-4b3f-4b5f-b9b7-39181507295d.json new file mode 100644 index 000000000..54a87fcd1 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/42e1c2c7-4b3f-4b5f-b9b7-39181507295d.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "42e1c2c7-4b3f-4b5f-b9b7-39181507295d", + "type": "STRING", + "value": "None of the possible HeaderField cases shall be included more than once<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "42e1c2c7-4b3f-4b5f-b9b7-39181507295d", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "42e1c2c7-4b3f-4b5f-b9b7-39181507295d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/43a47e59-9bb0-46ab-bcb3-2f373b450e48.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/43a47e59-9bb0-46ab-bcb3-2f373b450e48.json new file mode 100644 index 000000000..56c8df30f --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/43a47e59-9bb0-46ab-bcb3-2f373b450e48.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "43a47e59-9bb0-46ab-bcb3-2f373b450e48", + "type": "STRING", + "value": "this field shall encode the ITS-AID for DENMs according to ETSI TS 102 965" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "43a47e59-9bb0-46ab-bcb3-2f373b450e48", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "43a47e59-9bb0-46ab-bcb3-2f373b450e48" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/464098d6-4402-43a2-a11b-e6c0ebb97df7.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/464098d6-4402-43a2-a11b-e6c0ebb97df7.json new file mode 100644 index 000000000..15e28538b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/464098d6-4402-43a2-a11b-e6c0ebb97df7.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "464098d6-4402-43a2-a11b-e6c0ebb97df7", + "type": "STRING", + "value": "Location" + }}, + "uuid": "464098d6-4402-43a2-a11b-e6c0ebb97df7" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/471f67f8-42d9-443f-ba6f-b5a769e6843d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/471f67f8-42d9-443f-ba6f-b5a769e6843d.json new file mode 100644 index 000000000..d0430a49e --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/471f67f8-42d9-443f-ba6f-b5a769e6843d.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "471f67f8-42d9-443f-ba6f-b5a769e6843d", + "type": "STRING", + "value": "In this case, the timer for the next inclusion of a field of type certificate shall be restarted.<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "471f67f8-42d9-443f-ba6f-b5a769e6843d", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "471f67f8-42d9-443f-ba6f-b5a769e6843d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/48446131-84b3-42e3-a8b0-b107a400493e.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/48446131-84b3-42e3-a8b0-b107a400493e.json new file mode 100644 index 000000000..c022c245b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/48446131-84b3-42e3-a8b0-b107a400493e.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "48446131-84b3-42e3-a8b0-b107a400493e", + "type": "STRING", + "value": "Location" + }}, + "uuid": "48446131-84b3-42e3-a8b0-b107a400493e" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/49abf17c-f239-46b9-ad89-ac52a283c52c.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/49abf17c-f239-46b9-ad89-ac52a283c52c.json new file mode 100644 index 000000000..5bd3e18e5 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/49abf17c-f239-46b9-ad89-ac52a283c52c.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "49abf17c-f239-46b9-ad89-ac52a283c52c", + "type": "STRING", + "value": "The ITS-AID of the application payload shall be given." + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "49abf17c-f239-46b9-ad89-ac52a283c52c", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "49abf17c-f239-46b9-ad89-ac52a283c52c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/4fa66be8-d4df-4de8-b819-ec6bcddb5b3f.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/4fa66be8-d4df-4de8-b819-ec6bcddb5b3f.json new file mode 100644 index 000000000..3b67042d9 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/4fa66be8-d4df-4de8-b819-ec6bcddb5b3f.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "4fa66be8-d4df-4de8-b819-ec6bcddb5b3f", + "type": "STRING", + "value": "Location" + }}, + "uuid": "4fa66be8-d4df-4de8-b819-ec6bcddb5b3f" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/505b40cc-d494-4325-aed5-9daad40aba2f.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/505b40cc-d494-4325-aed5-9daad40aba2f.json new file mode 100644 index 000000000..4f49fec17 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/505b40cc-d494-4325-aed5-9daad40aba2f.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "505b40cc-d494-4325-aed5-9daad40aba2f", + "type": "STRING", + "value": "Location" + }}, + "uuid": "505b40cc-d494-4325-aed5-9daad40aba2f" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/534d09ee-ceec-41bf-bbb4-3f9c7825da92.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/534d09ee-ceec-41bf-bbb4-3f9c7825da92.json new file mode 100644 index 000000000..0d2b6ecd3 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/534d09ee-ceec-41bf-bbb4-3f9c7825da92.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "534d09ee-ceec-41bf-bbb4-3f9c7825da92", + "type": "STRING", + "value": "Location" + }}, + "uuid": "534d09ee-ceec-41bf-bbb4-3f9c7825da92" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/54bc9834-9895-4ea3-b091-ac14c2e45b29.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/54bc9834-9895-4ea3-b091-ac14c2e45b29.json new file mode 100644 index 000000000..88ef0561b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/54bc9834-9895-4ea3-b091-ac14c2e45b29.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "54bc9834-9895-4ea3-b091-ac14c2e45b29", + "type": "STRING", + "value": "In case of rectangle, the region shall consist of a variable-length vector of rectangles that may be overlapping or disjoint. The variable-length vector shall not contain more than 6 rectangles. The region covered by the rectangles shall be continuous and shall not contain holes.<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "54bc9834-9895-4ea3-b091-ac14c2e45b29", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "54bc9834-9895-4ea3-b091-ac14c2e45b29" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/56cf21c7-baf9-4b70-932f-326b22b242a8.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/56cf21c7-baf9-4b70-932f-326b22b242a8.json new file mode 100644 index 000000000..74806cccc --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/56cf21c7-baf9-4b70-932f-326b22b242a8.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "56cf21c7-baf9-4b70-932f-326b22b242a8", + "type": "STRING", + "value": "The generation_time is valid, if it is in the validity period of the certificate referenced by the signer_info.<\/font><\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "56cf21c7-baf9-4b70-932f-326b22b242a8", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "56cf21c7-baf9-4b70-932f-326b22b242a8" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/57f67514-1422-48ef-b36e-262137eb7251.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/57f67514-1422-48ef-b36e-262137eb7251.json new file mode 100644 index 000000000..cf0edef3e --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/57f67514-1422-48ef-b36e-262137eb7251.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "57f67514-1422-48ef-b36e-262137eb7251", + "type": "STRING", + "value": "Location" + }}, + "uuid": "57f67514-1422-48ef-b36e-262137eb7251" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/58ea9176-dfab-4645-a9a2-855e9d5d57dc.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/58ea9176-dfab-4645-a9a2-855e9d5d57dc.json new file mode 100644 index 000000000..82924ca95 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/58ea9176-dfab-4645-a9a2-855e9d5d57dc.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "58ea9176-dfab-4645-a9a2-855e9d5d57dc", + "type": "STRING", + "value": " For compliance with the present document, protocol version 2 shall be used<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "58ea9176-dfab-4645-a9a2-855e9d5d57dc", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "58ea9176-dfab-4645-a9a2-855e9d5d57dc" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5d1ff90b-ad9c-416c-900b-030397b6b6ee.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5d1ff90b-ad9c-416c-900b-030397b6b6ee.json new file mode 100644 index 000000000..3daed9b39 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5d1ff90b-ad9c-416c-900b-030397b6b6ee.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "5d1ff90b-ad9c-416c-900b-030397b6b6ee", + "type": "STRING", + "value": "Location" + }}, + "uuid": "5d1ff90b-ad9c-416c-900b-030397b6b6ee" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5d915e97-a60c-4999-8820-e69c5f87128c.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5d915e97-a60c-4999-8820-e69c5f87128c.json new file mode 100644 index 000000000..0db605163 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5d915e97-a60c-4999-8820-e69c5f87128c.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "5d915e97-a60c-4999-8820-e69c5f87128c", + "type": "STRING", + "value": "The generation_time is valid, if it is in the validity period of the certificate referenced by the signer_info.<\/font><\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "5d915e97-a60c-4999-8820-e69c5f87128c", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "5d915e97-a60c-4999-8820-e69c5f87128c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5e9ae933-303e-4fa9-8a48-436757e98ab9.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5e9ae933-303e-4fa9-8a48-436757e98ab9.json new file mode 100644 index 000000000..b78624012 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/5e9ae933-303e-4fa9-8a48-436757e98ab9.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "5e9ae933-303e-4fa9-8a48-436757e98ab9", + "type": "STRING", + "value": "Location" + }}, + "uuid": "5e9ae933-303e-4fa9-8a48-436757e98ab9" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/60585f95-c23b-4663-a422-c5a12c7b17ab.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/60585f95-c23b-4663-a422-c5a12c7b17ab.json new file mode 100644 index 000000000..37cf8486a --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/60585f95-c23b-4663-a422-c5a12c7b17ab.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "60585f95-c23b-4663-a422-c5a12c7b17ab", + "type": "STRING", + "value": "The dictionary that corresponds to iso_3166_1 shall contain values that correspond to numeric country codes as defined in
    ISO 3166-1 [
    3<\/a>]<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "60585f95-c23b-4663-a422-c5a12c7b17ab", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "60585f95-c23b-4663-a422-c5a12c7b17ab" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df.json new file mode 100644 index 000000000..fd9214405 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "615b41cb-6660-41b4-8375-b658436ca1df", + "type": "STRING", + "value": "Location" + }}, + "uuid": "615b41cb-6660-41b4-8375-b658436ca1df" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/61b388f4-8bad-4b8a-9684-eae475708a7a.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/61b388f4-8bad-4b8a-9684-eae475708a7a.json new file mode 100644 index 000000000..8dfe695e0 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/61b388f4-8bad-4b8a-9684-eae475708a7a.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "61b388f4-8bad-4b8a-9684-eae475708a7a", + "type": "STRING", + "value": "Location" + }}, + "uuid": "61b388f4-8bad-4b8a-9684-eae475708a7a" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6694e8a1-e064-4703-a0d5-c44221f8cfb4.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6694e8a1-e064-4703-a0d5-c44221f8cfb4.json new file mode 100644 index 000000000..b5f20c977 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6694e8a1-e064-4703-a0d5-c44221f8cfb4.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "6694e8a1-e064-4703-a0d5-c44221f8cfb4", + "type": "STRING", + "value": "Location" + }}, + "uuid": "6694e8a1-e064-4703-a0d5-c44221f8cfb4" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/69c806d3-882e-43b1-b8fe-6dc0c8d1da4c.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/69c806d3-882e-43b1-b8fe-6dc0c8d1da4c.json new file mode 100644 index 000000000..ab665a83b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/69c806d3-882e-43b1-b8fe-6dc0c8d1da4c.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "69c806d3-882e-43b1-b8fe-6dc0c8d1da4c", + "type": "STRING", + "value": "Location" + }}, + "uuid": "69c806d3-882e-43b1-b8fe-6dc0c8d1da4c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6a3eda29-6ac0-4512-b580-2579faf5eb0b.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6a3eda29-6ac0-4512-b580-2579faf5eb0b.json new file mode 100644 index 000000000..023444798 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6a3eda29-6ac0-4512-b580-2579faf5eb0b.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "6a3eda29-6ac0-4512-b580-2579faf5eb0b", + "type": "STRING", + "value": "If the ITS-S receives a CAM from a previously unknown certificate, it shall include a field of type certificate immediately in its next CAM, instead of including a field of type certificate_digest_with_sha256<\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "6a3eda29-6ac0-4512-b580-2579faf5eb0b", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "6a3eda29-6ac0-4512-b580-2579faf5eb0b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6c2640ff-fb9f-40a1-8f28-844633fefa42.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6c2640ff-fb9f-40a1-8f28-844633fefa42.json new file mode 100644 index 000000000..5af776a7d --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6c2640ff-fb9f-40a1-8f28-844633fefa42.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "6c2640ff-fb9f-40a1-8f28-844633fefa42", + "type": "STRING", + "value": "A valid certificate shall contain exactly one validity restriction of type time_end, time_start_and_end, or time_start_and_duration.<\/font><\/font><\/font><\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "6c2640ff-fb9f-40a1-8f28-844633fefa42", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "6c2640ff-fb9f-40a1-8f28-844633fefa42" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6c62596c-7b03-4d58-8b8a-d91ebad153f1.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6c62596c-7b03-4d58-8b8a-d91ebad153f1.json new file mode 100644 index 000000000..68d38fb4e --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6c62596c-7b03-4d58-8b8a-d91ebad153f1.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "6c62596c-7b03-4d58-8b8a-d91ebad153f1", + "type": "STRING", + "value": "Location" + }}, + "uuid": "6c62596c-7b03-4d58-8b8a-d91ebad153f1" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6e73abdf-644e-40f0-ac1c-9b8dccb30af0.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6e73abdf-644e-40f0-ac1c-9b8dccb30af0.json new file mode 100644 index 000000000..b59ba9454 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/6e73abdf-644e-40f0-ac1c-9b8dccb30af0.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "6e73abdf-644e-40f0-ac1c-9b8dccb30af0", + "type": "STRING", + "value": "Location" + }}, + "uuid": "6e73abdf-644e-40f0-ac1c-9b8dccb30af0" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/73eaa11c-13d1-4db7-840f-c17ed625c22b.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/73eaa11c-13d1-4db7-840f-c17ed625c22b.json new file mode 100644 index 000000000..0a7693229 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/73eaa11c-13d1-4db7-840f-c17ed625c22b.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "73eaa11c-13d1-4db7-840f-c17ed625c22b", + "type": "STRING", + "value": "These \nHeaderField<\/font>\n<\/a> elements shall be included." + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "73eaa11c-13d1-4db7-840f-c17ed625c22b", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "73eaa11c-13d1-4db7-840f-c17ed625c22b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/783519e9-a067-4deb-b103-46fa94db39bf.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/783519e9-a067-4deb-b103-46fa94db39bf.json new file mode 100644 index 000000000..99418a7ab --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/783519e9-a067-4deb-b103-46fa94db39bf.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "783519e9-a067-4deb-b103-46fa94db39bf", + "type": "STRING", + "value": "Location" + }}, + "uuid": "783519e9-a067-4deb-b103-46fa94db39bf" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/79fbc65f-3205-4cab-b29e-4d2a76a95f7d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/79fbc65f-3205-4cab-b29e-4d2a76a95f7d.json new file mode 100644 index 000000000..6552ee819 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/79fbc65f-3205-4cab-b29e-4d2a76a95f7d.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "79fbc65f-3205-4cab-b29e-4d2a76a95f7d", + "type": "STRING", + "value": "Location" + }}, + "uuid": "79fbc65f-3205-4cab-b29e-4d2a76a95f7d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/815d02b2-2d5e-4a9d-8632-386a8017515f.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/815d02b2-2d5e-4a9d-8632-386a8017515f.json new file mode 100644 index 000000000..d865480e2 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/815d02b2-2d5e-4a9d-8632-386a8017515f.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "815d02b2-2d5e-4a9d-8632-386a8017515f", + "type": "STRING", + "value": "Location" + }}, + "uuid": "815d02b2-2d5e-4a9d-8632-386a8017515f" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8a319e13-50a8-4e29-a775-30d3853d05f0.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8a319e13-50a8-4e29-a775-30d3853d05f0.json new file mode 100644 index 000000000..f274fe511 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8a319e13-50a8-4e29-a775-30d3853d05f0.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "8a319e13-50a8-4e29-a775-30d3853d05f0", + "type": "STRING", + "value": "Location" + }}, + "uuid": "8a319e13-50a8-4e29-a775-30d3853d05f0" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8d8ff631-c7f2-4672-9842-a920332238d1.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8d8ff631-c7f2-4672-9842-a920332238d1.json new file mode 100644 index 000000000..55062778c --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8d8ff631-c7f2-4672-9842-a920332238d1.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "8d8ff631-c7f2-4672-9842-a920332238d1", + "type": "STRING", + "value": "Location" + }}, + "uuid": "8d8ff631-c7f2-4672-9842-a920332238d1" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8e7d8e4d-7e88-49b1-aff3-5965323ae99d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8e7d8e4d-7e88-49b1-aff3-5965323ae99d.json new file mode 100644 index 000000000..41d5c9e1a --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8e7d8e4d-7e88-49b1-aff3-5965323ae99d.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "8e7d8e4d-7e88-49b1-aff3-5965323ae99d", + "type": "STRING", + "value": "Location" + }}, + "uuid": "8e7d8e4d-7e88-49b1-aff3-5965323ae99d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8f464e0c-426a-4372-8f2f-acbf3dd444c5.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8f464e0c-426a-4372-8f2f-acbf3dd444c5.json new file mode 100644 index 000000000..784561472 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/8f464e0c-426a-4372-8f2f-acbf3dd444c5.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "8f464e0c-426a-4372-8f2f-acbf3dd444c5", + "type": "STRING", + "value": "The signature shall be calculated over the encoding of all preceding fields, including all encoded lengths." + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "8f464e0c-426a-4372-8f2f-acbf3dd444c5", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "8f464e0c-426a-4372-8f2f-acbf3dd444c5" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/95fc530d-de2c-4b47-b553-e8d5b08cae41.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/95fc530d-de2c-4b47-b553-e8d5b08cae41.json new file mode 100644 index 000000000..a2b164f3c --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/95fc530d-de2c-4b47-b553-e8d5b08cae41.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "95fc530d-de2c-4b47-b553-e8d5b08cae41", + "type": "STRING", + "value": "Location" + }}, + "uuid": "95fc530d-de2c-4b47-b553-e8d5b08cae41" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/967d4b57-1e68-438c-b9e2-e20c3877f499.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/967d4b57-1e68-438c-b9e2-e20c3877f499.json new file mode 100644 index 000000000..c5a135f36 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/967d4b57-1e68-438c-b9e2-e20c3877f499.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "967d4b57-1e68-438c-b9e2-e20c3877f499", + "type": "STRING", + "value": "Location" + }}, + "uuid": "967d4b57-1e68-438c-b9e2-e20c3877f499" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/996d0f1f-568b-4149-9275-a952ac793aaa.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/996d0f1f-568b-4149-9275-a952ac793aaa.json new file mode 100644 index 000000000..f0d91c089 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/996d0f1f-568b-4149-9275-a952ac793aaa.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "996d0f1f-568b-4149-9275-a952ac793aaa", + "type": "STRING", + "value": "Location" + }}, + "uuid": "996d0f1f-568b-4149-9275-a952ac793aaa" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/99a86360-2aa2-4fad-82d3-015c9fa9345d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/99a86360-2aa2-4fad-82d3-015c9fa9345d.json new file mode 100644 index 000000000..dbecc3122 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/99a86360-2aa2-4fad-82d3-015c9fa9345d.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "99a86360-2aa2-4fad-82d3-015c9fa9345d", + "type": "STRING", + "value": "Location" + }}, + "uuid": "99a86360-2aa2-4fad-82d3-015c9fa9345d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9bdd04f1-3bca-4642-9a33-503b4c02b7b8.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9bdd04f1-3bca-4642-9a33-503b4c02b7b8.json new file mode 100644 index 000000000..866093cee --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9bdd04f1-3bca-4642-9a33-503b4c02b7b8.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "9bdd04f1-3bca-4642-9a33-503b4c02b7b8", + "type": "STRING", + "value": "Location" + }}, + "uuid": "9bdd04f1-3bca-4642-9a33-503b4c02b7b8" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9e56d5a0-75dc-4481-afe9-202dd280af93.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9e56d5a0-75dc-4481-afe9-202dd280af93.json new file mode 100644 index 000000000..0868de4a1 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9e56d5a0-75dc-4481-afe9-202dd280af93.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "9e56d5a0-75dc-4481-afe9-202dd280af93", + "type": "STRING", + "value": "Location" + }}, + "uuid": "9e56d5a0-75dc-4481-afe9-202dd280af93" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9f584669-0edc-4cd5-9e25-979e66b5e955.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9f584669-0edc-4cd5-9e25-979e66b5e955.json new file mode 100644 index 000000000..2dba719d4 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/9f584669-0edc-4cd5-9e25-979e66b5e955.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "9f584669-0edc-4cd5-9e25-979e66b5e955", + "type": "STRING", + "value": "Location" + }}, + "uuid": "9f584669-0edc-4cd5-9e25-979e66b5e955" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a0b07625-0f38-485c-af74-5a86d4a118a4.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a0b07625-0f38-485c-af74-5a86d4a118a4.json new file mode 100644 index 000000000..c6e2d3a60 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a0b07625-0f38-485c-af74-5a86d4a118a4.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "a0b07625-0f38-485c-af74-5a86d4a118a4", + "type": "STRING", + "value": "The elements in the subject_attributes array shall be encoded in ascending numerical order of their type value, unless this is specifically overridden by a security profile.<\/font><\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "a0b07625-0f38-485c-af74-5a86d4a118a4", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "a0b07625-0f38-485c-af74-5a86d4a118a4" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a33dda53-c9a9-472b-ad97-a9e461c6df3e.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a33dda53-c9a9-472b-ad97-a9e461c6df3e.json new file mode 100644 index 000000000..4a41c06b3 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a33dda53-c9a9-472b-ad97-a9e461c6df3e.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "a33dda53-c9a9-472b-ad97-a9e461c6df3e", + "type": "STRING", + "value": "Location" + }}, + "uuid": "a33dda53-c9a9-472b-ad97-a9e461c6df3e" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a4690788-2d8b-4791-9464-0bb84527f54b.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a4690788-2d8b-4791-9464-0bb84527f54b.json new file mode 100644 index 000000000..7f069ad15 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a4690788-2d8b-4791-9464-0bb84527f54b.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "a4690788-2d8b-4791-9464-0bb84527f54b", + "type": "STRING", + "value": "Location" + }}, + "uuid": "a4690788-2d8b-4791-9464-0bb84527f54b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a53c9dad-b4db-41d2-92b2-821d276b747b.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a53c9dad-b4db-41d2-92b2-821d276b747b.json new file mode 100644 index 000000000..040ba783e --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a53c9dad-b4db-41d2-92b2-821d276b747b.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "a53c9dad-b4db-41d2-92b2-821d276b747b", + "type": "STRING", + "value": "With the exception of signer_info, which is encoded first, all header_field elements shall be included in ascending order according to the numbering of the enumeration of the according type structure<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "a53c9dad-b4db-41d2-92b2-821d276b747b", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "a53c9dad-b4db-41d2-92b2-821d276b747b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a5aaa3b8-fe7b-4f50-8dff-a3674829fa6f.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a5aaa3b8-fe7b-4f50-8dff-a3674829fa6f.json new file mode 100644 index 000000000..291b92ea6 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a5aaa3b8-fe7b-4f50-8dff-a3674829fa6f.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "a5aaa3b8-fe7b-4f50-8dff-a3674829fa6f", + "type": "STRING", + "value": "Location" + }}, + "uuid": "a5aaa3b8-fe7b-4f50-8dff-a3674829fa6f" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a5f4f412-efbc-4a6d-a05d-4170914778ea.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a5f4f412-efbc-4a6d-a05d-4170914778ea.json new file mode 100644 index 000000000..9e6a97226 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/a5f4f412-efbc-4a6d-a05d-4170914778ea.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "a5f4f412-efbc-4a6d-a05d-4170914778ea", + "type": "STRING", + "value": "Location" + }}, + "uuid": "a5f4f412-efbc-4a6d-a05d-4170914778ea" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ab9e2898-6189-4d9a-b908-74c5226bb19e.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ab9e2898-6189-4d9a-b908-74c5226bb19e.json new file mode 100644 index 000000000..1fb17400f --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ab9e2898-6189-4d9a-b908-74c5226bb19e.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "ab9e2898-6189-4d9a-b908-74c5226bb19e", + "type": "STRING", + "value": "Location" + }}, + "uuid": "ab9e2898-6189-4d9a-b908-74c5226bb19e" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/afc8e021-8c93-4ae6-8138-3020574e57b5.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/afc8e021-8c93-4ae6-8138-3020574e57b5.json new file mode 100644 index 000000000..82ed876ea --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/afc8e021-8c93-4ae6-8138-3020574e57b5.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "afc8e021-8c93-4ae6-8138-3020574e57b5", + "type": "STRING", + "value": "Location" + }}, + "uuid": "afc8e021-8c93-4ae6-8138-3020574e57b5" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b2391447-465b-4447-aa98-bad8ca9aa5cb.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b2391447-465b-4447-aa98-bad8ca9aa5cb.json new file mode 100644 index 000000000..7f19af7e3 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b2391447-465b-4447-aa98-bad8ca9aa5cb.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "b2391447-465b-4447-aa98-bad8ca9aa5cb", + "type": "STRING", + "value": "Authorization tickets (pseudonymous certificates)" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "b2391447-465b-4447-aa98-bad8ca9aa5cb", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "b2391447-465b-4447-aa98-bad8ca9aa5cb" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b31b89ad-2b2a-4bc8-a16f-9c2918b931c9.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b31b89ad-2b2a-4bc8-a16f-9c2918b931c9.json new file mode 100644 index 000000000..27e0a7516 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b31b89ad-2b2a-4bc8-a16f-9c2918b931c9.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "b31b89ad-2b2a-4bc8-a16f-9c2918b931c9", + "type": "STRING", + "value": "If ITS-S sends a signed message with general security profile check that the sent SecuredMessage contains exactly one HeaderField generation_time which is inside the validity time of the certificate referenced by the signer_info." + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "b31b89ad-2b2a-4bc8-a16f-9c2918b931c9", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "b31b89ad-2b2a-4bc8-a16f-9c2918b931c9" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b661365c-ed7a-410c-803f-e9702b195a7e.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b661365c-ed7a-410c-803f-e9702b195a7e.json new file mode 100644 index 000000000..1d76baf00 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b661365c-ed7a-410c-803f-e9702b195a7e.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "b661365c-ed7a-410c-803f-e9702b195a7e", + "type": "STRING", + "value": "Location" + }}, + "uuid": "b661365c-ed7a-410c-803f-e9702b195a7e" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b6e04816-8080-4afe-bf78-8aa8aa77f430.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b6e04816-8080-4afe-bf78-8aa8aa77f430.json new file mode 100644 index 000000000..1ae4c2aaa --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b6e04816-8080-4afe-bf78-8aa8aa77f430.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "b6e04816-8080-4afe-bf78-8aa8aa77f430", + "type": "STRING", + "value": "Location" + }}, + "uuid": "b6e04816-8080-4afe-bf78-8aa8aa77f430" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b890b744-ffd8-4c30-bc3e-1ff84d0375d9.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b890b744-ffd8-4c30-bc3e-1ff84d0375d9.json new file mode 100644 index 000000000..e361a49cb --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b890b744-ffd8-4c30-bc3e-1ff84d0375d9.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "b890b744-ffd8-4c30-bc3e-1ff84d0375d9", + "type": "STRING", + "value": "Location" + }}, + "uuid": "b890b744-ffd8-4c30-bc3e-1ff84d0375d9" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b92fccca-032f-4a3c-8b7d-89e0cd966e8d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b92fccca-032f-4a3c-8b7d-89e0cd966e8d.json new file mode 100644 index 000000000..91649811c --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b92fccca-032f-4a3c-8b7d-89e0cd966e8d.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "b92fccca-032f-4a3c-8b7d-89e0cd966e8d", + "type": "STRING", + "value": "Location" + }}, + "uuid": "b92fccca-032f-4a3c-8b7d-89e0cd966e8d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b9e76387-9dee-4b5f-a3d8-ab512d88e8a6.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b9e76387-9dee-4b5f-a3d8-ab512d88e8a6.json new file mode 100644 index 000000000..9be32f5b6 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/b9e76387-9dee-4b5f-a3d8-ab512d88e8a6.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "b9e76387-9dee-4b5f-a3d8-ab512d88e8a6", + "type": "STRING", + "value": "Location" + }}, + "uuid": "b9e76387-9dee-4b5f-a3d8-ab512d88e8a6" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ba54b16f-08a0-4aaf-ae3a-72f384145f83.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ba54b16f-08a0-4aaf-ae3a-72f384145f83.json new file mode 100644 index 000000000..09cae957b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ba54b16f-08a0-4aaf-ae3a-72f384145f83.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "ba54b16f-08a0-4aaf-ae3a-72f384145f83", + "type": "STRING", + "value": "Check that the certificate version is 2" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "ba54b16f-08a0-4aaf-ae3a-72f384145f83", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "ba54b16f-08a0-4aaf-ae3a-72f384145f83" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/bb625a74-4db2-4e81-9291-ed3446144b3b.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/bb625a74-4db2-4e81-9291-ed3446144b3b.json new file mode 100644 index 000000000..5b63c403f --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/bb625a74-4db2-4e81-9291-ed3446144b3b.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "bb625a74-4db2-4e81-9291-ed3446144b3b", + "type": "STRING", + "value": "Location" + }}, + "uuid": "bb625a74-4db2-4e81-9291-ed3446144b3b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/bf8fd5f7-1eca-4385-b102-d7f1bbba5660.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/bf8fd5f7-1eca-4385-b102-d7f1bbba5660.json new file mode 100644 index 000000000..138415f2f --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/bf8fd5f7-1eca-4385-b102-d7f1bbba5660.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "bf8fd5f7-1eca-4385-b102-d7f1bbba5660", + "type": "STRING", + "value": "A rectangular region is only valid if the location northwest is north of the location southeast<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "bf8fd5f7-1eca-4385-b102-d7f1bbba5660", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "bf8fd5f7-1eca-4385-b102-d7f1bbba5660" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c1d9965d-8c11-4b5b-af2b-42bba5482fd7.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c1d9965d-8c11-4b5b-af2b-42bba5482fd7.json new file mode 100644 index 000000000..5d7bbf2d4 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c1d9965d-8c11-4b5b-af2b-42bba5482fd7.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "c1d9965d-8c11-4b5b-af2b-42bba5482fd7", + "type": "STRING", + "value": "Location" + }}, + "uuid": "c1d9965d-8c11-4b5b-af2b-42bba5482fd7" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c223fe50-65bf-48d8-970d-3bd4538c8e94.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c223fe50-65bf-48d8-970d-3bd4538c8e94.json new file mode 100644 index 000000000..08595dcf6 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c223fe50-65bf-48d8-970d-3bd4538c8e94.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "c223fe50-65bf-48d8-970d-3bd4538c8e94", + "type": "STRING", + "value": "Location" + }}, + "uuid": "c223fe50-65bf-48d8-970d-3bd4538c8e94" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c2517c21-b392-47d1-920b-b97c643a3405.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c2517c21-b392-47d1-920b-b97c643a3405.json new file mode 100644 index 000000000..82558afc5 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c2517c21-b392-47d1-920b-b97c643a3405.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "c2517c21-b392-47d1-920b-b97c643a3405", + "type": "STRING", + "value": "Location" + }}, + "uuid": "c2517c21-b392-47d1-920b-b97c643a3405" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c3923a06-7523-4d02-b1e2-54db898f3d76.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c3923a06-7523-4d02-b1e2-54db898f3d76.json new file mode 100644 index 000000000..84b320230 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c3923a06-7523-4d02-b1e2-54db898f3d76.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "c3923a06-7523-4d02-b1e2-54db898f3d76", + "type": "STRING", + "value": "Location" + }}, + "uuid": "c3923a06-7523-4d02-b1e2-54db898f3d76" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c3f4369c-b117-4656-8932-603e7787cbc4.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c3f4369c-b117-4656-8932-603e7787cbc4.json new file mode 100644 index 000000000..50511f414 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c3f4369c-b117-4656-8932-603e7787cbc4.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "c3f4369c-b117-4656-8932-603e7787cbc4", + "type": "STRING", + "value": "With the exception of signer_info, which is encoded first, all header_field elements shall be included in ascending order according to the numbering of the enumeration of the according type structure<\/font><\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "c3f4369c-b117-4656-8932-603e7787cbc4", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "c3f4369c-b117-4656-8932-603e7787cbc4" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c68a4e76-9564-42d2-934a-a889713923b8.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c68a4e76-9564-42d2-934a-a889713923b8.json new file mode 100644 index 000000000..f7b5b46f5 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c68a4e76-9564-42d2-934a-a889713923b8.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "c68a4e76-9564-42d2-934a-a889713923b8", + "type": "STRING", + "value": "

    signature calculated over these fields of the Certificate data structure:<\/font>\n<\/font>\n<\/font>\n<\/font>\n<\/font>\n<\/p>\n

      \n

      \t

    • \nThe version<\/font>\n<\/font>\n<\/li>\n<\/p>\n

      \t

    • \nThe signer_info <\/font>\n<\/font>\n<\/font>\n<\/li>\n<\/p>\n

      \t

    • \nThe subject_info<\/font>\n<\/font>\n<\/li>\n<\/p>\n

      \t

    • \nThe subject_attributes vector including its length<\/font>\n<\/font>\n<\/font>\n<\/li>\n<\/p>\n

      \t

    • \nThe validity_restrictions vector including its length<\/font><\/font><\/font><\/li><\/p><\/ul>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "c68a4e76-9564-42d2-934a-a889713923b8", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "c68a4e76-9564-42d2-934a-a889713923b8" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c9c4983f-ff2c-40f3-892c-638f7091bf6b.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c9c4983f-ff2c-40f3-892c-638f7091bf6b.json new file mode 100644 index 000000000..872b672d3 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/c9c4983f-ff2c-40f3-892c-638f7091bf6b.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "c9c4983f-ff2c-40f3-892c-638f7091bf6b", + "type": "STRING", + "value": "The following SubjectAttribute elements shall be included:<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "c9c4983f-ff2c-40f3-892c-638f7091bf6b", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "c9c4983f-ff2c-40f3-892c-638f7091bf6b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1.json new file mode 100644 index 000000000..4a7198fe4 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1", + "type": "STRING", + "value": "Location" + }}, + "uuid": "cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/cdc87f4d-d678-4dab-83bf-eff2d82483d8.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/cdc87f4d-d678-4dab-83bf-eff2d82483d8.json new file mode 100644 index 000000000..0df8a7f8a --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/cdc87f4d-d678-4dab-83bf-eff2d82483d8.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "cdc87f4d-d678-4dab-83bf-eff2d82483d8", + "type": "STRING", + "value": "None of the possible HeaderField cases shall be included more than once.<\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "cdc87f4d-d678-4dab-83bf-eff2d82483d8", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "cdc87f4d-d678-4dab-83bf-eff2d82483d8" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d485e010-0a82-4bfe-9dff-8d8f09d64fa5.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d485e010-0a82-4bfe-9dff-8d8f09d64fa5.json new file mode 100644 index 000000000..f12899bc0 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d485e010-0a82-4bfe-9dff-8d8f09d64fa5.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "d485e010-0a82-4bfe-9dff-8d8f09d64fa5", + "type": "STRING", + "value": "In the normal case, the signer_info field of type certificate_digest_with_sha256 shall be included<\/font><\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "d485e010-0a82-4bfe-9dff-8d8f09d64fa5", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "d485e010-0a82-4bfe-9dff-8d8f09d64fa5" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d6ce51f8-7d7e-46fd-b53a-b4c920152e62.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d6ce51f8-7d7e-46fd-b53a-b4c920152e62.json new file mode 100644 index 000000000..f9534fc23 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d6ce51f8-7d7e-46fd-b53a-b4c920152e62.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "d6ce51f8-7d7e-46fd-b53a-b4c920152e62", + "type": "STRING", + "value": "Location" + }}, + "uuid": "d6ce51f8-7d7e-46fd-b53a-b4c920152e62" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d72901a0-1dc5-4004-a947-a6024f5a4ec1.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d72901a0-1dc5-4004-a947-a6024f5a4ec1.json new file mode 100644 index 000000000..575c8c58b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d72901a0-1dc5-4004-a947-a6024f5a4ec1.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "d72901a0-1dc5-4004-a947-a6024f5a4ec1", + "type": "STRING", + "value": "Location" + }}, + "uuid": "d72901a0-1dc5-4004-a947-a6024f5a4ec1" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d888283e-3639-4918-84ed-a6fa22cfc546.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d888283e-3639-4918-84ed-a6fa22cfc546.json new file mode 100644 index 000000000..3a037246e --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/d888283e-3639-4918-84ed-a6fa22cfc546.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "d888283e-3639-4918-84ed-a6fa22cfc546", + "type": "STRING", + "value": "Location" + }}, + "uuid": "d888283e-3639-4918-84ed-a6fa22cfc546" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/df9b1ec0-8ed5-4719-bcbb-edbaacdbb325.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/df9b1ec0-8ed5-4719-bcbb-edbaacdbb325.json new file mode 100644 index 000000000..8c11ff2c9 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/df9b1ec0-8ed5-4719-bcbb-edbaacdbb325.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "df9b1ec0-8ed5-4719-bcbb-edbaacdbb325", + "type": "STRING", + "value": "Location" + }}, + "uuid": "df9b1ec0-8ed5-4719-bcbb-edbaacdbb325" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e1308a28-bfa6-40e1-b39e-f1b64d00509d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e1308a28-bfa6-40e1-b39e-f1b64d00509d.json new file mode 100644 index 000000000..7bf42dd1b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e1308a28-bfa6-40e1-b39e-f1b64d00509d.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "e1308a28-bfa6-40e1-b39e-f1b64d00509d", + "type": "STRING", + "value": "Location" + }}, + "uuid": "e1308a28-bfa6-40e1-b39e-f1b64d00509d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e2949dcb-7e0a-4104-92df-2c29945c7486.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e2949dcb-7e0a-4104-92df-2c29945c7486.json new file mode 100644 index 000000000..63d20b5a2 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e2949dcb-7e0a-4104-92df-2c29945c7486.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "e2949dcb-7e0a-4104-92df-2c29945c7486", + "type": "STRING", + "value": "Location" + }}, + "uuid": "e2949dcb-7e0a-4104-92df-2c29945c7486" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e380e8c1-1b13-4cbb-b22f-569fa3746899.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e380e8c1-1b13-4cbb-b22f-569fa3746899.json new file mode 100644 index 000000000..0596a77d6 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e380e8c1-1b13-4cbb-b22f-569fa3746899.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "e380e8c1-1b13-4cbb-b22f-569fa3746899", + "type": "STRING", + "value": "Location" + }}, + "uuid": "e380e8c1-1b13-4cbb-b22f-569fa3746899" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e487829f-4c10-4b03-8738-9b266ee1070d.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e487829f-4c10-4b03-8738-9b266ee1070d.json new file mode 100644 index 000000000..d17183fa9 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e487829f-4c10-4b03-8738-9b266ee1070d.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "e487829f-4c10-4b03-8738-9b266ee1070d", + "type": "STRING", + "value": "Location" + }}, + "uuid": "e487829f-4c10-4b03-8738-9b266ee1070d" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e6b9cd9d-36fa-4a69-ae0f-76a4a07f269b.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e6b9cd9d-36fa-4a69-ae0f-76a4a07f269b.json new file mode 100644 index 000000000..6259c69f8 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e6b9cd9d-36fa-4a69-ae0f-76a4a07f269b.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "e6b9cd9d-36fa-4a69-ae0f-76a4a07f269b", + "type": "STRING", + "value": "Location" + }}, + "uuid": "e6b9cd9d-36fa-4a69-ae0f-76a4a07f269b" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e9618613-82ad-42fa-88b3-2f6924c0165c.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e9618613-82ad-42fa-88b3-2f6924c0165c.json new file mode 100644 index 000000000..8ea2c8da7 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/e9618613-82ad-42fa-88b3-2f6924c0165c.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "e9618613-82ad-42fa-88b3-2f6924c0165c", + "type": "STRING", + "value": "Location" + }}, + "uuid": "e9618613-82ad-42fa-88b3-2f6924c0165c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ea754a75-9530-4fd0-ae34-bf241af669ad.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ea754a75-9530-4fd0-ae34-bf241af669ad.json new file mode 100644 index 000000000..66bed2759 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ea754a75-9530-4fd0-ae34-bf241af669ad.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "ea754a75-9530-4fd0-ae34-bf241af669ad", + "type": "STRING", + "value": "this field shall encode the ITS-AID for CAMs" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "ea754a75-9530-4fd0-ae34-bf241af669ad", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "ea754a75-9530-4fd0-ae34-bf241af669ad" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/eadacd7d-8386-4c76-8f38-0be53ce96210.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/eadacd7d-8386-4c76-8f38-0be53ce96210.json new file mode 100644 index 000000000..cb45fb55a --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/eadacd7d-8386-4c76-8f38-0be53ce96210.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "eadacd7d-8386-4c76-8f38-0be53ce96210", + "type": "STRING", + "value": "Location" + }}, + "uuid": "eadacd7d-8386-4c76-8f38-0be53ce96210" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ee6c482c-24aa-416f-82b4-9a84d6b200e0.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ee6c482c-24aa-416f-82b4-9a84d6b200e0.json new file mode 100644 index 000000000..234e7ad9a --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/ee6c482c-24aa-416f-82b4-9a84d6b200e0.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "ee6c482c-24aa-416f-82b4-9a84d6b200e0", + "type": "STRING", + "value": "Location" + }}, + "uuid": "ee6c482c-24aa-416f-82b4-9a84d6b200e0" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f5c4ab1e-0383-4d8d-90f1-386f493614e1.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f5c4ab1e-0383-4d8d-90f1-386f493614e1.json new file mode 100644 index 000000000..88472783e --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f5c4ab1e-0383-4d8d-90f1-386f493614e1.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "f5c4ab1e-0383-4d8d-90f1-386f493614e1", + "type": "STRING", + "value": "\r\n" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "f5c4ab1e-0383-4d8d-90f1-386f493614e1", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "f5c4ab1e-0383-4d8d-90f1-386f493614e1" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f749c280-6cf5-49f8-ade8-feaab09f31e8.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f749c280-6cf5-49f8-ade8-feaab09f31e8.json new file mode 100644 index 000000000..588db18d6 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f749c280-6cf5-49f8-ade8-feaab09f31e8.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "f749c280-6cf5-49f8-ade8-feaab09f31e8", + "type": "STRING", + "value": "Location" + }}, + "uuid": "f749c280-6cf5-49f8-ade8-feaab09f31e8" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f86c287a-9f57-4735-938f-3cc4807a6d53.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f86c287a-9f57-4735-938f-3cc4807a6d53.json new file mode 100644 index 000000000..bac49dad0 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/f86c287a-9f57-4735-938f-3cc4807a6d53.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "f86c287a-9f57-4735-938f-3cc4807a6d53", + "type": "STRING", + "value": "signer_info: this field shall contain an element of type certificate.<\/font><\/font><\/font>" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "f86c287a-9f57-4735-938f-3cc4807a6d53", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "f86c287a-9f57-4735-938f-3cc4807a6d53" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2.json new file mode 100644 index 000000000..7422b070b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2", + "type": "STRING", + "value": "Certificate authority certificates" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2", + "type": "STRING", + "value": "Location" + } + }, + "uuid": "fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fd2e4af3-d17f-4622-a387-1c5bdbc338c2.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fd2e4af3-d17f-4622-a387-1c5bdbc338c2.json new file mode 100644 index 000000000..d12afb362 --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fd2e4af3-d17f-4622-a387-1c5bdbc338c2.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "fd2e4af3-d17f-4622-a387-1c5bdbc338c2", + "type": "STRING", + "value": "Location" + }}, + "uuid": "fd2e4af3-d17f-4622-a387-1c5bdbc338c2" +} \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fdce9252-7641-44af-841c-aabe773ad954.json b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fdce9252-7641-44af-841c-aabe773ad954.json new file mode 100644 index 000000000..1a36e995b --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml/fdce9252-7641-44af-841c-aabe773ad954.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "fdce9252-7641-44af-841c-aabe773ad954", + "type": "STRING", + "value": "Location" + }}, + "uuid": "fdce9252-7641-44af-841c-aabe773ad954" +} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image6.jpg b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/embedded/image1.jpg similarity index 100% rename from requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image6.jpg rename to requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/embedded/image1.jpg diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/ts_103097v010201p-1.xhtml b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/ts_103097v010201p-1.xhtml new file mode 100644 index 000000000..29605459e --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/ts_103097v010201p-1.xhtml @@ -0,0 +1,6724 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +ETSI TS 103 097 V1.1.21 + + +

      +ETSI TS 103 097 V1.2.1 (2015-06) + + +

      +

      +Intelligent Transport Systems (ITS);
      +
      +

      +

      +Security;
      +
      +

      +

      +Security header and certificate formats +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +Technical Specification +

      +

      + +

      +

      +Reference
      +
      +

      +

      +RTS/ITS-00531 +

      +

      +Keywords
      +
      +

      +

      +ITS, privacy, protocol, security +

      +

      +

      +ETSI
      +
      +

      +

      +650 Route des Lucioles
      +
      +

      +

      +F-06921 Sophia Antipolis Cedex - FRANCE +

      +

      +

      +Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16
      +
      +

      +

      +

      +Siret N° 348 623 562 00017 - NAF 742 C
      +
      +

      +

      +Association à but non lucratif enregistrée à la
      +
      +

      +

      +Sous-Préfecture de Grasse (06) N° 7803/88
      +
      +

      +

      +

      +

      +

      +Important notice
      +
      +

      +

      + + This structure defines the details needed to describe an ECDSA based signature. This field's length + + field_size + + is derived from the applied ECDSA algorithm using the mapping as specified in table + 2 + . The extern link that specifies the algorithm points to the algorithm defined in the surrounding + + Signature + + structure. + + R + + contains the x coordinate of the elliptic curve point resulting from multiplying the generator element by the ephemeral private key. + + The EccPointType of + + + R + + shall be set to either + + compressed_lsb_y_0 + + , + + compressed_lsb_y_1 + + or + + x_coordinate_only + + . + + + + + + + + + + + + + +

      +

      + + NOTE 1: + + Except naming of included type + + PublicKeyAlgorithm + + , this definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.17. + + + +

      +

      + + NOTE 2: + + It is possible to add extra information by transferring the complete point R in a compressed form instead of only the x coordinate. This extra information may then be used for a faster signature verification algorithm as outlined in "Accelerated verification of ECDSA signatures" [ + i.6 + ]. + +

      +

      + + + 4.2.10 + + SignerInfo + + +

      +

      + struct { +

      +

      + + + SignerInfoType type; + +

      +

      + + + select(type){ + +

      +

      + + + case self: + +

      +

      + + + + + + + + + ; + +

      +

      + + + case certificate_digest_with_sha256: + +

      +

      + + + + HashedId8 + + + + digest; + +

      +

      + + + case certificate: + +

      +

      + + + + Certificate + + + + certificate; + +

      +

      + + + case certificate_chain: + +

      +

      + + + + Certificate + + + + certificates<var>; + +

      +

      + + + case certificate_digest_with_other_algorithm: + +

      +

      + + + + PublicKeyAlgorithm + + algorithm; + +

      +

      + + + + HashedId8 + + + + digest; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + + info<var>; + +

      +

      + + + } + +

      +

      + } SignerInfo; +

      +

      +

      + + This structure defines how to give information about the signer of a message. The included cryptographic identity can be used in conjunction with the structure + + Signature + + to verify a message's authenticity. Depending on the value of + + type + + , the + + SignerInfo + + 's data fields shall contain the following entries: + + + +

      + +

      + + NOTE: + + Except naming, this definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.4. + +

      +

      + + + 4.2.11 + + SignerInfoType + + +

      +

      + enum { +

      +

      + + + self(0), + +

      +

      + + + certificate_digest_with_sha256(1), + +

      +

      + + + certificate(2), + +

      +

      + + + certificate_chain(3), + +

      +

      + + + certificate_digest_with_other_algorithm(4), + +

      +

      + + + reserved(240..255), + +

      +

      + + + (2^8-1) + +

      +

      + } SignerInfoType; +

      +

      +

      + This enumeration lists methods to describe a message's signer. Values in the range of 240 to 255 shall not be used as they are reserved for internal testing purposes. +

      +

      + + NOTE: + + This definition is similar to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.5, but naming and + + certificate_digest_with_ecdsap224 + + is not supported by the present document. As a consequence, the numbering of identical elements (e.g. + + certificate_chain + ) differs. + + + + +

      +

      + + + 4.2.12 + + HashedId8 + + +

      +

      + + opaque + + HashedId8[8]; + +

      +

      +

      + This value is used to identify data such as a certificate. It shall be calculated by first computing the SHA-256 hash of the input data, and then taking the least significant eight bytes from the hash output. +

      +

      + + A canonical encoding for the + + EccPoint R + + contained in the + + signature field + + of a + + Certificate + + shall be used when calculating the SHA-256 hash from a + + Certificate + + . This canonical encoding shall temporarily replace the value of the + + EccPointType + + of the point + + R + + of the + + Certificate + + with + + x_coordinate_only + for the hash computation. + + + + + + + + + + + + + + + + +

      +

      + + NOTE 1: + + Except naming, this definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.6. + +

      +

      + + NOTE 2: + + The canonical encoding is used to remove the possibility of manipulating the certificate in a way that results in different + + HashedId8 + + identifiers for the same certificate by changing the + + EccPointType + + . Implementations that do not use the fast verification according to "Accelerated verification of ECDSA signatures" [ + i.6 + ] cannot detect this manipulation. + + + + + +

      +

      + + + 4.2.13 + + HashedId3 + + +

      +

      + + opaque + + HashedId3[3]; + +

      +

      +

      + + This value is used to give an indication on an identifier, where real identification is not required. This can be used to request a certificate from other surrounding stations. It shall be calculated by first computing the SHA-256 hash of the input data, and then taking the least significant three bytes from the hash output. If a corresponding + + HashedId8 + + value is available, it can be calculated by truncating the longer + + HashedId8 + to the least significant three bytes. + + +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 4.2.14 + + Time32 + + +

      +

      + + uint32 + + Time32; + +

      +

      +

      + + Time32 + is an unsigned 32-bit integer, encoded in big-endian format, giving the number of International Atomic Time (TAI) seconds since 00:00:00 UTC, 01 January 2004. + +

      +

      + + NOTE 1: + + The period of 2 + + 32 + seconds lasts about 136 years that is until 2140. +

      +

      + + NOTE 2: + + This definition is identical to the one in IEEE 1609.2 Draft D17 [ + i.3 + ], clause 6.3.31. + +

      +

      + + + 4.2.15 + + Time64 + + +

      +

      + + uint64 + + Time64; + +

      +

      +

      + + Time64 + is a 64-bit unsigned integer, encoded in big-endian format, giving the number of International Atomic Time (TAI) microseconds since 00:00:00 UTC, 01 January 2004. + +

      +

      + + NOTE: + + This definition is identical to the one in IEEE 1609.2 Draft D17 [ + i.3 + ], clause 6.2.12. + +

      +

      + + + 4.2.16 + + Time64WithStandardDeviation + + +

      +

      + struct { +

      +

      + + + Time64 + + time; + +

      +

      + + + uint8 + + log_std_dev; + +

      +

      + + } Time64WithStandardDeviation; + + +

      +

      +

      + + This structure defines how to encode + + time + + along with the standard deviation of time values. + + log_std_dev + values 0 to 254 represent the rounded up value of the log to the base 1,134666 of the implementation's estimate of the standard deviation in units of nanoseconds. Values greater than 1,134666 + + + + + 254 + nanoseconds are represented by the value 254, i.e. a day or longer. If the standard deviation is unknown, value 255 shall be used. +

      +

      + + NOTE 1: + + This definition is identical to the one in IEEE 1609.2 Draft D17 [ + i.3 + ], clause 6.2.11. + +

      +

      + + NOTE 2: + + This definition is currently unused in the security profiles in clause 7. + +

      +

      + + + 4.2.17 + + Duration + + +

      +

      + + uint16 + + Duration; + +

      +

      +

      + + This + + uint16 + + encodes the duration of a time span (e.g. a certificate's validity). The first three bits shall encode the units as given in table + 3 + . The remaining 13 bits shall be treated as an integer encoded. + + + +

      +

      + + NOTE 1: + + Except naming, this definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.5. + +

      +

      + + NOTE 2: + + This definition is currently unused in the security profiles in clause 7. + +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      + + Table + : Interpretation of duration unit bits + +

      +
      +

      + Bits +

      +
      +

      + Interpretation +

      +
      +

      + 000 +

      +
      +

      + seconds +

      +
      +

      + 001 +

      +
      +

      + minutes (60 seconds) +

      +
      +

      + 010 +

      +
      +

      + hours (3 600 seconds) +

      +
      +

      + 011 +

      +
      +

      + 60 hour blocks (216 000 seconds) +

      +
      +

      + 100 +

      +
      +

      + years (31 556 925 seconds) +

      +
      +

      + 101, 110, 111 +

      +
      +

      + undefined +

      +
      +

      +

      +

      + + + 4.2.18 + + TwoDLocation + + +

      +

      + struct { +

      +

      + + + sint32 + + latitude; + +

      +

      + + + sint32 + + longitude; + +

      +

      + } TwoDLocation; +

      +

      +

      + + This structure defines how to specify a two dimensional location. It is used to define validity regions of a certificate. + + latitude + + and + + longitude + + encode a coordinate in tenths of micro degrees relative to the World Geodetic System (WGS)-84 datum as defined in NIMA Technical Report TR8350.2 [ + 2 + ]. + + + + + +

      +

      + + The permitted values of + + latitude + range from -900 000 000 to +900 000 000. The value 900 000 001 shall indicate the latitude as not being available. + + +

      +

      + + The permitted values of + + longitude + range from -1 800 000 000 to +1 800 000 000. The value 1 800 000 001 shall indicate the longitude as not being available. + + +

      +

      + + NOTE: + + This definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.18. + +

      +

      + + + 4.2.19 + + ThreeDLocation + + +

      +

      + struct { +

      +

      + + + sint32 + + latitude; + +

      +

      + + + sint32 + + longitude; + +

      +

      + + + opaque + + elevation[2]; + +

      +

      + } ThreeDLocation; +

      +

      +

      + + This structure defines how to specify a three dimensional location. + + latitude + + and + + longitude + + encode coordinate in tenths of micro degrees relative to the World Geodetic System (WGS)-84 datum as defined in NIMA Technical +
      + Report TR8350.2 [ + 2 + ]. +
      +
      +
      +
      +
      +

      +

      + + The permitted values of + + latitude + range from -900 000 000 to +900 000 000. The value 900 000 001 shall indicate the latitude as not being available. + + +

      +

      + + The permitted values of + + longitude + range from -1 800 000 000 to +1 800 000 000. The value 1 800 000 001 shall indicate the longitude as not being available. + + +

      +

      + + elevation + shall contain the elevation relative to the WGS-84 ellipsoid in decimetres. The value is interpreted as an asymmetric signed integer with an encoding as follows: + +

      +
        +

        +

      • + 0x0000 to 0xEFFF: positive numbers with a range from 0 metres to +6 143,9 metres. All numbers above +6 143,9 are also represented by 0xEFFF. +
      • +

        +

        +

      • + 0xF001 to 0xFFFF: negative numbers with a range from -409,5 metres to -0,1 metres. All numbers below -409,5 are also represented by 0xF001. +
      • +

        +

        +

      • + 0xF000: an unknown elevation. +
      • +

        +
      +

      + + EXAMPLES: + + 0x0000 = 0 metre + +

      +

      + 0x03E8 = 100 metres +

      +

      + 0xF7D1 = -209,5 metres (0xF001 + 0x07D0 = -409,5 metres + 200 metres). +

      +

      + + NOTE: + + This definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.12. + +

      +

      + + + 4.2.20 + + GeographicRegion + + +

      +

      + struct { +

      +

      + + + RegionType + + + + + region_type; + +

      +

      + + + select(region_type){ + +

      +

      + + + case circle: + +

      +

      + + + + CircularRegion + + + circular_region; + +

      +

      + + + case rectangle: + +

      +

      + + + + RectangularRegion + + rectangular_region<var>; + +

      +

      + + + case polygon: + +

      +

      + + + + PolygonalRegion + + + polygonal_region; + +

      +

      + + + case id: + +

      +

      + + + + IdentifiedRegion + + id_region; + +

      +

      + + + case none: + + + + + +

      +

      + + + + + + + + + ; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + + other_region<var>; + +

      +

      + + + } + +

      +

      + } GeographicRegion; +

      +

      +

      + This structure defines how to encode geographic regions. These regions can be used to limit the validity of certificates. +

      +

      + + + In case of + + + rectangle + + , the region shall consist of a variable-length vector of rectangles that may be overlapping or disjoint. The variable-length vector shall not contain more than 6 rectangles. The region covered by the rectangles shall be continuous and shall not contain holes. + + + +

      +

      + + NOTE: + + Except inclusion of case + + id + + , this definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.13. + + + +

      +

      + + + 4.2.21 + + RegionType + + +

      +

      + enum { +

      +

      + + + none(0), + +

      +

      + + + circle(1), + +

      +

      + + + rectangle(2), + +

      +

      + + + polygon(3), + +

      +

      + + + id(4), + +

      +

      + + + reserved(240..255), + +

      +

      + + + (2^8-1) + +

      +

      + } RegionType; +

      +

      +

      + This enumeration lists possible region types. Values in the range of 240 to 255 shall not be used as they are reserved for internal testing purposes. +

      +

      + + NOTE: + + This definition is similar to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.14, but the identifier numbering differs, the region ID + + id + + was added and + + from_issuer + removed. + + + + +

      +

      + + + 4.2.22 + + CircularRegion + + +

      +

      + struct { +

      +

      + + + TwoDLocation center; + +

      +

      + + + uint16 radius; + +

      +

      + } CircularRegion; +

      +

      +

      + + This structure defines a circular region with + + radius + + given in metres and center at + + center + + . The region shall include all points on the reference ellipsoid's surface with a distance over surface of Earth equal to or less than the radius to the center point. For a location of type + + ThreeDLocation + , i.e. the location contains an elevation component, the horizontal projection onto the reference ellipsoid is used to determine if the location lies within the circular region. + + + + + + +

      +

      + + NOTE: + + This definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.15. + +

      +

      + + + 4.2.23 + + RectangularRegion + + +

      +

      + struct { +

      +

      + + + TwoDLocation + + northwest; + +

      +

      + + + TwoDLocation + + southeast; + +

      +

      + } RectangularRegion; +

      +

      +

      + + This structure defines a rectangular region by connecting the four points in the order (northwest.latitude, northwest.longitude), (northwest.longitude, southeast.longitude), (southeast.longitude, southeast.longitude), and (southeast.longitude, northwest.longitude). If two consecutive points P and Q define a line of constant latitude or longitude from P to Q, the left side of the line is defined as being outside of the polygon and the line itself and the right side of the line to be inside the rectangular region. + + + A rectangular region is only valid if the location + + + northwest + + is north of the location southeast + . For a location of type + + ThreeDLocation + , i.e. the location contains an elevation component, the horizontal projection onto the reference ellipsoid is used to determine if the location lies within the rectangular region. + + + + +

      +

      + + NOTE: + + This definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.16. + +

      +

      + + + 4.2.24 + + PolygonalRegion + + +

      +

      + + TwoDLocation + + PolygonalRegion<var>; + +

      +

      +

      + + This variable-length vector describes a region by enumerating points on the region's boundary. If two consecutively specified points P and Q define a line of constant bearing from P to Q, the left side of the line is defined as being outside of the polygon and the line itself and the right side of the line to be inside the polygon. + + + The points shall be linked to each other, with the last point linked to the first. No intersections shall occur and at least 3 and no more than 12 points shall be given. The specified region shall be continuous and shall not contain holes. + + For a location of type + + ThreeDLocation + , i.e. the location contains an elevation component, the horizontal projection onto the reference ellipsoid is used to determine if the location lies within the polygonal region. + + +

      +

      + + NOTE: + + This definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.17. + +

      +

      + + + 4.2.25 + + IdentifiedRegion + + +

      +

      + struct { +

      +

      + + + RegionDictionary + + region_dictionary; + +

      +

      + + + uint16 + + + + + region_identifier; + +

      +

      + + + IntX + + + + + local_region; + +

      +

      + } IdentifiedRegion; +

      +

      +

      + + This structure defines a predefined geographic region determined by the region dictionary + + region_dictionary + + and the region identifier + + region_identifier + + . + + local_region + + may optionally specify a more detailed region within the region. If the whole region is meant, + + local_region + + + shall be set to 0. The details of + + local_region + are unspecified. + + + + + + + + + + + +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 4.2.26 + + RegionDictionary + + +

      +

      + enum { +

      +

      + + + iso_3166_1(0), + +

      +

      + + + un_stats(1), + +

      +

      + + + (2^8-1) + +

      +

      + } RegionDictionary; +

      +

      +

      + + This enumeration lists dictionaries containing two-octet records of globally defined regions. + + + The dictionary that corresponds to + + + iso_3166_1 + + shall contain values that correspond to numeric country codes as defined in ISO 3166-1 + [ + 3 + ]. + + + The dictionary that corresponds to + + + un_stats + + shall contain values as defined by the United Nations Statistics Division, which is a superset of ISO 3166-1 [ + + 3 + + ] including compositions of regions. + + + + + +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 5 + + Specification of security header + + +

      +

      + + + 5.1 + + SecuredMessage + + +

      +

      + struct { +

      +

      + + + uint8 + + + + protocol_version; + +

      +

      + + + HeaderField + + + header_fields<var>; + +

      +

      + + + Payload + + + + payload_field; + +

      +

      + + + TrailerField + + trailer_fields<var>; + +

      +

      + } SecuredMessage; +

      +

      +

      + This structure defines how to encode a generic secured message: +

      + +

      + Further information about how to fill these variable-length vectors is given via security profiles in clause 7. +

      +

      + + NOTE 1: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + NOTE 2: + + An example for a reason to increase the + + protocol_version + + is a change to the epoch in clause 4.2.15 and clause 4.2.16, which leads to incompatible messages. A counterexample would be an additional header field using the + + unknown + + case in clause 5.4. This header field can be ignored by old implementations, if the syntax is kept identical and the versions are compatible. Hence, the + + protocol_version + should not be increased. + + + + + + +

      +

      + + + 5.2 + + Payload + + +

      +

      + struct { +

      +

      + + + PayloadType type; + +

      +

      + + + select (type) { + +

      +

      + + + case signed_external: + + +

      +

      + + + + ; + +

      +

      + + + case unsecured: + +

      +

      + + + case signed: + +

      +

      + + + case encrypted: + +

      +

      + + + case signed_and_encrypted: + + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + data<var>; + +

      +

      + + + } + +

      +

      + } Payload; +

      +

      +

      + + This structure defines how to encode payload. In case of externally signed payload, no payload data shall be given as all data is external. In this case, the external data shall be included when calculating the signature, at the position where a non-external payload would be. In all other cases, the data shall be given as a variable-length vector containing + + opaque + data. + + +

      +

      + + NOTE 1: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + NOTE 2: + + Payloads of type + + signed_external + are needed to add a signature in a non-intrusive way to an existing protocol stack, e.g. for extending an IPv6 stack. + + +

      +

      + + + 5.3 + + PayloadType + + +

      +

      + enum { +

      +

      + + + unsecured(0), + +

      +

      + + + signed(1), + +

      +

      + + + encrypted(2), + +

      +

      + + + signed_external(3), + +

      +

      + + + signed_and_encrypted(4), + +

      +

      + + + (2^8-1) + +

      +

      + } PayloadType; +

      +

      +

      + This enumeration lists the supported types of payloads. +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 5.4 + + HeaderField + + +

      +

      + struct { +

      +

      + + + HeaderFieldType type; + +

      +

      + + + select(type) { + +

      +

      + + + case generation_time: + +

      +

      + + + + Time64 + + + + + + + + generation_time; + +

      +

      + + + case generation_time_standard_deviation: + +

      +

      + + + + Time64WithStandardDeviation + + + generation_time_with_standard_deviation; + +

      +

      + + + case expiration: + +

      +

      + + + + Time32 + + + + + + + + expiry_time; + +

      +

      + + + case generation_location: + +

      +

      + + + + ThreeDLocation + + + + + + generation_location; + +

      +

      + + + case request_unrecognized_certificate: + +

      +

      + + + + HashedId3 + + + + + + + digests<var>; + +

      +

      + + + case its_aid: + +

      +

      + + + + IntX + + + + + + + + its_aid; + +

      +

      + + + case signer_info: + +

      +

      + + + + SignerInfo + + + + + + + signer; + +

      +

      + + + case encryption_parameters: + +

      +

      + + + + EncryptionParameters + + + + enc_params; + +

      +

      + + + case recipient_info: + +

      +

      + + + + RecipientInfo + + + + + + recipients<var>; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + + + + + other_header<var>; + +

      +

      + + + } + +

      +

      + } HeaderField; +

      +

      +

      + + This structure defines how to encode information of interest to the security layer. Its content depends on the value of + + type + : + + +

      +
        +

        +

      • + + generation_time + + : + + + a timestamp of type + + + + Time64 + + + , + which shall describe the point in time, when the contents of the security headers are fixed prior to the signing process + . + + +
      • +

        +

        +

      • + + generation_time_standard_deviation + : a timestamp of type Time64WithStandardDeviation, which shall describe the point in time, when the contents of the security headers are fixed prior to the signing process. In addition to the timestamp, the confidence described by the standard deviation of the time value contained shall be given. + +
      • +

        +

        +

      • + + expiration + + : the point in time the validity of this message expires contained in a + + Time32 + + structure shall be given. + + +
      • +

        +

        +

      • + + generation_location + + : the location where this message was created contained in a + + ThreeDLocation + + structure shall be given. + + +
      • +

        +

        +

      • + + request_unrecognized_certificate + + : a request for certificates shall be given in case that a certificate from a peer has not been transmitted before. This request consists of a variable-length vector of 3 octet long certificate digests contained in a + + HashedId3 + + structure to identify the requested certificates. The request shall be used to request pseudonym certificates and authorization authority certificates. + + +
      • +

        +

        +

      • + + its_aid + + : The ITS-AID of the application payload shall be given. The valid ITS-AIDs are specified according to ETSI TS 102 965 [ + 7 + ]. + + +
      • +

        +
      +

      + + Furthermore, the + + HeaderField + structure defines cryptographic information that is required for single-pass processing of the payload: + + +

      +
        +

        +

      • + + signer_info + + : information about the message's signer contained in a + + SignerInfo + + structure shall be given. If present, the SignerInfo structure shall come first in the array of + + HeaderFields + , unless this is explicitly overridden by the security profile. + + + +
      • +

        +

        +

      • + + encryption_parameters + + : additional parameters necessary for encryption purposes contained in an + + EncryptionParameters + + structure shall be given. + + +
      • +

        +

        +

      • + + recipient_info + + : information specific for certain recipients (e.g. data encrypted with a recipients public key) contained in a variable-length vector of type + + RecipientInfo + + shall be given. Each + + recipient_info + + vector shall be preceeded by one + + encryption_parameters + + header field to determine the value of + + symm_key_len + + according to table + 4 + . + + + + + + + + +
      • +

        +
      +

      + For extensibility, the structure contains a variable field: +

      +
        +

        +

      • + + unknown + + : in all other cases, a variable-length vector containing + + opaque + data shall be given. + + + +
      • +

        +
      +

      + + NOTE 1: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + NOTE 2: + + The + + generation_time_standard_deviation + + and the + + expiration + header fields are currently unused in the security profiles in clause 7. + + + + +

      +

      + + + 5.5 + + HeaderFieldType + + +

      +

      + enum { +

      +

      + + + generation_time(0), + +

      +

      + + + generation_time_standard_deviation(1), + +

      +

      + + + expiration(2), + +

      +

      + + + generation_location(3), + +

      +

      + + + request_unrecognized_certificate(4), + +

      +

      + + + its_aid(5), + +

      +

      + + + signer_info(128), + +

      +

      + + + encryption_parameters(129), + +

      +

      + + + recipient_info(130), + +

      +

      + + + (2^8-1) + +

      +

      + } HeaderFieldType; +

      +

      +

      + This enumeration lists the supported types of header fields. +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 5.6 + + + TrailerField + +

      +

      + struct { +

      +

      + + + TrailerFieldType + + + + type; + +

      +

      + + + select(type) { + +

      +

      + + + case signature: + +

      +

      + + + + Signature + + + + + signature; + +

      +

      + + + unkown: + +

      +

      + + + + opaque + + + + + + security_field<var>; + +

      +

      + + + } + +

      +

      + } TrailerField; +

      +

      +

      + This structure defines how to encode information used by the security layer after processing the payload. A trailer field may contain data of the following cases: +

      +
        +

        +

      • + + signature + + : the signature of this message contained in a + + Signature + + structure shall be given. The signature is calculated over the hash of the encoding of all previous fields ( + + version + + , + + header_fields + + field and the + + payload_field + + field), including the encoding of their length. Also the length of the + + trailer_fields + + field and the type of the + + signature + + trailer field shall be included in the hash. +
        +
        + If the + + payload_field + + field has + + type + + equal to + + signed_external + + , the data shall be included in the hash calculation immediately after the + + payload_field + + field, encoded as an + + opaque<var> + + , i.e. as if it was included. +
        +
        + If further trailer fields are included in a + + SecuredMessage + + , the + + signature + + structure shall include all fields in the sequence before, and exclude all fields in the sequence after the + + signature + structure, if not otherwise defined via security profiles. + + + + + +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
      • +

        +
      +
        +

        +

      • + + If the + + payload_field + + field + + type + + does not contain the keyword " + + signed + + " ( + + unsecured + + or + + encrypted + + ), then the + + trailer_fields + + field of the + + SecuredMessage + + shall not include a + + Signature + + . + + + + + + + + + + + + + + + +
      • +

        +

        +

      • + + unknown + + : in all other cases, a variable-length vector containing + + opaque + data shall be given. + + + +
      • +

        +
      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 5.7 + + TrailerFieldType + + +

      +

      + enum { +

      +

      + + + signature(1), + +

      +

      + + + (2^8-1) + +

      +

      + } TrailerFieldType; +

      +

      +

      + This enumeration lists the supported types of trailer fields. +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 5.8 + + RecipientInfo + + +

      +

      + struct { +

      +

      + + + HashedId8 + + + + + + + cert_id; + +

      +

      + + PublicKeyAlgorithm + + + + + pk_encryption + ; + +

      +

      + select (pk_encryption) { +

      +

      + case ecies_nistp256: +

      +

      + + EciesEncryptedKey + + + + enc_key; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + + + + enc_key<var>; + +

      +

      + + + } + +

      +

      + } RecipientInfo; +

      +

      +

      + + This structure contains information for the decryption of a message for a recipient. This information is used to distribute recipient specific data. + + cert_id + + determines the 8 octet identifier for the recipient's certificate. Depending on the value of + + pk_encryption + , the following additional data shall be given: + + + + +

      +
        +

        +

      • + + ecies_nistp256 + + : an encrypted key contained in an + + EciesEncryptedKey + + structure shall be given. + + +
      • +

        +

        +

      • + + unknown + + : in all other cases, a variable-length vector containing + + opaque + data encoding an encrypted key shall be given. + + + +
      • +

        +
      +

      + + NOTE: + + Except naming of included type + + PublicKeyAlgorithm + + and full inclusion of + + pk_encryption + + (not + + extern + + ), this definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.24. + + + + + + + +

      +

      + + + 5.9 + + EciesEncryptedKey + + +

      +

      + struct { +

      +

      + + + extern SymmetricAlgorithm + + symm_alg + ; + +

      +

      + + + extern uint32 + + + + + symm_key_len; + +

      +

      + + + EccPoint + + + + + v; + +

      +

      + + + opaque + + + + + + + c[symm_key_len]; + +

      +

      + + + opaque + + + + + + + t[16]; + +

      +

      + } EciesEncryptedKey; +

      +

      +

      + + This structure defines how to transmit an ECIES-encrypted symmetric key as defined in IEEE +
      + Std 1363a-2004 [ + i.1 + ]. The + + EccPoint + + + v + + contains the sender's ECC + + ephemeral + + key used for the Elliptic Curve Encryption Scheme. This ephemeral key + + v + + shall only be used once and for every encryption a new key shall be generated. The vector + + c + + contains the encrypted (AES) key. The vector + + t + + contains the authentication tag. The + + symm_key_len + + defines the length of vector + + c + + containing the encrypted (AES) key and shall be derived from the given algorithm + + symm_alg + + and the mapping as defined in table + 4 + . The necessary algorithm shall be given as an external link to the parameter + + symm_algorithm + + specified in the structure + + EncryptionParameters + + . To ensure the external link to the + + SymmetricAlgorithm + + + symm_alg + + can be resolved, this + + EciesEncryptedKey + + structure shall be preceded by an according + + EncryptionParameters + + structure. + + + + + + + + + + + + + + + + +
      +

      +

      + Further parameters used for the encryption and decryption using ECIES shall be: +

      +
        +

        +

      • + The parameters P + 1 + and P + 2 + shall be empty strings. +
      • +

        +

        +

      • + ECSVDP-DHC shall be used as secret value derivation primitive. +
      • +

        +

        +

      • + The stream cipher used shall be based on KDF2 using SHA-256. +
      • +

        +

        +

      • + As MAC, MAC1 shall be used with SHA-256 and tBits = 128. +
      • +

        +

        +

      • + The length of the key (input) to MAC1 shall be 256 bits. +
      • +

        +

        +

      • + The encryption shall use non-DHAES mode. +
      • +

        +

        +

      • + Octet strings shall be interpreted using LSB compressed representation or uncompressed representation for the ECC points. +
      • +

        +
      +

      + + + + + + + + + + + + + + +
      +

      + + Table + : Derivation of symmetric key size depending on the used algorithm + +

      +
      +

      + SymmetricAlgorithm value +

      +
      +

      + Length in octets +

      +
      +

      + aes_128_ccm +

      +
      +

      + 16 +

      +
      +

      +

      +

      + + NOTE: + + This definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.25. + +

      +

      + + + 6 + + Specification of certificate format + + +

      +

      + + + 6.1 + + Certificate + + +

      +

      + struct { +

      +

      + + + uint8 + + + + + + version; + +

      +

      + + + SignerInfo + + + + + signer_info; + +

      +

      + + + SubjectInfo + + + + + subject_info; + +

      +

      + + + SubjectAttribute + + + subject_attributes<var>; + +

      +

      + + + ValidityRestriction + + + validity_restrictions<var>; + +

      +

      + + + Signature + + + + + signature; + +

      +

      + } Certificate; +

      +

      +

      + This structure defines how to encode a certificate. +

      +

      +The present document can be downloaded from:
      +
      + +http://www.etsi.org/standards-search +

      +

      +The present document may be made available in electronic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat.
      +
      +

      +

      +Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at + +http://portal.etsi.org/tb/status/status.asp +

      +

      +If you find errors in the present document, please send your comment to one of the following services:
      + +
      +https://portal.etsi.org/People/CommiteeSupportStaff.aspx +

      +

      +Copyright Notification
      +
      +

      +

      +No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI.
      The content of the PDF version shall not be modified without the written authorization of ETSI.
      The copyright and the foregoing restriction extend to reproduction in all media.
      +

      +

      +

      +© European Telecommunications Standards Institute 2015.
      +
      +

      +

      +All rights reserved.
      +
      +

      +

      +DECT +TM +, PLUGTESTS + +TM +, UMTS + +TM + and the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members.
      +3GPP +
      +TM +and LTE +™ are Trade Marks of ETSI registered for the benefit of its Members and
      of the 3GPP Organizational Partners.
      +
      +GSM +® and the GSM logo are Trade Marks registered and owned by the GSM Association.
      +
      +
      +

      +

      + +

      +

      +Contents +

      +

      +

      +Foreword +55 +

      +

      +Modal verbs terminology +55 +

      +

      +Introduction +55 +

      +

      +1Scope +66 +

      +

      +2References +66 +

      +

      +2.1Normative references +66 +

      +

      +2.2Informative references +66 +

      +

      +3Definitions and abbreviations +77 +

      +

      +3.1Definitions +77 +

      +

      +3.2Abbreviations +77 +

      +

      +4Basic format elements +77 +

      +

      +4.1Presentation Language +77 +

      +

      +4.2Specification of basic format elements +99 +

      +

      +4.2.1IntX +99 +

      +

      +4.2.2PublicKeyAlgorithm +99 +

      +

      +4.2.3SymmetricAlgorithm +99 +

      +

      +4.2.4PublicKey +99 +

      +

      +4.2.5EccPoint +1010 +

      +

      +4.2.6EccPointType +1111 +

      +

      +4.2.7EncryptionParameters +1111 +

      +

      +4.2.8Signature +1111 +

      +

      +4.2.9EcdsaSignature +1212 +

      +

      +4.2.10SignerInfo +1212 +

      +

      +4.2.11SignerInfoType +1313 +

      +

      +4.2.12HashedId8 +1313 +

      +

      +4.2.13HashedId3 +1313 +

      +

      +4.2.14Time32 +1414 +

      +

      +4.2.15Time64 +1414 +

      +

      +4.2.16Time64WithStandardDeviation +1414 +

      +

      +4.2.17Duration +1414 +

      +

      +4.2.18TwoDLocation +1515 +

      +

      +4.2.19ThreeDLocation +1515 +

      +

      +4.2.20GeographicRegion +1515 +

      +

      +4.2.21RegionType +1616 +

      +

      +4.2.22CircularRegion +1616 +

      +

      +4.2.23RectangularRegion +1616 +

      +

      +4.2.24PolygonalRegion +1717 +

      +

      +4.2.25IdentifiedRegion +1717 +

      +

      +4.2.26RegionDictionary +1717 +

      +

      +5Specification of security header +1717 +

      +

      +5.1SecuredMessage +1717 +

      +

      +5.2Payload +1818 +

      +

      +5.3PayloadType +1818 +

      +

      +5.4HeaderField +1818 +

      +

      +5.5HeaderFieldType +2020 +

      +

      +5.6TrailerField +2020 +

      +

      +5.7TrailerFieldType +2020 +

      +

      +5.8RecipientInfo +2121 +

      +

      +5.9EciesEncryptedKey +2121 +

      +

      +6Specification of certificate format +2222 +

      +

      +6.1Certificate +2222 +

      +

      +6.2SubjectInfo +2323 +

      +

      +6.3SubjectType +2323 +

      +

      +6.4SubjectAttribute +2323 +

      +

      +6.5SubjectAttributeType +2424 +

      +

      +6.6SubjectAssurance +2424 +

      +

      +6.7ValidityRestriction +2525 +

      +

      +6.8ValidityRestrictionType +2525 +

      +

      +6.9ItsAidSsp +2525 +

      +

      +7Security profiles +2626 +

      +

      +7.1Security profile for CAMs +2626 +

      +

      +7.2Security profile for DENMs +2727 +

      +

      +7.3Generic security profile for other signed messages +2828 +

      +

      +7.4Profiles for certificates +2929 +

      +

      +7.4.1Introduction +2929 +

      +

      +7.4.2Authorization tickets (pseudonymous certificates) +3030 +

      +

      +7.4.3Enrolment credential (long-term certificates) +3030 +

      +

      +7.4.4Certificate authority certificates +3030 +

      +

      +Annex A (informative):Data structure examples +3232 +

      +

      +A.1Example security envelope structure for CAM +3232 +

      +

      +A.2Example structure of a certificate +3333 +

      +

      +Annex B (informative):Usage of ITS-AID and SSPs +3434 +

      +

      +History +3535 +

      +

      +

      + +

      +

      + +Intellectual Property Rights + +

      +

      +IPRs essential or potentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for +ETSI members and non-members +, and can be found in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server ( + + + +http://ipr.etsi.org +).
      +
      +

      +

      +Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. +

      +

      + +Foreword + +

      +

      + +This Technical Specification (TS) has been produced by ETSI Technical Committee Intelligent Transport Systems (ITS). + +

      +

      + +Modal verbs terminology + +

      +

      +In the present document " +shall +", " +shall not +", " +should +", " +should not +", " +may +", " +need not +", " +will +", " +will not +", " +can +" and " +cannot +" are to be interpreted as described in clause 3.2 of the + +ETSI Drafting Rules + (Verbal forms for the expression of provisions).
      +
      +

      +

      +" +must +" and " +must not +" are +NOT + allowed in ETSI deliverables except when used in direct citation.
      +
      +

      +

      + +Introduction + +

      +

      +Security mechanisms for ITS consist of a number of parts. An important part for interoperability is a common format for data elements being transferred between ITS stations for security purposes. +

      +

      +The present document intends to provide such a format definition. A special focus is to include as much as possible from existing standards. At the same time, the major goal is simplicity and extensibility of data structures. +

      +

      + +

      +

      + +1Scope + +

      +

      +The present document specifies security header and certificate formats for Intelligent Transport Systems. These formats are defined specifically for securing G5 communication. +

      +

      + +2References + +

      +

      + +2.1Normative references + +

      +

      +References are either specific (identified by date of publication and/or edition number or version number) or non‑specific. For specific references, only the cited version applies. For non-specific references, the latest version of the reference document (including any amendments) applies. +

      +

      +Referenced documents which are not found to be publicly available in the expected location might be found at + +http://docbox.etsi.org/Reference +.
      +
      +

      +

      +NOTE:While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity.
      +
      +

      +

      +The following referenced documents are necessary for the application of the present document. +

      +

      +[]IEEE™ 1363-2000: "IEEE Standard Specifications For Public Key Cryptography". +

      +

      +[]NIMA Technical Report TR8350.2: "Department of Defense World Geodetic System 1984. Its Definition and Relationships with Local Geodetic Systems". +

      +

      +[]ISO 3166-1: "Codes for the representation of names of countries and their subdivisions -- Part 1: Country codes". +

      +

      +[]NIST SP 800-38C: "Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality". +

      +

      +[]IETF RFC 2246: "The TLS Protocol Version 1.0". +

      +

      +[]ETSI TS 102 940: "Intelligent Transport Systems (ITS); Security; ITS communications security architecture and security management". +

      +

      +[]ETSI TS 102 965 (V1.2.1): "Intelligent Transport Systems (ITS); Application Object Identifier (ITS-AID); Registration". +

      +

      + +2.2Informative references + +

      +

      +References are either specific (identified by date of publication and/or edition number or version number) or non‑specific. For specific references, only the cited version applies. For non-specific references, the latest version of the reference document (including any amendments) applies. +

      +

      +NOTE:While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity.
      +
      +

      +

      +The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area. +

      +

      +[i.]IEEE™ 1363a-2004: "Standard Specifications For Public Key Cryptography - Amendment 1: Additional Techniques". +

      +

      +[i.]IEEE™ 1609.2-2012 (draft D12): "Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages". +

      +

      +[i.]IEEE™ 1609.2-2012 (draft D17): "Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages". +

      +

      +[i.]IEEE™ 1609.3-2010: "Wireless Access in Vehicular Environments (WAVE) - Networking Services". +

      +

      +[i.]Standards for Efficient Cryptography 4 (SEC 4): "Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV)". +

      +

      +[i.]Antipa A., R. Gallant, and S. Vanstone: "Accelerated verification of ECDSA signatures", Selected Areas in Cryptography, 12th International Workshop, SAC 2005, Kingston, ON, Canada, August 11-12, 2005: Springer, 2005, pp. 307-318. +

      +

      + +3Definitions and abbreviations + +

      +

      + +3.1Definitions + + +

      +

      +For the purposes of the present document, the following terms and definitions apply: +

      +

      +enumeration: + set of values with distinct meaning +

      +

      + +3.2Abbreviations + +

      +

      +For the purposes of the present document, the following abbreviations apply: +

      +

      +AESAdvanced Encryption Standard +

      +

      +CACertificate Authority +

      +

      +CAMCooperative Awareness Message +

      +

      +CRLCertificate Revocation List +

      +

      +DENMDecentralized Environmental Notification Message +

      +

      +DHAESDiffie-Hellman: An Encryption Scheme +

      +

      +ECCElliptic Curve Cryptography +

      +

      +ECDSAElliptic Curve Digital Signature Algorithm +

      +

      +ECIES + + + +Elliptic Curve Integrated Encryption Scheme +

      +

      +ECQVElliptic Curve Qu-Vanstone +

      +

      +NOTE:Implicit Certificate Scheme. +

      +

      +G55,9 GHz radio communications +

      +

      +ITSIntelligent Transport Systems +

      +

      +ITS-AIDITS Application ID +

      +

      +ITS-SIntelligent Transport Systems Station +

      +

      +LSBLeast Significant Bit +

      +

      +NIMANational Imagery and Mapping Agency +

      +

      +NIST SPNational Institute of Standards and Technology, Special Publication +

      +

      +PSIDProvider Service Identifier +

      +

      +NOTE:It is a synonym for ITS-AID. +

      +

      +SSPService Specific Permissions +

      +

      +TAITemps Atomique International (International Atomic Time) +

      +

      +TLSTransport Layer Security +

      +

      +UTCUniversal Time Coordinated +

      +

      +WGSWorld Geodetic System +

      +

      + +4Basic format elements + +

      +

      + +4.1Presentation Language + +

      +

      +The presentation language is derived from the Internet Engineering Task Force (IETF) RFC 2246 (TLS) [5] and from IEEE 1609.2-2012 [i.2] (draft D12) and is described in table 1. The encoding of multi-byte elements of the presentation language shall always use network byte order, i.e. big endian byte order, if applicable. +

      +

      +NOTE:The presentation language is not formally defined. Parsing tools based on this notation cannot be guaranteed to be consistent or complete. +

      +

      +Table : Presentation language + +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      +Element +

      +
      +

      +Description +

      +
      +

      +Example(s) +

      +
      +

      +Variable names +

      +
      +

      +Variable names are given in lower case +

      +
      +

      +variable_name +

      +
      +

      +Basic data types +

      +
      +

      +Basic data types are given in lower case +

      +
      +

      +uint8, uint16, uint32, uint64 +

      +
      +

      +Composed data types +

      +
      +

      +Composed data types are given with at least the first letter in upper case +

      +
      +

      +MyDataType +

      +
      +

      +Comments +

      +
      +

      +Comments start with the "//" indicator +

      +
      +

      +// This is a comment +

      +
      +

      +Numbers +

      +
      +

      +Numbers are given as signed or unsigned big-endian octets +

      +
      +

      +uint8, uint16, uint32, uint64, sint32 +

      +
      +

      +Fixed-length vectors +

      +
      +

      +Fixed-length vectors have a data type and a fixed octet size given in square brackets +

      +
      +

      +uint8 Coordinates[2]; +

      +

      +// two uint8 values +

      +

      +uint32 Coordinates[8]; +

      +

      +// two uint32 values +

      +
      +

      +Variable-length vectors with fixed-length length encoding +

      +
      +

      +The number in angle brackets gives the maximum number of octets. Depending on the maximum size, the first 1 byte, 2 bytes, 4 bytes or 8 bytes encode the actual field length +

      +
      +

      +uint8 AsciiChar; +

      +

      +AsciiChar Name<2^8‑1>; +

      +

      +// "abc" encoded as +

      +

      +// 0x03, 0x61, 0x62, 0x63 +

      +

      +AsciiChar LongName<2^16‑1>; +

      +

      +// "abc" encoded as +

      +

      +// 0x00, 0x03, 0x61, 0x62, 0x63 +

      +
      +

      +Variable-length vectors with variable-length length encoding +

      +
      +

      +<var> indicates variable-length encoding. The length itself is encoded with a number of "1" bits according to the additional number of octets used to encode the length, followed by a "0" bit and the actual length value. The maximum length shall be 256 - 1, i.e. at most seven "1" bits followed by a "0" bit shall be used for the variable-length length encoding. The length of variable-length vectors with variable-length length encoding shall be encoded as positive integer using the minimum number of bits necessary + + +

      +
      +

      +uint8 AsciiChar; +

      +

      +AsciiChar Name<var>; +

      +

      +

      +// encoding examples: (the bits with // grey background represent the
      // length encoding of the vector's
      // length, X the first of the // vector's following payload bits)
      +

      +

      +// Vector length 5:
      // Bits: 00000101 XXXXXXXX XXXXXXXX + +
      +

      +

      +// Vector length 123:
      // Bits: 01111011 XXXXXXXX XXXXXXXX + +
      +

      +

      +// Vector length 388:
      // Bits: 10000001 10000100 XXXXXXXX + +
      +

      +
      +

      +Opaque fields +

      +
      +

      +Opaque fields are blocks of data whose content interpretation is not further specified +

      +
      +

      +opaque fieldname[n]; +

      +

      +opaque fieldname<n>; +

      +

      +opaque fieldname<var>; +

      +
      +

      +Enumerations +

      +
      +

      +Enumerations are list of labels with a unique value for each label, and optionally a maximum value (which then determines length of encoding) +

      +
      +

      +enum {de(0), fr(1), it(2)} Country; +

      +

      +enum {de(0), fr(1), it(2), (2^8‑1)} Country; +

      +

      +// both variants encoding in one +

      +

      +// octet +

      +

      +enum {de(0), fr(1), it(2), (2^16‑1)} Country; +

      +

      +// Encoding in two octets +

      +
      +

      +Constructed types +

      +
      +

      +Constructed types contain other types +

      +
      +

      +struct { +

      +

      + +Name name; +

      +

      + +Country country; +

      +

      +} Person; +

      +
      +

      +Case statements +

      +
      +

      +Case statements are used inside constructed types to change the contents of the constructed type depending on the value of the variable given in brackets +

      +
      +

      +struct { +

      +

      + +Name name; +

      +

      + +Country country; +

      +

      + +select(country) { +

      +

      + +case de: +

      +

      + + +uint8 age; +

      +

      + +case fr: +

      +

      + + +AsciiChar given_name<2^8‑1>; +

      +

      + +} +

      +

      +} Person; +

      +
      +

      +External data +

      +
      +

      +This is external data that has impact on a struct, e.g. in a select statement. It shall be described from where the external data is obtained +

      +
      +

      +struct { +

      +

      + +Name name; +

      +

      + +extern Country country; +

      +

      + +select(country) { +

      +

      + +case de: +

      +

      + + +uint8 age; +

      +

      + +case fr: +

      +

      + + +AsciiChar given_name<2^8‑1>; +

      +

      + +} +

      +

      +} Person; +

      +
      +

      +

      +

      + +4.2Specification of basic format elements + +

      +

      + +4.2.1 +IntX + + +

      +

      +int_x IntX; +

      +

      +

      +This data type encodes an integer of variable length. The length of this integer is encoded by a number of 1 bits followed by a 0 bit, where the number of 1 bits is equal to the number of additional octets used to encode the integer besides those used (partially) to encode the length. The encoding of the length shall use at most 7 bits set to 1. +

      +

      +EXAMPLE:00001010 encodes the integer 10, while 10001000 10001000 encodes the integer 2 184. The bits encoding the length of the element are coloured with a grey background. +

      +

      +NOTE:This definition is similar to the definition of PSID in IEEE 1609.3-2010 [i.4], clause 8.1.3, but allows bigger values of the encoded integer. +

      +

      + +4.2.2PublicKeyAlgorithm + +

      +

      +enum { +

      +

      + +ecdsa_nistp256_with_sha256(0), +

      +

      + +ecies_nistp256(1), +

      +

      + +reserved(240..255), +

      +

      + +(2^8-1) +

      +

      +} PublicKeyAlgorithm; +

      +

      +

      +This enumeration lists supported algorithms based on public key cryptography. Values in the range of 240 to 255 shall not be used as they are reserved for internal testing purposes. +

      +

      +NOTE:This definition is similar to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.16, but ecdsa_nistp224_with_sha224 is not supported by the present document. As a consequence, the numbering of identical elements (e.g. ecies_nistp256) differs. + + + + +

      +

      + +4.2.3 +SymmetricAlgorithm + + +

      +

      +enum { +

      +

      + +aes_128_ccm (0), +

      +

      + +reserved (240..255), +

      +

      + +(2^8-1) +

      +

      +} SymmetricAlgorithm; +

      +

      +

      +This enumeration lists supported algorithms based on symmetric key cryptography. Values in the range of 240 to 255 shall not be used as they are reserved for internal testing purposes. The algorithm aes_128_ccm denotes the symmetric key cryptography algorithm AES-CCM as specified in NIST SP 800-38C [4]. + + +

      +

      +NOTE:Except naming, this definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.23. +

      +

      + +4.2.4PublicKey + +

      +

      +struct { +

      +

      + +PublicKeyAlgorithmalgorithm; +

      +

      + +select(algorithm) { +

      +

      + +case ecdsa_nistp256_with_sha256: +

      +

      + + +EccPoint +public_key; +

      +

      + +case ecies_nistp256: +

      +

      + + +SymmetricAlgorithmsupported_symm_alg; +

      +

      + + +EccPoint +public_key; +

      +

      + +unknown: +

      +

      + + +opaque + +other_key<var>; +

      +

      + +} +

      +

      +} PublicKey; +

      +

      +

      +This structure defines a wrapper for public keys by specifying the used algorithm and - depending on the value of algorithm - the necessary data fields: + + +

      +
        +

      • +ecdsa_nistp256_with_sha256: the specific details regarding ECC contained in an EccPoint structure shall be given. +The EccPoint used in a PublicKey shall not have EccPointType x_coordinate_only. + + + + + + + + +
      • +

        +

      • +ecies_nistp256: the specific details regarding ECC contained in an EccPoint structure and the symmetric key algorithm contained in a SymmetricAlgorithm structure shall be given. +The EccPoint used in a PublicKey shall not have EccPointType x_coordinate_only. + + + + + + + + +
      • +

        +

      • +unknown: in all other cases, a variable-length vector containing opaque data shall be given. +
      • +

        +
      +

      +NOTE:Except naming of included types, this definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.31. +

      +

      + +4.2.5 +EccPoint + + +

      +

      +struct { +

      +

      + +extern PublicKeyAlgorithmalgorithm; +

      +

      + +extern uint8 + + +field_size; +

      +

      + +EccPointType + + type; +

      +

      + +opaque + + + + +x[field_size]; +

      +

      + +select(type) { +

      +

      + +case x_coordinate_only: +

      +

      + +case compressed_lsb_y_0: +

      +

      + +case compressed_lsb_y_1: +

      +

      + + + + + + + + +; +

      +

      + +case uncompressed: +

      +

      + + +opaque + + + +y[field_size]; +

      +

      + +unknown: +

      +

      + + +opaque + + + +data<var>; +

      +

      + +} +

      +

      +} EccPoint; +

      +

      +

      +This structure defines a public key based on elliptic curve cryptography according to IEEE 1363-2000 [1], clause 5.5.6. An EccPoint encodes a coordinate on a two dimensional elliptic curve. The x coordinate of this point shall be encoded in x as an unsigned integer. Depending on the key type, the y coordinate shall be encoded case-specific: + + + + + + +

      +
        +

      • +x_coordinate_only: only the x coordinate is encoded, no additional data shall be given. + +
      • +

        +

      • +compressed_lsb_y_0: the point is compressed and y's least significant bit is zero, no additional data shall be given. + + + +
      • +

        +

      • +compressed_lsb_y_1: the point is compressed and y's least significant bit is one, no additional data shall be given. + + + +
      • +

        +

      • +uncompressed: the y coordinate is encoded in the field y as an unsigned integer. The y coordinate contained in a vector of length field_size containing opaque data shall be given. + + + + + + + +
      • +

        +

      • +unknown: in all other cases, a variable-length vector containing opaque data shall be given. + + + +
      • +

        +
      +

      +The uint8 field_size defining the lengths of the vectors containing the raw keys shall be derived from the given algorithm and the mapping as defined in table 2. The necessary algorithm shall be given as an external link to the parameter +pk_encryption + specified in the structure +RecipientInfo +. + + + + +

      +

      + + + + + + + + + + + +
      +

      +Table : Derivation of field sizes
      depending on the used algorithm
      +
      +

      +
      +

      +PublicKeyAlgorithm value +

      +
      +

      +Length in octets +

      +
      +

      +ecdsa_nistp256_with_sha256 +

      +
      +

      +32 +

      +
      +

      +ecies_nistp256 +

      +
      +

      +32 +

      +
      +

      +

      +

      +NOTE:Except inclusion of all remaining elements of the enumeration EccPointType that previously matched to case uncompressed and inclusion of case unknown, this definition is identical to the EccPublicKey in IEEE 1609.2 Draft D12 [i.2], clause 6.2.18. + + + + +

      +

      + +4.2.6EccPointType + +

      +

      +enum { +

      +

      + +x_coordinate_only(0), +

      +

      + +compressed_lsb_y_0(2), +

      +

      + +compressed_lsb_y_1(3), +

      +

      + +uncompressed(4), +

      +

      + +(2^8-1) +

      +

      +} EccPointType; +

      +

      +

      +This enumeration lists supported ECC point types. +

      +

      +NOTE:This definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.19. +

      +

      + +4.2.7 +EncryptionParameters + + +

      +

      +struct { +

      +

      + +SymmetricAlgorithm +symm_algorithm; +

      +

      + +select(symm_algorithm) { +

      +

      + +case aes_128_ccm: +

      +

      + + +opaque + +nonce[12]; +

      +

      + +unknown: +

      +

      + + +opaque + +params<var>; +

      +

      + +} +

      +

      +} EncryptionParameters; +

      +

      +

      +This structure holds basic parameters and additional data required for encryption and decryption of data using different symmetric encryption algorithms. In case of aes_128_ccm a 12 octet nonce shall be given. The parameter Tlen according to NIST SP 800-38C [4] shall be set to Tlen = 128 (bits) and no associated data shall be given. In other cases the data shall be given as a variable-length vector containing opaque data. It is out of scope of this definition how resulting ciphertexts are transported. Typically, a ciphertext should be put into a +Payload + data structure marked as encrypted using the +PayloadType +. + + + + + + + + + + + +

      +

      +NOTE:This structure is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +4.2.8 +Signature + + +

      +

      +struct { +

      +

      + +PublicKeyAlgorithmalgorithm; +

      +

      + +select(algorithm) { +

      +

      + +case ecdsa_nistp256_with_sha256: +

      +

      + + +EcdsaSignatureecdsa_signature; +

      +

      + +unknown: +

      +

      + + +opaque + +signature<var>; +

      +

      + +} +

      +

      +} Signature; +

      +

      +

      +This structure defines a container that encapsulates signatures based on public key cryptography. Depending on the value of algorithm, different data structures define the algorithm-specific details: + + +

      +
        +

      • +ecdsa_nistp256_with_sha256: the signature contained in an +EcdsaSignature + structure shall be given. + +
      • +

        +

      • +unknown: in all other cases, a variable-length vector containing the signature as opaque data shall be given. + + + +
      • +

        +
      +

      +The data in this structure can be used to verify a data structure's integrity. In conjunction with a matching +SignerInfo + structure, the data structure's authenticity can also be verified. +

      +

      +It is necessary to note the following points: +

      +
        +

      • +Clause 5.6 defines which parts of a +SecuredMessage + data structure are covered by a signature. +
      • +

        +

      • +The length of the security_field<var> variable length vector in the +SecuredMessage + containing the Signature field shall be calculated before creating the signature using the length of the signature. + + + + +
      • +

        +

      • +Before calculating the actual signature, the length field of the surrounding variable length vector +TrailerField + + shall be calculated using the value of field_size, since this length field is part of the signed content. + + + + +
      • +

        +
      +

      +NOTE:Except naming and full inclusion (not marked as extern) of the enumeration PublicKeyAlgorithm, this definition is identical to the one in IEEE.1609.2 Draft D12 [i.2], clause 6.2.15. + + + + +

      +

      + +4.2.9 +EcdsaSignature + + +

      +

      +struct { +

      +

      + +extern PublicKeyAlgorithmalgorithm; +

      +

      + +extern uint8 + + +field_size; +

      +

      + +EccPoint + + + R; +

      +

      + +opaque + + + + +s[field_size]; +

      +

      +} EcdsaSignature; +

      +

      +

      +This structure defines the details needed to describe an ECDSA based signature. This field's length field_size is derived from the applied ECDSA algorithm using the mapping as specified in table 2. The extern link that specifies the algorithm points to the algorithm defined in the surrounding +Signature + structure. R contains the x coordinate of the elliptic curve point resulting from multiplying the generator element by the ephemeral private key. The EccPointType of R shall be set to either compressed_lsb_y_0, compressed_lsb_y_1 or x_coordinate_only. + + + + + + + + + + + + +

      +

      +NOTE 1:Except naming of included type PublicKeyAlgorithm, this definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.17. + + +

      +

      +NOTE 2:It is possible to add extra information by transferring the complete point R in a compressed form instead of only the x coordinate. This extra information may then be used for a faster signature verification algorithm as outlined in "Accelerated verification of ECDSA signatures" [i.6]. +

      +

      + +4.2.10 +SignerInfo + + +

      +

      +struct { +

      +

      + +SignerInfoType type; +

      +

      + +select(type){ +

      +

      + +case self: +

      +

      + + + + + + + +; +

      +

      + +case certificate_digest_with_sha256: +

      +

      + + +HashedId8 + +digest; +

      +

      + +case certificate: +

      +

      + + +Certificate + +certificate; +

      +

      + +case certificate_chain: +

      +

      + + +Certificate + +certificates<var>; +

      +

      + +case certificate_digest_with_other_algorithm: +

      +

      + + +PublicKeyAlgorithmalgorithm; +

      +

      + + +HashedId8 + +digest; +

      +

      + +unknown: +

      +

      + + +opaque + + +info<var>; +

      +

      + +} +

      +

      +} SignerInfo; +

      +

      +

      +This structure defines how to give information about the signer of a message. The included cryptographic identity can be used in conjunction with the structure +Signature + to verify a message's authenticity. Depending on the value of type, the +SignerInfo +'s data fields shall contain the following entries: + + +

      +
        +

      • +self: the data is self-signed. Therefore, no additional data shall be given. + +
      • +

        +

      • +certificate_digest_with_sha256: an 8 octet digest of the relevant certificate contained in a +HashedId8 + structure shall be given. + +
      • +

        +

      • +certificate: the relevant certificate itself contained in a +Certificate + structure shall be given. + +
      • +

        +

      • +certificate_chain: a complete certificate chain contained in a variable-length vector of type +Certificate + shall be given. The last element of the chain shall contain the certificate used to sign the message, the next to last element shall contain the certificate of the CA that signed the last certificate and so on. The first element of the chain needs not be a root certificate. + +
      • +

        +

      • +certificate_digest_with_other_algorithm: an 8 octet digest contained in a +HashedId8 + structure and the corresponding public key algorithm contained in a PublicKeyAlgorithm structure shall be given. + + + +
      • +

        +

      • +unknown: in all other cases, a variable-length vector containing information as opaque data shall be given. + + + +
      • +

        +
      +

      +NOTE:Except naming, this definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.4. +

      +

      + +4.2.11 +SignerInfoType + + +

      +

      +enum { +

      +

      + +self(0), +

      +

      + +certificate_digest_with_sha256(1), +

      +

      + +certificate(2), +

      +

      + +certificate_chain(3), +

      +

      + +certificate_digest_with_other_algorithm(4), +

      +

      + +reserved(240..255), +

      +

      + +(2^8-1) +

      +

      +} SignerInfoType; +

      +

      +

      +This enumeration lists methods to describe a message's signer. Values in the range of 240 to 255 shall not be used as they are reserved for internal testing purposes. +

      +

      +NOTE:This definition is similar to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.5, but naming and certificate_digest_with_ecdsap224 is not supported by the present document. As a consequence, the numbering of identical elements (e.g. certificate_chain) differs. + + + + +

      +

      + +4.2.12 +HashedId8 + + +

      +

      +opaqueHashedId8[8]; +

      +

      +

      +This value is used to identify data such as a certificate. It shall be calculated by first computing the SHA‑256 hash of the input data, and then taking the least significant eight bytes from the hash output. +

      +

      +A canonical encoding for the EccPoint R contained in the signature field of a Certificate shall be used when calculating the SHA-256 hash from a Certificate. This canonical encoding shall temporarily replace the value of the EccPointType of the point R of the Certificate with x_coordinate_only for the hash computation. + + + + + + + + + + + + + + + + +

      +

      +NOTE 1:Except naming, this definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.6. +

      +

      +NOTE 2:The canonical encoding is used to remove the possibility of manipulating the certificate in a way that results in different HashedId8 identifiers for the same certificate by changing the EccPointType. Implementations that do not use the fast verification according to "Accelerated verification of ECDSA signatures" [i.6] cannot detect this manipulation. + + + + +

      +

      + +4.2.13 +HashedId3 + + +

      +

      +opaqueHashedId3[3]; +

      +

      +

      +This value is used to give an indication on an identifier, where real identification is not required. This can be used to request a certificate from other surrounding stations. It shall be calculated by first computing the SHA‑256 hash of the input data, and then taking the least significant three bytes from the hash output. If a corresponding +HashedId8 + value is available, it can be calculated by truncating the longer HashedId8 to the least significant three bytes. + + +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +4.2.14 +Time32 + + +

      +

      +uint32Time32; +

      +

      +

      +Time32 is an unsigned 32-bit integer, encoded in big-endian format, giving the number of International Atomic Time (TAI) seconds since 00:00:00 UTC, 01 January 2004. + +

      +

      +NOTE 1:The period of 2 +32 + seconds lasts about 136 years that is until 2140. +

      +

      +NOTE 2:This definition is identical to the one in IEEE 1609.2 Draft D17 [i.3], clause 6.3.31. +

      +

      + +4.2.15 +Time64 + + +

      +

      +uint64Time64; +

      +

      +

      +Time64 is a 64-bit unsigned integer, encoded in big-endian format, giving the number of International Atomic Time (TAI) microseconds since 00:00:00 UTC, 01 January 2004. + +

      +

      +NOTE:This definition is identical to the one in IEEE 1609.2 Draft D17 [i.3], clause 6.2.12. +

      +

      + +4.2.16 +Time64WithStandardDeviation + + +

      +

      +struct { +

      +

      + +Time64time; +

      +

      + +uint8log_std_dev; +

      +

      +} Time64WithStandardDeviation; + +

      +

      +

      +This structure defines how to encode time along with the standard deviation of time values. log_std_dev values 0 to 254 represent the rounded up value of the log to the base 1,134666 of the implementation's estimate of the standard deviation in units of nanoseconds. Values greater than 1,134666 + + + + +254 + nanoseconds are represented by the value 254, i.e. a day or longer. If the standard deviation is unknown, value 255 shall be used. +

      +

      +NOTE 1:This definition is identical to the one in IEEE 1609.2 Draft D17 [i.3], clause 6.2.11. +

      +

      +NOTE 2:This definition is currently unused in the security profiles in clause 7. +

      +

      + +4.2.17 +Duration + + +

      +

      +uint16Duration; +

      +

      +

      +This uint16 encodes the duration of a time span (e.g. a certificate's validity). The first three bits shall encode the units as given in table 3. The remaining 13 bits shall be treated as an integer encoded. + + +

      +

      +NOTE 1:Except naming, this definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.5. +

      +

      +NOTE 2:This definition is currently unused in the security profiles in clause 7. +

      +

      + + + + + + + + + + + + + + + + + + + +
      +

      +Table : Interpretation of duration unit bits + +

      +
      +

      +Bits +

      +
      +

      +Interpretation +

      +
      +

      +000 +

      +
      +

      +seconds +

      +
      +

      +001 +

      +
      +

      +minutes (60 seconds) +

      +
      +

      +010 +

      +
      +

      +hours (3 600 seconds) +

      +
      +

      +011 +

      +
      +

      +60 hour blocks (216 000 seconds) +

      +
      +

      +100 +

      +
      +

      +years (31 556 925 seconds) +

      +
      +

      +101, 110, 111 +

      +
      +

      +undefined +

      +
      +

      +

      +

      + +4.2.18 +TwoDLocation + + +

      +

      +struct { +

      +

      + +sint32latitude; +

      +

      + +sint32longitude; +

      +

      +} TwoDLocation; +

      +

      +

      +This structure defines how to specify a two dimensional location. It is used to define validity regions of a certificate. latitude and longitude encode a coordinate in tenths of micro degrees relative to the World Geodetic System (WGS)-84 datum as defined in NIMA Technical Report TR8350.2 [2]. + + + + +

      +

      +The permitted values of latitude range from ‑900 000 000 to +900 000 000. The value 900 000 001 shall indicate the latitude as not being available. + + +

      +

      +The permitted values of longitude range from ‑1 800 000 000 to +1 800 000 000. The value 1 800 000 001 shall indicate the longitude as not being available. + + +

      +

      +NOTE:This definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.18. +

      +

      + +4.2.19 +ThreeDLocation + + +

      +

      +struct { +

      +

      + +sint32latitude; +

      +

      + +sint32longitude; +

      +

      + +opaqueelevation[2]; +

      +

      +} ThreeDLocation; +

      +

      +

      +This structure defines how to specify a three dimensional location. latitude and longitude encode coordinate in tenths of micro degrees relative to the World Geodetic System (WGS)-84 datum as defined in NIMA Technical
      Report TR8350.2 [2].
      +
      +
      +
      +
      +

      +

      +The permitted values of latitude range from ‑900 000 000 to +900 000 000. The value 900 000 001 shall indicate the latitude as not being available. + + +

      +

      +The permitted values of longitude range from ‑1 800 000 000 to +1 800 000 000. The value 1 800 000 001 shall indicate the longitude as not being available. + + +

      +

      +elevation shall contain the elevation relative to the WGS-84 ellipsoid in decimetres. The value is interpreted as an asymmetric signed integer with an encoding as follows: + +

      +
        +

      • +0x0000 to 0xEFFF: positive numbers with a range from 0 metres to +6 143,9 metres. All numbers above +6 143,9 are also represented by 0xEFFF. +
      • +

        +

      • +0xF001 to 0xFFFF: negative numbers with a range from ‑409,5 metres to ‑0,1 metres. All numbers below ‑409,5 are also represented by 0xF001. +
      • +

        +

      • +0xF000: an unknown elevation. +
      • +

        +
      +

      +EXAMPLES: 0x0000 = 0 metre +

      +

      +0x03E8 = 100 metres +

      +

      +0xF7D1 = ‑209,5 metres (0xF001 + 0x07D0 = ‑409,5 metres + 200 metres). +

      +

      +NOTE:This definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.12. +

      +

      + +4.2.20 +GeographicRegion + + +

      +

      +struct { +

      +

      + +RegionType + + +region_type; +

      +

      + +select(region_type){ +

      +

      + +case circle: +

      +

      + + +CircularRegion +circular_region; +

      +

      + +case rectangle: +

      +

      + + +RectangularRegionrectangular_region<var>; +

      +

      + +case polygon: +

      +

      + + +PolygonalRegion +polygonal_region; +

      +

      + +case id: +

      +

      + + +IdentifiedRegionid_region; +

      +

      + +case none: + + + + +

      +

      + + + + + + + +; +

      +

      + +unknown: +

      +

      + + +opaque + + +other_region<var>; +

      +

      + +} +

      +

      +} GeographicRegion; +

      +

      +

      +This structure defines how to encode geographic regions. These regions can be used to limit the validity of certificates. +

      +

      +In case of rectangle, the region shall consist of a variable-length vector of rectangles that may be overlapping or disjoint. The variable-length vector shall not contain more than 6 rectangles. The region covered by the rectangles shall be continuous and shall not contain holes. + + +

      +

      +NOTE:Except inclusion of case id, this definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.13. + + +

      +

      + +4.2.21 +RegionType + + +

      +

      +enum { +

      +

      + +none(0), +

      +

      + +circle(1), +

      +

      + +rectangle(2), +

      +

      + +polygon(3), +

      +

      + +id(4), +

      +

      + +reserved(240..255), +

      +

      + +(2^8-1) +

      +

      +} RegionType; +

      +

      +

      +This enumeration lists possible region types. Values in the range of 240 to 255 shall not be used as they are reserved for internal testing purposes. +

      +

      +NOTE:This definition is similar to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.14, but the identifier numbering differs, the region ID id was added and from_issuer removed. + + + + +

      +

      + +4.2.22 +CircularRegion + + +

      +

      +struct { +

      +

      + +TwoDLocation center; +

      +

      + +uint16 radius; +

      +

      +} CircularRegion; +

      +

      +

      +This structure defines a circular region with radius given in metres and center at center. The region shall include all points on the reference ellipsoid's surface with a distance over surface of Earth equal to or less than the radius to the center point. For a location of type ThreeDLocation, i.e. the location contains an elevation component, the horizontal projection onto the reference ellipsoid is used to determine if the location lies within the circular region. + + + + + + +

      +

      +NOTE:This definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.15. +

      +

      + +4.2.23 +RectangularRegion + + +

      +

      +struct { +

      +

      + +TwoDLocationnorthwest; +

      +

      + +TwoDLocationsoutheast; +

      +

      +} RectangularRegion; +

      +

      +

      +This structure defines a rectangular region by connecting the four points in the order (northwest.latitude, northwest.longitude), (northwest.longitude, southeast.longitude), (southeast.longitude, southeast.longitude), and (southeast.longitude, northwest.longitude). If two consecutive points P and Q define a line of constant latitude or longitude from P to Q, the left side of the line is defined as being outside of the polygon and the line itself and the right side of the line to be inside the rectangular region. A rectangular region is only valid if the location northwest is north of the location southeast. For a location of type ThreeDLocation, i.e. the location contains an elevation component, the horizontal projection onto the reference ellipsoid is used to determine if the location lies within the rectangular region. + + + + +

      +

      +NOTE:This definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.16. +

      +

      + +4.2.24 +PolygonalRegion + + +

      +

      +TwoDLocationPolygonalRegion<var>; +

      +

      +

      +This variable-length vector describes a region by enumerating points on the region's boundary. If two consecutively specified points P and Q define a line of constant bearing from P to Q, the left side of the line is defined as being outside of the polygon and the line itself and the right side of the line to be inside the polygon. The points shall be linked to each other, with the last point linked to the first. No intersections shall occur and at least 3 and no more than 12 points shall be given. The specified region shall be continuous and shall not contain holes. For a location of type ThreeDLocation, i.e. the location contains an elevation component, the horizontal projection onto the reference ellipsoid is used to determine if the location lies within the polygonal region. + + +

      +

      +NOTE:This definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.17. +

      +

      + +4.2.25 +IdentifiedRegion + + +

      +

      +struct { +

      +

      + +RegionDictionaryregion_dictionary; +

      +

      + +uint16 + + +region_identifier; +

      +

      + +IntX + + +local_region; +

      +

      +} IdentifiedRegion; +

      +

      +

      +This structure defines a predefined geographic region determined by the region dictionary region_dictionary and the region identifier region_identifier. local_region may optionally specify a more detailed region within the region. If the whole region is meant, local_region shall be set to 0. The details of local_region are unspecified. + + + + + + + + + + + +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +4.2.26RegionDictionary + +

      +

      +enum { +

      +

      + +iso_3166_1(0), +

      +

      + +un_stats(1), +

      +

      + +(2^8-1) +

      +

      +} RegionDictionary; +

      +

      +

      +This enumeration lists dictionaries containing two-octet records of globally defined regions. The dictionary that corresponds to iso_3166_1 shall contain values that correspond to numeric country codes as defined in ISO 3166-1 [3]. The dictionary that corresponds to un_stats shall contain values as defined by the United Nations Statistics Division, which is a superset of ISO 3166-1 [3] including compositions of regions. + + + + +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +5Specification of security header + +

      +

      + +5.1 +SecuredMessage + + +

      +

      +struct { +

      +

      + +uint8 + +protocol_version; +

      +

      + +HeaderField +header_fields<var>; +

      +

      + +Payload + +payload_field; +

      +

      + +TrailerFieldtrailer_fields<var>; +

      +

      +} SecuredMessage; +

      +

      +

      +This structure defines how to encode a generic secured message: +

      +
        +

      • +protocol_version specifies the applied protocol version. For compliance with the present document, protocol version 2 shall be used. The protocol_version shall be increased, if the standard is changed in an incompatible way, i.e. the syntax is incompatible such that older implementations cannot parse the format or the semantic has been changed significantly. + + + + + +
      • +

        +

      • +header_fields is a variable-length vector that contains multiple information fields of interest to the security layer. If not defined otherwise in a message profile, the sequence of header fields shall be encoded in ascending numerical order of their type value. + +
      • +

        +

      • +payload_field contains the message's payload. Multiple payloads in one message are not allowed. + +
      • +

        +

      • +trailer_fields is a variable-length vector containing information after the payload, for example, necessary to verify the message's authenticity and integrity. If not defined otherwise in a message profile, the sequence of trailer fields shall be encoded in ascending numerical order of the type value. + +
      • +

        +
      +

      +Further information about how to fill these variable-length vectors is given via security profiles in clause 7. +

      +

      +NOTE 1:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      +NOTE 2:An example for a reason to increase the protocol_version is a change to the epoch in clause 4.2.15 and clause 4.2.16, which leads to incompatible messages. A counterexample would be an additional header field using the unknown case in clause 5.4. This header field can be ignored by old implementations, if the syntax is kept identical and the versions are compatible. Hence, the protocol_version should not be increased. + + + + + + +

      +

      + +5.2 +Payload + + +

      +

      +struct { +

      +

      + +PayloadType type; +

      +

      + +select (type) { +

      +

      + +case signed_external: + +

      +

      + + +; +

      +

      + +case unsecured: +

      +

      + +case signed: +

      +

      + +case encrypted: +

      +

      + +case signed_and_encrypted: + +

      +

      + +unknown: +

      +

      + + +opaquedata<var>; +

      +

      + +} +

      +

      +} Payload; +

      +

      +

      +This structure defines how to encode payload. In case of externally signed payload, no payload data shall be given as all data is external. In this case, the external data shall be included when calculating the signature, at the position where a non-external payload would be. In all other cases, the data shall be given as a variable-length vector containing opaque data. + + +

      +

      +NOTE 1:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      +NOTE 2:Payloads of type signed_external are needed to add a signature in a non-intrusive way to an existing protocol stack, e.g. for extending an IPv6 stack. + + +

      +

      + +5.3 +PayloadType + + +

      +

      +enum { +

      +

      + +unsecured(0), +

      +

      + +signed(1), +

      +

      + +encrypted(2), +

      +

      + +signed_external(3), +

      +

      + +signed_and_encrypted(4), +

      +

      + +(2^8-1) +

      +

      +} PayloadType; +

      +

      +

      +This enumeration lists the supported types of payloads. +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +5.4 +HeaderField + + +

      +

      +struct { +

      +

      + +HeaderFieldType type; +

      +

      + +select(type) { +

      +

      + +case generation_time: +

      +

      + + +Time64 + + + + + +generation_time; +

      +

      + +case generation_time_standard_deviation: +

      +

      + + +Time64WithStandardDeviation +generation_time_with_standard_deviation; +

      +

      + +case expiration: +

      +

      + + +Time32 + + + + + +expiry_time; +

      +

      + +case generation_location: +

      +

      + + +ThreeDLocation + + + +generation_location; +

      +

      + +case request_unrecognized_certificate: +

      +

      + + +HashedId3 + + + + +digests<var>; +

      +

      + +case its_aid: +

      +

      + + +IntX + + + + + +its_aid; +

      +

      + +case signer_info: +

      +

      + + +SignerInfo + + + + +signer; +

      +

      + +case encryption_parameters: +

      +

      + + +EncryptionParameters + +enc_params; +

      +

      + +case recipient_info: +

      +

      + + +RecipientInfo + + + +recipients<var>; +

      +

      + +unknown: +

      +

      + + +opaque + + + + + +other_header<var>; +

      +

      + +} +

      +

      +} HeaderField; +

      +

      +

      +This structure defines how to encode information of interest to the security layer. Its content depends on the value of type: + + +

      +
        +

      • +generation_time: a timestamp of type +Time64 +, which shall describe the point in time, when the contents of the security headers are fixed prior to the signing process. + +
      • +

        +

      • +generation_time_standard_deviation: a timestamp of type Time64WithStandardDeviation, which shall describe the point in time, when the contents of the security headers are fixed prior to the signing process. In addition to the timestamp, the confidence described by the standard deviation of the time value contained shall be given. + +
      • +

        +

      • +expiration: the point in time the validity of this message expires contained in a +Time32 + structure shall be given. + +
      • +

        +

      • +generation_location: the location where this message was created contained in a +ThreeDLocation + structure shall be given. + +
      • +

        +

      • +request_unrecognized_certificate: a request for certificates shall be given in case that a certificate from a peer has not been transmitted before. This request consists of a variable-length vector of 3 octet long certificate digests contained in a +HashedId3 + structure to identify the requested certificates. The request shall be used to request pseudonym certificates and authorization authority certificates. + +
      • +

        +

      • +its_aid: The ITS-AID of the application payload shall be given. The valid ITS-AIDs are specified according to ETSI TS 102 965 [7]. + +
      • +

        +
      +

      +Furthermore, the HeaderField structure defines cryptographic information that is required for single-pass processing of the payload: + + +

      +
        +

      • +signer_info: information about the message's signer contained in a +SignerInfo + structure shall be given. If present, the SignerInfo structure shall come first in the array of HeaderFields, unless this is explicitly overridden by the security profile. + + + +
      • +

        +

      • +encryption_parameters: additional parameters necessary for encryption purposes contained in an +EncryptionParameters + structure shall be given. + +
      • +

        +

      • +recipient_info: information specific for certain recipients (e.g. data encrypted with a recipients public key) contained in a variable-length vector of type +RecipientInfo + shall be given. Each recipient_info vector shall be preceeded by one encryption_parameters header field to determine the value of symm_key_len according to table 4. + + + + + + + +
      • +

        +
      +

      +For extensibility, the structure contains a variable field: +

      +
        +

      • +unknown: in all other cases, a variable-length vector containing opaque data shall be given. + + + +
      • +

        +
      +

      +NOTE 1:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      +NOTE 2:The generation_time_standard_deviation and the expiration header fields are currently unused in the security profiles in clause 7. + + + + +

      +

      + +5.5 +HeaderFieldType + + +

      +

      +enum { +

      +

      + +generation_time(0), +

      +

      + +generation_time_standard_deviation(1), +

      +

      + +expiration(2), +

      +

      + +generation_location(3), +

      +

      + +request_unrecognized_certificate(4), +

      +

      + +its_aid(5), +

      +

      + +signer_info(128), +

      +

      + +encryption_parameters(129), +

      +

      + +recipient_info(130), +

      +

      + +(2^8-1) +

      +

      +} HeaderFieldType; +

      +

      +

      +This enumeration lists the supported types of header fields. +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +5.6 + +TrailerField + +

      +

      +struct { +

      +

      + +TrailerFieldType + +type; +

      +

      + +select(type) { +

      +

      + +case signature: +

      +

      + + +Signature + + +signature; +

      +

      + +unkown: +

      +

      + + +opaque + + + +security_field<var>; +

      +

      + +} +

      +

      +} TrailerField; +

      +

      +

      +This structure defines how to encode information used by the security layer after processing the payload. A trailer field may contain data of the following cases: +

      +
        +

      • +signature: the signature of this message contained in a +Signature + structure shall be given. The signature is calculated over the hash of the encoding of all previous fields (version, header_fields field and the payload_field field), including the encoding of their length. Also the length of the trailer_fields field and the type of the signature trailer field shall be included in the hash.
        +
        If the payload_field field has type equal to signed_external, the data shall be included in the hash calculation immediately after the payload_field field, encoded as an opaque<var>, i.e. as if it was included.
        +
        If further trailer fields are included in a SecuredMessage, the signature structure shall include all fields in the sequence before, and exclude all fields in the sequence after the signature structure, if not otherwise defined via security profiles. + + + + + +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
        +
      • +

        +
      +
        +

      • +If the payload_field field type does not contain the keyword "signed" (unsecured or encrypted), then the trailer_fields field of the SecuredMessage shall not include a +Signature +. + + + + + + + + + + + + + + +
      • +

        +

      • +unknown: in all other cases, a variable-length vector containing opaque data shall be given. + + + +
      • +

        +
      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +5.7 +TrailerFieldType + + +

      +

      +enum { +

      +

      + +signature(1), +

      +

      + +(2^8-1) +

      +

      +} TrailerFieldType; +

      +

      +

      +This enumeration lists the supported types of trailer fields. +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +5.8 +RecipientInfo + + +

      +

      +struct { +

      +

      + +HashedId8 + + + + +cert_id; +

      +

      + PublicKeyAlgorithm + + + +pk_encryption; +

      +

      + select (pk_encryption) { +

      +

      + case ecies_nistp256: +

      +

      + EciesEncryptedKey + +enc_key; +

      +

      + +unknown: +

      +

      + + +opaque + + + + +enc_key<var>; +

      +

      + +} +

      +

      +} RecipientInfo; +

      +

      +

      +This structure contains information for the decryption of a message for a recipient. This information is used to distribute recipient specific data. cert_id determines the 8 octet identifier for the recipient's certificate. Depending on the value of pk_encryption, the following additional data shall be given: + + + + +

      +
        +

      • +ecies_nistp256: an encrypted key contained in an +EciesEncryptedKey + structure shall be given. + +
      • +

        +

      • +unknown: in all other cases, a variable-length vector containing opaque data encoding an encrypted key shall be given. + + + +
      • +

        +
      +

      +NOTE:Except naming of included type PublicKeyAlgorithm and full inclusion of pk_encryption (not extern), this definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.24. + + + + + + +

      +

      + +5.9 +EciesEncryptedKey + + +

      +

      + struct { +

      +

      + +extern SymmetricAlgorithm +symm_alg; +

      +

      + +extern uint32 + + +symm_key_len; +

      +

      + +EccPoint + + + v; +

      +

      + +opaque + + + + +c[symm_key_len]; +

      +

      + +opaque + + + + +t[16]; +

      +

      +} EciesEncryptedKey; +

      +

      +

      +This structure defines how to transmit an ECIES-encrypted symmetric key as defined in IEEE
      Std 1363a‑2004 [i.1]. The +EccPoint + v contains the sender's ECC ephemeral key used for the Elliptic Curve Encryption Scheme. This ephemeral key v shall only be used once and for every encryption a new key shall be generated. The vector c contains the encrypted (AES) key. The vector t contains the authentication tag. The symm_key_len defines the length of vector c containing the encrypted (AES) key and shall be derived from the given algorithm symm_alg and the mapping as defined in table 4. The necessary algorithm shall be given as an external link to the parameter +symm_algorithm + specified in the structure +EncryptionParameters +. To ensure the external link to the +SymmetricAlgorithm + +symm_alg + can be resolved, this +EciesEncryptedKey + structure shall be preceded by an according +EncryptionParameters + structure. + + + + + + + + + + + + + + + +
      +

      +

      +Further parameters used for the encryption and decryption using ECIES shall be: +

      +
        +

      • +The parameters P +1 + and P +2 + shall be empty strings. +
      • +

        +

      • +ECSVDP-DHC shall be used as secret value derivation primitive. +
      • +

        +

      • +The stream cipher used shall be based on KDF2 using SHA-256. +
      • +

        +

      • +As MAC, MAC1 shall be used with SHA-256 and tBits = 128. +
      • +

        +

      • +The length of the key (input) to MAC1 shall be 256 bits. +
      • +

        +

      • +The encryption shall use non-DHAES mode. +
      • +

        +

      • +Octet strings shall be interpreted using LSB compressed representation or uncompressed representation for the ECC points. +
      • +

        +
      +

      + + + + + + + + + +
      +

      +Table : Derivation of symmetric key size depending on the used algorithm + +

      +
      +

      +SymmetricAlgorithm value +

      +
      +

      +Length in octets +

      +
      +

      +aes_128_ccm +

      +
      +

      +16 +

      +
      +

      +

      +

      +NOTE:This definition is identical to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.2.25. +

      +

      + +6Specification of certificate format + +

      +

      + +6.1 +Certificate + + +

      +

      +struct { +

      +

      + +uint8 + + + +version; +

      +

      + +SignerInfo + + +signer_info; +

      +

      + +SubjectInfo + + +subject_info; +

      +

      + +SubjectAttribute +subject_attributes<var>; +

      +

      + +ValidityRestriction +validity_restrictions<var>; +

      +

      + +Signature + + +signature; +

      +

      +} Certificate; +

      +

      +

      +This structure defines how to encode a certificate. +

      +
        +

      • +version specifies this certificate's version and shall be set to 2 for conformance with the present document. The version shall be increased, if the standard is changed in an incompatible way, i.e. the syntax is incompatible such that older implementations cannot parse the format or the semantic has been changed significantly. + + + + + +
      • +

        +

      • +Information on this certificate's signer is given signer_info field. The signer_info shall be of type self, certificate_digest_with_sha256, certificate_digest_with_other_algorithm, or reserved. + + + + + + + + + + +
      • +

        +

      • +subject_info specifies information on this certificate's subject. + +
      • +

        +

      • +Further information on the subject is given in the variable-length vector subject_attributes. The elements in the subject_attributes array shall be encoded in ascending numerical order of their type value, unless this is specifically overridden by a security profile. subject_attributes shall not contain two entries with the same type value. + + + + + + + + + + +
      • +

        +

      • +The variable-length vector validity_restrictions specifies restrictions regarding this certificate's validity. The elements in the validity_restrictions array shall be encoded in ascending numerical order of their type value, unless this is specifically overridden by a security profile. validity_restrictions shall not contain two entries with the same type value. Each certificate shall include at least one validity_restriction of type time_end, time_start_and_end, or time_start_and_duration. + + + + + + + + + + + + + + + + + + +
      • +

        +

      • +signature holds the signature of this certificate signed by the responsible CA. The signature shall be calculated over the encoding of all preceding fields, including all encoded lengths. If the subject_attributes field contains a field of type reconstruction_value, the signature field shall be omitted. The reconstruction_value may be used for implicit certificates using ECQV [i.5]. + + + + + + + + + +
      • +

        +
      +

      +NOTE 1:A certificate is considered valid if the current time is within the validity period specified in the certificate, the current region is within the validity region specified in the certificate, the type of the certificate is valid for the current type of communication, the signature, which covers all fields except the signature itself, is valid, and the certificate of the signer is valid as signer for the given certificate's type. If the certificate is self-signed, it is valid if it is stored as a trusted certificate. +

      +

      +NOTE 2:This definition differs substantially from the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.1. +

      +

      + +6.2 +SubjectInfo + + +

      +

      +struct { +

      +

      + +SubjectType +subject_type; +

      +

      + +opaque + +subject_name<2^8-1>; +

      +

      +} SubjectInfo; +

      +

      +

      +This structure defines how to encode information about a certificate's subject. It contains the type of information in subject_type and the information itself in the variable-length vector subject_name. The subject_name variable-length vector shall have a maximum length of 32 bytes. + + + + + + +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +6.3 +SubjectType + + +

      +

      +enum { +

      +

      + +enrollment_credential(0), +

      +

      + +authorization_ticket(1), +

      +

      + +authorization_authority(2), +

      +

      + +enrollment_authority(3), +

      +

      + +root_ca(4), +

      +

      + +crl_signer(5), +

      +

      + +(2^8-1) +

      +

      +} SubjectType; +

      +

      +

      +This enumeration lists the possible types of subjects: +

      +
        +

      • +Regular ITS stations shall use certificates containing a +SubjectInfo + of +SubjectType + enrollment_credential when communicating with Enrolment CAs. Such certificates shall not be accepted as signers of other certificates or in regular communication by other ITS-Stations. + + +
      • +

        +

      • +Regular ITS stations shall use certificates containing a +SubjectInfo + of +SubjectType + authorization_ticket when communicating with other ITS-Stations. Such certificates shall not be accepted as signers of other certificates. + + +
      • +

        +

      • +Authorization CAs, which sign authorization tickets (pseudonyms) for ITS stations, shall use the +SubjectType + authorization_authority. + + +
      • +

        +

      • +Enrolment CAs, which sign enrolment credentials (long term certificates) for ITS stations, shall use the +SubjectType + enrollment_authority. + + +
      • +

        +

      • +Root CAs, which sign certificates of other CAs, shall use the +SubjectType + root_ca. + + +
      • +

        +

      • +Certificate revocation list signers shall use +SubjectType + crl_signer. + + +
      • +

        +
      +

      +NOTE:This definition substantially differs from the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.3. +

      +

      + +6.4 +SubjectAttribute + + +

      +

      +struct { +

      +

      + +SubjectAttributeTypetype; +

      +

      + +select(type) { +

      +

      + +case verification_key: +

      +

      + +case encryption_key: + + +

      +

      + + +PublicKey + +key; +

      +

      + +case reconstruction_value: +

      +

      + + + +EccPoint + + +rv; +

      +

      + +case assurance_level: +

      +

      + + +SubjectAssuranceassurance_level; +

      +

      + +case its_aid_list: +

      +

      + + +IntX + + +its_aid_list<var>; +

      +

      + +case its_aid_ssp_list: +

      +

      + + +ItsAidSsp + +its_aid_ssp_list<var>; +

      +

      + +unknown: +

      +

      + + +opaque + + +other_attribute<var>; +

      +

      + +} +

      +

      +} SubjectAttribute; +

      +

      +

      +This structure defines how to encode a subject attribute. These attributes serve the purpose of specifying the technical details of a certificate's subject. Depending on the value of type, the following additional data shall be given: + + +

      +
        +

      • +verification_key and encryption_key: a public key contained in a PublicKey structure shall be given. + + + + + +
      • +

        +

      • +reconstruction_value: an ECC point contained in a +EccPoint + structure shall be given, which may be used for implicit certificates using ECQV [i.5]. + +
      • +

        +

      • +assurance_level: the assurance level for the subject contained in a +SubjectAssurance + structure shall be given. + +
      • +

        +

      • +its_aid_list: ITS-AIDs contained in a variable-length vector of type +IntX + shall be given. + +
      • +

        +

      • +its_aid_ssp_list: ITS-AIDs with associated SSPs contained in a variable-length vector of type +ItsAidSsp + shall be given. + +
      • +

        +

      • +unknown: in all other cases, a variable-length vector containing opaque data shall be given. + + + +
      • +

        +
      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +6.5 +SubjectAttributeType + + +

      +

      +enum { +

      +

      + +verification_key(0), +

      +

      + +encryption_key(1), +

      +

      + +assurance_level(2), +

      +

      + +reconstruction_value(3), +

      +

      + +its_aid_list(32), +

      +

      + +its_aid_ssp_list(33), +

      +

      + +(2^8-1) +

      +

      +} SubjectAttributeType; +

      +

      +

      +This enumeration lists the possible types of subject attributes. +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +6.6 +SubjectAssurance + + +

      +

      +opaqueSubjectAssurance; +

      +

      +

      +This field contains the ITS‑S's assurance, which denotes the ITS‑S's security of both the platform and storage of secret keys as well as the confidence in this assessment. +

      +

      +This field shall be encoded as defined in table 5, where "A" denotes bit fields specifying an assurance level, "R" reserved bit fields and "C" bit fields specifying the confidence. +

      +

      +Table 5: Bitwise encoding of subject assurance +

      +

      + + + + + + + +
      +

      +Bit number +

      +
      +

      +7 +

      +
      +

      +6 +

      +
      +

      +5 +

      +
      +

      +4 +

      +
      +

      +3 +

      +
      +

      +2 +

      +
      +

      +1 +

      +
      +

      +0 +

      +
      +

      +Interpretation +

      +
      +

      +A +

      +
      +

      +A +

      +
      +

      +A +

      +
      +

      +R +

      +
      +

      +R +

      +
      +

      +R +

      +
      +

      +C +

      +
      +

      +C +

      +
      +

      +

      +

      +In table 5, bit number 0 denotes the least significant bit. Bit 7 to bit 5 denote the ITS-S's assurance levels, bit 4 to bit 2 are reserved for future use and bit 1 and bit 0 denote the confidence. +

      +

      +The specification of these assurance levels as well as the encoding of the confidence levels is outside the scope of the present document. The default (no assurance) shall be all bits set to 0. +

      +

      +NOTE 1:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      +NOTE 2:A process should be defined how to evaluate each implementation and how to assign a corresponding subject assurance according to the evaluation result(s). However, this process is out of scope of the present document. +

      +

      + +6.7 +ValidityRestriction + + +

      +

      +struct { +

      +

      + +ValidityRestrictionType type; +

      +

      + +select(type){ +

      +

      + +case time_end: +

      +

      + + +Time32 + + +end_validity; +

      +

      + +case time_start_and_end: +

      +

      + + +Time32 + + +start_validity; +

      +

      + + +Time32 + + +end_validity; +

      +

      + +case time_start_and_duration: +

      +

      + + +Time32 + + +start_validity; +

      +

      + + +Duration + +duration; +

      +

      + +case region: +

      +

      + + +GeographicRegionregion; +

      +

      + +unknown: +

      +

      + + +opaque + + +data<var>; +

      +

      + +} +

      +

      +} ValidityRestriction; +

      +

      +

      +This structure defines ways to restrict the validity of a certificate depending on the value of type: + + +

      +
        +

      • +time_end: the expiration date for the associated certificate contained in a +Time32 + structure shall be given. + +
      • +

        +

      • +time_start_and_end: the beginning of the validity contained in a +Time32 + structure and the expiration date contained in another +Time32 + structure shall be given. + +
      • +

        +

      • +time_start_and_duration: the beginning of the validity contained in a +Time32 + structure and the duration of validity contained in a +Duration + structure shall be given. + +
      • +

        +

      • +region: the region the certificate is valid in contained in a +GeographicRegion + structure shall be given. + +
      • +

        +

      • +unknown: in all other cases, a variable-length vector containing opaque data shall be given. + + + +
      • +

        +
      +

      +A valid certificate shall contain exactly one validity restriction of type time_end, time_start_and_end, or time_start_and_duration. + + + + + + +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +6.8 +ValidityRestrictionType + + +

      +

      +enum { +

      +

      + +time_end(0), +

      +

      + +time_start_and_end(1), +

      +

      + +time_start_and_duration(2), +

      +

      + +region(3), +

      +

      + +(2^8-1) +

      +

      +} ValidityRestrictionType; +

      +

      +

      +This enumeration lists the possible types of restrictions to a certificate's validity. +

      +

      +NOTE:This definition is not available in IEEE 1609.2 Draft D12 [i.2]. +

      +

      + +6.9 +ItsAidSsp + + +

      +

      +struct { +

      +

      + +IntX +its_aid; +

      +

      + +opaque +service_specific_permissions<var>; +

      +

      +} ItsAidSsp; +

      +

      +

      +This structure defines how to encode an ITS-AID with associated Service Specific Permissions (SSP). service_specific_permissions shall have a maximum length of 31 octets. The definition of SSPs is out of scope of the present document. + + +

      +

      +NOTE:This definition is similar to the one in IEEE 1609.2 Draft D12 [i.2], clause 6.3.24, but uses different naming, a slightly more flexible encoding of the ITS-AID. +

      +

      + +7Security profiles + +

      +

      + +7.1Security profile for CAMs + +

      +

      +This clause defines which fields shall be included in the SecuredMessage structure for Cooperative Awareness Messages (CAMs) as well as the scope of application of cryptographic features applied to the header. +

      +

      +These +HeaderField + elements shall be included in all CAMs. With the exception of signer_info, which is encoded first, all header_field elements shall be included in ascending order according to the numbering of the enumeration of the according type structure: + + + + +

      +
        +

      • +signer_info: this field shall contain exactly one field of the types certificate_digest_with_sha256, certificate_chain or certificate, according to the following rules: +
      • +

        +
      +
        +

      • +In the normal case, the signer_info field of type certificate_digest_with_sha256 shall be included. + + + + +
      • +

        +

      • +Instead of including a field of type certificate_digest_with_sha256, a signer_info field of type certificate shall be included one second after the last inclusion of a field of type certificate. + + + + + + + + +
      • +

        +

      • +If the ITS-S receives a CAM from a previously unknown certificate, it shall include a field of type certificate immediately in its next CAM, instead of including a field of type certificate_digest_with_sha256. In this case, the timer for the next inclusion of a field of type certificate shall be restarted. + + + + + + +
      • +

        +

      • +If an ITS-S receives a CAM whose security header includes a HeaderField of type request_unrecognized_certificate, then the ITS‑S shall evaluate the list of +HashedId3 + digests included in that field. If the ITS-S finds a +HashedId3 + of its own, currently used authorization ticket and not of the authorization authority in that list, it shall include a signer_info field of type certificate immediately in its next CAM, instead of including a signer_info field of type certificate_digest_with_sha256. If the ITS-S finds a +HashedId3 + of its own, currently used authorization authority in that list, it shall include a signer_info field of type certificate_chain containing the currently used authorization ticket and authorization authority certificate immediately in its next CAM, instead of including a signer_info field of type certificate_digest_with_sha256. + + + + + + + + + + + + + + + + + + + + +
      • +

        +
      +
        +

      • +generation_time: this field shall contain the current absolute time. The generation_time is valid, if it is in the validity period of the certificate referenced by the signer_info. + + + + + +
      • +

        +

      • +its_aid: this field shall encode the ITS-AID for CAMs according to ETSI TS 102 965 [7]. + +
      • +

        +
      +

      +The HeaderField element request_unrecognized_certificate shall be included if an ITS-S received CAMs from other ITS-Ss, which the ITS-S has never encountered before and which included only a signer_info field of type certificate_digest_with_sha256 instead of a signer_info HeaderField of type certificate. In this case, the signature of the received CAMs cannot be verified because the verification key is missing. The field digests<var> in the structure of request_unrecognized_certificate shall be filled with a list of +HashedId3 + elements of the missing ITS-S certificates. + + + + + + + + + + + + + + + + +

      +

      +NOTE 1: + +HashedId3 + elements can be formed by using the least significant three bytes of the corresponding HashedId8. + +

      +

      +None of the possible HeaderField cases shall be included more than once. All other HeaderField types defined in clause 5 shall not be used. Future HeaderField types may be included. Any other HeaderField types included shall not be used to determine the validity of the message. + + + + + + + + +

      +

      +A +Payload + element shall be included for all CAMs. This element shall be of type signed and contain the CAM payload. + + +

      +

      +These +TrailerField + elements shall be included in all CAMs: +

      +
        +

      • +signature: this field shall contain a signature calculated over these fields of the +SecuredMessage + data structure: + +
      • +

        +
      +
        +

      • +protocol_version. + +
      • +

        +

      • +The variable-length vector header_fields including its length. + + +
      • +

        +

      • +The complete payload_field field. + + +
      • +

        +

      • +The length of the variable-length vector trailer_fields and the type of the signature trailer field. + + + + +
      • +

        +
      +

      +CAMs shall not be encrypted. +

      +

      +NOTE 2:Table 6 illustrates which parts of a SecuredMessage are taken into account when generating the signature of a message. + + +

      +

      +Table 6: Example for the ECDSA signature generation for a SecuredMessage +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      +Element +

      +
      +

      +Description +

      +
      +

      +SecuredMessage +

      +
      +

      +

      + +uint8 protocol_version +

      +
      +

      +Covered by the signature +

      +
      +

      + +HeaderField header_fields<var> +

      +
      +

      + + + +

      +
      +

      + +Payload payload_fields<var> +

      +
      +

      + + + +

      +
      +

      + +TrailerField trailer_fields<var> +

      +
      +

      + + +TrailerFieldType type +

      +
      +

      + + + +PublicKeyAlgorithm algorithm +

      +
      +

      +Not covered by the signature +

      +
      +

      + + + +EcdsaSignature ecdsa_signature +

      +
      +

      + + + + +EccPoint R +

      +
      +

      + + + + + +EccPointType type +

      +
      +

      + + + + + +opaque x[32] +

      +
      +

      +ECDSA signature (r,s) +

      +
      +

      + + + + +opaque s[32] +

      +
      +

      +

      +

      + +7.2Security profile for DENMs + +

      +

      +This clause defines which fields shall always be included in the SecuredMessage structure for Decentralized Environmental Notification Messages (DENMs) as well as the scope of application of cryptographic features applied to the header. +

      +

      +These +HeaderField + elements shall be included in all DENMs. With the exception of signer_info, which is encoded first, all header_field elements shall be included in ascending order according to the numbering of the enumeration of the according type structure: + +

      +
        +

      • +signer_info: this field shall contain an element of type certificate. + + + +
      • +

        +

      • +generation_time: this field shall contain the current absolute time. The generation_time is valid, if it is in the validity period of the certificate referenced by the signer_info. + + + + + +
      • +

        +

      • +generation_location: this field shall contain the current location of the ITS-S at the point in time the contents of the security headers are fixed prior to the signing process. The generation_location is valid, either if there is no geographic validity restriction in the certificate referenced by the signer_info, or if it is inside the geographic validity restriction of this certificate. + + + + + +
      • +

        +

      • +its_aid: this field shall encode the ITS-AID for DENMs according to ETSI TS 102 965 [7]. + +
      • +

        +
      +

      +None of the possible HeaderField cases shall be included more than once. All other HeaderField types defined in clause 5 shall not be used. Future HeaderField types may be included. Any other HeaderField types included shall not be used to determine the validity of the message. + + + + + + + + +

      +

      +A +Payload + element shall be included for all DENMs. This element shall be of type signed and contain the DENM payload. + + +

      +

      +These +TrailerField + elements shall be included in all DENMs: +

      +
        +

      • +signature: this field shall contain a signature calculated over these fields of the +SecuredMessage + data structure: + +
      • +

        +
      +
        +

      • +protocol_version. + +
      • +

        +

      • +The variable-length vector header_fields including its length. + + +
      • +

        +

      • +The complete payload_field field. + + +
      • +

        +

      • +The length of the variable-length vector trailer_fields and the type of the signature trailer field. + + + + +
      • +

        +
      +

      +DENMs shall not be encrypted. +

      +

      + +7.3Generic security profile for other signed messages + +

      +

      +This clause defines which fields shall always be included in the SecuredMessage structure for other signed messages as well as the scope of application of cryptographic features applied to the header. +

      +

      +These +HeaderField + elements shall be included. With the exception of signer_info, which is encoded first, all header_field elements shall be included in ascending order according to the numbering of the enumeration of the according type structure: + + +

      +
        +

      • +signer_info: this field shall contain an element of type certificate. + + + +
      • +

        +

      • +generation_time: this field shall contain the current absolute time. The generation_time is valid, if it is in the validity period of the certificate referenced by the signer_info. + + + + + +
      • +

        +

      • +generation_location: this field shall contain the current location of the ITS-S at the point in time the contents of the security headers are fixed prior to the signing process. The generation_location is valid, either if there is no geographic validity restriction in the certificate referenced by the signer_info, or if it is inside the geographic validity restriction of this certificate. + + + + + +
      • +

        +

      • +its_aid: this field shall encode an ITS-AID according to ETSI TS 102 965 [7]. This field shall not encode an ITS-AID that is reserved for use with other security profiles. The present document covers the ITS-AIDs for CAM and DENM. + +
      • +

        +
      +

      +None of the possible HeaderField cases shall be included more than once. Additional HeaderField types are allowed. + + +

      +

      +A +Payload + element of type signed, signed_external or signed_and_encrypted shall be included. + + + + + + +

      +

      +These +TrailerField + elements shall be included: +

      +
        +

      • +signature: this field shall contain a signature calculated over these fields of the +SecuredMessage + data structure: + +
      • +

        +
      +
        +

      • +protocol_version. + +
      • +

        +

      • +The variable-length vector header_fields including its length. + + +
      • +

        +

      • +The complete payload_field field. If the payload is marked as external, its contents shall be included in the hash as well, at the position where a non-external payload would be. + + +
      • +

        +

      • +The length of the variable-length vector trailer_fields and the type of the signature trailer field. + + + + +
      • +

        +
      +

      + +7.4Profiles for certificates +

      +

      + +7.4.1Introduction + +

      +

      +Clause 7.4 defines which types of variable fields shall always be included in certificates. +

      +

      +The version field of a certificate shall be set according to clause 6.1. +

      +

      +The following SubjectAttribute elements shall be included: + + +

      +
        +

      • +verification_key: this field shall contain the public key of the key pair that is used to sign and verify message or certificate signatures. + +
      • +

        +

      • +assurance_level: this field shall contain the assurance level of the sender or certificate authority. A certificate shall contain an assurance level that is equal to or lower than the assurance level of the certificate referenced by the signer_info. If the assurance level is unknown for the certificate then the default assurance level 0 shall be used. + +
      • +

        +
      +

      +Exactly one of the following +ValidityRestriction + fields shall be included: +

      +
        +

      • +time_end: this field shall contain the end of validity of the certificate. + +
      • +

        +

      • +time_start_and_end: this field shall contain the validity period of the certificate. + +
      • +

        +

      • +time_start_and_duration: this field shall contain the validity period of the certificate. + +
      • +

        +
      +

      +The options time_start_and_end or time_start_and_duration should be preferred. If the signer_info is different from self, then the validity period defined by time_end, time_start_and_end or time_start_and duration shall be within the validity period of the certificate referenced by the signer_info. +

      +

      +A certificate shall contain a validity restriction of type region, if the certificate referenced by the signer_info contains a validity restriction of type region. Every certificate with a validity restriction of type region shall contain a region that is covered by the certificate referenced by the signer_info. For the field signer_info, exactly one of the following types shall be included: + + +

      +
        +

      • +certificate_digest_with_sha256 +
      • +

        +

      • +certificate_digest_with_other_algorithm +
      • +

        +

      • +self +
      • +

        +
      +

      +Apart from these fields, certificate contents may be extended depending on the purpose of the certificate. +

      +

      +All certificates shall contain a Signature field containing a signature calculated over these fields of the Certificate data structure: + + +

      +
        +

      • +The version + +
      • +

        +

      • +The signer_info + + +
      • +

        +

      • +The subject_info + +
      • +

        +

      • +The subject_attributes vector including its length + + +
      • +

        +

      • +The validity_restrictions vector including its length + + +
      • +

        +
      +

      +Every certificate containing an its_aid_list or its_aid_ssp_list subject attribute shall contain a subset of the permissions that are contained in the certificate referenced by the signer_info. An its_aid in an its_aid_list shall be interpreted as containing a superset of all possible service specific permissions of this its_aid. + + + + + + + + + + + + +

      +

      + +7.4.2Authorization tickets (pseudonymous certificates) + +

      +

      +This clause defines additional aspects of authorization tickets (i.e. pseudonymous certificates) as defined in ETSI TS 102 940 [6]. +

      +

      +For the field signer_info, exactly one of the following types shall be included: + + +

      +
        +

      • + +certificate_digest_with_sha256. +
      • +

        +
      +

      +The +SubjectInfo + field of the authorization ticket shall be set to these values: +

      +
        +

      • +subject_type: this field shall be set to authorization_ticket(1). + + + +
      • +

        +

      • + + +subject_name: this field shall be encoded as 0x00 (empty name field). + +
      • +

        +
      +

      + + +These SubjectAttribute elements shall be included in addition to those specified in clause 7.4.1 for all certificates: + +

      +
        +

      • + + +its_aid_ssp_list: this field shall contain a list of ITS-AIDs with associated Service Specific Permissions (SSP). + +For each ITS-AID only one ItsAidSsp shall be used. + +
      • +

        +
      +

      + + +As ValidityRestriction field restricting the time of validity, time_start_and_end shall be included. + +

      +

      + +7.4.3Enrolment credential (long-term certificates) + +

      +

      +This clause defines additional aspects of enrolment credentials (i.e. long-term certificates) as defined in ETSI TS 102 940 [6]. +

      +

      +For the field signer_info, exactly one of the following types shall be included: + + +

      +
        +

      • +certificate_digest_with_sha256. +
      • +

        +
      +

      +In the +SubjectInfo + field of the enrolment credential, subject_type shall be set to enrollment_credential(0). + + + + +

      +

      +These SubjectAttribute elements shall be included in addition to those specified in clause 7.4.1 for all certificates: + + +

      +
        +

      • +its_aid_ssp_list: this field shall contain a list of ITS-AIDs with associated Service Specific Permissions (SSP). For each ITS-AID only one ItsAidSsp shall be used. + + + +
      • +

        +
      +

      +As +ValidityRestriction + field restricting the time of validity, time_start_and_end shall be included. + + +

      +

      +NOTE:The its_aid_ssp_list is used for enrolment credentials to enforce that an ITS-S cannot expand its own service specific permissions in authorization tickets through manipulation of requests to the CA. + + +

      +

      + +7.4.4Certificate authority certificates + +

      +

      +This clause defines additional aspects of certificate authority certificates. +

      +

      +The following +SignerInfo + fields shall be included: +

      +
        +

      • +For root certificate authority certificates, the signer_info field shall be set to self. + + + + +
      • +

        +

      • + + +For other certificate authorities, the signer_info field shall be set to certificate_digest_with_sha256. +
      • +

        +
      +

      +In the +SubjectInfo + field of the CA certificate, subject_type shall be set to one of these types: + + +

      +
        +

      • + + +authorization_authority, for authorization authorities, i.e. certificate authorities issuing authorization tickets. +
      • +

        +

      • +enrollment_authority, for enrolment authorities, i.e. certificate authorities issuing enrolment credentials. + +
      • +

        +

      • +root_ca, for root certificate authorities. + +
      • +

        +
      +

      +These SubjectAttribute elements shall be included in addition to those specified in clause 7.4.1 for authorization authority and enrolment authority certificates: + + +

      +
        +

      • +its_aid_list: this field shall contain a list of ITS-AIDs. Each ITS-AID shall be unique in the its_aid_list. + + + +
      • +

        +
      +

      + + As + ValidityRestriction + field restricting the time of validity, time_start_and_end shall be included. +

      +

      +NOTE:The authorization and enrolment authority certificates contain an its_aid_list, because a CA should not be able to create certificates for ITS stations containing ITS-AIDs that the CA was not authorized to by the root CA. + + +

      +

      + +

      + + +Annex A (informative):
      Data structure examples
      +
      +
      +

      + +A.1Example security envelope structure for CAM + +

      +

      +The following structure shown in table A.1 is an example security header for a CAM message. The header transports the generation time, identifies the payload as signed, and includes the hash of a certificate, that is, no full certificate is included in this case. Finally, an ECDSA NIST P-256 based signature is attached. +

      +

      +Table A.: An example signed header for CAM +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      +Element +

      +
      +

      +Value +

      +
      +

      +Description +

      +
      +

      +Length in octets +

      +
      +

      +SecuredMessage +

      +
      +

      +

      +

      +

      + +uint8 protocol_version +

      +
      +

      +0x02 +

      +
      +

      +

      +1 +

      +
      +

      + +HeaderField header_fields<var> +

      +
      +

      +0x15 +

      +
      +

      +length: 21 octets +

      +
      +

      +1 +

      +
      +

      + + +HeaderFieldType type +

      +
      +

      +0x80 +

      +
      +

      +signer_info +

      +
      +

      +1 +

      +
      +

      + + + +SignerInfoType signer_info +

      +
      +

      +0x01 +

      +
      +

      +certificate_digest_with_sha256 +

      +
      +

      +1 +

      +
      +

      + + + +HashedId8 digest +

      +
      +

      +[…] +

      +
      +

      +

      +8 +

      +
      +

      + + +HeaderFieldType type +

      +
      +

      +0x00 +

      +
      +

      +generation_time +

      +
      +

      +1 +

      +
      +

      + + +Time64 generation_time +

      +
      +

      +[…] +

      +
      +

      +

      +8 +

      +
      +

      + + +HeaderFieldType type +

      +
      +

      +0x05 +

      +
      +

      +its_aid +

      +
      +

      +1 +

      +
      +

      + + +IntX its_aid +

      +
      +

      +[…] +

      +
      +

      +ITS-AID for CAM +

      +
      +

      +1 +

      +
      +

      + +Payload payload_field +

      +
      +

      +

      +payload +

      +
      +

      +

      + + +PaylodType payload_type +

      +
      +

      +0x01 +

      +
      +

      +signed +

      +
      +

      +1 +

      +
      +

      + + +opaque data<var> +

      +
      +

      +0x00 +

      +
      +

      +length: 0 octets +

      +
      +

      +1 +

      +
      +

      + + + +[raw payload data] +

      +
      +

      +

      +

      +0 +

      +
      +

      + +TrailerField trailer_fields<var> +

      +
      +

      +0x43 +

      +
      +

      +length: 67 octets +

      +
      +

      +1 +

      +
      +

      + + +TrailerFieldType type +

      +
      +

      +0x01 +

      +
      +

      +signature +

      +
      +

      +1 +

      +
      +

      + + + +PublicKeyAlgorithm algorithm +

      +
      +

      +0x00 +

      +
      +

      +ecdsa_nistp256_with_sha_256 +

      +
      +

      +1 +

      +
      +

      + + + +EcdsaSignature ecdsa_signature +

      +
      +

      +

      +

      +

      + + + + +EccPoint R +

      +
      +

      +

      +

      +

      + + + + + +EccPointType type +

      +
      +

      +0x00 +

      +
      +

      +x_coordinate_only +

      +
      +

      +1 +

      +
      +

      + + + + + +opaque x[32] +

      +
      +

      +[…] +

      +
      +

      +

      +32 +

      +
      +

      + + + + +opaque s[32] +

      +
      +

      +[…] +

      +
      +

      +

      +32 +

      +
      +

      +The total size of the security header structure is 93 octets. +

      +
      +

      +

      +

      + +A.2Example structure of a certificate + +

      +

      +The following structure shown in table A.2 is an example of a certificate. +

      +

      +Table A.: An example structure of a certificate +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      +Element +

      +
      +

      +Value +

      +
      +

      +Description +

      +
      +

      +Length in octets +

      +
      +

      +Certificate +

      +
      +

      +

      +

      +

      + +uint8 version +

      +
      +

      +0x02 +

      +
      +

      +

      +1 +

      +
      +

      + +SignerInfo signer_info + + +

      +
      +

      +

      +

      +

      + + +SignerInfoType type +

      +
      +

      +0x01 +

      +
      +

      +certificate_digest_with_sha256 +

      +
      +

      +1 +

      +
      +

      + + +HashedId8 digest +

      +
      +

      +[…] +

      +
      +

      +

      +8 +

      +
      +

      + +SubjectInfo subject_info +

      +
      +

      +

      +

      +

      + + +SubjectType type +

      +
      +

      +0x01 +

      +
      +

      +authorization_ticket +

      +
      +

      +1 +

      +
      +

      + + +opaque subject_name<var> +

      +
      +

      +0x00 +

      +
      +

      +length: 0 ( no name + + +

      +
      +

      +1 +

      +
      +

      + + + +[subject name] +

      +
      +

      +

      +

      +0 +

      +
      +

      + +SubjectAttribute subject_attributes<var> +

      +
      +

      +0x2b +

      +
      +

      +length: 43 +

      +
      +

      +1 +

      +
      +

      + + +SubjectAttributeType type +

      +
      +

      +0x00 +

      +
      +

      +verification_key +

      +
      +

      +1 +

      +
      +

      + + +PublicKey key +

      +
      +

      +

      +

      +

      + + + +PublicKeyAlgorithm algorithm +

      +
      +

      +0x00 +

      +
      +

      +ecdsa_nistp256_with_sha256 +

      +
      +

      +1 +

      +
      +

      + + + +EccPoint public_key +

      +
      +

      +

      +

      +

      + + + + +EccPointType type +

      +
      +

      +0x02 +

      +
      +

      +compressed_lsb_y_0 +

      +
      +

      +1 +

      +
      +

      + + + + +opaque x[32] +

      +
      +

      +[…] +

      +
      +

      +

      +32 +

      +
      +

      + + +SubjectAttributeType type +

      +
      +

      +0x02 +

      +
      +

      +assurance_level +

      +
      +

      +1 +

      +
      +

      + + +SubjectAssurance assurance_level +

      +
      +

      +0x83 +

      +
      +

      +level_4_confidence_3 +

      +
      +

      +1 +

      +
      +

      + + +SubjectAttributeType type +

      +
      +

      +0x33 +

      +
      +

      +its_aid_ssp_list +

      +
      +

      +1 +

      +
      +

      + + + +ItsAidSsp its_aid_ssp_list<var> +

      +
      +

      +0x04 +

      +
      +

      +length: 4 octets +

      +
      +

      +1 +

      +
      +

      + + + + +IntX its_aid +

      +
      +

      +[…] +

      +
      +

      +

      +1 +

      +
      +

      + + + + +opaque service_specific_permissions<var> +

      +
      +

      +0x02 +

      +
      +

      +length: 2 octets +

      +
      +

      +1 +

      +
      +

      + + + + + +[service specific permissions] +

      +
      +

      +[…] +

      +
      +

      +

      +2 +

      +
      +

      + +ValidityRestriction validity_restrictions<var> +

      +
      +

      +0x09 +

      +
      +

      +length: 9 octets +

      +
      +

      +1 +

      +
      +

      + + +ValidityRestrictionType type +

      +
      +

      +0x01 +

      +
      +

      +time_start_and_end +

      +
      +

      +1 +

      +
      +

      + + +Time32 start_validity +

      +
      +

      +[…] +

      +
      +

      +

      +4 +

      +
      +

      + + +Time32 end_validity +

      +
      +

      +[…] +

      +
      +

      +

      +4 +

      +
      +

      + +Signature signature +

      +
      +

      +

      +

      +

      + + +PublicKeyAlgorithm algorithm +

      +
      +

      +0x00 +

      +
      +

      +ecdsa_nistp256_with_sha256 +

      +
      +

      +1 +

      +
      +

      + + +EcdsaSignature ecdsa_signature +

      +
      +

      +

      +

      +

      + + + +EccPoint R +

      +
      +

      +

      +

      +

      + + + + +EccPointType type +

      +
      +

      +0x00 +

      +
      +

      +x_coordinate_only +

      +
      +

      +1 +

      +
      +

      + + + + +opaque x[32] +

      +
      +

      +[…] +

      +
      +

      +

      +32 +

      +
      +

      + + + +opaque s[32] +

      +
      +

      +[…] +

      +
      +

      +

      +32 +

      +
      +

      +The total size of this certificate is 132 octets. +

      +
      +

      +

      +

      + +

      + + +Annex B (informative):
      Usage of ITS-AID and SSPs
      +
      +
      +

      +An incoming secured message should only be accepted by the receiver if the payload of the secured message is consistent with the ITS-AID and SSP in the certificate. This consistency should be checked in two ways: +

      +
        +

      1. +Within the security processing, the ITS-AID in the certificate can be checked for consistency with the its_aid field in the SecuredMessage format. + + +
      2. +

        +

      3. +At the point at which the data is processed (which may be in the receiving facilities layer or in the receiving application layer), the data can be checked for consistency with the ITS-AID and the SSP from the certificate. Architecturally, this check is carried out by the processing entity that processes the data payload of the SecuredMessage, not by the security processing services. This is because the security processing services cannot and should not be expected to be able to parse the data of all possible different applications and facilities. Thus, a full definition of a data exchange for applications or facilities that use signed messages should include a specification of the ITS-AID, a specification of the SSP, and a definition of what it means for the data itself to be consistent with the ITS-AID and SSP. +
      4. +

        +
      +

      +The use of ITS-AID and SSP therefore includes the following steps: +

      +
        +

      1. +At the design stage, the group defining a given data exchange determines whether the exchanges are to be signed with ETSI TS 103 097 certificates. If they are, the group reserves an ITS-AID and defines an SSP. +
      2. +

        +

      3. +When an ITS-Station is initialized with the ability to carry out a data exchange, it requests certificates with the appropriate ITS-AID and SSP. +
      4. +

        +

      5. +An Authorization Authority determines whether the ITS-Station is entitled to that ITS-AID and SSP, using methods outside the scope of the present document to make that determination. It issues the certificates to the ITS-S. +
      6. +

        +

      7. +The sending ITS-Station generates a message that is consistent with the ITS-AID and SSP, and uses the private key corresponding to the certificate to sign that message. +
      8. +

        +

      9. +On the receiving side, the security processing checks that the message was correctly cryptographically signed, is not a replay (if appropriate), etc. +
      10. +

        +

      11. +On the receiving side, the data processing entity (which may be an application or the facilities layer) uses the ITS-AID and SSP from the certificate to check that the data is consistent with those permissions. This means that the ITS-AID and SSP should be made available to the data processing entity, for example by passing them across an interface from the security processing, or by passing the entire certificate and letting the data processing entity extract the ITS-AID and SSP from the certificate, or by some other means. +
      12. +

        +
      +

      +NOTE 1:The ITS-AID and SSP are contained in the certificate, which is cryptographically authenticated and authorized by the Authorization Authority. Because of this cryptographic authentication, it is impossible for the certificate holder to change their permissions without causing cryptographic authentication to fail. +

      +

      +NOTE 2:The ETSI TS 103 097 certificate format allows a certificate to contain multiple (ITS-AID, SSP) pairs. In this case, the receiving side processing is expected to know which ITS-AID is to be used in conjunction with an incoming message. +

      +

      +One way to make the concept of SSP future proof is to add the version number of the corresponding facility to the SSP. +

      +

      +The interpretation of the SSP is specific for each facility. One possible way to implement it is to use a bit map to define which permissions a sender is authorized to use. +

      +

      +The bit value "1" then means that the sender is authorized to use the corresponding feature and consequently the bit value "0" means that the sender is not authorized to use it. +

      +

      + +

      +

      + +History + +

      +

      + + + + + + + + + + + + + + + +
      +

      +Document history +

      +
      +

      +V1.1.1 +

      +
      +

      +April 2013 +

      +
      +

      +Publication +

      +
      +

      +V1.2.1 + + +

      +
      +

      +June 2015 +

      +
      +

      +Publication +

      +
      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +image1.jpg + + \ No newline at end of file diff --git a/requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/ts_103097v010201p.xhtml b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/ts_103097v010201p.xhtml new file mode 100644 index 000000000..08817e00d --- /dev/null +++ b/requality/TS103096/root/Documents/ts_103097v010201p.xhtml_resources/ts_103097v010201p.xhtml @@ -0,0 +1,11623 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ETSI TS 103 097 V1.1.21 + + +

      + + ETSI TS 103 097 + + V1.2.1 + (2015-06) + + +

      +

      + + Intelligent Transport Systems (ITS); +
      +
      +

      +

      + + Security; +
      +
      +

      +

      + Security header and certificate formats +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      + Technical Specification +

      +

      + ? +

      +

      + + Reference +
      +
      +

      +

      + RTS/ITS-00531 +

      +

      + + Keywords +
      +
      +

      +

      + ITS, privacy, protocol, security +

      +

      +

      + + ETSI +
      +
      +

      +

      + + 650 Route des Lucioles +
      +
      +

      +

      + F-06921 Sophia Antipolis Cedex - FRANCE +

      +

      +

      + + Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 +
      +
      +

      +

      +

      + + Siret N� 348 623 562 00017 - NAF 742 C +
      +
      +

      +

      + + Association � but non lucratif enregistr�e � la +
      +
      +

      +

      + + Sous-Pr�fecture de Grasse (06) N� 7803/88 +
      +
      +

      +

      +

      +

      +

      + + Important notice +
      +
      +

      +

      + + The present document can be downloaded from: +
      + +
      + http://www.etsi.org/standards-search +

      +

      + + The present document may be made available in electronic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. +
      +
      +

      +

      + + Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at + + + http://portal.etsi.org/tb/status/status.asp +

      +

      + + If you find errors in the present document, please send your comment to one of the following services: +
      +
      + + https://portal.etsi.org/People/CommiteeSupportStaff.aspx +

      +

      + + Copyright Notification +
      +
      +

      +

      + + No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. +
      + The content of the PDF version shall not be modified without the written authorization of ETSI. +
      + The copyright and the foregoing restriction extend to reproduction in all media. +
      +

      +

      +

      + + � European Telecommunications Standards Institute 2015. +
      +
      +

      +

      + + All rights reserved. +
      +
      +

      +

      + DECT + TM + + , + PLUGTESTS + + TM + + , + UMTS + + TM + + and the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. +
      + 3GPP +
      + TM + + and + LTE + + � are Trade Marks of ETSI registered for the benefit of its Members and +
      + of the 3GPP Organizational Partners. +
      +
      + GSM + + � and the GSM logo are Trade Marks registered and owned by the GSM Association. +
      +
      +
      +

      +

      + ? +

      +

      + Contents +

      +

      +

      + + Foreword + + 5 + 5 + +

      +

      + + Modal verbs terminology + + 5 + 5 + +

      +

      + + Introduction + + 5 + 5 + +

      +

      + + 1 + + Scope + + 6 + 6 + +

      +

      + + 2 + + References + + 6 + 6 + +

      +

      + + 2.1 + + Normative references + + 6 + 6 + +

      +

      + + 2.2 + + Informative references + + 6 + 6 + +

      +

      + + 3 + + Definitions and abbreviations + + 7 + 7 + +

      +

      + + 3.1 + + Definitions + + 7 + 7 + +

      +

      + + 3.2 + + Abbreviations + + 7 + 7 + +

      +

      + + 4 + + Basic format elements + + 7 + 7 + +

      +

      + + 4.1 + + Presentation Language + + 7 + 7 + +

      +

      + + 4.2 + + Specification of basic format elements + + 9 + 9 + +

      +

      + + 4.2.1 + + IntX + + 9 + 9 + +

      +

      + + 4.2.2 + + PublicKeyAlgorithm + + 9 + 9 + +

      +

      + + 4.2.3 + + SymmetricAlgorithm + + 9 + 9 + +

      +

      + + 4.2.4 + + PublicKey + + 9 + 9 + +

      +

      + + 4.2.5 + + EccPoint + + 10 + 10 + +

      +

      + + 4.2.6 + + EccPointType + + 11 + 11 + +

      +

      + + 4.2.7 + + EncryptionParameters + + 11 + 11 + +

      +

      + + 4.2.8 + + Signature + + 11 + 11 + +

      +

      + + 4.2.9 + + EcdsaSignature + + 12 + 12 + +

      +

      + + 4.2.10 + + SignerInfo + + 12 + 12 + +

      +

      + + 4.2.11 + + SignerInfoType + + 13 + 13 + +

      +

      + + 4.2.12 + + HashedId8 + + 13 + 13 + +

      +

      + + 4.2.13 + + HashedId3 + + 13 + 13 + +

      +

      + + 4.2.14 + + Time32 + + 14 + 14 + +

      +

      + + 4.2.15 + + Time64 + + 14 + 14 + +

      +

      + + 4.2.16 + + Time64WithStandardDeviation + + 14 + 14 + +

      +

      + + 4.2.17 + + Duration + + 14 + 14 + +

      +

      + + 4.2.18 + + TwoDLocation + + 15 + 15 + +

      +

      + + 4.2.19 + + ThreeDLocation + + 15 + 15 + +

      +

      + + 4.2.20 + + GeographicRegion + + 15 + 15 + +

      +

      + + 4.2.21 + + RegionType + + 16 + 16 + +

      +

      + + 4.2.22 + + CircularRegion + + 16 + 16 + +

      +

      + + 4.2.23 + + RectangularRegion + + 16 + 16 + +

      +

      + + 4.2.24 + + PolygonalRegion + + 17 + 17 + +

      +

      + + 4.2.25 + + IdentifiedRegion + + 17 + 17 + +

      +

      + + 4.2.26 + + RegionDictionary + + 17 + 17 + +

      +

      + + 5 + + Specification of security header + + 17 + 17 + +

      +

      + + 5.1 + + SecuredMessage + + 17 + 17 + +

      +

      + + 5.2 + + Payload + + 18 + 18 + +

      +

      + + 5.3 + + PayloadType + + 18 + 18 + +

      +

      + + 5.4 + + HeaderField + + 18 + 18 + +

      +

      + + 5.5 + + HeaderFieldType + + 20 + 20 + +

      +

      + + 5.6 + + TrailerField + + 20 + 20 + +

      +

      + + 5.7 + + TrailerFieldType + + 20 + 20 + +

      +

      + + 5.8 + + RecipientInfo + + 21 + 21 + +

      +

      + + 5.9 + + EciesEncryptedKey + + 21 + 21 + +

      +

      + + 6 + + Specification of certificate format + + 22 + 22 + +

      +

      + + 6.1 + + Certificate + + 22 + 22 + +

      +

      + + 6.2 + + SubjectInfo + + 23 + 23 + +

      +

      + + 6.3 + + SubjectType + + 23 + 23 + +

      +

      + + 6.4 + + SubjectAttribute + + 23 + 23 + +

      +

      + + 6.5 + + SubjectAttributeType + + 24 + 24 + +

      +

      + + 6.6 + + SubjectAssurance + + 24 + 24 + +

      +

      + + 6.7 + + ValidityRestriction + + 25 + 25 + +

      +

      + + 6.8 + + ValidityRestrictionType + + 25 + 25 + +

      +

      + + 6.9 + + ItsAidSsp + + 25 + 25 + +

      +

      + + 7 + + Security profiles + + 26 + 26 + +

      +

      + + 7.1 + + Security profile for CAMs + + 26 + 26 + +

      +

      + + 7.2 + + Security profile for DENMs + + 27 + 27 + +

      +

      + + 7.3 + + Generic security profile for other signed messages + + 28 + 28 + +

      +

      + + 7.4 + + Profiles for certificates + + 29 + 29 + +

      +

      + + 7.4.1 + + Introduction + + 29 + 29 + +

      +

      + + 7.4.2 + + Authorization tickets (pseudonymous certificates) + + 30 + 30 + +

      +

      + + 7.4.3 + + Enrolment credential (long-term certificates) + + 30 + 30 + +

      +

      + + 7.4.4 + + Certificate authority certificates + + 30 + 30 + +

      +

      + + Annex A (informative): + + Data structure examples + + 32 + 32 + +

      +

      + + A.1 + + Example security envelope structure for CAM + + 32 + 32 + +

      +

      + + A.2 + + Example structure of a certificate + + 33 + 33 + +

      +

      + + Annex B (informative): + + Usage of ITS-AID and SSPs + + 34 + 34 + +

      +

      + + History + + 35 + 35 + +

      +

      +

      + ? +

      +

      + + Intellectual Property Rights + +

      +

      + IPRs essential or potentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for + ETSI members and non-members + + , and can be found in ETSI SR 000 314: + + "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards" + + , which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server ( + + + + + http://ipr.etsi.org + + ). +
      +
      +

      +

      + Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. +

      +

      + + Foreword + +

      +

      + + This Technical Specification (TS) has been produced by ETSI Technical Committee Intelligent Transport Systems (ITS). + +

      +

      + + Modal verbs terminology + +

      +

      + In the present document " + shall + ", " + shall not + ", " + should + ", " + should not + ", " + may + ", " + need not + ", " + will + ", " + will not + ", " + can + " and " + cannot + + " are to be interpreted as described in clause 3.2 of the + + + ETSI Drafting Rules + + (Verbal forms for the expression of provisions). +
      +
      +

      +

      + " + must + " and " + must not + " are + NOT + + allowed in ETSI deliverables except when used in direct citation. +
      +
      +

      +

      + + Introduction + +

      +

      + Security mechanisms for ITS consist of a number of parts. An important part for interoperability is a common format for data elements being transferred between ITS stations for security purposes. +

      +

      + The present document intends to provide such a format definition. A special focus is to include as much as possible from existing standards. At the same time, the major goal is simplicity and extensibility of data structures. +

      +

      + ? +

      +

      + + + 1 + + Scope + + +

      +

      + The present document specifies security header and certificate formats for Intelligent Transport Systems. These formats are defined specifically for securing G5 communication. +

      +

      + + + 2 + + References + + +

      +

      + + + 2.1 + + Normative references + + +

      +

      + References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the reference document (including any amendments) applies. +

      +

      + + Referenced documents which are not found to be publicly available in the expected location might be found at + + + http://docbox.etsi.org/Reference + + . +
      +
      +

      +

      + + NOTE: + + While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. +
      +
      +

      +

      + The following referenced documents are necessary for the application of the present document. +

      +

      + + [] + + IEEE� 1363-2000: "IEEE Standard Specifications For Public Key Cryptography". + +

      +

      + + [] + + NIMA Technical Report TR8350.2: "Department of Defense World Geodetic System 1984. Its Definition and Relationships with Local Geodetic Systems". + +

      +

      + + [] + + ISO 3166-1: "Codes for the representation of names of countries and their subdivisions -- Part 1: Country codes". + +

      +

      + + [] + + NIST SP 800-38C: "Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality". + +

      +

      + + [] + + IETF RFC 2246: "The TLS Protocol Version 1.0". + +

      +

      + + [] + + ETSI TS 102 940: "Intelligent Transport Systems (ITS); Security; ITS communications security architecture and security management". + +

      +

      + + [] + + ETSI TS 102 965 (V1.2.1): "Intelligent Transport Systems (ITS); Application Object Identifier (ITS-AID); Registration". + +

      +

      + + + 2.2 + + Informative references + + +

      +

      + References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the reference document (including any amendments) applies. +

      +

      + + NOTE: + + While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. +
      +
      +

      +

      + The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area. +

      +

      + + [ + i. + ] + + IEEE� 1363a-2004: "Standard Specifications For Public Key Cryptography - Amendment 1: Additional Techniques". + +

      +

      + + [ + i. + ] + + IEEE� 1609.2-2012 (draft D12): "Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages". + +

      +

      + + [ + i. + ] + + IEEE� 1609.2-2012 (draft D17): "Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages". + +

      +

      + + [ + i. + ] + + IEEE� 1609.3-2010: "Wireless Access in Vehicular Environments (WAVE) - Networking Services". + +

      +

      + + [ + i. + ] + + Standards for Efficient Cryptography 4 (SEC 4): "Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV)". + +

      +

      + + [ + i. + ] + + Antipa A., R. Gallant, and S. Vanstone: "Accelerated verification of ECDSA signatures", Selected Areas in Cryptography, 12th International Workshop, SAC 2005, Kingston, ON, Canada, August 11-12, 2005: Springer, 2005, pp. 307-318. + +

      +

      + + + 3 + + Definitions and abbreviations + + +

      +

      + + + 3.1 + + Definitions + + + +

      +

      + For the purposes of the present document, the following terms and definitions apply: +

      +

      + enumeration: + set of values with distinct meaning +

      +

      + + + 3.2 + + Abbreviations + + +

      +

      + For the purposes of the present document, the following abbreviations apply: +

      +

      + + AES + + Advanced Encryption Standard + +

      +

      + + CA + + Certificate Authority + +

      +

      + + CAM + + Cooperative Awareness Message + +

      +

      + + CRL + + Certificate Revocation List + +

      +

      + + DENM + + Decentralized Environmental Notification Message + +

      +

      + + DHAES + + Diffie-Hellman: An Encryption Scheme + +

      +

      + + ECC + + Elliptic Curve Cryptography + +

      +

      + + ECDSA + + Elliptic Curve Digital Signature Algorithm + +

      +

      + ECIES + + + + Elliptic Curve Integrated Encryption Scheme +

      +

      + + ECQV + + Elliptic Curve Qu-Vanstone + +

      +

      + + NOTE: + + Implicit Certificate Scheme. + +

      +

      + + G5 + + 5,9 GHz radio communications + +

      +

      + + ITS + + Intelligent Transport Systems + +

      +

      + + ITS-AID + + ITS Application ID + +

      +

      + + ITS-S + + Intelligent Transport Systems Station + +

      +

      + + LSB + + Least Significant Bit + +

      +

      + + NIMA + + National Imagery and Mapping Agency + +

      +

      + + NIST SP + + National Institute of Standards and Technology, Special Publication + +

      +

      + + PSID + + Provider Service Identifier + +

      +

      + + NOTE: + + It is a synonym for ITS-AID. + +

      +

      + + SSP + + Service Specific Permissions + +

      +

      + + TAI + + Temps Atomique International (International Atomic Time) + +

      +

      + + TLS + + Transport Layer Security + +

      +

      + + UTC + + Universal Time Coordinated + +

      +

      + + WGS + + World Geodetic System + +

      +

      + + + 4 + + Basic format elements + + +

      +

      + + + 4.1 + + Presentation Language + + +

      +

      + + The presentation language is derived from the Internet Engineering Task Force (IETF) RFC 2246 (TLS) [ + 5 + ] and from IEEE 1609.2-2012 [ + i.2 + ] (draft D12) and is described in table + 1 + . The encoding of multi-byte elements of the presentation language shall always use network byte order, i.e. big endian byte order, if applicable. + +

      +

      + + NOTE: + + The presentation language is not formally defined. Parsing tools based on this notation cannot be guaranteed to be consistent or complete. + +

      +

      + + Table : + Presentation language + +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      + Element +

      +
      +

      + Description +

      +
      +

      + Example(s) +

      +
      +

      + Variable names +

      +
      +

      + Variable names are given in lower case +

      +
      +

      + variable_name +

      +
      +

      + Basic data types +

      +
      +

      + Basic data types are given in lower case +

      +
      +

      + uint8, uint16, uint32, uint64 +

      +
      +

      + Composed data types +

      +
      +

      + Composed data types are given with at least the first letter in upper case +

      +
      +

      + MyDataType +

      +
      +

      + Comments +

      +
      +

      + Comments start with the "//" indicator +

      +
      +

      + // This is a comment +

      +
      +

      + Numbers +

      +
      +

      + Numbers are given as signed or unsigned big-endian octets +

      +
      +

      + uint8, uint16, uint32, uint64, sint32 +

      +
      +

      + Fixed-length vectors +

      +
      +

      + Fixed-length vectors have a data type and a fixed octet size given in square brackets +

      +
      +

      + uint8 Coordinates[2]; +

      +

      + // two uint8 values +

      +

      + uint32 Coordinates[8]; +

      +

      + // two uint32 values +

      +
      +

      + Variable-length vectors with fixed-length length encoding +

      +
      +

      + The number in angle brackets gives the maximum number of octets. Depending on the maximum size, the first 1 byte, 2 bytes, 4 bytes or 8 bytes encode the actual field length +

      +
      +

      + uint8 AsciiChar; +

      +

      + AsciiChar Name<2^8-1>; +

      +

      + // "abc" encoded as +

      +

      + // 0x03, 0x61, 0x62, 0x63 +

      +

      + AsciiChar LongName<2^16-1>; +

      +

      + // "abc" encoded as +

      +

      + // 0x00, 0x03, 0x61, 0x62, 0x63 +

      +
      +

      + Variable-length vectors with variable-length length encoding +

      +
      +

      + + <var> indicates variable-length encoding. The length itself is encoded with a number of "1" bits according to the additional number of octets used to encode the length, followed by a "0" bit and the actual length value. The maximum length shall be 2 + + 56 + - 1, i.e. at most seven "1" bits followed by a "0" bit shall be used for the variable-length length encoding. The length of variable-length vectors with variable-length length encoding shall be encoded as positive integer using the minimum number of bits necessary + + +

      +
      +

      + uint8 AsciiChar; +

      +

      + AsciiChar Name<var>; +

      +

      +

      + + // encoding examples: (the bits with // grey background represent the +
      + // length encoding of the vector's +
      + // length, X the first of the // vector's following payload bits) +
      +

      +

      + + // Vector length 5: +
      + // Bits: + + 0 + 0000101 XXXXXXXX XXXXXXXX + +
      +

      +

      + + // Vector length 123: +
      + // Bits: + + 0 + 1111011 XXXXXXXX XXXXXXXX + +
      +

      +

      + + // Vector length 388: +
      + // Bits: + + 10 + 000001 10000100 XXXXXXXX + +
      +

      +
      +

      + Opaque fields +

      +
      +

      + Opaque fields are blocks of data whose content interpretation is not further specified +

      +
      +

      + opaque fieldname[n]; +

      +

      + opaque fieldname<n>; +

      +

      + opaque fieldname<var>; +

      +
      +

      + Enumerations +

      +
      +

      + Enumerations are list of labels with a unique value for each label, and optionally a maximum value (which then determines length of encoding) +

      +
      +

      + enum {de(0), fr(1), it(2)} Country; +

      +

      + enum {de(0), fr(1), it(2), (2^8-1)} Country; +

      +

      + // both variants encoding in one +

      +

      + // octet +

      +

      + enum {de(0), fr(1), it(2), (2^16-1)} Country; +

      +

      + // Encoding in two octets +

      +
      +

      + Constructed types +

      +
      +

      + Constructed types contain other types +

      +
      +

      + struct { +

      +

      + + + Name name; + +

      +

      + + + Country country; + +

      +

      + } Person; +

      +
      +

      + Case statements +

      +
      +

      + Case statements are used inside constructed types to change the contents of the constructed type depending on the value of the variable given in brackets +

      +
      +

      + struct { +

      +

      + + + Name name; + +

      +

      + + + Country country; + +

      +

      + + + select(country) { + +

      +

      + + + case de: + +

      +

      + + + + uint8 age; + +

      +

      + + + case fr: + +

      +

      + + + + AsciiChar given_name<2^8-1>; + +

      +

      + + + } + +

      +

      + } Person; +

      +
      +

      + External data +

      +
      +

      + This is external data that has impact on a struct, e.g. in a select statement. It shall be described from where the external data is obtained +

      +
      +

      + struct { +

      +

      + + + Name name; + +

      +

      + + + extern Country country; + +

      +

      + + + select(country) { + +

      +

      + + + case de: + +

      +

      + + + + uint8 age; + +

      +

      + + + case fr: + +

      +

      + + + + AsciiChar given_name<2^8-1>; + +

      +

      + + + } + +

      +

      + } Person; +

      +
      +

      +

      +

      + + + 4.2 + + Specification of basic format elements + + +

      +

      + + + 4.2.1 + + IntX + + +

      +

      + + int_x + + IntX; + +

      +

      +

      + This data type encodes an integer of variable length. The length of this integer is encoded by a number of 1 bits followed by a 0 bit, where the number of 1 bits is equal to the number of additional octets used to encode the integer besides those used (partially) to encode the length. The encoding of the length shall use at most 7 bits set to 1. +

      +

      + + EXAMPLE: + + 00001010 encodes the integer 10, while 10001000 10001000 encodes the integer 2 184. The bits encoding the length of the element are coloured with a grey background. + +

      +

      + + NOTE: + + This definition is similar to the definition of PSID in IEEE 1609.3-2010 [ + i.4 + ], clause 8.1.3, but allows bigger values of the encoded integer. + +

      +

      + + + 4.2.2 + + PublicKeyAlgorithm + + +

      +

      + enum { +

      +

      + + + ecdsa_nistp256_with_sha256(0), + +

      +

      + + + ecies_nistp256(1), + +

      +

      + + + reserved(240..255), + +

      +

      + + + (2^8-1) + +

      +

      + } PublicKeyAlgorithm; +

      +

      +

      + This enumeration lists supported algorithms based on public key cryptography. Values in the range of 240 to 255 shall not be used as they are reserved for internal testing purposes. +

      +

      + + NOTE: + + This definition is similar to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.16, but + + ecdsa_nistp224_with_sha224 + + is not supported by the present document. As a consequence, the numbering of identical elements (e.g. + + ecies_nistp256 + ) differs. + + + + +

      +

      + + + 4.2.3 + + SymmetricAlgorithm + + +

      +

      + enum { +

      +

      + + + aes_128_ccm (0), + +

      +

      + + + reserved (240..255), + +

      +

      + + + (2^8-1) + +

      +

      + } SymmetricAlgorithm; +

      +

      +

      + + This enumeration lists supported algorithms based on symmetric key cryptography. Values in the range of 240 to 255 shall not be used as they are reserved for internal testing purposes. The algorithm + + aes_128_ccm + + denotes the symmetric key cryptography algorithm AES-CCM as specified in NIST SP 800-38C [ + 4 + ]. + + + +

      +

      + + NOTE: + + Except naming, this definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.23. + +

      +

      + + + 4.2.4 + + PublicKey + + +

      +

      + struct { +

      +

      + + + PublicKeyAlgorithm + + algorithm; + +

      +

      + + + select(algorithm) { + +

      +

      + + + case ecdsa_nistp256_with_sha256: + +

      +

      + + + + EccPoint + + + public_key; + +

      +

      + + + case ecies_nistp256: + +

      +

      + + + + SymmetricAlgorithm + + supported_symm_alg; + +

      +

      + + + + EccPoint + + + public_key; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + other_key<var>; + +

      +

      + + + } + +

      +

      + } PublicKey; +

      +

      +

      + + This structure defines a wrapper for public keys by specifying the used algorithm and - depending on the value of + + algorithm + - the necessary data fields: + + +

      + +

      + + NOTE: + + Except naming of included types, this definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.31. + +

      +

      + + + 4.2.5 + + EccPoint + + +

      +

      + struct { +

      +

      + + + extern PublicKeyAlgorithm + + algorithm; + +

      +

      + + + extern uint8 + + + + + field_size; + +

      +

      + + + EccPointType + + + + type; + +

      +

      + + + opaque + + + + + + + x[field_size]; + +

      +

      + + + select(type) { + +

      +

      + + + case x_coordinate_only: + +

      +

      + + + case compressed_lsb_y_0: + +

      +

      + + + case compressed_lsb_y_1: + +

      +

      + + + + + + + + + + ; + +

      +

      + + + case uncompressed: + +

      +

      + + + + opaque + + + + + + y[field_size]; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + + + data<var>; + +

      +

      + + + } + +

      +

      + } EccPoint; +

      +

      +

      + + This structure defines a public key based on elliptic curve cryptography according to IEEE 1363-2000 [ + 1 + ], clause 5.5.6. An + + EccPoint + + encodes a coordinate on a two dimensional elliptic curve. The x coordinate of this point shall be encoded in + + x + + as an unsigned integer. Depending on the key type, the + + y + coordinate shall be encoded case-specific: + + + + + + +

      +
        +

        +

      • + + x_coordinate_only + : only the x coordinate is encoded, no additional data shall be given. + +
      • +

        +

        +

      • + + compressed_lsb_y_0 + + : the point is compressed and + + y + 's least significant bit is zero, no additional data shall be given. + + + +
      • +

        +

        +

      • + + compressed_lsb_y_1 + + : the point is compressed and + + y + 's least significant bit is one, no additional data shall be given. + + + +
      • +

        +

        +

      • + + uncompressed + + : the y coordinate is encoded in the field + + y + + as an unsigned integer. The y coordinate contained in a vector of length + + field_size + + containing + + opaque + data shall be given. + + + + + + + +
      • +

        +

        +

      • + + unknown + + : in all other cases, a variable-length vector containing + + opaque + data shall be given. + + + +
      • +

        +
      +

      + + The + + uint8 + + + field_size + + defining the lengths of the vectors containing the raw keys shall be derived from the given algorithm and the mapping as defined in table + 2 + . The necessary algorithm shall be given as an external link to the parameter + + pk_encryption + + specified in the structure + + RecipientInfo + + . + + + + + +

      +

      + + + + + + + + + + + + + + + + + + +
      +

      + + Table + + : + Derivation of field sizes +
      + depending on the used algorithm +
      +
      +

      +
      +

      + PublicKeyAlgorithm value +

      +
      +

      + Length in octets +

      +
      +

      + ecdsa_nistp256_with_sha256 +

      +
      +

      + 32 +

      +
      +

      + ecies_nistp256 +

      +
      +

      + 32 +

      +
      +

      +

      +

      + + NOTE: + + Except inclusion of all remaining elements of the enumeration EccPointType that previously matched to case + + uncompressed + + and inclusion of case + + unknown + + , this definition is identical to the EccPublicKey in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.18. + + + + + +

      +

      + + + 4.2.6 + + EccPointType + + +

      +

      + enum { +

      +

      + + + x_coordinate_only(0), + +

      +

      + + + compressed_lsb_y_0(2), + +

      +

      + + + compressed_lsb_y_1(3), + +

      +

      + + + uncompressed(4), + +

      +

      + + + (2^8-1) + +

      +

      + } EccPointType; +

      +

      +

      + This enumeration lists supported ECC point types. +

      +

      + + NOTE: + + This definition is identical to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.2.19. + +

      +

      + + + 4.2.7 + + EncryptionParameters + + +

      +

      + struct { +

      +

      + + + SymmetricAlgorithm + + symm_algorithm + ; + +

      +

      + + + select(symm_algorithm) { + +

      +

      + + + case aes_128_ccm: + +

      +

      + + + + opaque + + + + nonce[12]; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + params<var>; + +

      +

      + + + } + +

      +

      + } EncryptionParameters; +

      +

      +

      + + This structure holds basic parameters and additional data required for encryption and decryption of data using different symmetric encryption algorithms. In case of + + aes_128_ccm + + a 12 octet nonce shall be given. The parameter + + Tlen + + according to NIST SP 800-38C [ + 4 + ] shall be set to + + Tlen + + = 128 (bits) and no associated data shall be given. In other cases the data shall be given as a variable-length vector containing + + opaque + + data. It is out of scope of this definition how resulting ciphertexts are transported. Typically, a ciphertext should be put into a + + Payload + + data structure marked as + + + encrypted + + using the + + PayloadType + + . + + + + + + + + + + + + +

      +

      + + NOTE: + + This structure is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 4.2.8 + + Signature + + +

      +

      + struct { +

      +

      + + + PublicKeyAlgorithm + + algorithm; + +

      +

      + + + select(algorithm) { + +

      +

      + + + case ecdsa_nistp256_with_sha256: + +

      +

      + + + + EcdsaSignature + + ecdsa_signature; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + signature<var>; + +

      +

      + + + } + +

      +

      + } Signature; +

      +

      +

      + + This structure defines a container that encapsulates signatures based on public key cryptography. Depending on the value of + + algorithm + , different data structures define the algorithm-specific details: + + +

      +
        +

        +

      • + + ecdsa_nistp256_with_sha256 + + : the signature contained in an + + EcdsaSignature + + structure shall be given. + + +
      • +

        +

        +

      • + + unknown + + : in all other cases, a variable-length vector containing the signature as + + opaque + data shall be given. + + + +
      • +

        +
      +

      + + The data in this structure can be used to verify a data structure's integrity. In conjunction with a matching + + SignerInfo + + structure, the data structure's authenticity can also be verified. + +

      +

      + It is necessary to note the following points: +

      +
        +

        +

      • + + Clause + 5.6 + defines which parts of a + + SecuredMessage + + data structure are covered by a signature. + +
      • +

        +

        +

      • + + The length of the + + security_field<var> + + variable length vector in the + + SecuredMessage + + containing the + + Signature + field shall be calculated before creating the signature using the length of the signature. + + + + +
      • +

        +

        +

      • + + Before calculating the actual signature, the length field of the surrounding variable length vector + + TrailerField + + + + shall be calculated using the value of + + field_size + , since this length field is part of the signed content. + + + + +
      • +

        +
      +

      + + NOTE: + + Except naming and full inclusion (not marked as + + extern + + ) of the enumeration + + PublicKeyAlgorithm + + , this definition is identical to the one in IEEE.1609.2 Draft D12 [ + i.2 + ], clause 6.2.15. + + + + + +

      +

      + + + 4.2.9 + + EcdsaSignature + + +

      +

      + struct { +

      +

      + + + extern PublicKeyAlgorithm + + algorithm; + +

      +

      + + + extern uint8 + + + + + field_size; + +

      +

      + + + EccPoint + + + + + R; + +

      +

      + + + opaque + + + + + + + s[field_size]; + +

      +

      + } EcdsaSignature; +

      +

      +

      +

      + + NOTE 1: + + + + A certificate is considered valid if the current time is within the validity period specified in the certificate, the current region is within the validity region specified in the certificate, the type of the certificate is valid for the current type of communication, the signature, which covers all fields except the signature itself, is valid, and the certificate of the signer is valid as signer for the given certificate's type. If the certificate is self-signed, it is valid if it is stored as a trusted certificate. + + +

      +

      + + NOTE 2: + + This definition differs substantially from the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.1. + +

      +

      + + + 6.2 + + SubjectInfo + + +

      +

      + struct { +

      +

      + + + SubjectType + + + subject_type; + +

      +

      + + + opaque + + + + subject_name<2^8-1>; + +

      +

      + } SubjectInfo; +

      +

      +

      + + This structure defines how to encode information about a certificate's subject. It contains the type of information in + + subject_type + + and the information itself in the variable-length vector + + subject_name + + . + + + The + + + subject_name + + variable-length vector shall have a maximum length of 32 bytes. + + + + + + + +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 6.3 + + SubjectType + + +

      +

      + enum { +

      +

      + + + enrollment_credential(0), + +

      +

      + + + authorization_ticket(1), + +

      +

      + + + authorization_authority(2), + +

      +

      + + + enrollment_authority(3), + +

      +

      + + + root_ca(4), + +

      +

      + + + crl_signer(5), + +

      +

      + + + (2^8-1) + +

      +

      + } SubjectType; +

      +

      +

      + This enumeration lists the possible types of subjects: +

      + +

      + + NOTE: + + This definition substantially differs from the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.3. + +

      +

      + + + 6.4 + + SubjectAttribute + + +

      +

      + struct { +

      +

      + + + SubjectAttributeType + + type; + +

      +

      + + + select(type) { + +

      +

      + + + case verification_key: + +

      +

      + + + case encryption_key: + + + +

      +

      + + + + PublicKey + + + + key; + +

      +

      + + + case reconstruction_value: + +

      +

      + + + + EccPoint + + + + rv; + +

      +

      + + + case assurance_level: + +

      +

      + + + + SubjectAssurance + + assurance_level; + +

      +

      + + + case its_aid_list: + +

      +

      + + + + IntX + + + + + its_aid_list<var>; + +

      +

      + + + case its_aid_ssp_list: + +

      +

      + + + + ItsAidSsp + + + + its_aid_ssp_list<var>; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + + other_attribute<var>; + +

      +

      + + + } + +

      +

      + } SubjectAttribute; +

      +

      +

      + + This structure defines how to encode a subject attribute. These attributes serve the purpose of specifying the technical details of a certificate's subject. Depending on the value of + + type + , the following additional data shall be given: + + +

      +
        +

        +

      • + + verification_key + + and + + encryption_key + + : a public key contained in a + + PublicKey + structure shall be given. + + + + + +
      • +

        +

        +

      • + + reconstruction_value + + : an ECC point contained in a + + EccPoint + + structure shall be given, which may be used for implicit certificates using ECQV [ + i.5 + ]. + + +
      • +

        +

        +

      • + + assurance_level + + : the assurance level for the subject contained in a + + SubjectAssurance + + structure shall be given. + + +
      • +

        +

        +

      • + + its_aid_list + + : ITS-AIDs contained in a variable-length vector of type + + IntX + + shall be given. + + +
      • +

        +

        +

      • + + its_aid_ssp_list + + : ITS-AIDs with associated SSPs contained in a variable-length vector of type + + ItsAidSsp + + shall be given. + + +
      • +

        +

        +

      • + + unknown + + : in all other cases, a variable-length vector containing + + opaque + data shall be given. + + + +
      • +

        +
      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 6.5 + + SubjectAttributeType + + +

      +

      + enum { +

      +

      + + + verification_key(0), + +

      +

      + + + encryption_key(1), + +

      +

      + + + assurance_level(2), + +

      +

      + + + reconstruction_value(3), + +

      +

      + + + its_aid_list(32), + +

      +

      + + + its_aid_ssp_list(33), + +

      +

      + + + (2^8-1) + +

      +

      + } SubjectAttributeType; +

      +

      +

      + This enumeration lists the possible types of subject attributes. +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 6.6 + + SubjectAssurance + + +

      +

      + + opaque + + SubjectAssurance; + +

      +

      +

      + This field contains the ITS-S's assurance, which denotes the ITS-S's security of both the platform and storage of secret keys as well as the confidence in this assessment. +

      +

      + + This field shall be encoded as defined in table + 5 + , where "A" denotes bit fields specifying an assurance level, "R" reserved bit fields and "C" bit fields specifying the confidence. + +

      +

      + + Table + 5 + : Bitwise encoding of subject assurance + +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      + Bit number +

      +
      +

      + 7 +

      +
      +

      + 6 +

      +
      +

      + 5 +

      +
      +

      + 4 +

      +
      +

      + 3 +

      +
      +

      + 2 +

      +
      +

      + 1 +

      +
      +

      + 0 +

      +
      +

      + Interpretation +

      +
      +

      + A +

      +
      +

      + A +

      +
      +

      + A +

      +
      +

      + R +

      +
      +

      + R +

      +
      +

      + R +

      +
      +

      + C +

      +
      +

      + C +

      +
      +

      +

      +

      + + In table + 5 + , bit number 0 denotes the least significant bit. Bit 7 to bit 5 denote the ITS-S's assurance levels, bit 4 to bit 2 are reserved for future use and bit 1 and bit 0 denote the confidence. + +

      +

      + The specification of these assurance levels as well as the encoding of the confidence levels is outside the scope of the present document. The default (no assurance) shall be all bits set to 0. +

      +

      + + NOTE 1: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + NOTE 2: + + A process should be defined how to evaluate each implementation and how to assign a corresponding subject assurance according to the evaluation result(s). However, this process is out of scope of the present document. + +

      +

      + + + 6.7 + + ValidityRestriction + + +

      +

      + struct { +

      +

      + + + ValidityRestrictionType type; + +

      +

      + + + select(type){ + +

      +

      + + + case time_end: + +

      +

      + + + + Time32 + + + + + end_validity; + +

      +

      + + + case time_start_and_end: + +

      +

      + + + + Time32 + + + + + start_validity; + +

      +

      + + + + Time32 + + + + + end_validity; + +

      +

      + + + case time_start_and_duration: + +

      +

      + + + + Time32 + + + + + start_validity; + +

      +

      + + + + Duration + + + + duration; + +

      +

      + + + case region: + +

      +

      + + + + GeographicRegion + + region; + +

      +

      + + + unknown: + +

      +

      + + + + opaque + + + + + data<var>; + +

      +

      + + + } + +

      +

      + } ValidityRestriction; +

      +

      +

      + + This structure defines ways to restrict the validity of a certificate depending on the value of + + type + : + + +

      +
        +

        +

      • + + time_end + + : the expiration date for the associated certificate contained in a + + Time32 + + structure shall be given. + + +
      • +

        +

        +

      • + + time_start_and_end + + : the beginning of the validity contained in a + + Time32 + + structure and the expiration date contained in another + + Time32 + + structure shall be given. + + +
      • +

        +

        +

      • + + time_start_and_duration + + : the beginning of the validity contained in a + + Time32 + + structure and the duration of validity contained in a + + Duration + + structure shall be given. + + +
      • +

        +

        +

      • + + region + + : the region the certificate is valid in contained in a + + GeographicRegion + + structure shall be given. + + +
      • +

        +

        +

      • + + unknown + + : in all other cases, a variable-length vector containing + + opaque + data shall be given. + + + +
      • +

        +
      +

      + + + + A valid certificate shall contain exactly one validity restriction of type + + + time_end + + , + + time_start_and_end + + , or + + time_start_and_duration + + . + + + + + + + +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 6.8 + + ValidityRestrictionType + + +

      +

      + enum { +

      +

      + + + time_end(0), + +

      +

      + + + time_start_and_end(1), + +

      +

      + + + time_start_and_duration(2), + +

      +

      + + + region(3), + +

      +

      + + + (2^8-1) + +

      +

      + } ValidityRestrictionType; +

      +

      +

      + This enumeration lists the possible types of restrictions to a certificate's validity. +

      +

      + + NOTE: + + This definition is not available in IEEE 1609.2 Draft D12 [ + i.2 + ]. + +

      +

      + + + 6.9 + + ItsAidSsp + + +

      +

      + struct { +

      +

      + + + IntX + + + its_aid; + +

      +

      + + + opaque + + + service_specific_permissions<var>; + +

      +

      + + } + ItsAidSsp + ; + +

      +

      +

      + + This structure defines how to encode an ITS-AID with associated Service Specific Permissions (SSP). + + + + service_specific_permissions + + + shall have a maximum length of 31 octets. + The definition of SSPs is out of scope of the present document. + + + +

      +

      + + NOTE: + + This definition is similar to the one in IEEE 1609.2 Draft D12 [ + i.2 + ], clause 6.3.24, but uses different naming, a slightly more flexible encoding of the ITS-AID. + +

      +

      + + + 7 + + Security profiles + + +

      +

      + + + 7.1 + + + + Security profile for CAMs + + + +

      +

      + This clause defines which fields shall be included in the SecuredMessage structure for Cooperative Awareness Messages (CAMs) as well as the scope of application of cryptographic features applied to the header. +

      +

      + + + + These + + + + HeaderField + + + elements shall be included in all CAMs. + + + With the exception of + + + signer_info + + , which is encoded first, all + + header_field + + elements shall be included in ascending order according to the numbering of the enumeration of the according type structure + : + + + + + +

      + + + +

      + + The + + HeaderField + + element + + request_unrecognized_certificate + + shall be included if an ITS-S received CAMs from other ITS-Ss, which the ITS-S has never encountered before and which included only a + + signer_info + + field of type + + certificate_digest_with_sha256 + + instead of a + + signer_info + + HeaderField of type + + certificate + + . In this case, the signature of the received CAMs cannot be verified because the verification key is missing. + + The field + + + digests<var> + + in the structure of + + request_unrecognized_certificate + + shall be filled with a list of + + + + HashedId3 + + + + elements of the missing ITS-S certificates. + + + + + + + + + + + + + + + + + +

      +

      + + NOTE 1: + + + HashedId3 + + elements can be formed by using the least significant three bytes of the corresponding + HashedId8. + +

      +

      + + + None of the possible + + + HeaderField + + cases shall be included more than once + . + + All other + + + HeaderField + + types defined in clause 5 shall not be used + . Future + + HeaderField + + types may be included. + + Any other + + + HeaderField + + types included shall not be used to determine the validity of the message. + + + + + + + + + +

      +

      + + + A + + + + Payload + + + element shall be included for all CAMs. This element shall be of type + + signed + + and contain the CAM payload. + + + +

      +

      + + + These + + + + TrailerField + + + elements shall be included in all CAMs + : + +

      + +
        +

        +

      • + + protocol_version + + . + + +
      • +

        +

        +

      • + + The variable-length vector + + header_fields + + including its length. + + + +
      • +

        +

        +

      • + + The complete + + payload_field + + field. + + + +
      • +

        +

        +

      • + + The length of the variable-length vector + + trailer_fields + + and the type of the + + signature + + trailer field. + + + + + +
      • +

        +
      +

      + + + CAMs shall not be encrypted. + + +

      +

      + + NOTE 2: + + Table + 6 + illustrates which parts of a + + SecuredMessage + are taken into account when generating the signature of a message. + + +

      +

      + + Table + 6 + : Example for the ECDSA signature generation for a SecuredMessage + +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      + Element +

      +
      +

      + Description +

      +
      +

      + SecuredMessage +

      +
      +

      +

      +

      + + + uint8 protocol_version + +

      +
      +

      + Covered by the signature +

      +
      +

      + + + HeaderField header_fields<var> + +

      +
      +

      + + + + � + +

      +
      +

      + + + Payload payload_fields<var> + +

      +
      +

      + + + + � + +

      +
      +

      + + + TrailerField trailer_fields<var> + +

      +
      +

      + + + + TrailerFieldType type + +

      +
      +

      + + + + + PublicKeyAlgorithm algorithm + +

      +
      +

      + Not covered by the signature +

      +
      +

      + + + + + EcdsaSignature ecdsa_signature + +

      +
      +

      + + + + + + EccPoint R + +

      +
      +

      + + + + + + + EccPointType type + +

      +
      +

      + + + + + + + opaque x[32] + +

      +
      +

      + ECDSA signature (r,s) +

      +
      +

      + + + + + + opaque s[32] + +

      +
      +

      +

      +

      + + + 7.2 + + + Security profile for DENMs + + + +

      +

      + This clause defines which fields shall always be included in the SecuredMessage structure for Decentralized Environmental Notification Messages (DENMs) as well as the scope of application of cryptographic features applied to the header. +

      +

      + + + These + + + + HeaderField + + + elements shall be included in all DENMs. + + With the exception of signer_info, which is encoded first, all + + header_field + + elements shall be included in ascending order according to the numbering of the enumeration of the according type structure: + + +

      + +

      + + + None of the possible + + + HeaderField + + cases shall be included more than once. + + All other + + + HeaderField + + types defined in clause 5 shall not be used. + Future + + HeaderField + + types may be included. + + Any other + + + HeaderField + + types included shall not be used to determine the validity of the message. + + + + + + + + + +

      +

      + + + A + + + + Payload + + + element shall be included for all DENMs. This element shall be of type + + signed + + and contain the DENM payload. + + + +

      +

      + + + These + + + + TrailerField + + + elements shall be included in all DENMs: + +

      + +
        +

        +

      • + + protocol_version + + . + + +
      • +

        +

        +

      • + + The variable-length vector + + header_fields + + including its length. + + + +
      • +

        +

        +

      • + + The complete + + payload_field + + field. + + + +
      • +

        +

        +

      • + + The length of the variable-length vector + + trailer_fields + + and the type of the + + signature + + trailer field. + + + + + +
      • +

        +
      +

      + + + DENMs shall not be encrypted. + + +

      +

      + + + + 7.3 + + + Generic security profile for other signed messages + + +

      +

      + This clause defines which fields shall always be included in the SecuredMessage structure for other signed messages as well as the scope of application of cryptographic features applied to the header. +

      +

      + + + + These + + + + + HeaderField + + + + elements shall be included. + + With the exception of signer_info, which is encoded first, all + + + header_field + + elements shall be included in ascending order according to the numbering of the enumeration of the according type structure + : + + + +

      + +

      + + + + None of the possible + + + HeaderField + + cases shall be included more than once + . + + Additional HeaderField types are allowed. + + + + +

      +

      + + + A + + + + Payload + + + element of type + + signed + + , + + signed_external + + or + + signed_and_encrypted + + shall be included. + + + + + + + +

      +

      + + + These + + + + TrailerField + + + elements shall be included: + +

      + +
        +

        +

      • + + protocol_version + + . + + +
      • +

        +

        +

      • + + The variable-length vector + + header_fields + + including its length. + + + +
      • +

        +

        +

      • + + The complete + + payload_field + + field. If the payload is marked as external, its contents shall be included in the hash as well, at the position where a non-external payload would be. + + + +
      • +

        +

        +

      • + + The length of the variable-length vector + + trailer_fields + + and the type of the + + signature + trailer field. + + + + +
      • +

        +
      +

      + + 7. + 4 + + + Profiles for certificates + + +

      +

      + + + 7.4.1 + + Introduction + + +

      +

      + Clause 7.4 defines which types of variable fields shall always be included in certificates. +

      +

      + + + The + + version + field of a certificate shall be set according to clause 6.1. + +

      +

      + + + + The following + + + SubjectAttribute + + elements shall be included: + + + +

      + +

      + + + + + + Exactly one of the following + + + + + + ValidityRestriction + + + + + fields shall be included: + + +

      +
        +

        +

      • + + + time_end + + + + : this field shall contain the end of validity of the certificate. + + + +
      • +

        +

        +

      • + + + time_start_and_end + + + + : this field shall contain the validity period of the certificate. + + + +
      • +

        +

        +

      • + + + time_start_and_duration + + + + : this field shall contain the validity period of the certificate. + + + +
      • +

        +
      +

      + + The options + time_start_and_end + or + time_start_and_duration + should be preferred. + + + + + If the + + signer_info + is different from + self + , then the validity period defined by + time_end + , + time_start_and_end + or + time_start_and duration + shall be within the validity period of the certificate referenced by the + signer_info + . + + +

      +

      + + + + + + A certificate shall contain a validity restriction of type + + region + , if the certificate referenced by the + signer_info + contains a validity restriction of type + region + . + + + + + + Every certificate with a validity restriction of type + + region + shall contain a region that is covered by the certificate referenced by the + signer_info + . + + + + + + For the field + + + + + signer_info + + + + , exactly one of the following types shall be included: + + + + +

      +
        +

        +

      • + + + certificate_digest_with_sha256 + + +
      • +

        +

        +

      • + + + certificate_digest_with_other_algorithm + + +
      • +

        +

        +

      • + + + self + + +
      • +

        +
      +

      + Apart from these fields, certificate contents may be extended depending on the purpose of the certificate. +

      +

      + + + All certificates shall contain a + Signature + field + + + containing a signature calculated over these fields of the + + + Certificate + + data structure: + + + + + + +

      + +
        +

        +

      • + + + The + + version + + + + +
      • +

        +

        +

      • + + + The + + signer_info + + + + + + + + +
      • +

        +

        +

      • + + + The + + subject_info + + + + +
      • +

        +

        +

      • + + + The + + subject_attributes + + vector including its length + + + + + + +
      • +

        +

        +

      • + + + The + + validity_restrictions + + vector including its length + + + +
      • +

        +
      +

      + + Every certificate containing an + + its_aid_list + + or + + its_aid_ssp_list + + subject attribute shall contain a subset of the permissions that are contained in the certificate referenced by the + + signer_info + + . An + + its_aid + + in an + + its_aid_list + + shall be interpreted as containing a superset of all possible service specific permissions of this + + its_aid + . + + + + + + + + + + + + +

      +

      + + + 7.4.2 + + + + Authorization tickets (pseudonymous certificates) + + + +

      +

      + + This clause defines additional aspects of authorization tickets (i.e. pseudonymous certificates) as defined in ETSI TS 102 940 [ + 6 + ]. + +

      +

      + + + + For the field + + + signer_info + + , exactly one of the following types shall be included: + + + +

      +
        +

        +

      • + + certificate_digest_with_sha256 + . + +
      • +

        +
      +

      + + The + + SubjectInfo + + field of the authorization ticket shall be set to these values: + +

      + +

      + + + + These + SubjectAttribute + elements shall be included in addition to those specified in clause + 7.4.1 + for all certificates: + + +

      + +

      + + + + As + + ValidityRestriction + + field restricting the time of validity, + time_start_and_end + shall be included. + + +

      +

      + + + 7.4.3 + + Enrolment credential (long-term certificates) + + +

      +

      + + This clause defines additional aspects of enrolment credentials (i.e. long-term certificates) as defined in ETSI TS 102 940 [ + 6 + ]. + +

      +

      + + For the field + + signer_info + , exactly one of the following types shall be included: + + +

      +
        +

        +

      • + certificate_digest_with_sha256. +
      • +

        +
      +

      + + In the + + SubjectInfo + + field of the enrolment credential, + + subject_type + + shall be set to + + enrollment_credential(0 + ). + + + + +

      +

      + + These + + SubjectAttribute + + elements shall be included in addition to those specified in clause + 7. + 4.1 for all certificates: + + + +

      +
        +

        +

      • + + its_aid_ssp_list + + : this field shall contain a list of ITS-AIDs with associated Service Specific Permissions (SSP). For each ITS-AID only one + + ItsAidSsp + shall be used. + + + +
      • +

        +
      +

      + + As + + ValidityRestriction + + field restricting the time of validity, + + time_start_and_end + shall be included. + + +

      +

      + + NOTE: + + The + + its_aid_ssp_list + is used for enrolment credentials to enforce that an ITS-S cannot expand its own service specific permissions in authorization tickets through manipulation of requests to the CA. + + +

      +

      + + + 7.4.4 + + + + Certificate authority certificates + + + +

      +

      + This clause defines additional aspects of certificate authority certificates. +

      +

      + + The following + + SignerInfo + + fields shall be included: + +

      + +

      + + In the + + SubjectInfo + + field of the CA certificate, + + subject_type + shall be set to one of these types: + + +

      + +

      + + + + These + + + SubjectAttribute + + elements shall be included in addition to those specified in clause + + 7. + + 4.1 for authorization authority and enrolment authority certificates + : + + + +

      + +

      + + + + As + + ValidityRestriction + + field restricting the time of validity, + time_start_and_end + shall be included. + + +

      +

      + + NOTE: + + The authorization and enrolment authority certificates contain an + + its_aid_list + , because a CA should not be able to create certificates for ITS stations containing ITS-AIDs that the CA was not authorized to by the root CA. + + +

      +

      + ? +

      + + + + Annex A (informative): +
      + Data structure examples +
      +
      +
      +

      + + + A.1 + + Example security envelope structure for CAM + + +

      +

      + + The following structure shown in table + A.1 + is an example security header for a CAM message. The header transports the generation time, identifies the payload as signed, and includes the hash of a certificate, that is, no full certificate is included in this case. Finally, an ECDSA NIST P-256 based signature is attached. + +

      +

      + + Table + A. + : An example signed header for CAM + +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      + Element +

      +
      +

      + Value +

      +
      +

      + Description +

      +
      +

      + Length in octets +

      +
      +

      + SecuredMessage +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + uint8 protocol_version + +

      +
      +

      + 0x02 +

      +
      +

      +

      +

      + 1 +

      +
      +

      + + + HeaderField header_fields<var> + +

      +
      +

      + 0x15 +

      +
      +

      + length: 21 octets +

      +
      +

      + 1 +

      +
      +

      + + + + HeaderFieldType type + +

      +
      +

      + 0x80 +

      +
      +

      + signer_info +

      +
      +

      + 1 +

      +
      +

      + + + + + SignerInfoType signer_info + +

      +
      +

      + 0x01 +

      +
      +

      + certificate_digest_with_sha256 +

      +
      +

      + 1 +

      +
      +

      + + + + + HashedId8 digest + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 8 +

      +
      +

      + + + + HeaderFieldType type + +

      +
      +

      + 0x00 +

      +
      +

      + generation_time +

      +
      +

      + 1 +

      +
      +

      + + + + Time64 generation_time + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 8 +

      +
      +

      + + + + HeaderFieldType type + +

      +
      +

      + 0x05 +

      +
      +

      + its_aid +

      +
      +

      + 1 +

      +
      +

      + + + + IntX its_aid + +

      +
      +

      + [�] +

      +
      +

      + ITS-AID for CAM +

      +
      +

      + 1 +

      +
      +

      + + + Payload payload_field + +

      +
      +

      +

      +

      + payload +

      +
      +

      +

      +

      + + + + PaylodType payload_type + +

      +
      +

      + 0x01 +

      +
      +

      + signed +

      +
      +

      + 1 +

      +
      +

      + + + + opaque data<var> + +

      +
      +

      + 0x00 +

      +
      +

      + length: 0 octets +

      +
      +

      + 1 +

      +
      +

      + + + + + [raw payload data] + +

      +
      +

      +

      +

      +

      +

      + 0 +

      +
      +

      + + + TrailerField trailer_fields<var> + +

      +
      +

      + 0x43 +

      +
      +

      + length: 67 octets +

      +
      +

      + 1 +

      +
      +

      + + + + TrailerFieldType type + +

      +
      +

      + 0x01 +

      +
      +

      + signature +

      +
      +

      + 1 +

      +
      +

      + + + + + PublicKeyAlgorithm algorithm + +

      +
      +

      + 0x00 +

      +
      +

      + ecdsa_nistp256_with_sha_256 +

      +
      +

      + 1 +

      +
      +

      + + + + + EcdsaSignature ecdsa_signature + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + + + EccPoint R + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + + + + EccPointType type + +

      +
      +

      + 0x00 +

      +
      +

      + x_coordinate_only +

      +
      +

      + 1 +

      +
      +

      + + + + + + + opaque x[32] + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 32 +

      +
      +

      + + + + + + opaque s[32] + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 32 +

      +
      +

      + The total size of the security header structure is 93 octets. +

      +
      +

      +

      +

      + + + A.2 + + Example structure of a certificate + + +

      +

      + + The following structure shown in table + A.2 + is an example of a certificate. + +

      +

      + + Table + A. + : An example structure of a certificate + +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      + Element +

      +
      +

      + Value +

      +
      +

      + Description +

      +
      +

      + Length in octets +

      +
      +

      + Certificate +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + uint8 version + +

      +
      +

      + 0x02 +

      +
      +

      +

      +

      + 1 +

      +
      +

      + + + Signe + + rInfo si + gner_info + + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + SignerInfoType type + +

      +
      +

      + 0x01 +

      +
      +

      + certificate_digest_with_sha256 +

      +
      +

      + 1 +

      +
      +

      + + + + HashedId8 digest + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 8 +

      +
      +

      + + + SubjectInfo subject_info + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + SubjectType type + +

      +
      +

      + 0x01 +

      +
      +

      + authorization_ticket +

      +
      +

      + 1 +

      +
      +

      + + + + opaque subject_name<var> + +

      +
      +

      + 0x00 +

      +
      +

      + + length: 0 + + ( + no name + + +

      +
      +

      + 1 +

      +
      +

      + + + + + [subject name] + +

      +
      +

      +

      +

      +

      +

      + 0 +

      +
      +

      + + + SubjectAttribute subject_attributes<var> + +

      +
      +

      + 0x2b +

      +
      +

      + length: 43 +

      +
      +

      + 1 +

      +
      +

      + + + + SubjectAttributeType type + +

      +
      +

      + 0x00 +

      +
      +

      + verification_key +

      +
      +

      + 1 +

      +
      +

      + + + + PublicKey key + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + + PublicKeyAlgorithm algorithm + +

      +
      +

      + 0x00 +

      +
      +

      + ecdsa_nistp256_with_sha256 +

      +
      +

      + 1 +

      +
      +

      + + + + + EccPoint public_key + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + + + EccPointType type + +

      +
      +

      + 0x02 +

      +
      +

      + compressed_lsb_y_0 +

      +
      +

      + 1 +

      +
      +

      + + + + + + opaque x[32] + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 32 +

      +
      +

      + + + + SubjectAttributeType type + +

      +
      +

      + 0x02 +

      +
      +

      + assurance_level +

      +
      +

      + 1 +

      +
      +

      + + + + SubjectAssurance assurance_level + +

      +
      +

      + 0x83 +

      +
      +

      + level_4_confidence_3 +

      +
      +

      + 1 +

      +
      +

      + + + + SubjectAttributeType type + +

      +
      +

      + 0x33 +

      +
      +

      + its_aid_ssp_list +

      +
      +

      + 1 +

      +
      +

      + + + + + ItsAidSsp its_aid_ssp_list<var> + +

      +
      +

      + 0x04 +

      +
      +

      + length: 4 octets +

      +
      +

      + 1 +

      +
      +

      + + + + + + IntX its_aid + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 1 +

      +
      +

      + + + + + + opaque service_specific_permissions<var> + +

      +
      +

      + 0x02 +

      +
      +

      + length: 2 octets +

      +
      +

      + 1 +

      +
      +

      + + + + + + + [service specific permissions] + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 2 +

      +
      +

      + + + ValidityRestriction validity_restrictions<var> + +

      +
      +

      + 0x09 +

      +
      +

      + length: 9 octets +

      +
      +

      + 1 +

      +
      +

      + + + + ValidityRestrictionType type + +

      +
      +

      + 0x01 +

      +
      +

      + time_start_and_end +

      +
      +

      + 1 +

      +
      +

      + + + + Time32 start_validity + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 4 +

      +
      +

      + + + + Time32 end_validity + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 4 +

      +
      +

      + + + Signature signature + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + PublicKeyAlgorithm algorithm + +

      +
      +

      + 0x00 +

      +
      +

      + ecdsa_nistp256_with_sha256 +

      +
      +

      + 1 +

      +
      +

      + + + + EcdsaSignature ecdsa_signature + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + + EccPoint R + +

      +
      +

      +

      +

      +

      +

      +

      +

      + + + + + + EccPointType type + +

      +
      +

      + 0x00 +

      +
      +

      + x_coordinate_only +

      +
      +

      + 1 +

      +
      +

      + + + + + + opaque x[32] + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 32 +

      +
      +

      + + + + + opaque s[32] + +

      +
      +

      + [�] +

      +
      +

      +

      +

      + 32 +

      +
      +

      + The total size of this certificate is 132 octets. +

      +
      +

      +

      +

      + ? +

      + + + + Annex B (informative): +
      + Usage of ITS-AID and SSPs +
      +
      +
      +

      + An incoming secured message should only be accepted by the receiver if the payload of the secured message is consistent with the ITS-AID and SSP in the certificate. This consistency should be checked in two ways: +

      +
        +

        +

      1. + + Within the security processing, the ITS-AID in the certificate can be checked for consistency with the + + its_aid + field in the SecuredMessage format. + + +
      2. +

        +

        +

      3. + At the point at which the data is processed (which may be in the receiving facilities layer or in the receiving application layer), the data can be checked for consistency with the ITS-AID and the SSP from the certificate. Architecturally, this check is carried out by the processing entity that processes the data payload of the SecuredMessage, not by the security processing services. This is because the security processing services cannot and should not be expected to be able to parse the data of all possible different applications and facilities. Thus, a full definition of a data exchange for applications or facilities that use signed messages should include a specification of the ITS-AID, a specification of the SSP, and a definition of what it means for the data itself to be consistent with the ITS-AID and SSP. +
      4. +

        +
      +

      + The use of ITS-AID and SSP therefore includes the following steps: +

      +
        +

        +

      1. + At the design stage, the group defining a given data exchange determines whether the exchanges are to be signed with ETSI TS 103 097 certificates. If they are, the group reserves an ITS-AID and defines an SSP. +
      2. +

        +

        +

      3. + When an ITS-Station is initialized with the ability to carry out a data exchange, it requests certificates with the appropriate ITS-AID and SSP. +
      4. +

        +

        +

      5. + An Authorization Authority determines whether the ITS-Station is entitled to that ITS-AID and SSP, using methods outside the scope of the present document to make that determination. It issues the certificates to the ITS-S. +
      6. +

        +

        +

      7. + The sending ITS-Station generates a message that is consistent with the ITS-AID and SSP, and uses the private key corresponding to the certificate to sign that message. +
      8. +

        +

        +

      9. + On the receiving side, the security processing checks that the message was correctly cryptographically signed, is not a replay (if appropriate), etc. +
      10. +

        +

        +

      11. + On the receiving side, the data processing entity (which may be an application or the facilities layer) uses the ITS-AID and SSP from the certificate to check that the data is consistent with those permissions. This means that the ITS-AID and SSP should be made available to the data processing entity, for example by passing them across an interface from the security processing, or by passing the entire certificate and letting the data processing entity extract the ITS-AID and SSP from the certificate, or by some other means. +
      12. +

        +
      +

      + + NOTE 1: + + The ITS-AID and SSP are contained in the certificate, which is cryptographically authenticated and authorized by the Authorization Authority. Because of this cryptographic authentication, it is impossible for the certificate holder to change their permissions without causing cryptographic authentication to fail. + +

      +

      + + NOTE 2: + + The ETSI TS 103 097 certificate format allows a certificate to contain multiple (ITS-AID, SSP) pairs. In this case, the receiving side processing is expected to know which ITS-AID is to be used in conjunction with an incoming message. + +

      +

      + One way to make the concept of SSP future proof is to add the version number of the corresponding facility to the SSP. +

      +

      + The interpretation of the SSP is specific for each facility. One possible way to implement it is to use a bit map to define which permissions a sender is authorized to use. +

      +

      + The bit value "1" then means that the sender is authorized to use the corresponding feature and consequently the bit value "0" means that the sender is not authorized to use it. +

      +

      + ? +

      +

      + + History + +

      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +

      + Document history +

      +
      +

      + V1.1.1 +

      +
      +

      + April 2013 +

      +
      +

      + Publication +

      +
      +

      + + V1.2 + + . + 1 + + +

      +
      +

      + June 2015 +

      +
      +

      + Publication +

      +
      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      +

      + image1.jpg + + \ No newline at end of file diff --git a/requality/TS103096/root/Reports/TPs.json b/requality/TS103096/root/Reports/TPs.json new file mode 100644 index 000000000..19061c4b8 --- /dev/null +++ b/requality/TS103096/root/Reports/TPs.json @@ -0,0 +1,10 @@ +{ + "attributes": {"_type": { + "isGenerated": false, + "key": "_type", + "origin": "891254f1-584d-43a1-a725-a2321671c07c", + "type": "STRING", + "value": "ReportFolder" + }}, + "uuid": "891254f1-584d-43a1-a725-a2321671c07c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Reports/TestPurposes.json b/requality/TS103096/root/Reports/TPs/TestPurposes.json similarity index 51% rename from requality/TS103096/root/Reports/TestPurposes.json rename to requality/TS103096/root/Reports/TPs/TestPurposes.json index 6074e47de..2df624a35 100644 --- a/requality/TS103096/root/Reports/TestPurposes.json +++ b/requality/TS103096/root/Reports/TPs/TestPurposes.json @@ -1,40 +1,40 @@ { "attributes": { - "_last_generated": { - "isGenerated": false, - "key": "_last_generated", - "origin": "a17a750b-5fb2-40fa-a3df-b729a483b9fb", - "type": "STRING", - "value": "\\tps.html" - }, "_root_requiremnt_qid": { "isGenerated": false, "key": "_root_requiremnt_qid", - "origin": "a17a750b-5fb2-40fa-a3df-b729a483b9fb", + "origin": "93b1afa4-7003-4bd8-bd45-ea23bb30d129", "type": "STRING", "value": "/Requirements/SEC_ITSS" }, "_template_id": { "isGenerated": false, "key": "_template_id", - "origin": "a17a750b-5fb2-40fa-a3df-b729a483b9fb", + "origin": "93b1afa4-7003-4bd8-bd45-ea23bb30d129", "type": "STRING", "value": "com.unitesk.requality.reports.tps" }, "_type": { "isGenerated": false, "key": "_type", - "origin": "a17a750b-5fb2-40fa-a3df-b729a483b9fb", + "origin": "93b1afa4-7003-4bd8-bd45-ea23bb30d129", "type": "STRING", - "value": "ReportData" + "value": "ReportSettings" + }, + "startLevel": { + "isGenerated": false, + "key": "startLevel", + "origin": "93b1afa4-7003-4bd8-bd45-ea23bb30d129", + "type": "INT", + "value": "1" }, - "date": { + "startPrefix": { "isGenerated": false, - "key": "date", - "origin": "a17a750b-5fb2-40fa-a3df-b729a483b9fb", + "key": "startPrefix", + "origin": "93b1afa4-7003-4bd8-bd45-ea23bb30d129", "type": "STRING", - "value": "Mon Apr 27 18:11:44 CEST 2015" + "value": "5" } }, - "uuid": "a17a750b-5fb2-40fa-a3df-b729a483b9fb" + "uuid": "93b1afa4-7003-4bd8-bd45-ea23bb30d129" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements.json b/requality/TS103096/root/Requirements.json index cd173e5fb..015131ac6 100644 --- a/requality/TS103096/root/Requirements.json +++ b/requality/TS103096/root/Requirements.json @@ -1,12 +1,20 @@ { "attributes": { "_generators": { + "elements_type": "STRING", "isGenerated": false, "key": "_generators", "origin": "d2db3776-99f5-4120-a973-733f17032df1", "type": "LIST", "value": [] }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "d2db3776-99f5-4120-a973-733f17032df1", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS.json b/requality/TS103096/root/Requirements/SEC_ITSS.json index 61be3f2dc..978f4cd5d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS.json @@ -14,6 +14,13 @@ "type": "STRING", "value": "ITS-S Security" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "6ba5c537-fff0-4c40-ae46-6c2cb8868cbc", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/01.json b/requality/TS103096/root/Requirements/SEC_ITSS/01.json new file mode 100644 index 000000000..4cb9d0bf2 --- /dev/null +++ b/requality/TS103096/root/Requirements/SEC_ITSS/01.json @@ -0,0 +1,19 @@ +{ + "attributes": { + "_name": { + "isGenerated": false, + "key": "_name", + "origin": "3d5b13ba-1f24-41f0-8597-0d42d1a5db45", + "type": "STRING", + "value": "1. Owerview" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "3d5b13ba-1f24-41f0-8597-0d42d1a5db45", + "type": "STRING", + "value": "Requirement" + } + }, + "uuid": "3d5b13ba-1f24-41f0-8597-0d42d1a5db45" +} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV.json index aa75de98f..2093ef863 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV.json @@ -5,7 +5,14 @@ "key": "_name", "origin": "93dc7631-4d29-4fc9-85a9-677a400a69ca", "type": "STRING", - "value": "2. Receiver Behavior" + "value": "3. Receiver behaviour" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "93dc7631-4d29-4fc9-85a9-677a400a69ca", + "type": "STRING", + "value": "FAILED" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM.json index b733beaa1..4c2aaf786 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "a88198eb-4c31-4982-bb36-15fd8a07ac1c", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2adf210a-7c7b-4225-a0ed-f5a25b1b430d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2adf210a-7c7b-4225-a0ed-f5a25b1b430d", + "/Documents/ts_103097v010201p.xhtml/e1308a28-bfa6-40e1-b39e-f1b64d00509d" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "CAM Profile" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "a88198eb-4c31-4982-bb36-15fd8a07ac1c", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_01.json index fbb0ba3de..3df9cc976 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_01.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_01.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "52e12556-2217-4781-bf6b-2cb11c7e1578", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2adf210a-7c7b-4225-a0ed-f5a25b1b430d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2adf210a-7c7b-4225-a0ed-f5a25b1b430d", + "/Documents/ts_103097v010201p.xhtml/e1308a28-bfa6-40e1-b39e-f1b64d00509d" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "01. Check that IUT accepts well-formed Secured CAM" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "52e12556-2217-4781-bf6b-2cb11c7e1578", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02.json index 0ed0932e5..67e28c6ed 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02.json @@ -8,11 +8,15 @@ "value": "Check that ITS-S discards a Secured CAM containing protocol version unequal to 2" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "061fcc4d-d166-4b69-9041-d7271b83c4cc", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/da6b3098-07d5-49aa-876f-6ae437a945ef"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/da6b3098-07d5-49aa-876f-6ae437a945ef", + "/Documents/ts_103097v010201p.xhtml/58ea9176-dfab-4645-a9a2-855e9d5d57dc" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "02. Check the message protocol version" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "061fcc4d-d166-4b69-9041-d7271b83c4cc", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02/TP_SEC_ITSS_RCV_CAM_02_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02/TP_SEC_ITSS_RCV_CAM_02_01_BO.json index 1b9666ba5..720482960 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02/TP_SEC_ITSS_RCV_CAM_02_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02/TP_SEC_ITSS_RCV_CAM_02_01_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "00f9005c-5714-459d-95d5-0fbcfceb7bd0", "type": "STRING", - "value": "Check that IUT discards a Secured CAM containing protocol version set to a value less then 2" + "value": "Check that IUT discards a Secured CAM containing protocol version set to a value less than 2" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02/TP_SEC_ITSS_RCV_CAM_02_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02/TP_SEC_ITSS_RCV_CAM_02_02_BO.json index efb06f9d5..190c2b460 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02/TP_SEC_ITSS_RCV_CAM_02_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_02/TP_SEC_ITSS_RCV_CAM_02_02_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "d5eae6f9-4530-43de-8b92-6d4982cdcc22", "type": "STRING", - "value": "Check that IUT discards a Secured CAM containing protocol version set to a value greater then 2" + "value": "Check that IUT discards a Secured CAM containing protocol version set to a value greater than 2" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04.json index bc1522af0..27aae92ee 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04.json @@ -8,13 +8,16 @@ "value": "Check that the IUT discards Secured CAM containing wrong elements of the header fields\r\nCheck that optinal header fields are allowed" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "86c7a2a5-a614-4062-8ea8-a5370f5cfcb2", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/c7afae7a-c9c2-4459-972d-33da342b7baf", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e3771490-69a8-4c5b-bc32-154f8b145f6a" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e3771490-69a8-4c5b-bc32-154f8b145f6a", + "/Documents/ts_103097v010201p.xhtml/0bf26c42-7a43-4f6b-8bbf-3f61249999e4", + "/Documents/ts_103097v010201p.xhtml/07ea39bb-bbcf-444f-aa00-f63bdaabc1e1" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "04. Check header fields" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "86c7a2a5-a614-4062-8ea8-a5370f5cfcb2", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_03_BO.json index ca7c53611..fb8341216 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_03_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "229eec91-d0e4-4bdb-82d6-14644c573fbb", "type": "STRING", - "value": "Check that IUT is able to receive a secured CAM if the signer_info header field is not encoded first.\r\n" + "value": "Check that IUT is able to receive a secured CAM if the signer_info header field is not encoded first\r\n" }, "_expectedResults": { "isGenerated": false, @@ -22,6 +22,7 @@ "value": "with { \r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT is sending CAMs\r\n} \r\nensure that { \r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage (CAM) {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT keeps sending CAMs\r\n\t}\r\n}\r\n" }, "_generators": { + "elements_type": "STRING", "isGenerated": false, "key": "_generators", "origin": "229eec91-d0e4-4bdb-82d6-14644c573fbb", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_05_BO.json index 9ec2abae6..71bd4d83f 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_05_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "e0c8271c-e7b9-4b97-b565-3854f4d624eb", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "e0c8271c-e7b9-4b97-b565-3854f4d624eb", "type": "STRING", - "value": "Check that IUT discards a secured CAM if the header_fields doesn't contain the element of header field of type: generation_time" + "value": "Check that IUT discards a secured CAM if the header_fields does not contain the element of header field of type: generation_time" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "e0c8271c-e7b9-4b97-b565-3854f4d624eb", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "e0c8271c-e7b9-4b97-b565-3854f4d624eb", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "e0c8271c-e7b9-4b97-b565-3854f4d624eb", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_06_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_06_BO.json index f37e85196..12524f60a 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_06_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_06_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "08345dd8-5633-408b-bbcc-c1f415fc0085", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "08345dd8-5633-408b-bbcc-c1f415fc0085", "type": "STRING", - "value": "Check that IUT discards a secured CAM if the header_fields contain more than one element of header field of type: its_aid" + "value": "Check that IUT discards a secured CAM if the header_fields contain more than one element of header field of type its_aid" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "08345dd8-5633-408b-bbcc-c1f415fc0085", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "08345dd8-5633-408b-bbcc-c1f415fc0085", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "08345dd8-5633-408b-bbcc-c1f415fc0085", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_08_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_08_BO.json index 783442ccb..869d4a99b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_08_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_08_BO.json @@ -19,7 +19,7 @@ "key": "_expectedResults", "origin": "7bfe3fb5-15f2-4a23-b934-ae5226fb2094", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 inside the validity period of the signer certificate\r\n\t\t\t}\r\n\t\t\tcontaining header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time_with_standard_deviation'\r\n\t\t\t\tcontaining generation_time_with_standard_deviation\r\n\t\t\t\t\tindicating TIME_2 outside the validity period of the signer certificate\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 inside the validity period of the signer certificate\r\n\t\t\t}\r\n\t\t\tcontaining header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time_with_standard_deviation'\r\n\t\t\t\tcontaining generation_time_with_standard_deviation\r\n\t\t\t\t\tindicating TIME_2 outside the validity period of the signer certificate\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_09_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_09_BO.json index 6557f79ce..f7feb2c37 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_09_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_09_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "3a088ef7-c52a-4347-83b9-442d927fceaa", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "3a088ef7-c52a-4347-83b9-442d927fceaa", "type": "STRING", "value": "Check that IUT ignores the HeaderFields generation_time_standard_deviation of received Secured CAM" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "3a088ef7-c52a-4347-83b9-442d927fceaa", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 outside the validity period of the signer certificate\r\n\t\t\t}\r\n\t\t\tcontaining header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time_with_standard_deviation'\r\n\t\t\t\tcontaining generation_time_with_standard_deviation\r\n\t\t\t\t\tindicating TIME_2 inside the validity period of the signer certificate\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 outside the validity period of the signer certificate\r\n\t\t\t}\r\n\t\t\tcontaining header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time_with_standard_deviation'\r\n\t\t\t\tcontaining generation_time_with_standard_deviation\r\n\t\t\t\t\tindicating TIME_2 inside the validity period of the signer certificate\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "3a088ef7-c52a-4347-83b9-442d927fceaa", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "3a088ef7-c52a-4347-83b9-442d927fceaa", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_10_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_10_BO.json index bb846ab2b..9af124ab9 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_10_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_10_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "9db3064d-4914-4492-b7ac-4cfe8594c30c", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "9db3064d-4914-4492-b7ac-4cfe8594c30c", "type": "STRING", "value": "Check that IUT ignores the HeaderFields expiry_time of received Secured CAM" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "9db3064d-4914-4492-b7ac-4cfe8594c30c", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 ( TIME_1 < CURRENT_TIME - 1min )\r\n\t\t\t}\r\n\t\t\tcontaining header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'expiration'\r\n\t\t\t\tcontaining expiry_time\r\n\t\t\t\t\tindicating TIME_2 (TIME_1 < TIME_2 < CURRENT_TIME)\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT accepts a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 ( TIME_1 < CURRENT_TIME - 1min )\r\n\t\t\t}\r\n\t\t\tcontaining header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'expiration'\r\n\t\t\t\tcontaining expiry_time\r\n\t\t\t\t\tindicating TIME_2 (TIME_1 < TIME_2 < CURRENT_TIME)\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT accepts a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "9db3064d-4914-4492-b7ac-4cfe8594c30c", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "9db3064d-4914-4492-b7ac-4cfe8594c30c", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_11_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_11_BO.json index 89b923176..f619fd447 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_11_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_04/TP_SEC_ITSS_RCV_CAM_04_11_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "005d34eb-77e7-4904-9c9c-56a715ecef95", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "005d34eb-77e7-4904-9c9c-56a715ecef95", "type": "STRING", "value": "Check that IUT ignores the HeaderFields generation_location of received Secured CAM" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "005d34eb-77e7-4904-9c9c-56a715ecef95", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0]\t{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating certificate\r\n\t\t\t\t\tcontainig certificate\r\n\t\t\t\t\t\tindicating CERT_TS_AT_B\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position outside of the validity restriction of CERT_TS_AT_B\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT accepts a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM)\r\n\t\t\tcontaining header_fields[0]\t{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating certificate\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t\t\tindicating CERT_TS_AT_B\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position outside of the validity restriction of CERT_TS_AT_B\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT accepts a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "005d34eb-77e7-4904-9c9c-56a715ecef95", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "005d34eb-77e7-4904-9c9c-56a715ecef95", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05.json index 7a3187a8b..0e97be1ef 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05.json @@ -8,11 +8,15 @@ "value": "Check that the IUT discards Secured CAM containing other types of signer_info then certificate_digest_with_ecdsap256, certificate_chain or certificate." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "7e23f23e-d634-4da2-9068-7ab97115cb8a", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d1564525-a4f5-404f-b48a-f323fde56e21"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d1564525-a4f5-404f-b48a-f323fde56e21", + "/Documents/ts_103097v010201p.xhtml/a5f4f412-efbc-4a6d-a05d-4170914778ea" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "05. Check signer info" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "7e23f23e-d634-4da2-9068-7ab97115cb8a", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_02_BO.json index 46efe6d7c..581dd8d8d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_02_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "df8044af-078f-4da3-833c-7e9ab8060567", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "df8044af-078f-4da3-833c-7e9ab8060567", "type": "STRING", - "value": "Check that IUT discards a secured CAM if the header_fields contain a signer of type certificate_digest_with_other_algorithm" + "value": "Check that IUT discards a secured CAM if the header_fields contains a signer of type certificate_digest_with_other_algorithm" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "df8044af-078f-4da3-833c-7e9ab8060567", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM) {\r\n\t\t\tcontaining header_fields['signer_info']\r\n\t\t\t\tcontaining signer.type\r\n\t\t\t\t\tindicating 'certificate_digest_with_other_algorithm'\r\n\t\t\tand containing header_fields['generation_time']\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand not containing other header fields\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "df8044af-078f-4da3-833c-7e9ab8060567", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "df8044af-078f-4da3-833c-7e9ab8060567", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_03_BO.json index e9e6c2f1a..59f156b13 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_03_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "14265998-11d5-47dc-90dd-360be81197bf", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "14265998-11d5-47dc-90dd-360be81197bf", "type": "STRING", - "value": "Check that IUT discards a secured CAM if the header_fields contain a signer of type certificate_chain and the chain is empty" + "value": "Check that IUT discards a secured CAM if the header_fields contains a signer of type certificate_chain and the chain is empty" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "14265998-11d5-47dc-90dd-360be81197bf", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM) {\r\n\t\t\tcontaining header_fields['signer_info']\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates\r\n\t\t\t\t\t\tindicating length = 0\r\n\t\t\t\t}\r\n\t\t\tand containing header_fields['generation_time']\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand not containing other header fields\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "14265998-11d5-47dc-90dd-360be81197bf", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "14265998-11d5-47dc-90dd-360be81197bf", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_04_BO.json index be3809329..f93f4f413 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_05/TP_SEC_ITSS_RCV_CAM_05_04_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "b9d41271-a8d6-4c47-ab61-b717f0475b1b", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "b9d41271-a8d6-4c47-ab61-b717f0475b1b", "type": "STRING", - "value": "Check that IUT discards a secured CAM if the header_fields contain a signer of type certificate_chain and the chain contains only one certificate" + "value": "Check that IUT discards a secured CAM if the header_fields contains a signer of type certificate_chain and the chain contains only one certificate" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "b9d41271-a8d6-4c47-ab61-b717f0475b1b", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (CAM) {\r\n\t\t\tcontaining header_fields['signer_info']\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates\r\n\t\t\t\t\t\tindicating length = 1\r\n\t\t\t\t}\r\n\t\t\tand containing header_fields['generation_time']\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand not containing other header fields\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "b9d41271-a8d6-4c47-ab61-b717f0475b1b", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "b9d41271-a8d6-4c47-ab61-b717f0475b1b", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06.json index 700174776..7a8a25020 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06.json @@ -8,13 +8,16 @@ "value": "Check the acceptance of SecuredMessage containing HeaderField generation_time" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "c00b6297-8b7a-487b-a79e-802be7b9bddc", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1c8b3e0-5da0-4e8d-8355-563039c7cdc7", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/48e8cd0f-df1a-4fd5-a36b-6d47370cb9c5" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/48e8cd0f-df1a-4fd5-a36b-6d47370cb9c5", + "/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df", + "/Documents/ts_103097v010201p.xhtml/5d915e97-a60c-4999-8820-e69c5f87128c" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "06. Check generation time" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "c00b6297-8b7a-487b-a79e-802be7b9bddc", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_C2C_SEC_ITSS_RCV_CAM_06_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_SEC_ITSS_RCV_CAM_06_03_BO.json similarity index 65% rename from requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_C2C_SEC_ITSS_RCV_CAM_06_03_BO.json rename to requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_SEC_ITSS_RCV_CAM_06_03_BO.json index 0bc917389..f048531df 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_C2C_SEC_ITSS_RCV_CAM_06_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_SEC_ITSS_RCV_CAM_06_03_BO.json @@ -1,35 +1,54 @@ -{ - "attributes": { - "PICS_C2C": { - "key": "PICS_C2C", - "type": "STRING", - "value": "true" - }, - "_author": { - "key": "_author", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that IUT discards Secured CAM if the generation_time is more than 5 minute in the past (C2C only)" - }, - "_expectedResults": { - "key": "_expectedResults", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 ( CURRENT_TIME - 302sec )\r\n\t\t\t}\r\n\t\t\tand containing header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" - }, - "_status": { - "key": "_status", - "type": "STRING", - "value": "in process" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3" +{ + "attributes": { + "PICS_C2C": { + "isGenerated": false, + "key": "PICS_C2C", + "origin": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3", + "type": "STRING", + "value": "true" + }, + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3", + "type": "STRING", + "value": "Check that IUT discards Secured CAM if the generation_time is more than 5 minute in the past (C2C only)" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 ( CURRENT_TIME - 302sec )\r\n\t\t\t}\r\n\t\t\tand containing header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3", + "type": "STRING", + "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3", + "type": "BOOL", + "value": "true" + } + }, + "uuid": "222f2aee-af6d-4405-87b2-b5f82ca7ebd3" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_C2C_SEC_ITSS_RCV_CAM_06_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_SEC_ITSS_RCV_CAM_06_04_BO.json similarity index 65% rename from requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_C2C_SEC_ITSS_RCV_CAM_06_04_BO.json rename to requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_SEC_ITSS_RCV_CAM_06_04_BO.json index 250575b35..757ac8e33 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_C2C_SEC_ITSS_RCV_CAM_06_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_06/TP_SEC_ITSS_RCV_CAM_06_04_BO.json @@ -1,35 +1,54 @@ -{ - "attributes": { - "PICS_C2C": { - "key": "PICS_C2C", - "type": "STRING", - "value": "true" - }, - "_author": { - "key": "_author", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that IUT discards Secured CAM if the generation_time is more than 5 minute in the future(C2C only)" - }, - "_expectedResults": { - "key": "_expectedResults", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 ( CURRENT_TIME + 302sec )\r\n\t\t\t}\r\n\t\t\tand containing header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" - }, - "_status": { - "key": "_status", - "type": "STRING", - "value": "in process" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "06d7f150-22c9-453a-b19f-cc651c4de59b" +{ + "attributes": { + "PICS_C2C": { + "isGenerated": false, + "key": "PICS_C2C", + "origin": "06d7f150-22c9-453a-b19f-cc651c4de59b", + "type": "STRING", + "value": "true" + }, + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "06d7f150-22c9-453a-b19f-cc651c4de59b", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "06d7f150-22c9-453a-b19f-cc651c4de59b", + "type": "STRING", + "value": "Check that IUT discards Secured CAM if the generation_time is more than 5 minute in the future(C2C only)" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "06d7f150-22c9-453a-b19f-cc651c4de59b", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 ( CURRENT_TIME + 302sec )\r\n\t\t\t}\r\n\t\t\tand containing header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "06d7f150-22c9-453a-b19f-cc651c4de59b", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "06d7f150-22c9-453a-b19f-cc651c4de59b", + "type": "STRING", + "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "06d7f150-22c9-453a-b19f-cc651c4de59b", + "type": "BOOL", + "value": "true" + } + }, + "uuid": "06d7f150-22c9-453a-b19f-cc651c4de59b" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_07.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_07.json index add4967dd..0178692bd 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_07.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_07.json @@ -8,11 +8,15 @@ "value": "Check the acceptance of message type" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "b4e3715a-9ab8-451e-879a-1b67591e15b0", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/505beac6-127f-4abe-904a-8da820820b8f"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/505beac6-127f-4abe-904a-8da820820b8f", + "/Documents/ts_103097v010201p.xhtml/ea754a75-9530-4fd0-ae34-bf241af669ad" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "07. Check its_aid" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "b4e3715a-9ab8-451e-879a-1b67591e15b0", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09.json index f6ff66e27..87885e971 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09.json @@ -8,13 +8,16 @@ "value": "Check the acceptance of payloads of Secured CAM\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "8deea1a5-3222-4877-8f1b-c6a4ec301ba0", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/9c739ca7-141b-4d74-9a6e-54db6606bde3", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a61181d9-1ca0-444d-8723-5bc368222afc" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a61181d9-1ca0-444d-8723-5bc368222afc", + "/Documents/ts_103097v010201p.xhtml/464098d6-4402-43a2-a11b-e6c0ebb97df7", + "/Documents/ts_103097v010201p.xhtml/3f1cd606-cf67-4db0-ac19-64fc7452d17a" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "09. Check payload" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "8deea1a5-3222-4877-8f1b-c6a4ec301ba0", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_02_BO.json index 44be92acf..ca20cab72 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_02_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "81dd1aa6-6722-4d73-876f-4f9c8366f9df", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "81dd1aa6-6722-4d73-876f-4f9c8366f9df", "type": "STRING", - "value": "Check that IUT discards the Secured CAM containing empty payload of type 'signed'." + "value": "Check that IUT discards the Secured CAM containing empty payload of type 'signed'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "81dd1aa6-6722-4d73-876f-4f9c8366f9df", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n \t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed'\r\n\t\t\t\tcontaining data\r\n\t\t\t\t\tindicating length 0\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "81dd1aa6-6722-4d73-876f-4f9c8366f9df", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "81dd1aa6-6722-4d73-876f-4f9c8366f9df", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_03_BO.json index 4c72ab06b..33b41aa46 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_03_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "0f95a9d6-c674-4cd7-a0ec-6604f60c0a54", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "0f95a9d6-c674-4cd7-a0ec-6604f60c0a54", "type": "STRING", - "value": "Check that IUT discards the Secured CAM containing non-empty payload of type 'unsecured'." + "value": "Check that IUT discards the Secured CAM containing non-empty payload of type 'unsecured'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "0f95a9d6-c674-4cd7-a0ec-6604f60c0a54", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'unsecured'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "0f95a9d6-c674-4cd7-a0ec-6604f60c0a54", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "0f95a9d6-c674-4cd7-a0ec-6604f60c0a54", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_04_BO.json index c0550505b..00664566f 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_04_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "b5fb4846-64df-4fdb-9349-94b1f3f78bc1", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "b5fb4846-64df-4fdb-9349-94b1f3f78bc1", "type": "STRING", - "value": "Check that IUT discards the Secured CAM containing non-empty payload of type 'encrypted'." + "value": "Check that IUT discards the Secured CAM containing non-empty payload of type 'encrypted'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "b5fb4846-64df-4fdb-9349-94b1f3f78bc1", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'encrypted'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "b5fb4846-64df-4fdb-9349-94b1f3f78bc1", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "b5fb4846-64df-4fdb-9349-94b1f3f78bc1", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_05_BO.json index bb3180af3..55bb2c079 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_05_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "d1c5c8f7-716f-4b6b-b0b3-01eee5cd0936", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "d1c5c8f7-716f-4b6b-b0b3-01eee5cd0936", "type": "STRING", - "value": "Check that IUT discards the Secured CAM containing non-empty payload of type 'signed_external'." + "value": "Check that IUT discards the Secured CAM containing non-empty payload of type 'signed_external'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "d1c5c8f7-716f-4b6b-b0b3-01eee5cd0936", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed_external'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "d1c5c8f7-716f-4b6b-b0b3-01eee5cd0936", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "d1c5c8f7-716f-4b6b-b0b3-01eee5cd0936", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_06_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_06_BO.json index 293cad833..29b1e9241 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_06_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_09/TP_SEC_ITSS_RCV_CAM_09_06_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "29a262b6-9405-45a2-9c46-f7ade8035499", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "29a262b6-9405-45a2-9c46-f7ade8035499", "type": "STRING", - "value": "Check that IUT discards the Secured CAM containing non-empty payload of type 'signed_and_encrypted'." + "value": "Check that IUT discards the Secured CAM containing non-empty payload of type 'signed_and_encrypted'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "29a262b6-9405-45a2-9c46-f7ade8035499", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed_and_encrypted'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "29a262b6-9405-45a2-9c46-f7ade8035499", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "29a262b6-9405-45a2-9c46-f7ade8035499", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10.json index f4e679bf2..052ae8775 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10.json @@ -8,18 +8,29 @@ "value": "Check that the IUT discards Secured CAMs with wrong payloads\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "d24b7f9d-ee0f-4614-ac07-5898ae0f661f", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2e99c742-b3c7-497d-ad35-af859d7e351d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2e99c742-b3c7-497d-ad35-af859d7e351d", + "/Documents/ts_103097v010201p.xhtml/191a229d-de15-4b5a-874c-682846c5d70c" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "d24b7f9d-ee0f-4614-ac07-5898ae0f661f", "type": "STRING", - "value": "10. Check presence of traieler field" + "value": "10. Check presence of trailer field" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "d24b7f9d-ee0f-4614-ac07-5898ae0f661f", + "type": "STRING", + "value": "COMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10/TP_SEC_ITSS_RCV_CAM_10_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10/TP_SEC_ITSS_RCV_CAM_10_01_BO.json index ba882cddf..30da0cd56 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10/TP_SEC_ITSS_RCV_CAM_10_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_10/TP_SEC_ITSS_RCV_CAM_10_01_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "a73376ab-8dd8-4455-9eb4-77bee0ae9afb", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "a73376ab-8dd8-4455-9eb4-77bee0ae9afb", "type": "STRING", - "value": "Check that IUT discards the Secured CAM doesn't containing the TrailerField of type 'signature'" + "value": "Check that IUT discards the Secured CAM if the message does not contain the trailer field of type 'signature'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "a73376ab-8dd8-4455-9eb4-77bee0ae9afb", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tand containing trailer_fields\r\n\t\t\t\tnot containing any instance of type TrailerField {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'signature'\r\n\t\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "a73376ab-8dd8-4455-9eb4-77bee0ae9afb", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "a73376ab-8dd8-4455-9eb4-77bee0ae9afb", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_11.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_11.json index 5957d96f3..01ced1724 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_11.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_11.json @@ -8,11 +8,15 @@ "value": "Check that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "64442e91-7734-430b-bc99-08ab477e6430", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/edc30643-b58e-4c13-a10b-a3209100a17c"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/edc30643-b58e-4c13-a10b-a3209100a17c", + "/Documents/ts_103097v010201p.xhtml/0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "11. Check signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "64442e91-7734-430b-bc99-08ab477e6430", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_12.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_12.json index 96976c035..70fe05d2e 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_12.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CAM/SEC_ITSS_RCV_CAM_12.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "ee20c58e-6003-4cd5-9055-27e2d44d6fbe", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/70256032-089a-4b8b-b120-defd1af8a96d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/70256032-089a-4b8b-b120-defd1af8a96d", + "/Documents/ts_103097v010201p.xhtml/2ea232e9-8999-4b23-a946-ac27ce63836a" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "12. Check signing certificate type" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "ee20c58e-6003-4cd5-9055-27e2d44d6fbe", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT.json index 2cef674a4..3d8994ce5 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT.json @@ -7,6 +7,13 @@ "type": "STRING", "value": "Profiles for certificates" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "2e88f94e-3fc6-4468-8f22-a4b9f5109648", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01.json index 04606403b..2ecd7ea48 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01.json @@ -8,13 +8,16 @@ "value": "Check that the IUT discards certificate with wrong version" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "795ce224-604e-4598-89be-96d0b650984e", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/c4cd2dea-c087-49fa-9d20-b08451557a51", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0df98c72-fcf5-46bd-ac32-c67617caeadc" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0df98c72-fcf5-46bd-ac32-c67617caeadc", + "/Documents/ts_103097v010201p.xhtml/783519e9-a067-4deb-b103-46fa94db39bf", + "/Documents/ts_103097v010201p.xhtml/1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "01. Check that certificate version is 2" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "795ce224-604e-4598-89be-96d0b650984e", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01/TP_SEC_ITSS_RCV_CERT_01_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01/TP_SEC_ITSS_RCV_CERT_01_04_BO.json index 54af7fa57..7ec087058 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01/TP_SEC_ITSS_RCV_CERT_01_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_01/TP_SEC_ITSS_RCV_CERT_01_04_BO.json @@ -19,7 +19,7 @@ "key": "_expectedResults", "origin": "87b7706c-614a-4718-8cde-b5329b51c69f", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates[0] (CERT_TS_01_04_BO_AA)\r\n\t\t\t\t\t\tcontaining version\r\n\t\t\t\t\t\t\tindicating '1'\r\n\t\t\t\t\tcontaining certificates[1] (CERT_TS_01_04_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_AA_01_04_EB\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates[0] (CERT_TS_01_04_BO_AA)\r\n\t\t\t\t\t\tcontaining version\r\n\t\t\t\t\t\t\tindicating '1'\r\n\t\t\t\t\tcontaining certificates[1] (CERT_TS_01_04_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_01_04_BO_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02.json index dedb4e77d..f3e5eaa0c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02.json @@ -8,18 +8,29 @@ "value": "Enrolment process is out of scope of this test suite. " }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "9005e079-442a-4f8f-a8ff-4d2e994c46a4", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/755f6e01-92d3-4b98-90ad-1f37ec6d6980"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/755f6e01-92d3-4b98-90ad-1f37ec6d6980", + "/Documents/ts_103097v010201p.xhtml/b9e76387-9dee-4b5f-a3d8-ab512d88e8a6" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "9005e079-442a-4f8f-a8ff-4d2e994c46a4", "type": "STRING", - "value": "02. Check that enrolment certificate is not used for sign other certificates." + "value": "02. Check that enrolment certificate is not used for sign other certificates" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "9005e079-442a-4f8f-a8ff-4d2e994c46a4", + "type": "STRING", + "value": "COMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_01_BO.json index 887dbb9eb..1000f240f 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_01_BO.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "94e45a78-fbf4-46ae-a725-110dd3f23c59", "type": "STRING", - "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization ticket certificate contains the subject type \"enrolment_credential\"" + "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization ticket certificate contains the subject type 'enrolment_credential'" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "94e45a78-fbf4-46ae-a725-110dd3f23c59", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_02_01_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.type\r\n\t\t\t\t\t\t\tindicating 'certificate_digest_with_sha256'\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to certificate (CERT_TS_A_EC)\r\n\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_02_01_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.type\r\n\t\t\t\t\t\t\tindicating 'certificate_digest_with_sha256'\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to certificate (CERT_TS_A_EC)\r\n\t\t\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\t\t\tindicating 'enrolment_credential'\r\n\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_02_BO.json index 44573a8d8..b02912022 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_02_BO.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "fd600457-a262-4b97-b5ab-f94b184acc7d", "type": "STRING", - "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization authority certificate contains the subject type \"enrolment_authority\"" + "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization authority certificate contains the subject type 'enrolment_credential'" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "fd600457-a262-4b97-b5ab-f94b184acc7d", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates[0] (CERT_TS_02_02_BO_AA) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_A_EA\r\n\t\t\t\t\t}\r\n\t\t\t\t\tcontaining certificates[1] (CERT_TS_02_02_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_02_02_BO_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates[0] (CERT_TS_02_02_BO_AA) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to certificate CERT_TS_A_EC\r\n\t\t\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\t\t\tindicating 'enrolment_credential'\r\n\t\t\t\t\t}\r\n\t\t\t\t\tcontaining certificates[1] (CERT_TS_02_02_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_02_02_BO_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_03_BO.json new file mode 100644 index 000000000..084f52486 --- /dev/null +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_03_BO.json @@ -0,0 +1,40 @@ +{ + "attributes": { + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "8b2a4a0e-f9c7-4c78-be50-677543e523d7", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "8b2a4a0e-f9c7-4c78-be50-677543e523d7", + "type": "STRING", + "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization ticket certificate contains the subject type 'enrolment_authority'" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "8b2a4a0e-f9c7-4c78-be50-677543e523d7", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_02_03_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.type\r\n\t\t\t\t\t\t\tindicating 'certificate_digest_with_sha256'\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to certificate (CERT_TS_A_EA)\r\n\t\t\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\t\t\tindicating 'enrolment_authority'\r\n\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "94e45a78-fbf4-46ae-a725-110dd3f23c59", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "94e45a78-fbf4-46ae-a725-110dd3f23c59", + "type": "STRING", + "value": "TestPurpose" + } + }, + "uuid": "8b2a4a0e-f9c7-4c78-be50-677543e523d7" +} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_04_BO.json new file mode 100644 index 000000000..326cdd087 --- /dev/null +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_02/TP_SEC_ITSS_RCV_CERT_02_04_BO.json @@ -0,0 +1,40 @@ +{ + "attributes": { + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "0d66cb73-2da0-4c2c-96d2-f19ba8f5dd69", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "fd600457-a262-4b97-b5ab-f94b184acc7d", + "type": "STRING", + "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization authority certificate contains the subject type 'enrolment_authority'" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "0d66cb73-2da0-4c2c-96d2-f19ba8f5dd69", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates[0] (CERT_TS_02_04_BO_AA) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to certificate CERT_TS_A_EA\r\n\t\t\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\t\t\tindicating 'enrolment_authority'\r\n\t\t\t\t\t}\r\n\t\t\t\t\tcontaining certificates[1] (CERT_TS_02_04_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_02_04_BO_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "fd600457-a262-4b97-b5ab-f94b184acc7d", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "fd600457-a262-4b97-b5ab-f94b184acc7d", + "type": "STRING", + "value": "TestPurpose" + } + }, + "uuid": "0d66cb73-2da0-4c2c-96d2-f19ba8f5dd69" +} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03.json index ff0628845..e7909fdc8 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03.json @@ -1,18 +1,29 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "7ecea428-3d22-4419-84fb-8d47c1e5d9d0", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0c97001c-61ac-4fe4-846c-43f17bdff475"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0c97001c-61ac-4fe4-846c-43f17bdff475", + "/Documents/ts_103097v010201p.xhtml/57f67514-1422-48ef-b36e-262137eb7251" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "7ecea428-3d22-4419-84fb-8d47c1e5d9d0", "type": "STRING", - "value": "03. Check that any certificate signed with AT certificate is not accepted." + "value": "03. Check that any certificate signed with AT certificate is not accepted" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "7ecea428-3d22-4419-84fb-8d47c1e5d9d0", + "type": "STRING", + "value": "COMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03/TP_SEC_ITSS_RCV_CERT_03_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03/TP_SEC_ITSS_RCV_CERT_03_01_BO.json index c64e793f7..4d776e851 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03/TP_SEC_ITSS_RCV_CERT_03_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03/TP_SEC_ITSS_RCV_CERT_03_01_BO.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "55cddc35-25a0-4631-bce3-188808cf4369", "type": "STRING", - "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization ticket certificate contains the subject type \"authorization_ticket\"" + "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization ticket certificate contains the subject type 'authorization_ticket'" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "55cddc35-25a0-4631-bce3-188808cf4369", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['signer_info'].signer.certificate (CERT_TS_03_01_BO_AT) {\r\n\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\treferencing to CERT_TS_A_AT\r\n\t\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}\r\n" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['signer_info'].signer\r\n\t\t\t\tcontaining certificate (CERT_TS_03_01_BO_AT)\r\n\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\treferencing to CERT_TS_03_BO_CA\r\n\t\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\t\tindicating 'authorization_ticket'\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}\r\n" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03/TP_SEC_ITSS_RCV_CERT_03_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03/TP_SEC_ITSS_RCV_CERT_03_02_BO.json index b3db30a29..7745d2454 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03/TP_SEC_ITSS_RCV_CERT_03_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_03/TP_SEC_ITSS_RCV_CERT_03_02_BO.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "d9a365a9-0007-4a38-b7de-b3a985557359", "type": "STRING", - "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization authority certificate contains the subject type \"authorization_ticket\"" + "value": "Check that IUT discards a SecuredMessage if the issuer certificate of the authorization authority certificate contains the subject type 'authorization_ticket'" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "d9a365a9-0007-4a38-b7de-b3a985557359", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates[0] (CERT_TS_03_02_BO_AA) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_A_AT\r\n\t\t\t\t\t}\r\n\t\t\t\t\tcontaining certificates[1] (CERT_TS_AT_03_02_EB) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_AA_03_02_EB\r\n\t\t\t\t\t}\r\n\t\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}\r\n" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t\tcontaining certificates[0] (CERT_TS_03_02_BO_AA) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_03_BO_CA\r\n\t\t\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\t\t\tindicating 'authorization_ticket'\r\n\t\t\t\t\t}\r\n\t\t\t\t\tcontaining certificates[1] (CERT_TS_03_02_BO_AT) {\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to CERT_TS_03_02_BO_AA\r\n\t\t\t\t\t}\r\n\t\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}\r\n" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_04.json index e8420b16f..e217745d2 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_04.json @@ -1,18 +1,29 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "a00fb3d0-b4a0-47b8-b4c8-d47a7ad7696f", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/12e35a8b-e0f5-44e6-a5f5-4fb3e932e835"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/12e35a8b-e0f5-44e6-a5f5-4fb3e932e835", + "/Documents/ts_103097v010201p.xhtml/afc8e021-8c93-4ae6-8138-3020574e57b5" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "a00fb3d0-b4a0-47b8-b4c8-d47a7ad7696f", "type": "STRING", - "value": "04. Check that AA certificate signed with other AA certificate is not accepted." + "value": "04. Check that AA certificate signed with other AA certificate is not accepted" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "a00fb3d0-b4a0-47b8-b4c8-d47a7ad7696f", + "type": "STRING", + "value": "INCOMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_05.json index 3d81ee7a0..4a105ff98 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_05.json @@ -5,16 +5,19 @@ "key": "_description", "origin": "a8c9f807-d8f0-4397-9cf6-4e0fba6d1c67", "type": "STRING", - "value": "Check that the IUT discards certificate with wrong version" + "value": "Check that the IUT discards certificate with invalid signature" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "a8c9f807-d8f0-4397-9cf6-4e0fba6d1c67", "type": "LIST", "value": [ - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/c4cd2dea-c087-49fa-9d20-b08451557a51", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0df98c72-fcf5-46bd-ac32-c67617caeadc" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f144275a-ca15-46cb-8d99-fdda823ed6ab", + "/Documents/ts_103097v010201p.xhtml/8f464e0c-426a-4372-8f2f-acbf3dd444c5", + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6d2ff790-d12a-47cb-8198-d582ff535277", + "/Documents/ts_103097v010201p.xhtml/c68a4e76-9564-42d2-934a-a889713923b8" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "05. Check the certificate signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "a8c9f807-d8f0-4397-9cf6-4e0fba6d1c67", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06.json index b985f0b7e..060544bb7 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06.json @@ -15,13 +15,16 @@ "value": "\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "40eba84f-fd0f-4692-ba28-b317bfe68c6e", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f727674f-3a77-4e61-877b-e5d2d9f5dc55", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a7eb2f2c-4f29-4ac4-a390-68308a532c8e" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a7eb2f2c-4f29-4ac4-a390-68308a532c8e", + "/Documents/ts_103097v010201p.xhtml/5e9ae933-303e-4fa9-8a48-436757e98ab9", + "/Documents/ts_103097v010201p.xhtml/69c806d3-882e-43b1-b8fe-6dc0c8d1da4c" ] }, "_name": { @@ -31,6 +34,13 @@ "type": "STRING", "value": "06. Check circular region of subordinate certificate" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "40eba84f-fd0f-4692-ba28-b317bfe68c6e", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_01_BV.json index 042e070b9..bfeba4335 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "bae323f3-be36-4b2c-a8ff-79b3e83f57aa", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contain the same region restriction like the issuing certificate.\r\n" + "value": "Check that the IUT accepts a message when the signing certificate of this message contains the same circular region validity restriction as its issuing certificate" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_02_BV.json index e36054db9..e184dcb46 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_02_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "4e8775a2-cc08-4938-bb8f-881b3114dd2d", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contain the smaller region restriction then the issuing certificate.\r\n" + "value": "Check that the IUT accepts a message when the signing certificate of this message contains the circular region validity restriction which is fully inside in the circular region validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_03_BO.json index 139a4896a..7ea62c032 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_03_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "e7da8ae9-1dba-40a2-a4cb-ad7c4f3d68c6", "type": "STRING", - "value": "Check that the IUT discards a message when signing certificate doesn't contain a region restriction but the issuing certificate does.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message does not contain the region validity restriction but its issuing certificate contains the circular region validity restriction\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_04_BO.json index cffa27c2d..1f1e11cf6 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_04_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "216e1422-1bc4-4b99-a63c-63afc0e26521", "type": "STRING", - "value": "Check that the IUT discards a message when the circular region restriction of the signing certificate is outside of the validity restrictions of the issuing certificate.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message contains circular region validity restriction which is outside of the circular region validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_05_BO.json index 2b078793d..92b9411bc 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_06/TP_SEC_ITSS_RCV_CERT_06_05_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "24a65506-8fa9-4835-9513-b6c05f66852b", "type": "STRING", - "value": "Check that the IUT discards a message when the circular region restriction of the signing certificate is not fully covered by the validity region of the issuing certificate.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message contains circular region validity restriction which is not fully covered by the the circular region validity restriction of its issuing certificate\r\n\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07.json index 63c1408f2..c17997dcb 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07.json @@ -15,13 +15,16 @@ "value": "\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "e2057955-7a09-484a-ae5a-e7f034f29ec8", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f727674f-3a77-4e61-877b-e5d2d9f5dc55", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a7eb2f2c-4f29-4ac4-a390-68308a532c8e" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a7eb2f2c-4f29-4ac4-a390-68308a532c8e", + "/Documents/ts_103097v010201p.xhtml/5e9ae933-303e-4fa9-8a48-436757e98ab9", + "/Documents/ts_103097v010201p.xhtml/69c806d3-882e-43b1-b8fe-6dc0c8d1da4c" ] }, "_name": { @@ -31,6 +34,13 @@ "type": "STRING", "value": "07. Check rectangular region of subordinate certificate" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "e2057955-7a09-484a-ae5a-e7f034f29ec8", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_01_BV.json index 75bed175d..0ff0d7bbe 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_01_BV.json @@ -10,9 +10,9 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "bae323f3-be36-4b2c-a8ff-79b3e83f57aa", + "origin": "31a45b1a-dfc1-4711-a450-f9b3003351db", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contain the same region restriction like the issuing certificate.\r\n" + "value": "Check that the IUT accepts a message when the signing certificate of this message contains the same rectangular region validity restriction as its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_02_BV.json index 5c61ea9fc..a8f4bad83 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_02_BV.json @@ -10,9 +10,9 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "4e8775a2-cc08-4938-bb8f-881b3114dd2d", + "origin": "37db409a-d958-4970-80ef-088e908ae516", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contain the smaller region restriction then the issuing certificate.\r\n" + "value": "Check that the IUT accepts a message when the signing certificate of this message contains the validity restriction with rectangular region which is fully inside in the rectangular region validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_03_BO.json index 3b44b40bf..06ca23a99 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_03_BO.json @@ -10,9 +10,9 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "e7da8ae9-1dba-40a2-a4cb-ad7c4f3d68c6", + "origin": "0697e0ae-a0c6-42be-bbd5-63c4216f2312", "type": "STRING", - "value": "Check that the IUT discards a message when signing certificate doesn't contain a region restriction but the issuing certificate does.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message does not contain the region validity restriction but its issuing certificate contains the rectangular region validity restriction\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_04_BO.json index acb04dfb9..2e6c9c4a2 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_04_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "ca8d4272-e1ac-4c3c-ab42-2ac2fea77929", "type": "STRING", - "value": "Check that the IUT discards a message when the region validity restriction of the signing certificate is outside of the validity restrictions of the issuing certificate.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message contains rectangular region validity restriction which is outside of the rectangular region validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_05_BO.json index a56496567..ca32aca50 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_07/TP_SEC_ITSS_RCV_CERT_07_05_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "fbdf1fdb-5f59-4931-b644-1120fb36abce", "type": "STRING", - "value": "Check that the IUT discards a message when the region validity restriction of the signing certificate is not fully covered by the validity region of the issuing certificate.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message contains rectangular region validity restriction which is not fully covered by the the rectangular region validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08.json index 70c200058..5861b638b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08.json @@ -15,13 +15,16 @@ "value": "\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "eda56708-128a-44e0-8d6b-abf9727642b2", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f727674f-3a77-4e61-877b-e5d2d9f5dc55", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a7eb2f2c-4f29-4ac4-a390-68308a532c8e" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a7eb2f2c-4f29-4ac4-a390-68308a532c8e", + "/Documents/ts_103097v010201p.xhtml/5e9ae933-303e-4fa9-8a48-436757e98ab9", + "/Documents/ts_103097v010201p.xhtml/69c806d3-882e-43b1-b8fe-6dc0c8d1da4c" ] }, "_name": { @@ -31,6 +34,13 @@ "type": "STRING", "value": "08. Check polygonal region of subordinate certificate" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "eda56708-128a-44e0-8d6b-abf9727642b2", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_01_BV.json index 2049de814..61f0d1d1e 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_01_BV.json @@ -10,9 +10,9 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "31a45b1a-dfc1-4711-a450-f9b3003351db", + "origin": "cc410d64-d480-4e2a-8ec2-029a25f508a1", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contain the same region restriction like the issuing certificate.\r\n" + "value": "Check that the IUT accepts a message when the signing certificate of this message contains the same polygonal region validity restriction as its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_02_BV.json index 7c28fea79..020c42c66 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_02_BV.json @@ -10,16 +10,16 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "37db409a-d958-4970-80ef-088e908ae516", + "origin": "6a0d40e5-3776-4b8f-8f3f-bf3e654ea8c4", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contain the smaller region restriction then the issuing certificate.\r\n" + "value": "Check that the IUT accepts a message when the signing certificate of this message contains the polygonal region validity restriction which is fully inside in the polygonal region validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "6a0d40e5-3776-4b8f-8f3f-bf3e654ea8c4", "type": "STRING", - "value": "radiuswith {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_08_02_BV_AT) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['region'] {\r\n\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\t\tcontaining polygonal_region\r\n\t\t\t\t\t\t\t\tindicating POLYGON_REGION_AT\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to a CERT_TS_D_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT accepts the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_08_02_BV_AT) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['region'] {\r\n\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\t\tcontaining polygonal_region\r\n\t\t\t\t\t\t\t\tindicating POLYGON_REGION_AT\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to a CERT_TS_D_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT accepts the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_03_BO.json index 6ec98c1ec..bff76c1df 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_03_BO.json @@ -10,9 +10,9 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "0697e0ae-a0c6-42be-bbd5-63c4216f2312", + "origin": "d23516d5-decc-4282-ac27-6ef816a6cf22", "type": "STRING", - "value": "Check that the IUT discards a message when signing certificate doesn't contain a region restriction but the issuing certificate does.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message does not contain the region validity restriction but its issuing certificate contains the polygonal region validity restriction\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_04_BO.json index 7339e7b96..fbbb95999 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_04_BO.json @@ -10,16 +10,16 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "d23516d5-decc-4282-ac27-6ef816a6cf22", + "origin": "86dd0c53-d9fb-493c-83f9-34485afb9b0f", "type": "STRING", - "value": "Check that the IUT discards a message when signing certificate doesn't contain a region restriction but the issuing certificate does.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message contains polygonal region validity restriction containing less than 3 points\r\n" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "86dd0c53-d9fb-493c-83f9-34485afb9b0f", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_08_04_BO_AT) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['region'] {\r\n\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\t\tcontaining polygonal_region\r\n\t\t\t\t\t\t\t\tcontaining length\r\n\t\t\t\t\t\t\t\t\tindicating 2 \r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to a CERT_TS_D_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_08_04_BO_AT) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['region'] {\r\n\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\t\tcontaining polygonal_region\r\n\t\t\t\t\t\t\t\tcontaining length\r\n\t\t\t\t\t\t\t\t\tindicating 2\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to a CERT_TS_D_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_05_BO.json index 3832ce5e5..e0ec61288 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_05_BO.json @@ -10,9 +10,9 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "ca8d4272-e1ac-4c3c-ab42-2ac2fea77929", + "origin": "143db238-29d8-4805-ba87-609984dd7c72", "type": "STRING", - "value": "Check that the IUT discards a message when the region validity restriction of the signing certificate is outside of the validity restrictions of the issuing certificate.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message contains polygonal region validity restriction which is outside of the polygonal region validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_06_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_06_BO.json index d747aed00..a9d08f5c1 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_06_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_08/TP_SEC_ITSS_RCV_CERT_08_06_BO.json @@ -10,9 +10,9 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "fbdf1fdb-5f59-4931-b644-1120fb36abce", + "origin": "18b9f2c3-9500-47a3-a62f-330d3c319beb", "type": "STRING", - "value": "Check that the IUT discards a message when the region validity restriction of the signing certificate is not fully covered by the validity region of the issuing certificate.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message contains polygonal region validity restriction which is not fully covered by the the polygonal region validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09.json index 64b9adf70..3a0d3b465 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09.json @@ -15,6 +15,7 @@ "value": "\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "2a113f34-70ce-4f33-89a9-5436f1f6a4ce", @@ -22,7 +23,10 @@ "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f727674f-3a77-4e61-877b-e5d2d9f5dc55", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a7eb2f2c-4f29-4ac4-a390-68308a532c8e", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7f3a6b4c-ea1c-4d17-bfc9-1a6338be1b9d" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7f3a6b4c-ea1c-4d17-bfc9-1a6338be1b9d", + "/Documents/ts_103097v010201p.xhtml/5e9ae933-303e-4fa9-8a48-436757e98ab9", + "/Documents/ts_103097v010201p.xhtml/69c806d3-882e-43b1-b8fe-6dc0c8d1da4c", + "/Documents/ts_103097v010201p.xhtml/60585f95-c23b-4663-a422-c5a12c7b17ab" ] }, "_name": { @@ -32,6 +36,13 @@ "type": "STRING", "value": "09. Check identified region of subordinate certificate" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "2a113f34-70ce-4f33-89a9-5436f1f6a4ce", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_01_BV.json index 7a338bdb8..62f60b1c9 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "17fbdce7-b53f-4ad0-a39a-9dcd8385d15d", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contains the region restriction with the same identified region without local area definition as the issuing certificate\r\n" + "value": "Check that the IUT accepts a message when its signing certificate contains the identified region validity restriction with the same identified region as the issuing certificate and without local area definition \r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_02_BV.json index 8949f813f..ea9ce76d3 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_02_BV.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "c52a9a0d-29b3-4720-b3d4-b6c587f4f847", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contains the region restriction with the same identified region as in the issuing certificate but with the local area definition\r\n" + "value": "Check that the IUT accepts a message when its signing certificate contains the identified region validity restriction with the same identified region as the issuing certificate and with local area definition \r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_03_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_03_BV.json index 6cfc5c2a8..8c7946619 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_03_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_03_BV.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "5a72fefc-399b-4f4c-a1fc-99291a4993e7", "type": "STRING", - "value": "Check that the IUT accepts a message when its signing certificate contains the region restriction with the identified region which is less and fully covered by the id region of the issuing certificate\r\n" + "value": "Check that the IUT accepts a message when the signing certificate of the message contains the identified region validity restriction with the identified region which is fully covered by the identified region of the validity restriction of its issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_04_BO.json index 1488cf34a..a951d7a1c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_04_BO.json @@ -10,16 +10,16 @@ "_description": { "isGenerated": false, "key": "_description", - "origin": "0697e0ae-a0c6-42be-bbd5-63c4216f2312", + "origin": "7622345b-6151-4b29-bcf9-e46b8400637c", "type": "STRING", - "value": "Check that the IUT discards a message when signing certificate doesn't contain a region restriction but the issuing certificate does.\r\n" + "value": "Check that the IUT discards a message when the signing certificate of this message does not contain the region validity restriction but its issuing certificate contains the identified region validity restriction" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "7622345b-6151-4b29-bcf9-e46b8400637c", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_09_04_BO_AT) {\r\n\t\t\t\t\t\tnot containing validity_restrictions['region']\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to a CERT_TS_E_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_09_04_BO_AT) {\r\n\t\t\t\t\t\tnot containing validity_restrictions['region']\r\n\t\t\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\t\t\treferencing to the certificate CERT_TS_E_AA\r\n\t\t\t\t\t\t\t\tcontaining validity_restrictions['region']\r\n\t\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\t\tindicating 'id'\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_05_BO.json index ad6884255..5dab47f9e 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_05_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "2b3b16a1-c1e1-4636-9c9e-68a834b024f9", "type": "STRING", - "value": "Check that the IUT discards a message when the identified region of the validity restriction of the signing certificate is different than the one in the issuing certificate.\r\n" + "value": "Check that the IUT discards a message when the identified region of the validity restriction of its signing certificate is different and not fully covered by the one in the issuing certificate" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_06_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_06_BO.json index 3b5f40411..b9c168824 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_06_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_06_BO.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "fce1005b-fc33-4fae-bda4-9da80d3eebe1", "type": "STRING", - "value": "Check that the IUT discards a message when the identified region of the validity restriction of the signing certificate is different than the one in the issuing certificate by the local area definition\r\n" + "value": "Check that the IUT discards a message when the signing certificate and its issuing certificate are both containing the identified region validity restrictions with the same region id but different local regions\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_07_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_07_BO.json index db5f86b55..a5c60d56f 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_07_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_09/TP_SEC_ITSS_RCV_CERT_09_07_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "799a16a6-d213-4ef0-ab37-b6f54d2d92da", "type": "STRING", - "value": "Check that the IUT discards a message when the identified region of the validity restriction of the signing certificate contains unknown area code\r\n" + "value": "Check that the IUT discards a message when the identified region validity restriction of its signing certificate contains unknown area code\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10.json index 45f0cadcd..a05e32e0c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10.json @@ -8,13 +8,16 @@ "value": "\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "f0b6f241-7910-470f-9f38-b98a4413c564", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cb021a09-729d-4a2a-8b11-17717bbeaf73", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/29646d66-9184-45a3-a1e6-dc84c19a3a8a" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/29646d66-9184-45a3-a1e6-dc84c19a3a8a", + "/Documents/ts_103097v010201p.xhtml/c3923a06-7523-4d02-b1e2-54db898f3d76", + "/Documents/ts_103097v010201p.xhtml/36a05750-9fac-494a-adcc-c36a9b0b39c1" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "10. Check time validity restriction presence" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "f0b6f241-7910-470f-9f38-b98a4413c564", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10/TP_SEC_ITSS_RCV_CERT_10_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10/TP_SEC_ITSS_RCV_CERT_10_02_BO.json index 26e4e1c03..ceb042f7b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10/TP_SEC_ITSS_RCV_CERT_10_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10/TP_SEC_ITSS_RCV_CERT_10_02_BO.json @@ -19,7 +19,7 @@ "key": "_expectedResults", "origin": "d7dba395-7b45-4419-9623-b7858088be3e", "type": "STRING", - "value": "radiuswith {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_10_02_BO_AT) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['time_end']\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_10_02_BO_AT) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['time_end']\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10/TP_SEC_ITSS_RCV_CERT_10_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10/TP_SEC_ITSS_RCV_CERT_10_03_BO.json index 137bbd3a8..d2d8426ce 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10/TP_SEC_ITSS_RCV_CERT_10_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_10/TP_SEC_ITSS_RCV_CERT_10_03_BO.json @@ -19,7 +19,7 @@ "key": "_expectedResults", "origin": "feb8dd32-d942-42dd-b5f6-6baa90a44f9f", "type": "STRING", - "value": "radiuswith {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_10_03_BO_AT) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['time_start_and_duration']\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_10_03_BO_AT) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['time_start_and_duration']\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_11.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_11.json index a9f27f4a5..8a960067b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_11.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_11.json @@ -8,11 +8,15 @@ "value": "\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "72ea145a-4e6d-4a28-9ff4-74f47e356dc5", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e0f22d25-281c-45ec-8cca-4c6028029dc3"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e0f22d25-281c-45ec-8cca-4c6028029dc3", + "/Documents/ts_103097v010201p.xhtml/99a86360-2aa2-4fad-82d3-015c9fa9345d" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "11. Check time validity restriction conforming to the issuing certificate" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "72ea145a-4e6d-4a28-9ff4-74f47e356dc5", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12.json index 14e9c6d2d..8e79053ac 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12.json @@ -8,11 +8,15 @@ "value": "\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "39408838-7f8d-467f-a38b-2f6de227952f", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6ff77750-4e3f-47e3-8261-73ad6d944a77"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6ff77750-4e3f-47e3-8261-73ad6d944a77", + "/Documents/ts_103097v010201p.xhtml/e2949dcb-7e0a-4104-92df-2c29945c7486" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "12. Check AID subject attribute presence" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "39408838-7f8d-467f-a38b-2f6de227952f", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12/TP_SEC_ITSS_RCV_CERT_12_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12/TP_SEC_ITSS_RCV_CERT_12_02_BO.json index fe2436a4f..bfa5bf1c6 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12/TP_SEC_ITSS_RCV_CERT_12_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12/TP_SEC_ITSS_RCV_CERT_12_02_BO.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "bf91278c-506d-4a9e-a67c-6f8cac7c5f77", "type": "STRING", - "value": "Check that the IUT discards a Secured CAM when its signing certificate doesn't contain an AID_CAM record in the its_aid_ssp_list subject attribute\r\n" + "value": "Check that the IUT discards a Secured CAM when its signing certificate does not contain a record with AID_CAM in the its_aid_ssp_list subject attribute " }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "bf91278c-506d-4a9e-a67c-6f8cac7c5f77", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a Secured CAM {\r\n\t\t\tcontaining header_fields ['its_aid'] {\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM' (16512)\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_12_02_BO_AT) {\r\n\t\t\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\t\t\tnot containing an item\r\n\t\t\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\t\t\tindicating 'AID_CAM' (16512)\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a Secured CAM {\r\n\t\t\tcontaining header_fields ['its_aid'] {\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_12_02_BO_AT) {\r\n\t\t\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\t\t\tnot containing an item\r\n\t\t\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12/TP_SEC_ITSS_RCV_CERT_12_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12/TP_SEC_ITSS_RCV_CERT_12_03_BO.json index adaa7e3cf..470bb8b40 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12/TP_SEC_ITSS_RCV_CERT_12_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_12/TP_SEC_ITSS_RCV_CERT_12_03_BO.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "41294566-8787-4cd9-8e86-4fa788f38613", "type": "STRING", - "value": "Check that the IUT discards a Secured DENM when the signing certificate doesn't contain an AID_DENM record in its_aid_ssp_list subject attribute\r\n" + "value": "Check that the IUT discards a Secured DENM when its signing certificate does not contain a record with AID_DENM in the its_aid_ssp_list subject attribute\r\n" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "41294566-8787-4cd9-8e86-4fa788f38613", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a Secured DENM {\r\n\t\t\tcontaining header_fields ['its_aid'] {\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM' (16513)\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_12_03_BO_AT) {\r\n\t\t\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\t\t\tnot containing an item\r\n\t\t\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\t\t\tindicating 'AID_DENM' (16513)\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a Secured DENM {\r\n\t\t\tcontaining header_fields ['its_aid'] {\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate (CERT_TS_12_03_BO_AT) {\r\n\t\t\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\t\t\tnot containing an item\r\n\t\t\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13.json index 6e5677a94..b053fe788 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13.json @@ -8,11 +8,15 @@ "value": "\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "653ff300-7362-4acf-88f0-8fa11888cc51", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/77ca71c9-2055-4b9a-82ca-f5d720208b17"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/77ca71c9-2055-4b9a-82ca-f5d720208b17", + "/Documents/ts_103097v010201p.xhtml/8a319e13-50a8-4e29-a775-30d3853d05f0" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "13. Check AID-SSP subject attribute value conforming to the issuing certificate" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "653ff300-7362-4acf-88f0-8fa11888cc51", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13/TP_SEC_ITSS_RCV_CERT_13_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13/TP_SEC_ITSS_RCV_CERT_13_01_BO.json index 56f609996..f3953e18d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13/TP_SEC_ITSS_RCV_CERT_13_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13/TP_SEC_ITSS_RCV_CERT_13_01_BO.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "5f117a44-fc62-47ed-becf-122a99cf7739", "type": "STRING", - "value": "Check that the IUT discards a message when the signing AT certificate contains an CAM AID-SSP record whereas the issuing AA certificate doesn't contain the CAM record.\r\n" + "value": "Check that the IUT discards a message when the signing AT certificate contains a CAM AID-SSP record whereas the issuing AA certificate does not contain the record with AID_CAM" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "5f117a44-fc62-47ed-becf-122a99cf7739", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a Secured CAM {\r\n\t\t\tcontaining header_fields ['signer_info'].signer.certificate (CERT_TS_13_01_BO_AT) {\r\n\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\treferencing to CERT_TS_13_01_BO_AA\r\n\t\t\t\t\t\tcontaining subject_attributes['its_aid_list']\r\n\t\t\t\t\t\t\tnot containing AID_CAM\r\n\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\tcontaining a record\r\n\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\tindicating AID_CAM\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a Secured CAM {\r\n\t\t\tcontaining header_fields ['signer_info'].signer.certificate (CERT_TS_13_01_BO_AT) {\r\n\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\treferencing to CERT_TS_13_01_BO_AA\r\n\t\t\t\t\t\tcontaining subject_attributes['its_aid_list']\r\n\t\t\t\t\t\t\tnot containing 'AID_CAM'\r\n\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\tcontaining a record\r\n\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13/TP_SEC_ITSS_RCV_CERT_13_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13/TP_SEC_ITSS_RCV_CERT_13_02_BO.json index ed118d0dc..bb12e8f0c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13/TP_SEC_ITSS_RCV_CERT_13_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_CERT/SEC_ITSS_RCV_CERT_13/TP_SEC_ITSS_RCV_CERT_13_02_BO.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "63083cc3-f6f7-447b-9220-6dba00166544", "type": "STRING", - "value": "Check that the IUT discards a message when the signing AT certificate contains an DENM AID-SSP record whereas the issuing AA certificate doesn't contain the DENM record.\r\n" + "value": "Check that the IUT discards a message when the signing AT certificate contains a DENM AID-SSP record whereas the issuing AA certificate does not contain the record with AID_DENM" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "63083cc3-f6f7-447b-9220-6dba00166544", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a Secured DENM {\r\n\t\t\tcontaining header_fields ['signer_info'].signer.certificate (CERT_TS_13_02_BO_AT) {\r\n\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\treferencing to CERT_TS_13_02_BO_AA\r\n\t\t\t\t\t\tcontaining subject_attributes['its_aid_list']\r\n\t\t\t\t\t\t\tnot containing AID_DENM\r\n\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\tcontaining a record\r\n\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\tindicating AID_DENM\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a Secured DENM {\r\n\t\t\tcontaining header_fields ['signer_info'].signer.certificate (CERT_TS_13_02_BO_AT) {\r\n\t\t\t\tcontaining signer_info.digest\r\n\t\t\t\t\treferencing to CERT_TS_13_02_BO_AA\r\n\t\t\t\t\t\tcontaining subject_attributes['its_aid_list']\r\n\t\t\t\t\t\t\tnot containing 'AID_DENM'\r\n\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\tcontaining a record\r\n\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM.json index 61973ad1f..d36ea8d0b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "579a4b1a-db3b-4ed7-9ffe-9399f039431b", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/84d2bdc6-985e-48eb-b396-6b9a7c047ca2"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/84d2bdc6-985e-48eb-b396-6b9a7c047ca2", + "/Documents/ts_103097v010201p.xhtml/fd2e4af3-d17f-4622-a387-1c5bdbc338c2" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "DENM Profile" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "579a4b1a-db3b-4ed7-9ffe-9399f039431b", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01.json index 321250052..037da144e 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "6e7f2fbc-2a82-4a8d-af20-4818cafabbd0", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/84d2bdc6-985e-48eb-b396-6b9a7c047ca2"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/84d2bdc6-985e-48eb-b396-6b9a7c047ca2", + "/Documents/ts_103097v010201p.xhtml/fd2e4af3-d17f-4622-a387-1c5bdbc338c2" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "01. Check that IUT accepts well-formed Secured DENM" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "6e7f2fbc-2a82-4a8d-af20-4818cafabbd0", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_01_BV.json index 63982419f..8b23a3636 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_01_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "673a7e75-6b3a-467e-9a1d-43df58b157c8", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "673a7e75-6b3a-467e-9a1d-43df58b157c8", "type": "STRING", - "value": "Check that IUT accepts a well-formed Secured DENM signe with the certificate without region validity restriction" + "value": "Check that IUT accepts a well-formed Secured DENM signed with the certificate without region validity restriction" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "673a7e75-6b3a-467e-9a1d-43df58b157c8", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields[0]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tand containing signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tand containing certificate (CERT_TS_AT_A) {\r\n\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\tindicating 'authorization_ticket' (2)\r\n\t\t\t\t\t\tand containing subject_attributes['verification key']\r\n\t\t\t\t\t\t\tcontaining key (KEY)\r\n\t\t\t\t\t\tand not containing validity_restrictions['region']\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\tand containing header_fields [1]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating CURRENT_TIME\r\n\t\t\tand containing header_fields [2]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t\tcontaining generation_location\r\n\t\t\tand containing header_fields[3]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed'\r\n\t\t\t\tcontaining data\r\n\t\t\t\t\tindicating length > 0\r\n\t\t\t\t\tcontaining DENM payload\r\n\t\t\t}\r\n\t\t\tand containing trailer_fields {\r\n\t\t\t\tcontaining single instance of type TrailerField {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'signature'\r\n\t\t\t\t\tcontaining signature\r\n\t\t\t\t\t\tverifiable using KEY\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t} then {\r\n\t\tthe IUT accepts the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "673a7e75-6b3a-467e-9a1d-43df58b157c8", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "673a7e75-6b3a-467e-9a1d-43df58b157c8", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_02_BV.json index 723a29edf..0c7e364e9 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_02_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "e3f945b5-7f82-4aea-b44f-ff764eae3453", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "e3f945b5-7f82-4aea-b44f-ff764eae3453", "type": "STRING", - "value": "Check that IUT accepts a well-formed Secured DENM signe with the certificate with a circular region validity restriction" + "value": "Check that IUT accepts a well-formed Secured DENM signed with the certificate with a circular region validity restriction" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "e3f945b5-7f82-4aea-b44f-ff764eae3453", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tand containing header_fields[0]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tand containing signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tand containing certificate (CERT_AT_B) {\r\n\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\tindicating 'authorization_ticket' (2)\r\n\t\t\t\t\t\tand containing subject_attributes['verification key'] (KEY)\r\n\t\t\t\t\t\tand containing validity_restrictions['region'] {\r\n\t\t\t\t\t\t\tcontaining region{\r\n\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\tindicating 'circle'\r\n\t\t\t\t\t\t\t\tand containing circular_region\r\n\t\t\t\t\t\t\t\t\tindicating REGION\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\tand containing header_fields [1]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating CURRENT_TIME\r\n\t\t\tand containing header_fields [2]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position inside the REGION\r\n\t\t\tand containing header_fields[3]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand not containing any other header_fields\r\n\t\t\tand containing payload_fields {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed'\r\n\t\t\t\tcontaining data\r\n\t\t\t\t\tindicating length > 0\r\n\t\t\t\t\tcontaining DENM payload\r\n\t\t\t}\r\n\t\t\tand containing trailer_fields {\r\n\t\t\t\tcontaining single instance of type TrailerField {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'signature'\r\n\t\t\t\t\tcontaining signature\r\n\t\t\t\t\t\tverifiable using KEY\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t} then {\r\n\t\tthe IUT accepts the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "e3f945b5-7f82-4aea-b44f-ff764eae3453", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "e3f945b5-7f82-4aea-b44f-ff764eae3453", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_03_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_03_BV.json index 52aea1802..5e6137978 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_03_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_03_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "589bfd90-5e66-4f74-a434-c9f54acc4a7e", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "589bfd90-5e66-4f74-a434-c9f54acc4a7e", "type": "STRING", - "value": "Check that IUT accepts a well-formed Secured DENM signe with the certificate with a rectangular region validity restriction" + "value": "Check that IUT accepts a well-formed Secured DENM signed with the certificate with a rectangular region validity restriction" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "589bfd90-5e66-4f74-a434-c9f54acc4a7e", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining protocol_version \r\n\t\t\t\tindicating value '2'\r\n\t\t\tand containing header_fields[0]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tand containing signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tand containing certificate (CERT_AT_C) {\r\n\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\tindicating 'authorization_ticket' (2)\r\n\t\t\t\t\t\tand containing subject_attributes['verification key'] (KEY)\r\n\t\t\t\t\t\tand containing validity_restrictions['region'] {\r\n\t\t\t\t\t\t\tcontaining region{\r\n\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\tindicating 'rectangle'\r\n\t\t\t\t\t\t\t\tand containing rectangular_regions\r\n\t\t\t\t\t\t\t\t\tindicating REGIONS\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\tand containing header_fields [1]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating CURRENT_TIME\r\n\t\t\tand containing header_fields [2]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position inside the REGION\r\n\t\t\tand containing header_fields[3]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand not containing any other header_fields\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed'\r\n\t\t\t\tcontaining data\r\n\t\t\t\t\tindicating length > 0\r\n\t\t\t\t\tcontaining DENM payload\r\n\t\t\t}\r\n\t\t\tand containing trailer_fields {\r\n\t\t\t\tcontaining single instance of type TrailerField {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'signature'\r\n\t\t\t\t\tcontaining signature\r\n\t\t\t\t\t\tverifiable using KEY\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t} then {\r\n\t\tthe IUT accepts the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "589bfd90-5e66-4f74-a434-c9f54acc4a7e", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "589bfd90-5e66-4f74-a434-c9f54acc4a7e", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_04_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_04_BV.json index 1a145dc67..a645e3338 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_04_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_04_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "f702ee4b-c417-4bdc-976c-5071749f76c5", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "f702ee4b-c417-4bdc-976c-5071749f76c5", "type": "STRING", - "value": "Check that IUT accepts a well-formed Secured DENM signe with the certificate with a polygonal region validity restriction" + "value": "Check that IUT accepts a well-formed Secured DENM signed with the certificate with a polygonal region validity restriction" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "f702ee4b-c417-4bdc-976c-5071749f76c5", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining protocol_version \r\n\t\t\t\tindicating value '2'\r\n\t\t\tand containing header_fields[0]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tand containing signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tand containing certificate (CERT_AT_D) {\r\n\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\tindicating 'authorization_ticket' (2)\r\n\t\t\t\t\t\tand containing subject_attributes['verification key'] (KEY)\r\n\t\t\t\t\t\tand containing validity_restrictions['region'] {\r\n\t\t\t\t\t\t\tcontaining region{\r\n\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\t\t\tand containing polygonal_region\r\n\t\t\t\t\t\t\t\t\tindicating REGION\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\tand containing header_fields [1]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating CURRENT_TIME\r\n\t\t\tand containing header_fields [2]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position inside the REGION\r\n\t\t\tand containing header_fields[3]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand not containing any other header_fields\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed'\r\n\t\t\t\tcontaining data\r\n\t\t\t\t\tindicating length > 0\r\n\t\t\t\t\tcontaining DENM payload\r\n\t\t\t}\r\n\t\t\tand containing trailer_fields {\r\n\t\t\t\tcontaining single instance of type TrailerField {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'signature'\r\n\t\t\t\t\tcontaining signature\r\n\t\t\t\t\t\tverifiable using KEY\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t} then {\r\n\t\tthe IUT accepts the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "f702ee4b-c417-4bdc-976c-5071749f76c5", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "f702ee4b-c417-4bdc-976c-5071749f76c5", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_05_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_05_BV.json index 10840faad..22e8685af 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_05_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_01/TP_SEC_ITSS_RCV_DENM_01_05_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "049358bc-e0eb-46e8-925e-d794fb54bf73", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "049358bc-e0eb-46e8-925e-d794fb54bf73", "type": "STRING", - "value": "Check that IUT accepts a well-formed Secured DENM signe with the certificate with a identified region validity restriction" + "value": "Check that IUT accepts a well-formed Secured DENM signed with the certificate with a identified region validity restriction" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "049358bc-e0eb-46e8-925e-d794fb54bf73", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining protocol_version \r\n\t\t\t\tindicating value '2'\r\n\t\t\tand containing header_fields[0]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tand containing signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tand containing certificate (CERT_AT_E) {\r\n\t\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\t\tindicating 'authorization_ticket' (2)\r\n\t\t\t\t\t\tand containing subject_attributes['verification key'] (KEY)\r\n\t\t\t\t\t\tand containing validity_restrictions['region'] {\r\n\t\t\t\t\t\t\tcontaining region{\r\n\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\tindicating 'id_region'\r\n\t\t\t\t\t\t\t\tand containing identified_region\r\n\t\t\t\t\t\t\t\t\tindicating REGION\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\tand containing header_fields [1]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating CURRENT_TIME\r\n\t\t\tand containing header_fields [2]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position inside the REGION\r\n\t\t\tand containing header_fields[3]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand not containing any other header_fields\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed'\r\n\t\t\t\tcontaining data\r\n\t\t\t\t\tindicating length > 0\r\n\t\t\t\t\tcontaining DENM payload\r\n\t\t\t}\r\n\t\t\tand containing trailer_fields {\r\n\t\t\t\tcontaining single instance of type TrailerField {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'signature'\r\n\t\t\t\t\tcontaining signature\r\n\t\t\t\t\t\tverifiable using KEY\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t} then {\r\n\t\tthe IUT accepts the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "049358bc-e0eb-46e8-925e-d794fb54bf73", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "049358bc-e0eb-46e8-925e-d794fb54bf73", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02.json index 7a35c8049..24bc41648 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02.json @@ -8,11 +8,15 @@ "value": "Check that ITS-S discards a Secured CAM containing protocol version unequal to 2" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "9c26c7a6-660b-4a80-97a3-ec6901030dc6", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/da6b3098-07d5-49aa-876f-6ae437a945ef"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/da6b3098-07d5-49aa-876f-6ae437a945ef", + "/Documents/ts_103097v010201p.xhtml/58ea9176-dfab-4645-a9a2-855e9d5d57dc" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "02. Check the message protocol version" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "9c26c7a6-660b-4a80-97a3-ec6901030dc6", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02/TP_SEC_ITSS_RCV_DENM_02_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02/TP_SEC_ITSS_RCV_DENM_02_01_BO.json index 61c8ca0b0..1c68c4de9 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02/TP_SEC_ITSS_RCV_DENM_02_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02/TP_SEC_ITSS_RCV_DENM_02_01_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "4f4f0126-cec0-45bc-b4cd-186c05b4f7d4", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "4f4f0126-cec0-45bc-b4cd-186c05b4f7d4", "type": "STRING", - "value": "Check that IUT discards a Secured DENM containing protocol version set to a value less then 2" + "value": "Check that IUT discards a Secured DENM containing protocol version set to a value less than 2" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "4f4f0126-cec0-45bc-b4cd-186c05b4f7d4", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining protocol_version \r\n\t\t\t\tindicating 1\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "4f4f0126-cec0-45bc-b4cd-186c05b4f7d4", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "4f4f0126-cec0-45bc-b4cd-186c05b4f7d4", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02/TP_SEC_ITSS_RCV_DENM_02_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02/TP_SEC_ITSS_RCV_DENM_02_02_BO.json index b311ae8d7..2b109a912 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02/TP_SEC_ITSS_RCV_DENM_02_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_02/TP_SEC_ITSS_RCV_DENM_02_02_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "a133ee8b-8259-4b6f-92bf-c9330743bc8d", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "a133ee8b-8259-4b6f-92bf-c9330743bc8d", "type": "STRING", - "value": "Check that IUT discards a Secured DENM containing protocol version set to a value greater then 2" + "value": "Check that IUT discards a Secured DENM containing protocol version set to a value greater than 2" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "a133ee8b-8259-4b6f-92bf-c9330743bc8d", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining protocol_version \r\n\t\t\t\tindicating 3\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "a133ee8b-8259-4b6f-92bf-c9330743bc8d", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "a133ee8b-8259-4b6f-92bf-c9330743bc8d", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04.json index 84c9bb255..d502f14b8 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04.json @@ -8,6 +8,7 @@ "value": "Check that the IUT discards Secured DENM containing wrong elements of the header fields\r\nCheck that optinal header fields are allowed" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "a115fcd3-46c3-494a-af0f-581cd67bdc97", @@ -16,7 +17,11 @@ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/799453d2-bd40-419c-8aaa-44324115ffa4", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7cde7fb9-8e4b-422b-8f40-c77527b6898a", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3ada8c64-2b8f-4fd7-a8c9-2a3bf53330f9", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cb8d49a9-9491-4b08-99e8-cd61f76a52aa" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cb8d49a9-9491-4b08-99e8-cd61f76a52aa", + "/Documents/ts_103097v010201p.xhtml/322e2d54-6950-4e35-856e-87281b4b3aa6", + "/Documents/ts_103097v010201p.xhtml/6694e8a1-e064-4703-a0d5-c44221f8cfb4", + "/Documents/ts_103097v010201p.xhtml/cdc87f4d-d678-4dab-83bf-eff2d82483d8", + "/Documents/ts_103097v010201p.xhtml/6c62596c-7b03-4d58-8b8a-d91ebad153f1" ] }, "_name": { @@ -26,6 +31,13 @@ "type": "STRING", "value": "04. Check header fields" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "a115fcd3-46c3-494a-af0f-581cd67bdc97", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_01_BO.json index 79e43a320..4510f1e5a 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_01_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "6496964d-c6e2-4d8c-ace1-e5d8ba73d533", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "6496964d-c6e2-4d8c-ace1-e5d8ba73d533", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields contain more than one element of header field type: signer_info" + "value": "Check that IUT discards a secured DENM if the header_fields contains more than one element of header field type: signer_info" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "6496964d-c6e2-4d8c-ace1-e5d8ba73d533", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[2].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining 'its_aid'\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "6496964d-c6e2-4d8c-ace1-e5d8ba73d533", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "6496964d-c6e2-4d8c-ace1-e5d8ba73d533", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_02_BO.json index 1f2ecfa78..3d7c14254 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_02_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "47fe4522-948e-4cdb-a038-9e12e83c152f", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "47fe4522-948e-4cdb-a038-9e12e83c152f", "type": "STRING", "value": "Check that IUT discards a secured DENM if the header_fields does not contain the header field type: signer_info" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "47fe4522-948e-4cdb-a038-9e12e83c152f", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[2]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "47fe4522-948e-4cdb-a038-9e12e83c152f", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "47fe4522-948e-4cdb-a038-9e12e83c152f", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_04_BO.json index 40341c3a7..0140f4115 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_04_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "ca815f35-dc97-4334-8f0d-5582ecaa859e", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "ca815f35-dc97-4334-8f0d-5582ecaa859e", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields contain more than one element of header field type: generation_time" + "value": "Check that IUT discards a secured DENM if the header_fields contains more than one element of type generation_time" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "ca815f35-dc97-4334-8f0d-5582ecaa859e", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "ca815f35-dc97-4334-8f0d-5582ecaa859e", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "ca815f35-dc97-4334-8f0d-5582ecaa859e", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_05_BO.json index e01121dc2..1e746d9fe 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_05_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "1ca6f24c-1935-44a1-8da2-a30660256c37", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "1ca6f24c-1935-44a1-8da2-a30660256c37", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields doesn't contain the element of header field of type: generation_time" + "value": "Check that IUT discards a secured DENM if the message does not contain the header field of type generation_time" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "1ca6f24c-1935-44a1-8da2-a30660256c37", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "1ca6f24c-1935-44a1-8da2-a30660256c37", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "1ca6f24c-1935-44a1-8da2-a30660256c37", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_06_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_06_BO.json index 0bd577e1c..a0e0c1d03 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_06_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_06_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "b3f7bcd9-ca79-4131-888a-21fdca0b4321", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "b3f7bcd9-ca79-4131-888a-21fdca0b4321", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields contain more than one element of header field of type: its_aid" + "value": "Check that IUT discards a secured DENM if the header_fields contains more than one element of type its_aid" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "b3f7bcd9-ca79-4131-888a-21fdca0b4321", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_CAM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "b3f7bcd9-ca79-4131-888a-21fdca0b4321", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "b3f7bcd9-ca79-4131-888a-21fdca0b4321", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_07_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_07_BO.json index c03ad0a7b..2d37463d4 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_07_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_07_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "b23b2526-1d92-464d-b25e-6cae02ed048a", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "b23b2526-1d92-464d-b25e-6cae02ed048a", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields contain more than one element of header field of type: generation_location" + "value": "Check that IUT discards a secured DENM if the header_fields contains more than one element of type generation_location" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "b23b2526-1d92-464d-b25e-6cae02ed048a", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "b23b2526-1d92-464d-b25e-6cae02ed048a", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "b23b2526-1d92-464d-b25e-6cae02ed048a", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_08_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_08_BO.json index 141c69c38..1318cb785 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_08_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_08_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "2a7859c7-a4cd-4d55-8316-926abc36bca7", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "2a7859c7-a4cd-4d55-8316-926abc36bca7", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields doesn't contain the header field of type generation_location" + "value": "Check that IUT discards a secured DENM if the message does not contain the header field of type generation_location" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "2a7859c7-a4cd-4d55-8316-926abc36bca7", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1].type\r\n\t\t\t\tindicating 'generation_time'\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "2a7859c7-a4cd-4d55-8316-926abc36bca7", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "2a7859c7-a4cd-4d55-8316-926abc36bca7", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_10_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_10_BO.json index 200c30e36..1e6bec073 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_10_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_10_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "dbc9ade9-a0ed-4fb2-a7ff-22221c5f2740", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "dbc9ade9-a0ed-4fb2-a7ff-22221c5f2740", "type": "STRING", "value": "Check that IUT ignores the HeaderFields generation_time_standard_deviation of received Secured CAM" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "dbc9ade9-a0ed-4fb2-a7ff-22221c5f2740", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tcontaining signer\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t\t\tindicating CERT_TS_AT_A\r\n\t\t\tand containing header_fields[1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time_with_standard_deviation'\r\n\t\t\t\tcontaining generation_time_with_standard_deviation\r\n\t\t\t\t\tindicating TIME_2 inside the validity period of CERT_TS_AT_A\r\n\t\t\t}\r\n\t\t\tand containing header_fields[2]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 outside the validity period of CERT_TS_AT_A\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tcontaining signer\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t\t\tindicating CERT_TS_AT_A\r\n\t\t\tand containing header_fields[1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time_with_standard_deviation'\r\n\t\t\t\tcontaining generation_time_with_standard_deviation\r\n\t\t\t\t\tindicating TIME_2 inside the validity period of CERT_TS_AT_A\r\n\t\t\t}\r\n\t\t\tand containing header_fields[2]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 outside the validity period of CERT_TS_AT_A\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "dbc9ade9-a0ed-4fb2-a7ff-22221c5f2740", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "dbc9ade9-a0ed-4fb2-a7ff-22221c5f2740", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_11_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_11_BO.json index d1d9b7e6b..f3745006c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_11_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_11_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "4075f4e4-2153-4078-b0ae-7d365e91d531", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "4075f4e4-2153-4078-b0ae-7d365e91d531", "type": "STRING", "value": "Check that IUT ignores the HeaderFields generation_time_standard_deviation of received Secured CAM" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "4075f4e4-2153-4078-b0ae-7d365e91d531", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tcontaining signer\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t\t\tindicating CERT_TS_AT_A\r\n\t\t\tand containing header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 inside the validity period of CERT_TS_AT_A\r\n\t\t\t}\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time_with_standard_deviation'\r\n\t\t\t\tcontaining generation_time_with_standard_deviation\r\n\t\t\t\t\tindicating TIME_2 outside the validity period of CERT_TS_AT_A\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT accepts a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tcontaining signer\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t\t\tindicating CERT_TS_AT_A\r\n\t\t\tand containing header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 inside the validity period of CERT_TS_AT_A\r\n\t\t\t}\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time_with_standard_deviation'\r\n\t\t\t\tcontaining generation_time_with_standard_deviation\r\n\t\t\t\t\tindicating TIME_2 outside the validity period of CERT_TS_AT_A\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT accepts a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "4075f4e4-2153-4078-b0ae-7d365e91d531", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "4075f4e4-2153-4078-b0ae-7d365e91d531", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_12_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_12_BV.json index 358642ead..5026db2af 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_12_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_04/TP_SEC_ITSS_RCV_DENM_04_12_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "0890bb28-d7d5-44c5-818a-ec422d2c5403", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "0890bb28-d7d5-44c5-818a-ec422d2c5403", "type": "STRING", "value": "Check that IUT ignores the HeaderFields expiry_time of received Secured DENM" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "0890bb28-d7d5-44c5-818a-ec422d2c5403", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 ( TIME_1 < CURRENT_TIME - 1min )\r\n\t\t\t}\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'expiration'\r\n\t\t\t\tcontaining expiry_time\r\n\t\t\t\t\tindicating TIME_2 (TIME_1 < TIME_2 < CURRENT_TIME)\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontainint type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontainint its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT accepts a SecuredMessage\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM)\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields[1]{\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 ( TIME_1 < CURRENT_TIME - 1min )\r\n\t\t\t}\r\n\t\t\tand containing header_fields[2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'expiration'\r\n\t\t\t\tcontaining expiry_time\r\n\t\t\t\t\tindicating TIME_2 (TIME_1 < TIME_2 < CURRENT_TIME)\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3].type\r\n\t\t\t\tindicating 'generation_location'\r\n\t\t\tand containing header_fields[4] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tand not containing other header fields\r\n\t} then {\r\n\t\tthe IUT accepts a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "0890bb28-d7d5-44c5-818a-ec422d2c5403", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "0890bb28-d7d5-44c5-818a-ec422d2c5403", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05.json index 9f1d80fbb..91bde43e6 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05.json @@ -8,11 +8,15 @@ "value": "Check that the IUT discards Secured DENM containing other types of signer_info then certificate_digest_with_ecdsap256, certificate_chain or certificate." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "7e85c6dc-25b0-465d-a0aa-763923a3868f", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dd620987-9e01-4fc8-b471-201d0592ff22"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dd620987-9e01-4fc8-b471-201d0592ff22", + "/Documents/ts_103097v010201p.xhtml/6e73abdf-644e-40f0-ac1c-9b8dccb30af0" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "05. Check signer info" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "7e85c6dc-25b0-465d-a0aa-763923a3868f", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_01_BO.json index 9e5c35405..d6fdcb675 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_01_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "0919b581-1e46-4214-9d1d-f745d4552277", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "0919b581-1e46-4214-9d1d-f745d4552277", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields contain a signer of type 'self'" + "value": "Check that IUT discards a secured DENM if the header_fields contains a signer of type 'self'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "0919b581-1e46-4214-9d1d-f745d4552277", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM) {\r\n\t\t\tcontaining header_fields['signer_info']\r\n\t\t\t\tcontaining signer.type\r\n\t\t\t\t\tindicating 'self'\r\n\t\t\tand containing header_fields['generation_time']\r\n\t\t\tand containing header_fields['generation_location']\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand not containing other header fields\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "0919b581-1e46-4214-9d1d-f745d4552277", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "0919b581-1e46-4214-9d1d-f745d4552277", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_02_BO.json index cbba3482b..761a17b62 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_02_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "6bf58fa2-696d-4990-a568-b87811ba65e4", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "6bf58fa2-696d-4990-a568-b87811ba65e4", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields contain a signer of type 'certificate_digest_with_other_algorithm'" + "value": "Check that IUT discards a secured DENM if the header_fields contains a signer of type 'certificate_digest_with_other_algorithm'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "6bf58fa2-696d-4990-a568-b87811ba65e4", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM) {\r\n\t\t\tcontaining header_fields['signer_info']\r\n\t\t\t\tcontaining signer.type\r\n\t\t\t\t\tindicating 'certificate_digest_with_other_algorithm'\r\n\t\t\tand containing header_fields['generation_time']\r\n\t\t\tand containing header_fields['generation_location']\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand not containing other header fields\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "6bf58fa2-696d-4990-a568-b87811ba65e4", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "6bf58fa2-696d-4990-a568-b87811ba65e4", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_03_BO.json index d264bd2c9..573aac73d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_05/TP_SEC_ITSS_RCV_DENM_05_03_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "f3c36dec-2276-4340-a4cb-97d29deb5b90", "type": "STRING", "value": "bissmeye" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "f3c36dec-2276-4340-a4cb-97d29deb5b90", "type": "STRING", - "value": "Check that IUT discards a secured DENM if the header_fields contain a signer of type certificate_chain" + "value": "Check that IUT discards a secured DENM if the header_fields contains a signer of type certificate_chain" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "f3c36dec-2276-4340-a4cb-97d29deb5b90", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM) {\r\n\t\t\tcontaining header_fields['signer_info']\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\t}\r\n\t\t\tand containing header_fields['generation_time']\r\n\t\t\tand containing header_fields['generation_location']\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand not containing other header fields\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "f3c36dec-2276-4340-a4cb-97d29deb5b90", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "f3c36dec-2276-4340-a4cb-97d29deb5b90", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06.json index 5539360d6..a11b1c22c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06.json @@ -8,6 +8,7 @@ "value": "Check the acceptance of SecuredMessage containing HeaderField generation_time" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "6d3383b2-7a28-4f4f-aa42-00796d53a8a9", @@ -15,7 +16,10 @@ "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1c8b3e0-5da0-4e8d-8355-563039c7cdc7", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/9d288386-4b6a-46cc-9bd4-5be9d85696d0", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d8ce00e7-f3e1-479b-8ce8-73861f492c7b" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d8ce00e7-f3e1-479b-8ce8-73861f492c7b", + "/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df", + "/Documents/ts_103097v010201p.xhtml/d6ce51f8-7d7e-46fd-b53a-b4c920152e62", + "/Documents/ts_103097v010201p.xhtml/b6e04816-8080-4afe-bf78-8aa8aa77f430" ] }, "_name": { @@ -25,6 +29,13 @@ "type": "STRING", "value": "06. Check generation time" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "6d3383b2-7a28-4f4f-aa42-00796d53a8a9", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_01_BO.json index 3b3f91183..81593883a 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_01_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "cf64603c-91ea-40c5-a3cd-0e5cef5404c5", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "cf64603c-91ea-40c5-a3cd-0e5cef5404c5", "type": "STRING", "value": "Check that IUT discards message containing generation_time before the certificate validity period" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "cf64603c-91ea-40c5-a3cd-0e5cef5404c5", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM) {\r\n\t\t\tcontaining header_fields[0] {\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tand containing signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tand containing certificate (CERT_TS_AT_A) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['time_start_and_end'] {\r\n\t\t\t\t\t\t\tcontaining start_validity\r\n\t\t\t\t\t\t\t\tindicating TIME_CERT_TS_AT_START\r\n\t\t\t\t\t\t\tand containing end_validity\r\n\t\t\t\t\t\t\t\tindicating TIME_CERT_TS_AT_END\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 < TIME_CERT_TS_AT_START\r\n\t\t\t}\r\n\t\t\tand containing header_fields [2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "cf64603c-91ea-40c5-a3cd-0e5cef5404c5", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "cf64603c-91ea-40c5-a3cd-0e5cef5404c5", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_02_BO.json index 95a724885..8d8fa44f5 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_02_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "b2c5b3ac-20d3-44d3-92b0-0d29e21a7c05", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "b2c5b3ac-20d3-44d3-92b0-0d29e21a7c05", "type": "STRING", "value": "Check that IUT discards message containing generation_time after the certificate validity period" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "b2c5b3ac-20d3-44d3-92b0-0d29e21a7c05", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage (DENM) {\r\n\t\t\tcontaining header_fields[0] {\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\t\tand containing signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tand containing certificate (CERT_TS_AT_A) {\r\n\t\t\t\t\t\tcontaining validity_restrictions['time_start_and_end'] {\r\n\t\t\t\t\t\t\tcontaining start_validity\r\n\t\t\t\t\t\t\t\tindicating TIME_CERT_TS_AT_START\r\n\t\t\t\t\t\t\tand containing end_validity\r\n\t\t\t\t\t\t\t\tindicating TIME_CERT_TS_AT_END\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 > TIME_CERT_TS_AT_END\r\n\t\t\t}\r\n\t\t\tand containing header_fields [2] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_location'\r\n\t\t\t}\r\n\t\t\tand containing header_fields[3] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'its_aid'\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "b2c5b3ac-20d3-44d3-92b0-0d29e21a7c05", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "b2c5b3ac-20d3-44d3-92b0-0d29e21a7c05", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_C2C_SEC_ITSS_RCV_DENM_06_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_03_BO.json similarity index 71% rename from requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_C2C_SEC_ITSS_RCV_DENM_06_03_BO.json rename to requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_03_BO.json index e5f8bdae9..2681c1b35 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_C2C_SEC_ITSS_RCV_DENM_06_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_03_BO.json @@ -1,35 +1,54 @@ -{ - "attributes": { - "PICS_C2C": { - "key": "PICS_C2C", - "type": "STRING", - "value": "true" - }, - "_author": { - "key": "_author", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that IUT discards Secured DENM if the generation_time is more than 10 minute in the past (C2C only)" - }, - "_expectedResults": { - "key": "_expectedResults", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 < CURRENT_TIME - 10min)\r\n\t\t\t}\r\n\t\t\tand containing header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}\r\nwith {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining security_profile\r\n\t\t\t\tindicating '2'\r\n\t\t\tand containing header_fields ['generation_time']\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 < CUR_TIME - 10min)\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" - }, - "_status": { - "key": "_status", - "type": "STRING", - "value": "in process" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "693c1179-2a22-419a-8df8-717bab22c489" +{ + "attributes": { + "PICS_C2C": { + "isGenerated": false, + "key": "PICS_C2C", + "origin": "693c1179-2a22-419a-8df8-717bab22c489", + "type": "STRING", + "value": "true" + }, + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "693c1179-2a22-419a-8df8-717bab22c489", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "693c1179-2a22-419a-8df8-717bab22c489", + "type": "STRING", + "value": "Check that IUT discards Secured DENM if the generation_time is more than 10 minute in the past (C2C only)" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "693c1179-2a22-419a-8df8-717bab22c489", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 < CURRENT_TIME - 10min)\r\n\t\t\t}\r\n\t\t\tand containing header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}\r\nwith {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining security_profile\r\n\t\t\t\tindicating '2'\r\n\t\t\tand containing header_fields ['generation_time']\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 < CUR_TIME - 10min)\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "693c1179-2a22-419a-8df8-717bab22c489", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "693c1179-2a22-419a-8df8-717bab22c489", + "type": "STRING", + "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "693c1179-2a22-419a-8df8-717bab22c489", + "type": "BOOL", + "value": "true" + } + }, + "uuid": "693c1179-2a22-419a-8df8-717bab22c489" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_C2C_SEC_ITSS_RCV_DENM_06_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_04_BO.json similarity index 65% rename from requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_C2C_SEC_ITSS_RCV_DENM_06_04_BO.json rename to requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_04_BO.json index 7365570e4..e36f2efec 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_C2C_SEC_ITSS_RCV_DENM_06_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_06/TP_SEC_ITSS_RCV_DENM_06_04_BO.json @@ -1,35 +1,54 @@ -{ - "attributes": { - "PICS_C2C": { - "key": "PICS_C2C", - "type": "STRING", - "value": "true" - }, - "_author": { - "key": "_author", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that IUT discards Secured CAM if the generation_time is more than 10 minute in the future(C2C only)" - }, - "_expectedResults": { - "key": "_expectedResults", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 > CURRENT_TIME + 10min)\r\n\t\t\t}\r\n\t\t\tand containing header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" - }, - "_status": { - "key": "_status", - "type": "STRING", - "value": "in process" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "cda821c0-4e62-4745-acb1-65b5a425b74f" +{ + "attributes": { + "PICS_C2C": { + "isGenerated": false, + "key": "PICS_C2C", + "origin": "cda821c0-4e62-4745-acb1-65b5a425b74f", + "type": "STRING", + "value": "true" + }, + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "cda821c0-4e62-4745-acb1-65b5a425b74f", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "cda821c0-4e62-4745-acb1-65b5a425b74f", + "type": "STRING", + "value": "Check that IUT discards Secured CAM if the generation_time is more than 10 minute in the future(C2C only)" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "cda821c0-4e62-4745-acb1-65b5a425b74f", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields[0].type\r\n\t\t\t\tindicating 'signer_info'\r\n\t\t\tand containing header_fields [1] {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'generation_time'\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 > CURRENT_TIME + 10min)\r\n\t\t\t}\r\n\t\t\tand containing header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "cda821c0-4e62-4745-acb1-65b5a425b74f", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "cda821c0-4e62-4745-acb1-65b5a425b74f", + "type": "STRING", + "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "cda821c0-4e62-4745-acb1-65b5a425b74f", + "type": "BOOL", + "value": "true" + } + }, + "uuid": "cda821c0-4e62-4745-acb1-65b5a425b74f" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_07.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_07.json index 6dbf564ce..bf1050421 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_07.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_07.json @@ -8,11 +8,15 @@ "value": "Check the acceptance of message type" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "4350edd1-8e33-4f1c-a1f2-ace2f64354d1", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/79b1e74c-cf2f-4d76-bcac-07d24883a293"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/79b1e74c-cf2f-4d76-bcac-07d24883a293", + "/Documents/ts_103097v010201p.xhtml/43a47e59-9bb0-46ab-bcb3-2f373b450e48" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "07. Check its_aid" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "4350edd1-8e33-4f1c-a1f2-ace2f64354d1", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08.json index ab33de7a9..44605e81b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08.json @@ -8,13 +8,16 @@ "value": "Check the acceptance of SecuredMessage containing HeaderField generation_location" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "15901c9b-8d33-4cd5-8a7e-2ff5ec7c97a4", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4e698c28-866a-437a-81b0-1825b19d6297", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/90324b98-a3aa-495d-bb77-d7b532d503a9" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/90324b98-a3aa-495d-bb77-d7b532d503a9", + "/Documents/ts_103097v010201p.xhtml/24846e25-0161-4426-9e87-27ac10525fa0", + "/Documents/ts_103097v010201p.xhtml/eadacd7d-8386-4c76-8f38-0be53ce96210" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "08. Check generation location" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "15901c9b-8d33-4cd5-8a7e-2ff5ec7c97a4", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_C2C_SEC_ITSS_RCV_DENM_08_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_C2C_SEC_ITSS_RCV_DENM_08_02_BV.json index a511d2793..0c80ef088 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_C2C_SEC_ITSS_RCV_DENM_08_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_C2C_SEC_ITSS_RCV_DENM_08_02_BV.json @@ -1,34 +1,53 @@ { "attributes": { "PICS_C2C": { + "isGenerated": false, "key": "PICS_C2C", + "origin": "b4732a45-3e9a-4f91-9b31-c1c45169a845", "type": "STRING", "value": "true" }, "_author": { + "isGenerated": false, "key": "_author", + "origin": "b4732a45-3e9a-4f91-9b31-c1c45169a845", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "b4732a45-3e9a-4f91-9b31-c1c45169a845", "type": "STRING", "value": "Check that IUT accepts Secured DENM if the distance between the current position of IUT and the value of optional HeaderField generation_location is 29.9 km" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "b4732a45-3e9a-4f91-9b31-c1c45169a845", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['generation_location']\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position in 29.9 km from the current position of IUT\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t} then {\r\n\t\tthe IUT accepts the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "b4732a45-3e9a-4f91-9b31-c1c45169a845", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "b4732a45-3e9a-4f91-9b31-c1c45169a845", "type": "STRING", "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "b4732a45-3e9a-4f91-9b31-c1c45169a845", + "type": "BOOL", + "value": "true" } }, "uuid": "b4732a45-3e9a-4f91-9b31-c1c45169a845" diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_C2C_SEC_ITSS_RCV_DENM_08_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_C2C_SEC_ITSS_RCV_DENM_08_03_BO.json index aa0f02681..a65791f70 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_C2C_SEC_ITSS_RCV_DENM_08_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_C2C_SEC_ITSS_RCV_DENM_08_03_BO.json @@ -1,35 +1,54 @@ -{ - "attributes": { - "PICS_C2C": { - "key": "PICS_C2C", - "type": "STRING", - "value": "true" - }, - "_author": { - "key": "_author", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that IUT discards Secured DENM if the distance between the current position of IUT and the value of optional HeaderField generation_location is more than 30 km" - }, - "_expectedResults": { - "key": "_expectedResults", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tand containing header_fields ['generation_location']\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position in 31 km from the current position of IUT\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" - }, - "_status": { - "key": "_status", - "type": "STRING", - "value": "in process" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "efda77e6-78f5-48f3-ad89-105b5dc8abec" +{ + "attributes": { + "PICS_C2C": { + "isGenerated": false, + "key": "PICS_C2C", + "origin": "efda77e6-78f5-48f3-ad89-105b5dc8abec", + "type": "STRING", + "value": "true" + }, + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "efda77e6-78f5-48f3-ad89-105b5dc8abec", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "efda77e6-78f5-48f3-ad89-105b5dc8abec", + "type": "STRING", + "value": "Check that IUT discards Secured DENM if the distance between the current position of IUT and the value of optional HeaderField generation_location is more than 30 km" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "efda77e6-78f5-48f3-ad89-105b5dc8abec", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tand containing header_fields ['generation_location']\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position in 31 km from the current position of IUT\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "efda77e6-78f5-48f3-ad89-105b5dc8abec", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "efda77e6-78f5-48f3-ad89-105b5dc8abec", + "type": "STRING", + "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "efda77e6-78f5-48f3-ad89-105b5dc8abec", + "type": "BOOL", + "value": "true" + } + }, + "uuid": "efda77e6-78f5-48f3-ad89-105b5dc8abec" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_SEC_ITSS_RCV_DENM_08_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_SEC_ITSS_RCV_DENM_08_02_BO.json index 3373d4d33..0f93d4c7b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_SEC_ITSS_RCV_DENM_08_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_08/TP_SEC_ITSS_RCV_DENM_08_02_BO.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "be0b7b37-8d10-471d-9e71-06c8a6e691cb", "type": "STRING", - "value": "Check that IUT discards Secured DENM if the HeaderField generation_location is outside of the rectangilar validity region of the signing certificate" + "value": "Check that IUT discards Secured DENM if the HeaderField generation_location is outside of the rectangular validity region of the signing certificate" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09.json index 264800df2..036c3f224 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09.json @@ -8,13 +8,16 @@ "value": "Check the acceptance of payloads of Secured DENM\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "13c840f6-0cc4-4bcd-8ffe-757952190d26", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/59de9c30-dcf8-4767-bc49-171e85998a37", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3277f67d-8198-4426-af7f-209a9a15fb4d" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3277f67d-8198-4426-af7f-209a9a15fb4d", + "/Documents/ts_103097v010201p.xhtml/61b388f4-8bad-4b8a-9684-eae475708a7a", + "/Documents/ts_103097v010201p.xhtml/25a3bac6-9684-45fa-8d7f-410041a80dbb" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "09. Check Payload" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "13c840f6-0cc4-4bcd-8ffe-757952190d26", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_02_BO.json index b2ffe6b5b..e0960dd24 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_02_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "c251719f-96f6-47da-9d56-cf42c55e378a", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "c251719f-96f6-47da-9d56-cf42c55e378a", "type": "STRING", - "value": "Check that IUT discards the Secured DENM containing empty payload of type 'signed'." + "value": "Check that IUT discards the Secured DENM containing empty payload of type 'signed'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "c251719f-96f6-47da-9d56-cf42c55e378a", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n \t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed'\r\n\t\t\t\tcontaining data\r\n\t\t\t\t\tindicating length 0\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "c251719f-96f6-47da-9d56-cf42c55e378a", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "c251719f-96f6-47da-9d56-cf42c55e378a", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_03_BO.json index 217fbf2b0..42bd7ebfa 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_03_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "cad70b23-3c6e-4acb-88e8-667a7c91840c", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "cad70b23-3c6e-4acb-88e8-667a7c91840c", "type": "STRING", - "value": "Check that IUT discards the Secured DENM containing non-empty payload of type 'unsecured'." + "value": "Check that IUT discards the Secured DENM containing non-empty payload of type 'unsecured'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "cad70b23-3c6e-4acb-88e8-667a7c91840c", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'unsecured'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "cad70b23-3c6e-4acb-88e8-667a7c91840c", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "cad70b23-3c6e-4acb-88e8-667a7c91840c", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_04_BO.json index cae3f2df2..535134eee 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_04_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "6a9ae2f4-af9f-476c-b164-62ed5397b5e7", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "6a9ae2f4-af9f-476c-b164-62ed5397b5e7", "type": "STRING", - "value": "Check that IUT discards the Secured DENM containing non-empty payload of type 'encrypted'." + "value": "Check that IUT discards the Secured DENM containing non-empty payload of type 'encrypted'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "6a9ae2f4-af9f-476c-b164-62ed5397b5e7", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'encrypted'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "6a9ae2f4-af9f-476c-b164-62ed5397b5e7", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "6a9ae2f4-af9f-476c-b164-62ed5397b5e7", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_05_BO.json index 079db5485..6a39acb5c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_05_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "8eb06e88-48fc-4ed8-9258-40fa7fd9cd17", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "8eb06e88-48fc-4ed8-9258-40fa7fd9cd17", "type": "STRING", - "value": "Check that IUT discards the Secured DENM containing non-empty payload of type 'signed_external'." + "value": "Check that IUT discards the Secured DENM containing non-empty payload of type 'signed_external'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "8eb06e88-48fc-4ed8-9258-40fa7fd9cd17", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed_external'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "8eb06e88-48fc-4ed8-9258-40fa7fd9cd17", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "8eb06e88-48fc-4ed8-9258-40fa7fd9cd17", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_06_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_06_BO.json index 32d5607dd..227b76eb7 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_06_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_09/TP_SEC_ITSS_RCV_DENM_09_06_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "9182cb14-4b7e-444b-8d71-c918cfeba097", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "9182cb14-4b7e-444b-8d71-c918cfeba097", "type": "STRING", - "value": "Check that IUT discards the Secured DENM containing exactly one non-empty payload of type 'signed_and_encrypted'." + "value": "Check that IUT discards the Secured DENM containing exactly one non-empty payload of type 'signed_and_encrypted'" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "9182cb14-4b7e-444b-8d71-c918cfeba097", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand containing payload_field {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'signed_and_encrypted'\r\n\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "9182cb14-4b7e-444b-8d71-c918cfeba097", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "9182cb14-4b7e-444b-8d71-c918cfeba097", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10.json index 119b2aa9b..f8ec86551 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10.json @@ -8,18 +8,29 @@ "value": "Check that the IUT discards Secured DENMs with wrong payloads\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "e2e13427-57a9-4bf5-aad5-febc6550bec4", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cd97a713-fd01-4456-bab8-84aae963f48b"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cd97a713-fd01-4456-bab8-84aae963f48b", + "/Documents/ts_103097v010201p.xhtml/c1d9965d-8c11-4b5b-af2b-42bba5482fd7" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "e2e13427-57a9-4bf5-aad5-febc6550bec4", "type": "STRING", - "value": "10. Check presence of traieler field" + "value": "10. Check presence of trailer field" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "e2e13427-57a9-4bf5-aad5-febc6550bec4", + "type": "STRING", + "value": "COMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10/TP_SEC_ITSS_RCV_DENM_10_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10/TP_SEC_ITSS_RCV_DENM_10_01_BO.json index 0b7ac60a5..e6fcc1a79 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10/TP_SEC_ITSS_RCV_DENM_10_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_10/TP_SEC_ITSS_RCV_DENM_10_01_BO.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "8c6b3a50-fba3-41b7-abee-2386e63e2988", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "8c6b3a50-fba3-41b7-abee-2386e63e2988", "type": "STRING", - "value": "Check that IUT discards the Secured DENM doesn't containing the TrailerField of type 'signature'" + "value": "Check that IUT discards the Secured DENM if the message does not contain the trailer field of type signature" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "8c6b3a50-fba3-41b7-abee-2386e63e2988", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is receiving a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_DENM'\r\n\t\t\tand containing trailer_fields\r\n\t\t\t\tnot containing any instance of type TrailerField {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'signature'\r\n\t\t\t\t}\r\n\t\t}\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "8c6b3a50-fba3-41b7-abee-2386e63e2988", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "8c6b3a50-fba3-41b7-abee-2386e63e2988", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_11.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_11.json index dd9f3e2b4..403045a13 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_11.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_11.json @@ -8,11 +8,15 @@ "value": "Check that the signature contained in the Secured DENM is calculated over the right fields by cryptographically verifying the signature." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "f52af1d2-3e20-43c9-ab8e-5a6f1681f64c", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/b87e28f5-7eda-4025-9f16-35fe563b6a2f"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/b87e28f5-7eda-4025-9f16-35fe563b6a2f", + "/Documents/ts_103097v010201p.xhtml/351c77d8-92de-4bb3-991e-a3b814285a8c" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "11. Check signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "f52af1d2-3e20-43c9-ab8e-5a6f1681f64c", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_12.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_12.json index a80ac8fc0..8d02d737e 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_12.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_DENM/SEC_ITSS_RCV_DENM_12.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "63afb366-bc05-42a4-abcb-4e495424ded0", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/70256032-089a-4b8b-b120-defd1af8a96d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/70256032-089a-4b8b-b120-defd1af8a96d", + "/Documents/ts_103097v010201p.xhtml/2ea232e9-8999-4b23-a946-ac27ce63836a" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "12. Check signing certificate type" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "63afb366-bc05-42a4-abcb-4e495424ded0", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG.json index ba2f2d964..87911fb53 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "fad8a90a-7f48-4169-a694-973d61d97a02", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dc173140-21db-4c79-93a8-7f24aff8cea0"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dc173140-21db-4c79-93a8-7f24aff8cea0", + "/Documents/ts_103097v010201p.xhtml/9e56d5a0-75dc-4481-afe9-202dd280af93" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "Generic Signed Message Profile" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "fad8a90a-7f48-4169-a694-973d61d97a02", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01.json index 9af05f436..76e88ac41 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "59a4623a-c77e-49ca-9e4e-9043481fa8cd", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dc173140-21db-4c79-93a8-7f24aff8cea0"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dc173140-21db-4c79-93a8-7f24aff8cea0", + "/Documents/ts_103097v010201p.xhtml/9e56d5a0-75dc-4481-afe9-202dd280af93" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "01. Check that IUT accepts well-formed GN Beacon message" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "59a4623a-c77e-49ca-9e4e-9043481fa8cd", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01/TP_SEC_ITSS_RCV_GENMSG_01_04_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01/TP_SEC_ITSS_RCV_GENMSG_01_04_BV.json index 191142d84..e5b66cfbb 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01/TP_SEC_ITSS_RCV_GENMSG_01_04_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01/TP_SEC_ITSS_RCV_GENMSG_01_04_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "8d8d49b1-d333-46cc-b58e-715e657fb5be", "type": "STRING", - "value": "Check that IUT accepts a well-formed Secured GN Beacon signe with the certificate with a polygonal region validity restriction" + "value": "Check that IUT accepts a well-formed Secured GN Beacon signed with the certificate with a polygonal region validity restriction" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01/TP_SEC_ITSS_RCV_GENMSG_01_05_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01/TP_SEC_ITSS_RCV_GENMSG_01_05_BV.json index 5cc9e4f47..c90d80e0d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01/TP_SEC_ITSS_RCV_GENMSG_01_05_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_01/TP_SEC_ITSS_RCV_GENMSG_01_05_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "78c9443e-e811-4b04-9b35-f99e7800b763", "type": "STRING", - "value": "Check that IUT accepts a well-formed Secured GN Beacon signe with the certificate with a identified region validity restriction" + "value": "Check that IUT accepts a well-formed Secured GN Beacon signed with the certificate with an identified region validity restriction" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02.json index 5b2f57bea..124be7cfe 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02.json @@ -8,11 +8,15 @@ "value": "Check that ITS-S discards a Secured CAM containing protocol version unequal to 2" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "7f450356-63c4-41af-a0f3-a575142d2dd9", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/da6b3098-07d5-49aa-876f-6ae437a945ef"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/da6b3098-07d5-49aa-876f-6ae437a945ef", + "/Documents/ts_103097v010201p.xhtml/58ea9176-dfab-4645-a9a2-855e9d5d57dc" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "02. Check the message protocol version" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "7f450356-63c4-41af-a0f3-a575142d2dd9", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02/TP_SEC_ITSS_RCV_GENMSG_02_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02/TP_SEC_ITSS_RCV_GENMSG_02_01_BO.json index d661df256..69c870fe1 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02/TP_SEC_ITSS_RCV_GENMSG_02_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02/TP_SEC_ITSS_RCV_GENMSG_02_01_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "7652af20-1b73-4e8f-ab00-a3f2040edc5c", "type": "STRING", - "value": "Check that IUT discards a Secured GN Message containing protocol version set to a value less then 2" + "value": "Check that IUT discards a Secured GN Message containing protocol version set to a value less than 2" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02/TP_SEC_ITSS_RCV_GENMSG_02_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02/TP_SEC_ITSS_RCV_GENMSG_02_02_BO.json index 29cd9bca7..221118070 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02/TP_SEC_ITSS_RCV_GENMSG_02_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_02/TP_SEC_ITSS_RCV_GENMSG_02_02_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "6d50930f-74ba-43a8-b618-aa2a9e017615", "type": "STRING", - "value": "Check that IUT discards a Secured GN Message containing protocol version set to a value greater then 2" + "value": "Check that IUT discards a Secured GN Message containing protocol version set to a value greater than 2" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04.json index f15f7ab44..6202f780d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04.json @@ -8,6 +8,7 @@ "value": "Check that the IUT discards Secured GN Beacon containing wrong elements of the header fields\r\nCheck that optinal header fields are allowed" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "6062f0fd-4788-4309-8511-a8e98e95a07b", @@ -15,7 +16,10 @@ "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/655df553-f2cc-481a-b3f1-8954c2a2f19b", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/88ac51be-1b12-4ec0-be8a-8a064ef12c6a", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ffd67c7f-db67-406e-83ce-f1140efe0f63" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ffd67c7f-db67-406e-83ce-f1140efe0f63", + "/Documents/ts_103097v010201p.xhtml/9f584669-0edc-4cd5-9e25-979e66b5e955", + "/Documents/ts_103097v010201p.xhtml/73eaa11c-13d1-4db7-840f-c17ed625c22b", + "/Documents/ts_103097v010201p.xhtml/3e04d28f-0401-4b5c-ba33-b47d0e63946b" ] }, "_name": { @@ -25,6 +29,13 @@ "type": "STRING", "value": "04. Check header fields" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "6062f0fd-4788-4309-8511-a8e98e95a07b", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_01_BO.json index 8834e8433..022074ded 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_01_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "0070ed58-1633-4807-8ba1-7a637f17d49b", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields contain more than one element of header field type: signer_info" + "value": "Check that IUT discards a secured GN Beacon if the header_fields contains more than one element of header field type signer_info" }, "_expectedResults": { "isGenerated": false, @@ -26,7 +26,7 @@ "key": "_status", "origin": "0070ed58-1633-4807-8ba1-7a637f17d49b", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_02_BO.json index 7ea7fb892..c60fa4ac0 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_02_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "10b36c34-9d42-4234-bb45-d5ca6ac4c008", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields does not contain the header field type: signer_info" + "value": "Check that IUT discards a secured GN Beacon if the header_fields does not contain the header field type signer_info" }, "_expectedResults": { "isGenerated": false, @@ -26,7 +26,7 @@ "key": "_status", "origin": "10b36c34-9d42-4234-bb45-d5ca6ac4c008", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_04_BO.json index 245f7fec8..327ea3573 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_04_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "bc98f4b4-1895-4048-ae83-0b2e68cc70a7", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields contain more than one element of header field type: generation_time" + "value": "Check that IUT discards a secured GN Beacon if the message contains more than one header field of type generation_time" }, "_expectedResults": { "isGenerated": false, @@ -26,7 +26,7 @@ "key": "_status", "origin": "bc98f4b4-1895-4048-ae83-0b2e68cc70a7", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_05_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_05_BO.json index 1fded53e6..4b3a96429 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_05_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_05_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "e709cb54-6ca0-4dad-9b97-c19c6df1e39e", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields doesn't contain the element of header field of type: generation_time" + "value": "Check that IUT discards a secured GN Beacon if the message does not contain the header field of type generation_time" }, "_expectedResults": { "isGenerated": false, @@ -26,7 +26,7 @@ "key": "_status", "origin": "e709cb54-6ca0-4dad-9b97-c19c6df1e39e", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_06_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_06_BO.json index 8339241cc..066f32cb2 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_06_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_06_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "e7051db7-6d81-4fbd-86ef-4f42795cfc24", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields contain more than one element of header field of type: generation_location" + "value": "Check that IUT discards a secured GN Beacon if the message contains more than one header field of type generation_location" }, "_expectedResults": { "isGenerated": false, @@ -26,7 +26,7 @@ "key": "_status", "origin": "e7051db7-6d81-4fbd-86ef-4f42795cfc24", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_07_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_07_BO.json index 5cf8b85de..aff2e7386 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_07_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_07_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "af580e86-24de-4ec3-be41-ed2c5173f8c3", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields contain no element of header field type: generation_location" + "value": "Check that IUT discards a secured GN Beacon if the header_fields contains no element of header field type generation_location" }, "_expectedResults": { "isGenerated": false, @@ -26,7 +26,7 @@ "key": "_status", "origin": "af580e86-24de-4ec3-be41-ed2c5173f8c3", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_09_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_09_BV.json index 0c3448d95..f467704be 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_09_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_09_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "50e40de8-863b-4d13-9880-eb0e569ba198", "type": "STRING", - "value": "Check that ITS-S accepts SecuredMessage with security_profile set to 3 (Other) contains in addition to the required fields the following optional HeaderFields: expiry_time" + "value": "Check that IUT accepts a SecuredMessage with GN Beacon payload and its_aid set to AID_BEACON, containing optional header field of type expiry_time" }, "_expectedResults": { "isGenerated": false, @@ -26,7 +26,7 @@ "key": "_status", "origin": "50e40de8-863b-4d13-9880-eb0e569ba198", "type": "STRING", - "value": "in process" + "value": "complete" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_10_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_10_BV.json index 75439977c..96033b268 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_10_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_04/TP_SEC_ITSS_RCV_GENMSG_04_10_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "56116baa-7cc7-48b2-8b89-27cc02a1ec19", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "56116baa-7cc7-48b2-8b89-27cc02a1ec19", "type": "STRING", "value": "Check that ITS-S accepts SecuredMessage with security_profile set to 3 (Other) contains in addition to the required fields the following optional HeaderFields: encryption_parameters and recipient_info " }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "56116baa-7cc7-48b2-8b89-27cc02a1ec19", "type": "STRING", - "value": "TODO: Encription is out of scope for the moment" + "value": "TODO: Encryption is out of scope for the moment" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "56116baa-7cc7-48b2-8b89-27cc02a1ec19", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "56116baa-7cc7-48b2-8b89-27cc02a1ec19", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05.json index 84e956b3d..22c670340 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05.json @@ -8,11 +8,15 @@ "value": "Check that the IUT discards Secured GN Beacon containing other types of signer_info then certificate." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "460995d8-8679-4bf0-93a0-5a368d778d47", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/8919f8cf-0b31-445c-b659-b5c9af67975c"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/8919f8cf-0b31-445c-b659-b5c9af67975c", + "/Documents/ts_103097v010201p.xhtml/f86c287a-9f57-4735-938f-3cc4807a6d53" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "05. Check signer info" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "460995d8-8679-4bf0-93a0-5a368d778d47", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_01_BO.json index c14413a7d..75c8641cf 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_01_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "e51d9458-f91d-446b-93c8-1ccf0879bb99", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields contain a signer of type 'self'" + "value": "Check that IUT discards a secured GN Beacon if the header_fields contains a signer of type 'self'" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_02_BO.json index cb2846255..4c0e5f72b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_02_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "73bc6d5b-4fbc-4720-b0e3-b2c41b24526d", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields contain a signer of type 'certificate_digest_with_other_algorithm'" + "value": "Check that IUT discards a secured GN Beacon if the header_fields contains a signer of type 'certificate_digest_with_other_algorithm'" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_03_BO.json index ead1d99e0..059281f94 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_05/TP_SEC_ITSS_RCV_GENMSG_05_03_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "d977a378-5775-470c-b43a-d3dd41698de2", "type": "STRING", - "value": "Check that IUT discards a secured GN Beacon if the header_fields contain a signer of type certificate_chain" + "value": "Check that IUT discards a secured GN Beacon if the header_fields contains a signer of type certificate_chain" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06.json index 91afb47be..459e249c7 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06.json @@ -8,6 +8,7 @@ "value": "Check the acceptance of Secured GN Message containing HeaderField generation_time" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "a109dbf9-abde-414d-8d84-d4d5065d999b", @@ -15,7 +16,10 @@ "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1c8b3e0-5da0-4e8d-8355-563039c7cdc7", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6e2b18ef-2431-48ae-9a10-cae099d89969", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ec223c71-ab7b-4b9c-9942-739771862633" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ec223c71-ab7b-4b9c-9942-739771862633", + "/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df", + "/Documents/ts_103097v010201p.xhtml/b31b89ad-2b2a-4bc8-a16f-9c2918b931c9", + "/Documents/ts_103097v010201p.xhtml/56cf21c7-baf9-4b70-932f-326b22b242a8" ] }, "_name": { @@ -25,6 +29,13 @@ "type": "STRING", "value": "06. Check generation time" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "a109dbf9-abde-414d-8d84-d4d5065d999b", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06/TP_C2C_SEC_ITSS_RCV_GENMSG_06_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06/TP_C2C_SEC_ITSS_RCV_GENMSG_06_03_BO.json index 93c62f8b5..4aa5884bc 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06/TP_C2C_SEC_ITSS_RCV_GENMSG_06_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06/TP_C2C_SEC_ITSS_RCV_GENMSG_06_03_BO.json @@ -1,47 +1,54 @@ -{ - "attributes": { - "PICS_C2C": { - "isGenerated": false, - "key": "PICS_C2C", - "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", - "type": "STRING", - "value": "true" - }, - "_author": { - "isGenerated": false, - "key": "_author", - "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", - "type": "STRING", - "value": "Check that IUT discards Secured DENM if the generation_time is more than 10 minute in the past (C2C only)" - }, - "_expectedResults": { - "isGenerated": false, - "key": "_expectedResults", - "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['generation_time']\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 < CUR_TIME - 10min)\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_BEACON'\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" - }, - "_status": { - "isGenerated": false, - "key": "_status", - "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", - "type": "STRING", - "value": "in process" - }, - "_type": { - "isGenerated": false, - "key": "_type", - "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "eee51fa0-86be-4813-9864-d196e6a26bec" +{ + "attributes": { + "PICS_C2C": { + "isGenerated": false, + "key": "PICS_C2C", + "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", + "type": "STRING", + "value": "true" + }, + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", + "type": "STRING", + "value": "Check that IUT discards Secured DENM if the generation_time is more than 10 minute in the past (C2C only)" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['generation_time']\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 < CUR_TIME - 10min)\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_BEACON'\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", + "type": "STRING", + "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "eee51fa0-86be-4813-9864-d196e6a26bec", + "type": "BOOL", + "value": "true" + } + }, + "uuid": "eee51fa0-86be-4813-9864-d196e6a26bec" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06/TP_C2C_SEC_ITSS_RCV_GENMSG_06_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06/TP_C2C_SEC_ITSS_RCV_GENMSG_06_04_BO.json index b99188c5c..5e0592198 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06/TP_C2C_SEC_ITSS_RCV_GENMSG_06_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_06/TP_C2C_SEC_ITSS_RCV_GENMSG_06_04_BO.json @@ -1,47 +1,54 @@ -{ - "attributes": { - "PICS_C2C": { - "isGenerated": false, - "key": "PICS_C2C", - "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", - "type": "STRING", - "value": "true" - }, - "_author": { - "isGenerated": false, - "key": "_author", - "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", - "type": "STRING", - "value": "Check that IUT discards Secured CAM if the generation_time is more than 10 minute in the future(C2C only)" - }, - "_expectedResults": { - "isGenerated": false, - "key": "_expectedResults", - "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['generation_time']\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 > CUR_TIME + 10min)\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_BEACON'\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" - }, - "_status": { - "isGenerated": false, - "key": "_status", - "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", - "type": "STRING", - "value": "in process" - }, - "_type": { - "isGenerated": false, - "key": "_type", - "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "38d0903f-c3e9-413c-88f0-cc88ad438c7d" +{ + "attributes": { + "PICS_C2C": { + "isGenerated": false, + "key": "PICS_C2C", + "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", + "type": "STRING", + "value": "true" + }, + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", + "type": "STRING", + "value": "Check that IUT discards Secured CAM if the generation_time is more than 10 minute in the future(C2C only)" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['generation_time']\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (TIME_1 > CUR_TIME + 10min)\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_BEACON'\r\n\t} then {\r\n\t\tthe IUT discards a SecuredMessage\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", + "type": "STRING", + "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "38d0903f-c3e9-413c-88f0-cc88ad438c7d", + "type": "BOOL", + "value": "true" + } + }, + "uuid": "38d0903f-c3e9-413c-88f0-cc88ad438c7d" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08.json index 63a44eef6..4f1dec5eb 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08.json @@ -8,13 +8,16 @@ "value": "Check the acceptance of Secured GN Message containing HeaderField generation_location" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "f9270a42-6276-4d74-a053-e8d7630259c8", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f38bfa36-0dbd-405f-88df-5b077f4912d9", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6be5db96-3b1e-4d71-a27e-2361c7422876" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6be5db96-3b1e-4d71-a27e-2361c7422876", + "/Documents/ts_103097v010201p.xhtml/8d8ff631-c7f2-4672-9842-a920332238d1", + "/Documents/ts_103097v010201p.xhtml/1867819d-7fb8-4abe-848a-218944594c15" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "08. Check generation location" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "f9270a42-6276-4d74-a053-e8d7630259c8", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_C2C_SEC_ITSS_RCV_GENMSG_08_05_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_C2C_SEC_ITSS_RCV_GENMSG_08_05_BV.json index ea90beb33..39352ea3d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_C2C_SEC_ITSS_RCV_GENMSG_08_05_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_C2C_SEC_ITSS_RCV_GENMSG_08_05_BV.json @@ -41,6 +41,13 @@ "origin": "73fbb432-ae92-45ac-b0c3-3a558234d62d", "type": "STRING", "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "73fbb432-ae92-45ac-b0c3-3a558234d62d", + "type": "BOOL", + "value": "true" } }, "uuid": "73fbb432-ae92-45ac-b0c3-3a558234d62d" diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_C2C_SEC_ITSS_RCV_GENMSG_08_06_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_C2C_SEC_ITSS_RCV_GENMSG_08_06_BO.json index cc7209c46..b46e4cc89 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_C2C_SEC_ITSS_RCV_GENMSG_08_06_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_C2C_SEC_ITSS_RCV_GENMSG_08_06_BO.json @@ -1,47 +1,54 @@ -{ - "attributes": { - "PICS_C2C": { - "isGenerated": false, - "key": "PICS_C2C", - "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", - "type": "STRING", - "value": "true" - }, - "_author": { - "isGenerated": false, - "key": "_author", - "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", - "type": "STRING", - "value": "Check that IUT discards Secured GN Message if the distance between the current position of IUT and the value of optional HeaderField generation_location is more than 30 km" - }, - "_expectedResults": { - "isGenerated": false, - "key": "_expectedResults", - "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['generation_location']\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position in 31 km from the current position of IUT\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_BEACON'\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" - }, - "_status": { - "isGenerated": false, - "key": "_status", - "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", - "type": "STRING", - "value": "in process" - }, - "_type": { - "isGenerated": false, - "key": "_type", - "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "52eb2828-5ddc-4b72-95c0-e720aa4aa929" +{ + "attributes": { + "PICS_C2C": { + "isGenerated": false, + "key": "PICS_C2C", + "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", + "type": "STRING", + "value": "true" + }, + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", + "type": "STRING", + "value": "Check that IUT discards Secured GN Message if the distance between the current position of IUT and the value of optional HeaderField generation_location is more than 30 km" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen { \r\n\t\tthe IUT is receiving a SecuredMessage\r\n\t\t\tcontaining header_fields ['generation_location']\r\n\t\t\t\tcontaining generation_location\r\n\t\t\t\t\tindicating position in 31 km from the current position of IUT\r\n\t\t\tand containing header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_BEACON'\r\n\t} then {\r\n\t\tthe IUT discards the message\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", + "type": "STRING", + "value": "in process" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", + "type": "STRING", + "value": "TestPurpose" + }, + "excluded": { + "isGenerated": false, + "key": "excluded", + "origin": "52eb2828-5ddc-4b72-95c0-e720aa4aa929", + "type": "BOOL", + "value": "true" + } + }, + "uuid": "52eb2828-5ddc-4b72-95c0-e720aa4aa929" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_SEC_ITSS_RCV_GENMSG_08_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_SEC_ITSS_RCV_GENMSG_08_02_BO.json index 4d7dcb066..125b74d5d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_SEC_ITSS_RCV_GENMSG_08_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_08/TP_SEC_ITSS_RCV_GENMSG_08_02_BO.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "f3a8574f-6ee3-4085-b808-75e7e23e3d66", "type": "STRING", - "value": "Check that IUT discards Secured GN Message if the HeaderField generation_location is outside of the rectangilar validity region of the signing certificate" + "value": "Check that IUT discards Secured GN Message if the HeaderField generation_location is outside of the rectangular validity region of the signing certificate" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09.json index 750c31572..8f596d51c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09.json @@ -8,11 +8,15 @@ "value": "Check the acceptance of payloads of Secured GN Message\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "2ec51847-a022-4719-b614-8f24ed5952f0", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/1a6ac998-0ad1-483e-87ce-dc1b2c57d6f1"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/1a6ac998-0ad1-483e-87ce-dc1b2c57d6f1", + "/Documents/ts_103097v010201p.xhtml/327f9109-fdf6-4271-ad73-dde8a50590b7" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "09. Check Payload" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "2ec51847-a022-4719-b614-8f24ed5952f0", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_02_BO.json index 198a3351e..133701382 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_02_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "ba3f9bb4-561c-4974-9d16-16e6f763fe65", "type": "STRING", - "value": "Check that IUT discards the Secured GN Message containing empty payload of type 'signed'." + "value": "Check that IUT discards the Secured GN Message containing empty payload of type 'signed'" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_03_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_03_BO.json index 0f389387b..b5c206b10 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_03_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_03_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "e81185be-ce40-4b95-8c99-1a3f2e283217", "type": "STRING", - "value": "Check that IUT discards the Secured GN Message containing payload element of type 'unsecured'." + "value": "Check that IUT discards the Secured GN Message containing payload element of type 'unsecured'" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_04_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_04_BO.json index efc669438..7af4301ea 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_04_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_09/TP_SEC_ITSS_RCV_GENMSG_09_04_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "7b3d3595-ec50-4d13-86dd-01a985380d2a", "type": "STRING", - "value": "Check that IUT discards the Secured DENM containing payload element of type 'encrypted'." + "value": "Check that IUT discards the Secured DENM containing payload element of type 'encrypted'" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10.json index acf23c23f..166f6d410 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10.json @@ -8,18 +8,29 @@ "value": "Check that the IUT discards Secured GN Message with wrong payloads\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "4d7af7dc-b85a-423e-8459-87b2ab70c790", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1e96227-c64e-4d30-8d81-67ee8a5f802f"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1e96227-c64e-4d30-8d81-67ee8a5f802f", + "/Documents/ts_103097v010201p.xhtml/b92fccca-032f-4a3c-8b7d-89e0cd966e8d" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "4d7af7dc-b85a-423e-8459-87b2ab70c790", "type": "STRING", - "value": "10. Check presence of traieler field" + "value": "10. Check presence of trailer field" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "4d7af7dc-b85a-423e-8459-87b2ab70c790", + "type": "STRING", + "value": "COMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10/TP_SEC_ITSS_RCV_GENMSG_10_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10/TP_SEC_ITSS_RCV_GENMSG_10_01_BO.json index ec4a82992..1c31f8d91 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10/TP_SEC_ITSS_RCV_GENMSG_10_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_10/TP_SEC_ITSS_RCV_GENMSG_10_01_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "a385953e-e7c1-4323-b128-ecd9b644f0fc", "type": "STRING", - "value": "Check that IUT discards the Secured GN Message doesn't containing the TrailerField of type 'signature'" + "value": "Check that IUT discards the Secured GN Message if the message does not contain the trailer field of type 'signature' " }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_11.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_11.json index f94fffc8c..bad4b3555 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_11.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_11.json @@ -8,11 +8,15 @@ "value": "Check that the signature contained in the Secured GN Message is calculated over the right fields by cryptographically verifying the signature." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "4552604e-b6c6-4786-b2f8-cbc4d08e6c82", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3d07e7dc-24bf-4edb-973d-71d1fd22e490"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3d07e7dc-24bf-4edb-973d-71d1fd22e490", + "/Documents/ts_103097v010201p.xhtml/3545ac20-454c-4f8b-8447-af4d7d3eb03c" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "11. Check signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "4552604e-b6c6-4786-b2f8-cbc4d08e6c82", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12.json index 78d838593..fb9573e14 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "96ef49a9-c3e9-496e-bc0a-ec45a16824ca", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/70256032-089a-4b8b-b120-defd1af8a96d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/70256032-089a-4b8b-b120-defd1af8a96d", + "/Documents/ts_103097v010201p.xhtml/2ea232e9-8999-4b23-a946-ac27ce63836a" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "12. Check signing certificate type" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "96ef49a9-c3e9-496e-bc0a-ec45a16824ca", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12/TP_SEC_ITSS_RCV_GENMSG_12_01_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12/TP_SEC_ITSS_RCV_GENMSG_12_01_BO.json index 3dbb92faa..0c0adf204 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12/TP_SEC_ITSS_RCV_GENMSG_12_01_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12/TP_SEC_ITSS_RCV_GENMSG_12_01_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "1f2972c1-1f13-417c-8a29-3c1291afdc57", "type": "STRING", - "value": "Check that IUT discards a Secured DENM if the signer certificate of the message contains the subject type \"enrolment_credential\"" + "value": "Check that IUT discards a Secured GN Message if the signer certificate of the message contains the subject type 'enrolment_credential'" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12/TP_SEC_ITSS_RCV_GENMSG_12_02_BO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12/TP_SEC_ITSS_RCV_GENMSG_12_02_BO.json index d1991e6a4..8025fec62 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12/TP_SEC_ITSS_RCV_GENMSG_12_02_BO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_GENMSG/SEC_ITSS_RCV_GENMSG_12/TP_SEC_ITSS_RCV_GENMSG_12_02_BO.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "58acbefe-47a8-422d-b349-ae560978bfab", "type": "STRING", - "value": "Check that IUT discards a Secured DENM if the signer certificate of the message contains the subject type \"authorization_authority\"" + "value": "Check that IUT discards a Secured GN Message if the signer certificate of the message contains the subject type 'authorization_authority'" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_OVERVIEW.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_OVERVIEW.json new file mode 100644 index 000000000..eb8bc23f3 --- /dev/null +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_RCV/SEC_ITSS_RCV_OVERVIEW.json @@ -0,0 +1,26 @@ +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "0c9c2f1a-0f91-4cff-9a1b-29c5883b7661", + "type": "STRING", + "value": "All test purposes of receiving behaviour are considered optional." + }, + "_name": { + "isGenerated": false, + "key": "_name", + "origin": "0c9c2f1a-0f91-4cff-9a1b-29c5883b7661", + "type": "STRING", + "value": "01. Overview" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "0c9c2f1a-0f91-4cff-9a1b-29c5883b7661", + "type": "STRING", + "value": "Requirement" + } + }, + "uuid": "0c9c2f1a-0f91-4cff-9a1b-29c5883b7661" +} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND.json index 09937819f..f5e11d2c2 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND.json @@ -5,7 +5,14 @@ "key": "_name", "origin": "a077a073-02b8-4035-b5eb-386fb33545b6", "type": "STRING", - "value": "1. Sending behavior" + "value": "2. Sending behaviour" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "a077a073-02b8-4035-b5eb-386fb33545b6", + "type": "STRING", + "value": "FAILED" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM.json index e29f59814..c20d49cc7 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "42ba7080-2769-40f8-84c3-1ef627d97f0b", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2adf210a-7c7b-4225-a0ed-f5a25b1b430d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2adf210a-7c7b-4225-a0ed-f5a25b1b430d", + "/Documents/ts_103097v010201p.xhtml/e1308a28-bfa6-40e1-b39e-f1b64d00509d" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "CAM profile" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "42ba7080-2769-40f8-84c3-1ef627d97f0b", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02.json index 1ccda50f7..50c3c718e 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02.json @@ -8,6 +8,7 @@ "value": "Check that the sent Secured CAM contains exactly one element of the header fields: signer_info, generation_time, message_type.\r\nCheck that the header fields are in the ascending order according to the numbering of the enumeration except of the signer_info, which is encoded first.\r\nCheck that generation_time_with_confidence is not used" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "e3b3c999-5727-4e84-8456-390555d8dcfb", @@ -16,7 +17,11 @@ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/c7afae7a-c9c2-4459-972d-33da342b7baf", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/1b243599-d5bc-4e46-a449-8d24fb05ab5f", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4f1d2ecd-4dde-469a-8899-662f2ace2105", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/c2508610-0005-4b07-8ba2-0490a71f0a58" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/c2508610-0005-4b07-8ba2-0490a71f0a58", + "/Documents/ts_103097v010201p.xhtml/0bf26c42-7a43-4f6b-8bbf-3f61249999e4", + "/Documents/ts_103097v010201p.xhtml/5d1ff90b-ad9c-416c-900b-030397b6b6ee", + "/Documents/ts_103097v010201p.xhtml/c3f4369c-b117-4656-8932-603e7787cbc4", + "/Documents/ts_103097v010201p.xhtml/42e1c2c7-4b3f-4b5f-b9b7-39181507295d" ] }, "_name": { @@ -26,6 +31,13 @@ "type": "STRING", "value": "02. Check header fields" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "e3b3c999-5727-4e84-8456-390555d8dcfb", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02/TP_SEC_ITSS_SND_CAM_02_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02/TP_SEC_ITSS_SND_CAM_02_01_BV.json index ad0f25e59..0bdbfd882 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02/TP_SEC_ITSS_SND_CAM_02_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_02/TP_SEC_ITSS_SND_CAM_02_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "0560feba-c21e-43e0-9a01-ac4f859dc936", "type": "STRING", - "value": "Check that the secured CAM contains exactly one element of these header fields: signer_info, generation_time, its_aid.\r\nCheck that the header fields are in the ascending order according to the numbering of the enumeration except of the signer_info, which is encoded first.\r\nCheck that generation_time_standard_deviation, expiration, encryption_parameters, recipient_info are not used\r\n\r\n" + "value": "Check that the secured CAM contains exactly one element of these header fields: signer_info, generation_time, its_aid;\r\nCheck that the header fields are in the ascending order according to the numbering of the enumeration except of the signer_info, which is encoded first;\r\nCheck that generation_time_standard_deviation, expiration, encryption_parameters, recipient_info are not used" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04.json deleted file mode 100644 index bd2929ab5..000000000 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04.json +++ /dev/null @@ -1,40 +0,0 @@ -{ - "attributes": { - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745", - "type": "STRING", - "value": "Check that the secured CAM contains in the normal case the signer_info field of type certificate_digest_with_ecdsap256" - }, - "_locations": { - "isGenerated": false, - "key": "_locations", - "origin": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745", - "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ef1d24a2-c970-4133-9123-bbe51c663a38"] - }, - "_name": { - "isGenerated": false, - "key": "_name", - "origin": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745", - "type": "STRING", - "value": "04. Check that IUT sends digest as sender info" - }, - "_type": { - "isGenerated": false, - "key": "_type", - "origin": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745", - "type": "STRING", - "value": "Requirement" - }, - "coverageStatus": { - "isGenerated": false, - "key": "coverageStatus", - "origin": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745", - "type": "STRING", - "value": "in process" - } - }, - "uuid": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745" -} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04/TP_SEC_ITSS_SND_CAM_04_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04/TP_SEC_ITSS_SND_CAM_04_01_BV.json deleted file mode 100644 index 74dcfe25b..000000000 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_04/TP_SEC_ITSS_SND_CAM_04_01_BV.json +++ /dev/null @@ -1,40 +0,0 @@ -{ - "attributes": { - "_author": { - "isGenerated": false, - "key": "_author", - "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", - "type": "STRING", - "value": "Check that the secured CAM contains in the normal case the signer_info field of type certificate_digest_with_sha256" - }, - "_expectedResults": { - "isGenerated": false, - "key": "_expectedResults", - "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tand the IUT is configured to send more than one CAM per second\r\n\tand the IUT having sent last CAM\r\n\t\tcontaining header_fields['signer_info'].signer.type\r\n\t\t\tindicating 'certificate'\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is requested to send next CAM\r\n} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info']{\r\n\t\t\t\tcontaining signer\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate_digest_with_sha256'\r\n\t\t\t\t\tcontaining digest\r\n\t\t\t}\r\n\t\t\tcontaining header_fields['its_aid']{\r\n\t\t\t\tcontaining AID_CAM\r\n\t}\r\n}" - }, - "_status": { - "isGenerated": false, - "key": "_status", - "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", - "type": "STRING", - "value": "verified" - }, - "_type": { - "isGenerated": false, - "key": "_type", - "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "4dd68f02-fece-45b0-b94a-b8a30b057618" -} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05.json index 6ed6144f1..6419f35cd 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05.json @@ -5,14 +5,18 @@ "key": "_description", "origin": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745", "type": "STRING", - "value": "Check that the secured CAM contains in the normal case the signer_info field of type certificate_digest_with_ecdsap256" + "value": "Check that the secured CAM contains the signer_info field of certificate when over the time of one second no other SecuredMessage contained a signer_info of type certificate" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ef1d24a2-c970-4133-9123-bbe51c663a38"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ef1d24a2-c970-4133-9123-bbe51c663a38", + "/Documents/ts_103097v010201p.xhtml/d485e010-0a82-4bfe-9dff-8d8f09d64fa5" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "05. Check that IUT sends digest as sender info" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "f09a6229-ece3-48cb-bcd8-6e7cc29bb745", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05/TP_SEC_ITSS_SND_CAM_05_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05/TP_SEC_ITSS_SND_CAM_05_01_BV.json index 0549cd671..c30895f87 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05/TP_SEC_ITSS_SND_CAM_05_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05/TP_SEC_ITSS_SND_CAM_05_01_BV.json @@ -3,38 +3,38 @@ "_author": { "isGenerated": false, "key": "_author", - "origin": "a36e7e7c-5f3c-437b-9e27-1bd60ea168ef", + "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", "type": "STRING", "value": "filatov" }, "_description": { "isGenerated": false, "key": "_description", - "origin": "a36e7e7c-5f3c-437b-9e27-1bd60ea168ef", + "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", "type": "STRING", - "value": "Check that the secured CAM contains the signer_info field of certificate when over the time of one second no other SecuredMessage contained a signer_info of type certificate." + "value": "Check that the secured CAM contains the signer_info field of certificate when over the time of one second no other SecuredMessage contained a signer_info of type certificate" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", - "origin": "a36e7e7c-5f3c-437b-9e27-1bd60ea168ef", + "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tand the IUT is configured to send more than one CAM per second\r\n\tand the IUT having sent a CAM\r\n\t\tcontaining header_fields['signer_info'].signer.type\r\n\t\t\tindicating 'certificate'\r\n\t\tcontains header_fields['generation_time']\r\n\t\t\tindicating TIME_LAST\r\n\t}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT sends one of the next SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t} then {\r\n\t\tthis message\r\n\t\t\tcontains header_fields['generation_time']\r\n\t\t\t\tindicating TIME (TIME >= TIME_LAST + 1sec)\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tand the IUT is configured to send more than one CAM per second\r\n\tand the IUT having sent a CAM\r\n\t\tcontaining header_fields['signer_info'].signer.type\r\n\t\t\tindicating 'certificate'\r\n\t\tcontains header_fields['generation_time']\r\n\t\t\tindicating TIME_LAST\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT sends one of the next SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t} then {\r\n\t\tthis message\r\n\t\t\tcontains header_fields['generation_time']\r\n\t\t\t\tindicating TIME (TIME >= TIME_LAST + 1sec)\r\n\t}\r\n}" }, "_status": { "isGenerated": false, "key": "_status", - "origin": "a36e7e7c-5f3c-437b-9e27-1bd60ea168ef", + "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", "type": "STRING", "value": "verified" }, "_type": { "isGenerated": false, "key": "_type", - "origin": "a36e7e7c-5f3c-437b-9e27-1bd60ea168ef", + "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", "type": "STRING", "value": "TestPurpose" } }, - "uuid": "a36e7e7c-5f3c-437b-9e27-1bd60ea168ef" + "uuid": "4dd68f02-fece-45b0-b94a-b8a30b057618" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05/TP_SEC_ITSS_SND_CAM_05_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05/TP_SEC_ITSS_SND_CAM_05_02_BV.json index 2076d18e0..a51f5e065 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05/TP_SEC_ITSS_SND_CAM_05_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_05/TP_SEC_ITSS_SND_CAM_05_02_BV.json @@ -3,38 +3,38 @@ "_author": { "isGenerated": false, "key": "_author", - "origin": "805e054d-3f6d-4fae-b87b-bbc6f7299553", + "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", "type": "STRING", "value": "filatov" }, "_description": { "isGenerated": false, "key": "_description", - "origin": "805e054d-3f6d-4fae-b87b-bbc6f7299553", + "origin": "6aa0a009-3bd6-446d-9a81-f89708cb5710", "type": "STRING", - "value": "Check that the secured CAM contains the signer_info field of certificate when the timeout of 1 second has been expired after the previous CAM containing the certificate." + "value": "Check that the secured CAM contains the signer_info field of certificate when the timeout of one second has been expired after the previous CAM containing the certificate" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", - "origin": "805e054d-3f6d-4fae-b87b-bbc6f7299553", + "origin": "6aa0a009-3bd6-446d-9a81-f89708cb5710", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tand the IUT is configured to send more than one CAM per second\r\n\tand the IUT having sent a CAM\r\n\t\tcontaining header_fields['signer_info'].signer.type\r\n\t\t\tindicating 'certificate'\r\n\t\tat TIME_1 \r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is requested to send next CAM right after 1 second after the TIME_1\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tand the IUT is configured to send more than one CAM per second\r\n\tand the IUT having sent a CAM\r\n\t\tcontaining header_fields['signer_info'].signer.type\r\n\t\t\tindicating 'certificate'\r\n\t\tat TIME_1 \r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is requested to send next CAM right after 1 second after the TIME_1\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage {\r\n\t\t\tcontaining header_fields['its_aid']\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n}\r\n" }, "_status": { "isGenerated": false, "key": "_status", - "origin": "805e054d-3f6d-4fae-b87b-bbc6f7299553", + "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", "type": "STRING", "value": "verified" }, "_type": { "isGenerated": false, "key": "_type", - "origin": "805e054d-3f6d-4fae-b87b-bbc6f7299553", + "origin": "4dd68f02-fece-45b0-b94a-b8a30b057618", "type": "STRING", "value": "TestPurpose" } }, - "uuid": "805e054d-3f6d-4fae-b87b-bbc6f7299553" + "uuid": "6aa0a009-3bd6-446d-9a81-f89708cb5710" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06.json index 058c82bad..b0627dd50 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends a secured CAM check that the sent SecuredMessage contains the signer_info of type certificate when the ITS-S received a CAM from an unknown ITS-S." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "27254aae-a5f1-4ab3-a3a7-3699e1a35fdd", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/b687b200-06bf-4876-a5a6-1571bde7cea7"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/b687b200-06bf-4876-a5a6-1571bde7cea7", + "/Documents/ts_103097v010201p.xhtml/6a3eda29-6ac0-4512-b580-2579faf5eb0b" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "06. Check that IUT sends cert to unknown ITS-S" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "27254aae-a5f1-4ab3-a3a7-3699e1a35fdd", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06/TP_SEC_ITSS_SND_CAM_06_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06/TP_SEC_ITSS_SND_CAM_06_01_BV.json index b331cab17..0e8362911 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06/TP_SEC_ITSS_SND_CAM_06_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_06/TP_SEC_ITSS_SND_CAM_06_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "d768e0ad-5e3b-441b-b3c3-6ce2e4a4d9d7", "type": "STRING", - "value": "Check that ITS-S sends a Secured CAM containing the signer_info of type certificate when the ITS-S received a CAM from an unknown ITS-S." + "value": "Check that ITS-S sends a Secured CAM containing the signer_info of type certificate when the ITS-S received a CAM from an unknown ITS-S" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07.json index 339618437..f67176fdb 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "d89c3cec-bd65-4e0e-a38b-0dd5201c531e", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/83f9122f-3988-4955-99f7-5b08c1b7948f"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/83f9122f-3988-4955-99f7-5b08c1b7948f", + "/Documents/ts_103097v010201p.xhtml/471f67f8-42d9-443f-ba6f-b5a769e6843d" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "07. Check that IUT restarts the timer when the certificate has been sent" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "d89c3cec-bd65-4e0e-a38b-0dd5201c531e", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07/TP_SEC_ITSS_SND_CAM_07a_01_TI.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07/TP_SEC_ITSS_SND_CAM_07_01_TI.json similarity index 100% rename from requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07/TP_SEC_ITSS_SND_CAM_07a_01_TI.json rename to requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_07/TP_SEC_ITSS_SND_CAM_07_01_TI.json diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08.json index f3c719280..839783893 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08.json @@ -8,11 +8,15 @@ "value": "Check that the sent secured CAM contains the signer_info of type certificate when the ITS-S received a CAM that contains a request of unrecognized certificate that matches with its currently used AT certificate ID." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "9b71d8fc-61ed-4efe-abee-487ae07f7946", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ebb640a8-dfe7-4c52-96c8-c6f3f52452c5"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ebb640a8-dfe7-4c52-96c8-c6f3f52452c5", + "/Documents/ts_103097v010201p.xhtml/e487829f-4c10-4b03-8738-9b266ee1070d" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "08. Check that IUT sends certificate when requested" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "9b71d8fc-61ed-4efe-abee-487ae07f7946", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08/TP_SEC_ITSS_SND_CAM_08_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08/TP_SEC_ITSS_SND_CAM_08_01_BV.json index 077210c42..759b3adc4 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08/TP_SEC_ITSS_SND_CAM_08_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_08/TP_SEC_ITSS_SND_CAM_08_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "f21d3428-4da7-4f1e-b24b-58d32a3e037c", "type": "STRING", - "value": "Check that the IUT sends the Secured CAM containing the signer_info of type certificate when it received a CAM containing a request of unrecognized certificate that matches with the currently used AT certificate ID of the IUT." + "value": "Check that the IUT sends the Secured CAM containing the signer_info of type certificate when it received a CAM containing a request of unrecognized certificate that matches with the currently used AT certificate ID of the IUT" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09.json index cfd377ffb..f54c83d05 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09.json @@ -8,11 +8,15 @@ "value": "Check that the sent secured CAM contains the signer_info of type certificate_chain when the ITS-S received a CAM that contains a request of unrecognized certificate that matches with the AA certificate ID that issued its currently used AT certificate ID." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "f93cb9b0-744d-4df7-9feb-fce721a91430", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/db2bb1d3-c4dd-4c62-bc4a-16ed5cfd9bbe"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/db2bb1d3-c4dd-4c62-bc4a-16ed5cfd9bbe", + "/Documents/ts_103097v010201p.xhtml/ee6c482c-24aa-416f-82b4-9a84d6b200e0" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "09. Check that IUT send certificate_chain when requested" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "f93cb9b0-744d-4df7-9feb-fce721a91430", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09/TP_SEC_ITSS_SND_CAM_09_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09/TP_SEC_ITSS_SND_CAM_09_01_BV.json index 547fc2ffb..25406ead8 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09/TP_SEC_ITSS_SND_CAM_09_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_09/TP_SEC_ITSS_SND_CAM_09_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "ea91326a-53a4-4d3a-b27b-07e490f86728", "type": "STRING", - "value": "Check that the sent secured CAM contains the signer_info of type certificate_chain when the ITS-S has received a CAM containing a request of unrecognized certificate that matches with the AA certificate ID that issued its currently used AT certificate ID of the IUT." + "value": "Check that the sent secured CAM contains the signer_info of type certificate_chain when the ITS-S has received a CAM containing a request of unrecognized certificate that matches with the AA certificate ID that issued its currently used AT certificate ID of the IUT" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10.json index 6c6d22c18..a6d225c99 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10.json @@ -8,13 +8,16 @@ "value": "Check that the sent secured CAM contains exactly one HeaderField generation_time which is inside the validity time of the certificate referenced by the signer_info." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "bf7c1018-feb3-4b92-82a5-b9022f643ca8", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1c8b3e0-5da0-4e8d-8355-563039c7cdc7", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/48e8cd0f-df1a-4fd5-a36b-6d47370cb9c5" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/48e8cd0f-df1a-4fd5-a36b-6d47370cb9c5", + "/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df", + "/Documents/ts_103097v010201p.xhtml/5d915e97-a60c-4999-8820-e69c5f87128c" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "10. Check generation time" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "bf7c1018-feb3-4b92-82a5-b9022f643ca8", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10/TP_SEC_ITSS_SND_CAM_10_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10/TP_SEC_ITSS_SND_CAM_10_01_BV.json index 8ab59a043..6c80c4725 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10/TP_SEC_ITSS_SND_CAM_10_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_10/TP_SEC_ITSS_SND_CAM_10_01_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "af331703-4a34-4b41-bd02-8ac2eba2ec18", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "af331703-4a34-4b41-bd02-8ac2eba2ec18", "type": "STRING", - "value": "Check that message generation time is inside the validity period of the signing certificate\r\nCheck that message generation time value is realistic (according to values proposed in C2C SEC12)" + "value": "Check that message generation time is inside the validity period of the signing certificate;\r\nCheck that message generation time value is realistic" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "af331703-4a34-4b41-bd02-8ac2eba2ec18", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate in the next CAM \r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is requested to send CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage {\r\n\t\t\tcontaining header_fields ['generation_time'] {\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (CUR_TIME - 5min <= TIME_1 <= CUR_TIME + 5min)\r\n\t\t\t}\r\n\t\t\tcontaining header_fields ['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate {\r\n\t\t\t\t\t\tnot containing validity_restrictions['time_start_and_end']\r\n\t\t\t\t\t\tor containing validity_restrictions['time_start_and_end'] {\r\n\t\t\t\t\t\t\tcontaining start_validity\r\n\t\t\t\t\t\t\t\tindicating value <= TIME_1\r\n\t\t\t\t\t\t\tcontaining end_validity\r\n\t\t\t\t\t\t\t\tindicating value > TIME_1\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tcontaining its_aid\r\n\t\t\t\tindicating 'AID_CAM'\r\n\t\t}\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "af331703-4a34-4b41-bd02-8ac2eba2ec18", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "af331703-4a34-4b41-bd02-8ac2eba2ec18", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_11.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_11.json index db0355561..a0ee0d3d3 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_11.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_11.json @@ -8,11 +8,16 @@ "value": "Check that the sent Secured CAM contains exactly one HeaderField its_aid that is set to 'AID_CAM' (16512)" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "5b25108e-db13-477f-a863-df4a1803cf12", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/505beac6-127f-4abe-904a-8da820820b8f"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/505beac6-127f-4abe-904a-8da820820b8f", + "/Documents/ts_103097v010201p.xhtml/ea754a75-9530-4fd0-ae34-bf241af669ad", + "/Documents/ts_103097v010201p.xhtml/49abf17c-f239-46b9-ad89-ac52a283c52c" + ] }, "_name": { "isGenerated": false, @@ -21,6 +26,13 @@ "type": "STRING", "value": "11. Check secured CAM its_aid value" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "5b25108e-db13-477f-a863-df4a1803cf12", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_12.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_12.json index a0dfaeaef..735bf8a92 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_12.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_12.json @@ -8,18 +8,29 @@ "value": "If ITS-S sends a secured CAM and has received a SecuredMessage from an unkown ITS-S that contains only the certificate_digest_with_ecdsa256 check that the sent SecuredMessage contains a HeaderField of type request_unrecognized_certificate with the HashedId3 of the missing AT certificate." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "40f04e9e-2c26-412d-b58a-3a830fb13687", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/081b1d3f-e665-472a-abdb-5aad84bc9237"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/081b1d3f-e665-472a-abdb-5aad84bc9237", + "/Documents/ts_103097v010201p.xhtml/3ae26d61-824d-4a0c-81fe-3198413ca03c" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "40f04e9e-2c26-412d-b58a-3a830fb13687", "type": "STRING", - "value": "12. Send certificate request to unknown station" + "value": "12. Check sending certificate request to unknown station" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "40f04e9e-2c26-412d-b58a-3a830fb13687", + "type": "STRING", + "value": "FAILED" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14.json index 3d58c2981..0f0981105 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14.json @@ -8,13 +8,16 @@ "value": "If ITS-S sends a secured CAM check that the sent SecuredMessage contains non-empty payload of type signed." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "216c0016-6530-4224-8517-83c1195239b8", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/9c739ca7-141b-4d74-9a6e-54db6606bde3", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a61181d9-1ca0-444d-8723-5bc368222afc" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a61181d9-1ca0-444d-8723-5bc368222afc", + "/Documents/ts_103097v010201p.xhtml/464098d6-4402-43a2-a11b-e6c0ebb97df7", + "/Documents/ts_103097v010201p.xhtml/3f1cd606-cf67-4db0-ac19-64fc7452d17a" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "14. Check Payload" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "216c0016-6530-4224-8517-83c1195239b8", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14/TP_SEC_ITSS_SND_CAM_14_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14/TP_SEC_ITSS_SND_CAM_14_01_BV.json index 932c2d7a1..eecd97c9a 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14/TP_SEC_ITSS_SND_CAM_14_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_14/TP_SEC_ITSS_SND_CAM_14_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "954754e0-e1bf-43a9-8cfa-5202bc82f59e", "type": "STRING", - "value": "Check that the Secured CAM contains non-empty payload of type signed." + "value": "Check that the Secured CAM contains non-empty payload of type signed" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15.json index 074a8f21b..ff5fcac6d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15.json @@ -5,21 +5,32 @@ "key": "_description", "origin": "f6ad2bce-abe0-4134-a12b-21e7bd405083", "type": "STRING", - "value": "If ITS-S sends a secured CAM check that the sent SecuredMessage contains only the TrailerField signature.\r\nFully covered by ITS-S_CAM_16_T01. Does not need special TP" + "value": "Void." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "f6ad2bce-abe0-4134-a12b-21e7bd405083", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2e99c742-b3c7-497d-ad35-af859d7e351d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2e99c742-b3c7-497d-ad35-af859d7e351d", + "/Documents/ts_103097v010201p.xhtml/191a229d-de15-4b5a-874c-682846c5d70c" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "f6ad2bce-abe0-4134-a12b-21e7bd405083", "type": "STRING", - "value": "15. Check presence of traieler field" + "value": "15. Check presence of trailer field" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "f6ad2bce-abe0-4134-a12b-21e7bd405083", + "type": "STRING", + "value": "COMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15/Comment 01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15/Comment 01.json new file mode 100644 index 000000000..fb8767b59 --- /dev/null +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_15/Comment 01.json @@ -0,0 +1,33 @@ +{ + "attributes": { + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "28544cb2-4a87-451b-820b-61ccb0d4cc0a", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "28544cb2-4a87-451b-820b-61ccb0d4cc0a", + "type": "STRING", + "value": "If ITS-S sends a secured CAM check that the sent SecuredMessage contains only the TrailerField signature.\r\nFully covered by ITS-S_CAM_16_T01. Does not need special TP" + }, + "_index": { + "isGenerated": false, + "key": "_index", + "origin": "28544cb2-4a87-451b-820b-61ccb0d4cc0a", + "type": "STRING", + "value": "1" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "28544cb2-4a87-451b-820b-61ccb0d4cc0a", + "type": "STRING", + "value": "Comment" + } + }, + "uuid": "28544cb2-4a87-451b-820b-61ccb0d4cc0a" +} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16.json index c2b2d80b3..9bbd4274d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends a secured CAM check that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "35d5fb61-1159-46a2-a52b-389aeffba52c", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/edc30643-b58e-4c13-a10b-a3209100a17c"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/edc30643-b58e-4c13-a10b-a3209100a17c", + "/Documents/ts_103097v010201p.xhtml/0b1ec607-c4bc-4ac5-a8e8-7c7bce9cd787" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "16. Check signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "35d5fb61-1159-46a2-a52b-389aeffba52c", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16/TP_SEC_ITSS_SND_CAM_16_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16/TP_SEC_ITSS_SND_CAM_16_01_BV.json index 2ed2d02d1..9af467d8a 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16/TP_SEC_ITSS_SND_CAM_16_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CAM/SEC_ITSS_SND_CAM_16/TP_SEC_ITSS_SND_CAM_16_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "630a7eff-a3e0-463f-af83-8ace61f4bbdb", "type": "STRING", - "value": "Check that the secured CAM contains only one TrailerField of type signature.\r\nCheck that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature." + "value": "Check that the secured CAM contains only one TrailerField of type signature;\r\nCheck that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT.json index 2bdfe2dc1..f62967136 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "355c1af1-9c61-4b54-9842-6dda41da8a8b", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ab0b5578-5740-40f7-8480-37bc9cf0396e"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ab0b5578-5740-40f7-8480-37bc9cf0396e", + "/Documents/ts_103097v010201p.xhtml/967d4b57-1e68-438c-b9e2-e20c3877f499" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "Profiles for certificates" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "355c1af1-9c61-4b54-9842-6dda41da8a8b", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_01.json index 32cad6312..f9da1abb5 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_01.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_01.json @@ -8,13 +8,16 @@ "value": "Check that the certificate version is 2" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "202ea35f-8278-4dce-85e1-91e0400f4a32", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/c4cd2dea-c087-49fa-9d20-b08451557a51", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0df98c72-fcf5-46bd-ac32-c67617caeadc" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0df98c72-fcf5-46bd-ac32-c67617caeadc", + "/Documents/ts_103097v010201p.xhtml/783519e9-a067-4deb-b103-46fa94db39bf", + "/Documents/ts_103097v010201p.xhtml/1e5c73cf-ad2e-479f-8fda-5fa62efbe3ec" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "01. Check that certificate version is 2" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "202ea35f-8278-4dce-85e1-91e0400f4a32", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02.json index d8f2c1bf3..5e9aab156 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02.json @@ -8,13 +8,16 @@ "value": "Check that the certificate chain is valid" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "2efa81e5-e91e-44f2-af46-f79f63399534", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4ee1b61f-a484-4fc4-b43d-aa191370d877", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/942ec076-7557-40df-a51c-929d6be6c9d6" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/942ec076-7557-40df-a51c-929d6be6c9d6", + "/Documents/ts_103097v010201p.xhtml/083c999c-3428-451c-ae75-be7d885f5975", + "/Documents/ts_103097v010201p.xhtml/1de82943-16f3-4be8-9c10-98ff19632d96" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "02. Check the certificate chain" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "2efa81e5-e91e-44f2-af46-f79f63399534", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02/TP_SEC_ITSS_SND_CERT_02_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02/TP_SEC_ITSS_SND_CERT_02_01_BV.json index 527600810..a6aff09a4 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02/TP_SEC_ITSS_SND_CERT_02_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_02/TP_SEC_ITSS_SND_CERT_02_01_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "b3f8078e-c578-42f4-a2d6-577b09c4abc6", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "b3f8078e-c578-42f4-a2d6-577b09c4abc6", "type": "STRING", - "value": "Check that the certificate chain is valid:\r\nCheck signer_info\r\n" + "value": "Check that the certificate chain is valid;\r\nCheck signer_info\r\n" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "b3f8078e-c578-42f4-a2d6-577b09c4abc6", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating certificate_chain\r\n\t\t\t\tcontaining certificates[N] {\r\n\t\t\t\t\tcontaining signer_info {\r\n\t\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\t\tindicating 'certificate_digest_with_sha256'\r\n\t\t\t\t\t\tcontaining digest\r\n\t\t\t\t\t\t\treferenced to the certificates[N - 1]\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "b3f8078e-c578-42f4-a2d6-577b09c4abc6", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "b3f8078e-c578-42f4-a2d6-577b09c4abc6", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_07.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_07.json index dfee06b7a..cf1cd93ae 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_07.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_07.json @@ -8,11 +8,15 @@ "value": "Check that the certificate verification key contains ECC point of type other then x_coordinate_only\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "0a709aa7-7fba-4d2b-87d3-5ec8021458b8", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a50e886a-4b76-432c-b084-49c6aa9e93db"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a50e886a-4b76-432c-b084-49c6aa9e93db", + "/Documents/ts_103097v010201p.xhtml/cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "07. Check ECC point type of the certificate signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "0a709aa7-7fba-4d2b-87d3-5ec8021458b8", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_08.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_08.json index 9a937776b..a336ae86b 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_08.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_08.json @@ -8,13 +8,16 @@ "value": "Check that the certificate verification key contains ECC point of type set to either compressed_lsb_y_0, compressed_lsb_y_1 or uncompressed\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "d2a74c3e-bd79-498a-8985-f218991a5f16", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/52e65b64-5d7e-4adc-970d-aa084d0c7c58", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/25b0f26c-366c-4c32-bc6b-dbbdd297bfec" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/25b0f26c-366c-4c32-bc6b-dbbdd297bfec", + "/Documents/ts_103097v010201p.xhtml/ab9e2898-6189-4d9a-b908-74c5226bb19e", + "/Documents/ts_103097v010201p.xhtml/327b37e5-c93a-43f9-a88b-a47f21468381" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "08. Check ECC point type of the certificate verification key" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "d2a74c3e-bd79-498a-8985-f218991a5f16", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_09.json index 491f8c9f6..6be5c9842 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_09.json @@ -8,11 +8,16 @@ "value": "Check that the certificate signature is valid" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "df89a517-b410-46f7-90da-77b24372193c", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4ee1b61f-a484-4fc4-b43d-aa191370d877"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4ee1b61f-a484-4fc4-b43d-aa191370d877", + "/Documents/ts_103097v010201p.xhtml/1de82943-16f3-4be8-9c10-98ff19632d96", + "/Documents/ts_103097v010201p.xhtml/b661365c-ed7a-410c-803f-e9702b195a7e" + ] }, "_name": { "isGenerated": false, @@ -21,6 +26,13 @@ "type": "STRING", "value": "09. Check the certificate signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "df89a517-b410-46f7-90da-77b24372193c", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA.json index 2662dcc55..62f023ffb 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "7a638e06-7122-483b-8879-10362ab5bbb2", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/59418fed-3d7e-4d53-b0f8-b704f003bdf3"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/59418fed-3d7e-4d53-b0f8-b704f003bdf3", + "/Documents/ts_103097v010201p.xhtml/fc3a86a9-a0fb-4c88-b23d-594bdccc8ba2" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "AA certificate profile" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "7a638e06-7122-483b-8879-10362ab5bbb2", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_01.json index f9b2d6156..91f8b1ada 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_01.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_01.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends an AA certificate check that the subject_type is set to authorization_authority" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "9b44de2b-e63e-4c56-b59f-855a1c4cb539", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/621ed828-7b05-439f-828c-5d88c6ad36fe"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/621ed828-7b05-439f-828c-5d88c6ad36fe", + "/Documents/ts_103097v010201p.xhtml/9bdd04f1-3bca-4642-9a33-503b4c02b7b8" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "01. Check the subject type" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "9b44de2b-e63e-4c56-b59f-855a1c4cb539", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02.json index 9a86ce063..7d9836c76 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02.json @@ -8,18 +8,29 @@ "value": "The subject_name variable-length vector shall have a maximum length of 32 bytes." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "0335de25-2291-4913-b046-d4167641e85b", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/fc61be6e-0117-4aeb-884d-87c64033dfd0"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/fc61be6e-0117-4aeb-884d-87c64033dfd0", + "/Documents/ts_103097v010201p.xhtml/1ba8c2fa-4a07-4747-911d-bfffe0168100" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "0335de25-2291-4913-b046-d4167641e85b", "type": "STRING", - "value": "02. Check AA certificate sublect name" + "value": "02. Check AA certificate subject name" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "0335de25-2291-4913-b046-d4167641e85b", + "type": "STRING", + "value": "FAILED" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02/TP_SEC_ITSS_SND_CERT_AA_02_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02/TP_SEC_ITSS_SND_CERT_AA_02_01_BV.json index 13ef0aac1..d51493b1d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02/TP_SEC_ITSS_SND_CERT_AA_02_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_02/TP_SEC_ITSS_SND_CERT_AA_02_01_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "ead53514-80e6-4aeb-8e3a-9a21852b295b", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "ead53514-80e6-4aeb-8e3a-9a21852b295b", "type": "STRING", - "value": "The subject_name variable-length vector shall have a maximum length of 32 bytes.\r\n" + "value": "The subject_name variable-length vector shall have a maximum length of 32 bytes\r\n" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "ead53514-80e6-4aeb-8e3a-9a21852b295b", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating certificate_chain\r\n\t\t\t\tcontaining certificates[last-1] {\r\n\t\t\t\t\tcontaining subject_info.subject_name\r\n\t\t\t\t\t\tindicating length <= 32 bytes\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "ead53514-80e6-4aeb-8e3a-9a21852b295b", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "ead53514-80e6-4aeb-8e3a-9a21852b295b", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_04.json index 11d7cc647..fe2e6a5b6 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_04.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends an AA certificate check that the SignerInfo field is set to certificate_digest_with_ecdsa256" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "463b2a4d-4f6f-4d82-a44c-933479415c60", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/b75ba1b0-386f-4343-905d-58169c7296de"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/b75ba1b0-386f-4343-905d-58169c7296de", + "/Documents/ts_103097v010201p.xhtml/21450aa2-5444-4b7f-999a-4a385c833eec" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "04. Check that signer info is a digest" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "463b2a4d-4f6f-4d82-a44c-933479415c60", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05.json index 87d769231..62399a716 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05.json @@ -8,6 +8,7 @@ "value": "If ITS-S sends an AA certificate check that the SubjectAttribute elements are included: verification_key, assurance_level, its_aid_list." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "463b2a4d-4f6f-4d82-a44c-933479415c70", @@ -16,7 +17,11 @@ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d55843ab-3d09-453b-a9b1-d7fc8752cfa8", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/14ac0cc9-e94e-4c1d-a0ab-949a68c449e2", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f7f89eb7-edc5-4238-8886-a3865780f88e", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7f3702e0-d33e-4be0-8a8f-632eb1d8f4dc" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7f3702e0-d33e-4be0-8a8f-632eb1d8f4dc", + "/Documents/ts_103097v010201p.xhtml/a4690788-2d8b-4791-9464-0bb84527f54b", + "/Documents/ts_103097v010201p.xhtml/a0b07625-0f38-485c-af74-5a86d4a118a4", + "/Documents/ts_103097v010201p.xhtml/c9c4983f-ff2c-40f3-892c-638f7091bf6b", + "/Documents/ts_103097v010201p.xhtml/427fc514-9bc6-4e55-b69a-59058905f749" ] }, "_name": { @@ -26,6 +31,13 @@ "type": "STRING", "value": "05. Check subject attributes presence and order" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "463b2a4d-4f6f-4d82-a44c-933479415c70", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05/TP_SEC_ITSS_SND_CERT_AA_05_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05/TP_SEC_ITSS_SND_CERT_AA_05_01_BV.json index 84a9bb5f2..7e8c03159 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05/TP_SEC_ITSS_SND_CERT_AA_05_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_05/TP_SEC_ITSS_SND_CERT_AA_05_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "7dfcd54b-588b-4790-a46d-0900eabe47a1", "type": "STRING", - "value": "Check that all neccesary subject attributes are present and arranged in accesing order" + "value": "Check that all necessary subject attributes are present and arranged in ascending order" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06.json index 5027e65c9..701320877 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06.json @@ -8,6 +8,7 @@ "value": "If ITS-S sends an AA certificate check that only the ValidityRestriction time_start_and_end is included" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "df4ea89e-7e56-438d-bcf7-ed736081bd0d", @@ -15,7 +16,10 @@ "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/29646d66-9184-45a3-a1e6-dc84c19a3a8a", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/05d797e2-9a7b-4b6f-a32f-e9bb0931628c", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6651de8c-4325-4b42-a018-9ef5c927537d" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6651de8c-4325-4b42-a018-9ef5c927537d", + "/Documents/ts_103097v010201p.xhtml/c3923a06-7523-4d02-b1e2-54db898f3d76", + "/Documents/ts_103097v010201p.xhtml/e6b9cd9d-36fa-4a69-ae0f-76a4a07f269b", + "/Documents/ts_103097v010201p.xhtml/6c2640ff-fb9f-40a1-8f28-844633fefa42" ] }, "_name": { @@ -25,6 +29,13 @@ "type": "STRING", "value": "06. Check the time_start_and_end presence" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "df4ea89e-7e56-438d-bcf7-ed736081bd0d", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06/TP_SEC_ITSS_SND_CERT_AA_06_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06/TP_SEC_ITSS_SND_CERT_AA_06_01_BV.json index 2c3742a72..d1c7a0bbd 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06/TP_SEC_ITSS_SND_CERT_AA_06_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_06/TP_SEC_ITSS_SND_CERT_AA_06_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "e49378a2-f1a9-4b49-ad2e-5fd1e8340578", "type": "STRING", - "value": "Check that time_start_and_end is included in the AA certificate validation restrictions\r\nCheck that end_validity is later then start_validity" + "value": "Check that time_start_and_end is included in the AA certificate validation restrictions;\r\nCheck that end_validity is greater than start_validity\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07.json index a276854f2..13e935968 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07.json @@ -5,14 +5,18 @@ "key": "_description", "origin": "1936b42a-5156-495c-9338-d7abcfcb042c", "type": "STRING", - "value": "Check that verification key is exist and can be used to check signature\r\nDo not required TP. Fully covered by ITS-S_CERT_AT_08" + "value": "Void." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "1936b42a-5156-495c-9338-d7abcfcb042c", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6c666f70-ff2e-4d9b-b25e-45bdd0b88099"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6c666f70-ff2e-4d9b-b25e-45bdd0b88099", + "/Documents/ts_103097v010201p.xhtml/31d476e6-b809-400a-a06b-25bb659cc453" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "07. Check verification key validity" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "1936b42a-5156-495c-9338-d7abcfcb042c", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07/Comment 01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07/Comment 01.json new file mode 100644 index 000000000..50a22ee4a --- /dev/null +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_07/Comment 01.json @@ -0,0 +1,33 @@ +{ + "attributes": { + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "2799b476-a3a0-4610-a806-a401c77e2a3c", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "2799b476-a3a0-4610-a806-a401c77e2a3c", + "type": "STRING", + "value": "Check that verification key is exist and can be used to check signature\r\nDo not required TP. Fully covered by ITS-S_CERT_AT_08" + }, + "_index": { + "isGenerated": false, + "key": "_index", + "origin": "2799b476-a3a0-4610-a806-a401c77e2a3c", + "type": "STRING", + "value": "1" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "2799b476-a3a0-4610-a806-a401c77e2a3c", + "type": "STRING", + "value": "Comment" + } + }, + "uuid": "2799b476-a3a0-4610-a806-a401c77e2a3c" +} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08.json index 48032038f..0102b8980 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08.json @@ -1,36 +1,46 @@ -{ - "attributes": { - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", - "type": "STRING", - "value": "If ITS-S sends an AA certificate check that the AIDs in the its_aid_list are unique\r\nCheck that AID list contains not more than 31 item" - }, - "_locations": { - "isGenerated": false, - "key": "_locations", - "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", - "type": "LIST", - "value": [ - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0ad16abb-f2b4-4764-9fdd-3ae0394e553f", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/8e9f84e1-3f43-4323-a3de-efed4d7e08ca" - ] - }, - "_name": { - "isGenerated": false, - "key": "_name", - "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", - "type": "STRING", - "value": "08. Check ITS-AID" - }, - "_type": { - "isGenerated": false, - "key": "_type", - "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "54c370dc-b1c2-41ed-8a41-311db665d0d0" +{ + "attributes": { + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", + "type": "STRING", + "value": "If ITS-S sends an AA certificate check that the AIDs in the its_aid_list are unique\r\nCheck that AID list contains not more than 31 item" + }, + "_locations": { + "elements_type": "STRING", + "isGenerated": false, + "key": "_locations", + "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", + "type": "LIST", + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/0ad16abb-f2b4-4764-9fdd-3ae0394e553f", + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/8e9f84e1-3f43-4323-a3de-efed4d7e08ca", + "/Documents/ts_103097v010201p.xhtml/3a85743b-2d03-42a9-844a-56a299b12f74", + "/Documents/ts_103097v010201p.xhtml/3dc0faba-b8b1-45d9-85b2-90decaf8fd0f" + ] + }, + "_name": { + "isGenerated": false, + "key": "_name", + "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", + "type": "STRING", + "value": "08. Check ITS-AID" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", + "type": "STRING", + "value": "FAILED" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "54c370dc-b1c2-41ed-8a41-311db665d0d0", + "type": "STRING", + "value": "Requirement" + } + }, + "uuid": "54c370dc-b1c2-41ed-8a41-311db665d0d0" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08/TP_SEC_ITSS_SND_CERT_AA_08_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08/TP_SEC_ITSS_SND_CERT_AA_08_01_BV.json index 82d552a1a..6f1ee6c07 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08/TP_SEC_ITSS_SND_CERT_AA_08_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_08/TP_SEC_ITSS_SND_CERT_AA_08_01_BV.json @@ -1,30 +1,40 @@ -{ - "attributes": { - "_author": { - "key": "_author", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that all AIDs containing in the in the its_aid_list in AA certificate are unique\r\nCheck that AID list contains not more than 31 items" - }, - "_expectedResults": { - "key": "_expectedResults", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating certificate_chain\r\n\t\t\t\tcontaining certificates[last-1] {\r\n\t\t\t\t\tcontaining subject_attributes['its_aid_list']\r\n\t\t\t\t\t\tcontaining its_aid_list[0..N]\r\n\t\t\t\t\t\t\tcontaining no more than 31 unique item\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" - }, - "_status": { - "key": "_status", - "type": "STRING", - "value": "complete" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "247e7969-b4a1-4df2-922f-7117342b116c" +{ + "attributes": { + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "247e7969-b4a1-4df2-922f-7117342b116c", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "247e7969-b4a1-4df2-922f-7117342b116c", + "type": "STRING", + "value": "Check that all AIDs containing in the in the its_aid_list in AA certificate are unique\r\nCheck that AID list contains not more than 31 items" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "247e7969-b4a1-4df2-922f-7117342b116c", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating certificate_chain\r\n\t\t\t\tcontaining certificates[last-1] {\r\n\t\t\t\t\tcontaining subject_attributes['its_aid_list']\r\n\t\t\t\t\t\tcontaining its_aid_list[0..N]\r\n\t\t\t\t\t\t\tcontaining unique items\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "247e7969-b4a1-4df2-922f-7117342b116c", + "type": "STRING", + "value": "complete" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "247e7969-b4a1-4df2-922f-7117342b116c", + "type": "STRING", + "value": "TestPurpose" + } + }, + "uuid": "247e7969-b4a1-4df2-922f-7117342b116c" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09.json index f37e38124..e1cdcf9d2 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09.json @@ -5,14 +5,18 @@ "key": "_description", "origin": "42a52204-c135-462c-9560-e5119aa20e81", "type": "STRING", - "value": "Positive test is not needed to be tested.\r\n" + "value": "Void." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "42a52204-c135-462c-9560-e5119aa20e81", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/12e35a8b-e0f5-44e6-a5f5-4fb3e932e835"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/12e35a8b-e0f5-44e6-a5f5-4fb3e932e835", + "/Documents/ts_103097v010201p.xhtml/afc8e021-8c93-4ae6-8138-3020574e57b5" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "09. Check that AA cert is signed by Root cert" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "42a52204-c135-462c-9560-e5119aa20e81", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09/Comment 01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09/Comment 01.json new file mode 100644 index 000000000..84c114aad --- /dev/null +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_09/Comment 01.json @@ -0,0 +1,33 @@ +{ + "attributes": { + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "a21b5962-a257-45ad-9977-82cd411d5272", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "a21b5962-a257-45ad-9977-82cd411d5272", + "type": "STRING", + "value": "Positive test is not needed to be tested." + }, + "_index": { + "isGenerated": false, + "key": "_index", + "origin": "a21b5962-a257-45ad-9977-82cd411d5272", + "type": "STRING", + "value": "1" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "a21b5962-a257-45ad-9977-82cd411d5272", + "type": "STRING", + "value": "Comment" + } + }, + "uuid": "a21b5962-a257-45ad-9977-82cd411d5272" +} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10.json index a72b1bd66..96edeedf0 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "f1c4ba19-d8e6-4147-9cef-96b41682068f", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4d1be56a-6392-4bb5-aee0-608ca40f1dd5"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4d1be56a-6392-4bb5-aee0-608ca40f1dd5", + "/Documents/ts_103097v010201p.xhtml/274ddbb0-bfb4-4073-8304-ddc326713b86" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "10. Check validity restriction presence and order" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "f1c4ba19-d8e6-4147-9cef-96b41682068f", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10/TP_SEC_ITSS_SND_CERT_AA_10_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10/TP_SEC_ITSS_SND_CERT_AA_10_01_BV.json index 9738ac632..f6bffab9c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10/TP_SEC_ITSS_SND_CERT_AA_10_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AA/SEC_ITSS_SND_CERT_AA_10/TP_SEC_ITSS_SND_CERT_AA_10_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "babc8123-7854-4dae-a063-d6b923f31602", "type": "STRING", - "value": "Check that all mandatory validity restrictions are present and arranged in accesing order" + "value": "Check that all mandatory validity restrictions are present and arranged in ascending order" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT.json index b4decbb92..6529e8f48 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "cac9d222-715e-4387-997c-b16d626da1bd", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7a06b634-841c-48af-97b7-cd46d90ba02d"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7a06b634-841c-48af-97b7-cd46d90ba02d", + "/Documents/ts_103097v010201p.xhtml/b2391447-465b-4447-aa98-bad8ca9aa5cb" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "AT certificate profile" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "cac9d222-715e-4387-997c-b16d626da1bd", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_01.json index 80964cc0d..dd43d24fa 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_01.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_01.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends an AT certificate check that the subject_type is set to 'authorization_ticket' (1)" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "0be535c7-1e1c-4526-a028-d747fe92b451", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a05f0d1f-4faa-41a2-a745-8c95fb4779a1"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a05f0d1f-4faa-41a2-a745-8c95fb4779a1", + "/Documents/ts_103097v010201p.xhtml/1d5a3fa4-b7ea-4b56-9ff7-2f1b08592a0a" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "01. Check subject type" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "0be535c7-1e1c-4526-a028-d747fe92b451", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_02.json index 9d8373e7b..f52097524 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_02.json @@ -8,6 +8,7 @@ "value": "If ITS-S sends an AT certificate check that the signer_info contains only one element of type certificate_digest_with_ecdsa256" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "ab23c31e-b442-455f-8874-89544de9a00b", @@ -15,7 +16,10 @@ "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a2e3634b-2d0b-4e80-8806-c75803dfa0ac", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7a039646-e915-41da-b597-f99f5c9a6c2b", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f19898f9-af2d-47ac-82cf-a71538b2e280" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f19898f9-af2d-47ac-82cf-a71538b2e280", + "/Documents/ts_103097v010201p.xhtml/1c90e08e-4c4e-4721-ab6e-8390fd8fd3c3", + "/Documents/ts_103097v010201p.xhtml/c223fe50-65bf-48d8-970d-3bd4538c8e94", + "/Documents/ts_103097v010201p.xhtml/076915cc-c9b3-460d-8ba4-388037396737" ] }, "_name": { @@ -25,6 +29,13 @@ "type": "STRING", "value": "02. Check that signer info is a digest" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "ab23c31e-b442-455f-8874-89544de9a00b", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_03.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_03.json index e6e6fe204..dbe8cff6c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_03.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_03.json @@ -1,18 +1,15 @@ { "attributes": { - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "8a72a3c8-625f-4d64-a60c-a31bb4d07934", - "type": "STRING", - "value": "If ITS-S sends an AT certificate check that the subject_name is empty" - }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "8a72a3c8-625f-4d64-a60c-a31bb4d07934", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/129932b3-d851-4f39-af43-ccec6d18c13b"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/129932b3-d851-4f39-af43-ccec6d18c13b", + "/Documents/ts_103097v010201p.xhtml/e9618613-82ad-42fa-88b3-2f6924c0165c" + ] }, "_name": { "isGenerated": false, @@ -21,6 +18,13 @@ "type": "STRING", "value": "03. Check subject name" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "8a72a3c8-625f-4d64-a60c-a31bb4d07934", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04.json index 6bd34bd9a..3ec63fcc7 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04.json @@ -1,20 +1,16 @@ { "attributes": { - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "e349392d-7206-47db-8cb9-156ed5a4a968", - "type": "STRING", - "value": "Fully covered in certificate profiles section" - }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "e349392d-7206-47db-8cb9-156ed5a4a968", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6ff77750-4e3f-47e3-8261-73ad6d944a77", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d55843ab-3d09-453b-a9b1-d7fc8752cfa8" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d55843ab-3d09-453b-a9b1-d7fc8752cfa8", + "/Documents/ts_103097v010201p.xhtml/e2949dcb-7e0a-4104-92df-2c29945c7486", + "/Documents/ts_103097v010201p.xhtml/c9c4983f-ff2c-40f3-892c-638f7091bf6b" ] }, "_name": { @@ -22,7 +18,14 @@ "key": "_name", "origin": "e349392d-7206-47db-8cb9-156ed5a4a968", "type": "STRING", - "value": "04. Check the presence and the order of subject atributes." + "value": "04. Check the presence and the order of subject attributes" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "e349392d-7206-47db-8cb9-156ed5a4a968", + "type": "STRING", + "value": "INCOMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04/TP_SEC_ITSS_SND_CERT_AT_04_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04/TP_SEC_ITSS_SND_CERT_AT_04_01_BV.json index 7c599b0cd..6de4e9a40 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04/TP_SEC_ITSS_SND_CERT_AT_04_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_04/TP_SEC_ITSS_SND_CERT_AT_04_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "278c3786-ffee-4c45-a7dd-b0fd547650ed", "type": "STRING", - "value": "Check that subject attributes are present and arranged in accesing order" + "value": "Check that subject attributes are present and arranged in ascending order" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05.json index 1a7e57b60..54f658880 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05.json @@ -1,25 +1,29 @@ { "attributes": { - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "ba411f15-e584-4189-8aa1-9c725ba7706f", - "type": "STRING", - "value": "If ITS-S sends an AT certificate check that only the ValidityRestriction time_start_and_end is included\r\nTime validity restrictions should be conformed to the AA certificate restrictions" - }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "ba411f15-e584-4189-8aa1-9c725ba7706f", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cb021a09-729d-4a2a-8b11-17717bbeaf73"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cb021a09-729d-4a2a-8b11-17717bbeaf73", + "/Documents/ts_103097v010201p.xhtml/36a05750-9fac-494a-adcc-c36a9b0b39c1" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "ba411f15-e584-4189-8aa1-9c725ba7706f", "type": "STRING", - "value": "05. Check presence of time_start_and_end shall" + "value": "05. Check presence of time_start_and_end validity restriction" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "ba411f15-e584-4189-8aa1-9c725ba7706f", + "type": "STRING", + "value": "INCOMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05/TP_SEC_ITSS_SND_CERT_AT_05_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05/TP_SEC_ITSS_SND_CERT_AT_05_01_BV.json index 4d7a3f1b6..0cbd7c149 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05/TP_SEC_ITSS_SND_CERT_AT_05_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_05/TP_SEC_ITSS_SND_CERT_AT_05_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "601932b9-103d-436f-92ba-51fa3a849a71", "type": "STRING", - "value": "Check that time_start_and_end is included in the AT certificate validation restrictions\r\nCheck that time_start_and_end is inside the AA certificate time restrictions" + "value": "Check that time_start_and_end is included in the AT certificate validation restrictions;\r\nCheck that time_start_and_end is inside the AA certificate time restrictions" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_06.json index cf3f27220..5927f63a2 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_06.json @@ -5,14 +5,18 @@ "key": "_description", "origin": "e39d5667-8ae3-4b24-8375-74f40ebcb880", "type": "STRING", - "value": "Do not required TPs.\r\nFully covered by ITS-S_CAM_16\r\n" + "value": "Void." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "e39d5667-8ae3-4b24-8375-74f40ebcb880", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6c666f70-ff2e-4d9b-b25e-45bdd0b88099"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6c666f70-ff2e-4d9b-b25e-45bdd0b88099", + "/Documents/ts_103097v010201p.xhtml/31d476e6-b809-400a-a06b-25bb659cc453" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "06. Check verification key validity" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "e39d5667-8ae3-4b24-8375-74f40ebcb880", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07.json index 75b3c2826..29d35c113 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07.json @@ -1,36 +1,39 @@ -{ - "attributes": { - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e", - "type": "STRING", - "value": "If ITS-S sends an AT certificate check that the AIDs in the its_aid_ssp_list are unique\r\nCheck that AID list contains not more than 31 item" - }, - "_locations": { - "isGenerated": false, - "key": "_locations", - "origin": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e", - "type": "LIST", - "value": [ - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/77ca71c9-2055-4b9a-82ca-f5d720208b17", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/8e9f84e1-3f43-4323-a3de-efed4d7e08ca" - ] - }, - "_name": { - "isGenerated": false, - "key": "_name", - "origin": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e", - "type": "STRING", - "value": "07. Check ITS-AID-SSP" - }, - "_type": { - "isGenerated": false, - "key": "_type", - "origin": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e" +{ + "attributes": { + "_locations": { + "elements_type": "STRING", + "isGenerated": false, + "key": "_locations", + "origin": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e", + "type": "LIST", + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/77ca71c9-2055-4b9a-82ca-f5d720208b17", + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/8e9f84e1-3f43-4323-a3de-efed4d7e08ca", + "/Documents/ts_103097v010201p.xhtml/8a319e13-50a8-4e29-a775-30d3853d05f0", + "/Documents/ts_103097v010201p.xhtml/3a85743b-2d03-42a9-844a-56a299b12f74" + ] + }, + "_name": { + "isGenerated": false, + "key": "_name", + "origin": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e", + "type": "STRING", + "value": "07. Check ITS-AID-SSP" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e", + "type": "STRING", + "value": "INCOMPLETE" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e", + "type": "STRING", + "value": "Requirement" + } + }, + "uuid": "9f315bf6-17ca-4adb-ba5b-5310ab36bf5e" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07/TP_SEC_ITSS_SND_CERT_AT_07_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07/TP_SEC_ITSS_SND_CERT_AT_07_01_BV.json index c6b6fba9b..cd3fe1eea 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07/TP_SEC_ITSS_SND_CERT_AT_07_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_07/TP_SEC_ITSS_SND_CERT_AT_07_01_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "9927d09f-0ec3-4122-a856-db5e7bf477a8", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "9927d09f-0ec3-4122-a856-db5e7bf477a8", "type": "STRING", - "value": "Check that all AIDs containing in the in the its_aid_ssp_list in AT certificate are unique and exists in the its_aid_list in the AA certificate\r\nCheck that the length of SSP of each AID is 31 octet maximum\r\n" + "value": "Check that all AIDs containing in the its_aid_ssp_list in AT certificate are unique;\r\nCheck that all AIDs containing in the its_aid_ssp_list in AT certificate are also containing in the its_aid_list in the correspondent AA certificate;\r\nCheck that the length of SSP of each AID is 31 octets maximum" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "9927d09f-0ec3-4122-a856-db5e7bf477a8", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating certificate_chain\r\n\t\t\t\tcontaining certificates[last-1] {\r\n\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\tindicating 'authorization_authority' (2)\r\n\t\t\t\t\tcontaining subject_attributes['its_aid_list']\r\n\t\t\t\t\t\tcontaining its_aid_list[0..N]\r\n\t\t\t\t\t\t\tindicating ITS_AID_LIST_AA\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\tcontaining certificates[last] {\r\n\t\t\t\t\tcontaining subject_info.subject_type\r\n\t\t\t\t\t\tindicating 'authorization_ticket' (1)\r\n\t\t\t\t\tcontaining subject_attributes['its_aid_ssp_list']\r\n\t\t\t\t\t\tcontaining its_aid_ssp_list[0..N] {\r\n\t\t\t\t\t\t\tcontaining its_aid_ssp_list[n]{\r\n\t\t\t\t\t\t\t\tcontaining its_aid\r\n\t\t\t\t\t\t\t\t\tindicating unique value containing in the ITS_AID_LIST_AA\r\n\t\t\t\t\t\t\t\tcontaining service_specific_permissions\r\n\t\t\t\t\t\t\t\t\tindicating length <= 31 octet\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}\r\n" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "9927d09f-0ec3-4122-a856-db5e7bf477a8", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "9927d09f-0ec3-4122-a856-db5e7bf477a8", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_08.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_08.json index 881a4b0c9..bc8321144 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_08.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_08.json @@ -1,18 +1,29 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "2043f4ae-1aca-4084-a10a-057ed0bfa620", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2192ce7e-f93c-4f63-a974-13e73c7917f0"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2192ce7e-f93c-4f63-a974-13e73c7917f0", + "/Documents/ts_103097v010201p.xhtml/0e9485da-3aa9-4762-aad1-c706a9468cba" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "2043f4ae-1aca-4084-a10a-057ed0bfa620", "type": "STRING", - "value": "08. Check that AT certificate is signed by AA cert." + "value": "08. Check that AT certificate is signed by AA cert" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "2043f4ae-1aca-4084-a10a-057ed0bfa620", + "type": "STRING", + "value": "INCOMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09.json index 2498e1487..9e242a768 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09.json @@ -1,20 +1,16 @@ { "attributes": { - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "71ac2e1b-73ac-4293-8562-5c7371d8b04d", - "type": "STRING", - "value": "Check that the assurance level of the subordinate certificate is equal to or lower than the assurance level of the issuing certificate" - }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "71ac2e1b-73ac-4293-8562-5c7371d8b04d", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2973afd2-d5de-4ae7-84cc-f796bd6a57ce", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/93bc77ce-bfd3-4227-8d7f-0756a76199cd" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/93bc77ce-bfd3-4227-8d7f-0756a76199cd", + "/Documents/ts_103097v010201p.xhtml/a5aaa3b8-fe7b-4f50-8dff-a3674829fa6f", + "/Documents/ts_103097v010201p.xhtml/0c378b8d-b7f5-4102-92db-50cd3f458166" ] }, "_name": { @@ -24,6 +20,13 @@ "type": "STRING", "value": "09. Check assurance level" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "71ac2e1b-73ac-4293-8562-5c7371d8b04d", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09/TP_SEC_ITSS_SND_CERT_AT_09_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09/TP_SEC_ITSS_SND_CERT_AT_09_01_BV.json index e2b88a47b..5313c6faf 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09/TP_SEC_ITSS_SND_CERT_AT_09_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_09/TP_SEC_ITSS_SND_CERT_AT_09_01_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "4744decb-d93c-4ec7-8ead-548ce850d7a8", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "4744decb-d93c-4ec7-8ead-548ce850d7a8", "type": "STRING", - "value": "Check that the assurance level of the subordinate certificate is equal to or lower than the assurance level of the issuing certificate" + "value": "Check that the assurance level of the subordinate certificate is equal to or less than the assurance level of the issuing certificate" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "4744decb-d93c-4ec7-8ead-548ce850d7a8", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating certificate_chain\r\n\t\t\t\tcontaining certificates[last-1] (CERT_AA) {\r\n\t\t\t\t\tcontaining subject_attributes ['assurance_level']\r\n\t\t\t\t\t\tcontainig assurance_level\r\n\t\t\t\t\t\t\tindicating assurance level AL_AA\r\n\t\t\t\t}\r\n\t\t\t\tcontaining certificates[last] (CERT_AT) {\r\n\t\t\t\t\tcontaining subject_attributes ['assurance_level']\r\n\t\t\t\t\t\tcontainig assurance_level\r\n\t\t\t\t\t\t\tindicating assurance level AL_AT (AL_AT <= AL_AA)\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating certificate_chain\r\n\t\t\t\tcontaining certificates[last-1] (CERT_AA) {\r\n\t\t\t\t\tcontaining subject_attributes ['assurance_level']\r\n\t\t\t\t\t\tcontaining assurance_level\r\n\t\t\t\t\t\t\tcontaining bits [5-7]\r\n\t\t\t\t\t\t\t\tindicating assurance level AL_AA\r\n\t\t\t\t}\r\n\t\t\t\tcontaining certificates[last] (CERT_AT) {\r\n\t\t\t\t\tcontaining subject_attributes ['assurance_level']\r\n\t\t\t\t\t\tcontaining assurance_level\r\n\t\t\t\t\t\t\tcontaining bits [5-7]\r\n\t\t\t\t\t\t\t\tindicating assurance level AL_AT (AL_AT <= AL_AA)\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "4744decb-d93c-4ec7-8ead-548ce850d7a8", "type": "STRING", "value": "complete" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "4744decb-d93c-4ec7-8ead-548ce850d7a8", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10.json index e626aa53c..e3a920c31 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "e764bb01-436d-4e46-a5c1-4c4af7eaf928", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4d1be56a-6392-4bb5-aee0-608ca40f1dd5"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4d1be56a-6392-4bb5-aee0-608ca40f1dd5", + "/Documents/ts_103097v010201p.xhtml/274ddbb0-bfb4-4073-8304-ddc326713b86" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "10. Check validity restriction presence and order" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "e764bb01-436d-4e46-a5c1-4c4af7eaf928", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10/TP_SEC_ITSS_SND_CERT_AT_10_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10/TP_SEC_ITSS_SND_CERT_AT_10_01_BV.json index b02e62a00..9bf165e5d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10/TP_SEC_ITSS_SND_CERT_AT_10_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_AT/SEC_ITSS_SND_CERT_AT_10/TP_SEC_ITSS_SND_CERT_AT_10_01_BV.json @@ -1,27 +1,37 @@ { "attributes": { "_author": { + "isGenerated": false, "key": "_author", + "origin": "0bb41774-e655-466b-8a00-e5dbe66d3234", "type": "STRING", "value": "filatov" }, "_description": { + "isGenerated": false, "key": "_description", + "origin": "0bb41774-e655-466b-8a00-e5dbe66d3234", "type": "STRING", - "value": "Check that all neccesary validityrestrictions are present and arranged in accesing order" + "value": "Check that all necessary validity restrictions are present and arranged in ascending order" }, "_expectedResults": { + "isGenerated": false, "key": "_expectedResults", + "origin": "0bb41774-e655-466b-8a00-e5dbe66d3234", "type": "STRING", "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\tcontaining certificate {\r\n\t\t\t\t\tcontaining validity_restrictions\r\n\t\t\t\t\t\tindicating validity_restrictions[n].type < validity_restrictions[n+1].type\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}\r\n" }, "_status": { + "isGenerated": false, "key": "_status", + "origin": "0bb41774-e655-466b-8a00-e5dbe66d3234", "type": "STRING", "value": "in process" }, "_type": { + "isGenerated": false, "key": "_type", + "origin": "0bb41774-e655-466b-8a00-e5dbe66d3234", "type": "STRING", "value": "TestPurpose" } diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO.json index b66071278..36ef0fe88 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO.json @@ -14,6 +14,13 @@ "type": "STRING", "value": "04-06. Geographical regions" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "19e35215-070a-44e8-80f4-99740f0b740e", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04.json index fc192450c..2b299be05 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04.json @@ -15,13 +15,16 @@ "value": "Check Rectangular Region:\r\nThe length of the vector of rectangles is less then 6.\r\nThe region is continuous and does not contain any holes.\r\nThe NW location is on the NW from SE.\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "ed05de3e-7987-4683-bd1e-e688b65183d9", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cc0caddb-c780-4115-ac41-0a5170b44856", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d2b07016-3c4a-44f5-87fa-8396fd8edaf6" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d2b07016-3c4a-44f5-87fa-8396fd8edaf6", + "/Documents/ts_103097v010201p.xhtml/54bc9834-9895-4ea3-b091-ac14c2e45b29", + "/Documents/ts_103097v010201p.xhtml/bf8fd5f7-1eca-4385-b102-d7f1bbba5660" ] }, "_name": { @@ -31,6 +34,13 @@ "type": "STRING", "value": "04. Check Rectangular regions" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "ed05de3e-7987-4683-bd1e-e688b65183d9", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04/TP_SEC_ITSS_SND_CERT_04_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04/TP_SEC_ITSS_SND_CERT_04_01_BV.json index 9910f1471..1f5414cc9 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04/TP_SEC_ITSS_SND_CERT_04_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04/TP_SEC_ITSS_SND_CERT_04_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "69aa17da-fc04-4037-bdb2-be39d960220e", "type": "STRING", - "value": "Check that the length of the vector of rectangles is less then 6.\r\nCheck that region is continuous and does not contain any holes.\r\nCheck that the rectangles are valid" + "value": "Check that the rectangular certificate validity region contains not more than six valid rectangles;\r\nCheck that the rectangular certificate validity region is continuous and does not contain any holes\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04/TP_SEC_ITSS_SND_CERT_04_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04/TP_SEC_ITSS_SND_CERT_04_02_BV.json index f3bbce2aa..ced7a86e0 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04/TP_SEC_ITSS_SND_CERT_04_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_04/TP_SEC_ITSS_SND_CERT_04_02_BV.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "b8218cba-1253-4c57-a238-ee408b3af72e", "type": "STRING", - "value": "Check that the rectangular region of the subordinate certificate is well formed and inside the validity restrictions of the issuing certificate." + "value": "Check that the rectangular certificate validity region of the subordinate certificate is well formed and inside the validity region of the issuing certificate" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "b8218cba-1253-4c57-a238-ee408b3af72e", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\tcontaining certificates\r\n\t\t\t\t\tindicating CERTIFICATES {\r\n\t\t\t\t\t\tcontaining CERTIFICATES[N] {\r\n\t\t\t\t\t\t\tcontaining validity_restrictions['region'] {\r\n\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\tindicating 'rectangle'\r\n\t\t\t\t\t\t\t\tcontaining rectangular_region {\r\n\t\t\t\t\t\t\t\t\tindicating length <= 6\r\n\t\t\t\t\t\t\t\t\tand containing elements of type RectangularRegion\r\n\t\t\t\t\t\t\t\t\t\tcontaining northwest and southeast\r\n\t\t\t\t\t\t\t\t\t\t\tindicating northwest on the north from southeast\r\n\t\t\t\t\t\t\t\t\tand indicating continuous region without holes\r\n\t\t\t\t\t\t\t\t\t\twhich is inside the CERTIFICATES[N-1].validity_restrictions['region'] if region validity restriction is containted in certificate CERTIFICATES[N-1]\r\n\t\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\tcontaining certificates\r\n\t\t\t\t\tindicating CERTIFICATES {\r\n\t\t\t\t\t\tcontaining CERTIFICATES[N] {\r\n\t\t\t\t\t\t\tcontaining validity_restrictions['region'] {\r\n\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\tindicating 'rectangle'\r\n\t\t\t\t\t\t\t\tcontaining rectangular_region {\r\n\t\t\t\t\t\t\t\t\tindicating length <= 6\r\n\t\t\t\t\t\t\t\t\tand containing elements of type RectangularRegion\r\n\t\t\t\t\t\t\t\t\t\tcontaining northwest and southeast\r\n\t\t\t\t\t\t\t\t\t\t\tindicating northwest on the north from southeast\r\n\t\t\t\t\t\t\t\t\tand indicating continuous region without holes\r\n\t\t\t\t\t\t\t\t\t\twhich is inside the CERTIFICATES[N-1].validity_restrictions['region'] if region validity restriction is contained in certificate CERTIFICATES[N-1]\r\n\t\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05.json index e06e4e31d..53fb6fe5c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05.json @@ -15,18 +15,29 @@ "value": "Check Polygonal Region:\r\nMust contain at least 3 and no more than 12 points\r\nShould not contain intersections\r\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "d8b517b2-50f3-4b59-b2af-88fcb0dbe0de", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/5000e046-01fa-468e-ad37-711e8685205b"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/5000e046-01fa-468e-ad37-711e8685205b", + "/Documents/ts_103097v010201p.xhtml/235ceabe-4e4b-4beb-8988-bf7091fe8d2f" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "d8b517b2-50f3-4b59-b2af-88fcb0dbe0de", "type": "STRING", - "value": "05. Check Polygonal Region." + "value": "05. Check Polygonal Region" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "d8b517b2-50f3-4b59-b2af-88fcb0dbe0de", + "type": "STRING", + "value": "COMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05/TP_SEC_ITSS_SND_CERT_05_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05/TP_SEC_ITSS_SND_CERT_05_01_BV.json index 7e93cfaef..242d2b291 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05/TP_SEC_ITSS_SND_CERT_05_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05/TP_SEC_ITSS_SND_CERT_05_01_BV.json @@ -1,40 +1,40 @@ -{ - "attributes": { - "_author": { - "isGenerated": false, - "key": "_author", - "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "isGenerated": false, - "key": "_description", - "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", - "type": "STRING", - "value": "Check Polygonal Region:\r\nMust contain at least 3 and no more than 12 points\r\nIntersections and holes are not permited\r\n\r\n" - }, - "_expectedResults": { - "isGenerated": false, - "key": "_expectedResults", - "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", - "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\tcontaining certificate {\r\n\t\t\t\t\tcontaining validity_restrictions['region']{\r\n\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\tcontaining polygonal_region {\r\n\t\t\t\t\t\t\tindicating length >=3 and <=12\r\n\t\t\t\t\t\t\tindicating continuous region without holes and intersections\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" - }, - "_status": { - "isGenerated": false, - "key": "_status", - "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", - "type": "STRING", - "value": "complete" - }, - "_type": { - "isGenerated": false, - "key": "_type", - "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "20cca0f1-fd8d-4ec5-9759-21333efff1cf" +{ + "attributes": { + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", + "type": "STRING", + "value": "Check that the polygonal certificate validity region contains at least three and no more than 12 points;\r\nCheck that the polygonal certificate validity region does not contain intersections and holes\r\n\r\n" + }, + "_expectedResults": { + "isGenerated": false, + "key": "_expectedResults", + "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", + "type": "STRING", + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\tcontaining certificate {\r\n\t\t\t\t\tcontaining validity_restrictions['region']{\r\n\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\tcontaining polygonal_region {\r\n\t\t\t\t\t\t\tindicating length >=3 and <=12\r\n\t\t\t\t\t\t\tindicating continuous region without holes and intersections\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" + }, + "_status": { + "isGenerated": false, + "key": "_status", + "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", + "type": "STRING", + "value": "complete" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "20cca0f1-fd8d-4ec5-9759-21333efff1cf", + "type": "STRING", + "value": "TestPurpose" + } + }, + "uuid": "20cca0f1-fd8d-4ec5-9759-21333efff1cf" } \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05/TP_SEC_ITSS_SND_CERT_05_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05/TP_SEC_ITSS_SND_CERT_05_02_BV.json index 02640fba3..a1bb03f58 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05/TP_SEC_ITSS_SND_CERT_05_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_05/TP_SEC_ITSS_SND_CERT_05_02_BV.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "364a1c63-5b7e-4b6e-af2b-39501c1a292a", "type": "STRING", - "value": "Check Polygonal Region:\r\nMust contain at least 3 and no more than 12 points.\r\nIntersections and holes are not permited.\r\nThe region must be inside the issuing certificate restrictions." + "value": "Check that the polygonal certificate validity region is inside the validity region of the issuing certificate;\r\nCheck that the issuing polygonal certificate validity region contains at least three and no more than 12 points;\r\nCheck that the issuing polygonal certificate validity region does not contain intersections and holes\r\n" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "364a1c63-5b7e-4b6e-af2b-39501c1a292a", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\tcontaining certificates\r\n\t\t\t\t\tindicating CERTIFICATES {\r\n\t\t\t\t\t\tcontaining CERTIFICATES[N] {\r\n\t\t\t\t\t\t\tcontaining validity_restrictions['region'] {\r\n\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\t\t\tcontaining polygonal_region {\r\n\t\t\t\t\t\t\t\t\tindicating length >=3 and <=12\r\n\t\t\t\t\t\t\t\t\tindicating continuous region without holes and intersections\r\n\t\t\t\t\t\t\t\t\t\twhich is inside the CERTIFICATES[N-1]\r\n\t\t\t\t\t\t\t\t\t\t.validity_restrictions['region'].polygonal_region\r\n\t\t\t\t\t\t\t\t\t\tif region validity restriction is containted in CERTIFICATES[N-1]\r\n\t\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n\tthe IUT being requested to include certificate chain in the next CAM\r\n} ensure that {\r\n\t when {\r\n\t\tthe IUT is requested to send a CAM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage\r\n\t\t\tcontaining header_fields['signer_info'].signer {\r\n\t\t\t\tcontaining type\r\n\t\t\t\t\tindicating 'certificate_chain'\r\n\t\t\t\tcontaining certificates\r\n\t\t\t\t\tindicating CERTIFICATES {\r\n\t\t\t\t\t\tcontaining CERTIFICATES[N] {\r\n\t\t\t\t\t\t\tcontaining validity_restrictions['region'] {\r\n\t\t\t\t\t\t\t\tcontaining region_type\r\n\t\t\t\t\t\t\t\t\tindicating 'polygon'\r\n\t\t\t\t\t\t\t\tcontaining polygonal_region {\r\n\t\t\t\t\t\t\t\t\tindicating length >=3 and <=12\r\n\t\t\t\t\t\t\t\t\tindicating continuous region without holes and intersections\r\n\t\t\t\t\t\t\t\t\t\twhich is inside the CERTIFICATES[N-1]\r\n\t\t\t\t\t\t\t\t\t\t.validity_restrictions['region'].polygonal_region\r\n\t\t\t\t\t\t\t\t\t\tif region validity restriction is contained in CERTIFICATES[N-1]\r\n\t\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t}\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06.json index dffeb5146..29de98db4 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06.json @@ -15,13 +15,16 @@ "value": "Check IdentifiedRegion:\r\nCheck that region identifier indicating valid value according to specified dictionary." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "4ccff361-8db5-4ad1-b3dd-273acd27f4bc", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7f3a6b4c-ea1c-4d17-bfc9-1a6338be1b9d", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2089e412-fa5c-4dc3-937e-0c5a7d7d8a07" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/2089e412-fa5c-4dc3-937e-0c5a7d7d8a07", + "/Documents/ts_103097v010201p.xhtml/815d02b2-2d5e-4a9d-8632-386a8017515f", + "/Documents/ts_103097v010201p.xhtml/60585f95-c23b-4663-a422-c5a12c7b17ab" ] }, "_name": { @@ -31,6 +34,13 @@ "type": "STRING", "value": "06. Check Identified Region" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "4ccff361-8db5-4ad1-b3dd-273acd27f4bc", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_01_BV.json index 0044b2764..d828a65c5 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_01_BV.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "a3d873c2-2043-4e3e-b3d7-f5b8199cd490", "type": "STRING", - "value": "Check Identified Region:\r\nMust contain value that correspond to numeric country codes as defined in ISO 3166-1\r\n\r\n" + "value": "Check that the identified certificate validity region contains values that correspond to numeric country codes as defined in ISO 3166-1\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_02_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_02_BV.json index ceb61fecb..394fe02fa 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_02_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_02_BV.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "35c6bd73-97ab-4c91-aaf5-fc45d2964dfd", "type": "STRING", - "value": "Check Identified Region:\r\nMust contain value that correspond to numeric country codes as defined in ISO 3166-1\r\nSubordinate certificate restrictions must be a subset of the issuing certificate restrictions\r\n\r\n" + "value": "Check that the identified certificate validity region contains values that correspond to numeric country codes as defined in ISO 3166-1;\r\nCheck that the identified certificate validity region contains values defining the region which is inside the validity region of the issuing certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_03_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_03_BV.json index a038c3a3a..ae3c0377f 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_03_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_03_BV.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "bb431690-8e0a-42e7-ae81-1a3f14f5b3b3", "type": "STRING", - "value": "Check Identified Region:\r\nMust contain value that correspond to numeric country codes as defined by United Nations Statistics Division\r\n\r\n" + "value": "Check that the identified certificate validity region contains values that correspond to numeric country codes as defined by United Nations Statistics Division" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_04_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_04_BV.json index 73833f6e0..42e1847e4 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_04_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_CERT/SEC_ITSS_SND_CERT_GEO/SEC_ITSS_SND_CERT_06/TP_SEC_ITSS_SND_CERT_06_04_BV.json @@ -19,7 +19,7 @@ "key": "_description", "origin": "003fbfd6-8b75-4a19-ba0c-2e114072a85e", "type": "STRING", - "value": "Check Identified Region:\r\nMust contain value that correspond to numeric country codes as defined by United Nations Statistics Division\r\nSubordinate certificate restrictions must be a subset of the issuing certificate restrictions\r\n" + "value": "Check that the identified certificate validity region contains values that correspond to numeric country codes as defined by United Nations Statistics Division;\r\nCheck that the identified certificate validity region contains values defining the region which is inside the validity region of the issuing certificate" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM.json index 9b919ee0c..e26e5b657 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "7e5d7a93-ec6c-420b-ae88-77f9a270f370", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/84d2bdc6-985e-48eb-b396-6b9a7c047ca2"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/84d2bdc6-985e-48eb-b396-6b9a7c047ca2", + "/Documents/ts_103097v010201p.xhtml/fd2e4af3-d17f-4622-a387-1c5bdbc338c2" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "DENM profile" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "7e5d7a93-ec6c-420b-ae88-77f9a270f370", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02.json index 1d383da31..4d4a9370c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02.json @@ -8,6 +8,7 @@ "value": "If ITS-S sends a secured DENM check that the sent SecuredMessage contains exactly one element of the header fields: signer_info, generation_time, generation_location, its_aid." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "5eab481b-0ca4-4063-b3ab-e85b6133eaee", @@ -16,7 +17,11 @@ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/799453d2-bd40-419c-8aaa-44324115ffa4", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/7cde7fb9-8e4b-422b-8f40-c77527b6898a", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3ada8c64-2b8f-4fd7-a8c9-2a3bf53330f9", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/023771e5-35d6-4ff6-b017-bdd6437ef786" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/023771e5-35d6-4ff6-b017-bdd6437ef786", + "/Documents/ts_103097v010201p.xhtml/322e2d54-6950-4e35-856e-87281b4b3aa6", + "/Documents/ts_103097v010201p.xhtml/6694e8a1-e064-4703-a0d5-c44221f8cfb4", + "/Documents/ts_103097v010201p.xhtml/534d09ee-ceec-41bf-bbb4-3f9c7825da92", + "/Documents/ts_103097v010201p.xhtml/cdc87f4d-d678-4dab-83bf-eff2d82483d8" ] }, "_name": { @@ -26,6 +31,13 @@ "type": "STRING", "value": "02. Check header fields" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "5eab481b-0ca4-4063-b3ab-e85b6133eaee", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02/TP_SEC_ITSS_SND_DENM_02_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02/TP_SEC_ITSS_SND_DENM_02_01_BV.json index 27215fc83..f0cc64b90 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02/TP_SEC_ITSS_SND_DENM_02_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_02/TP_SEC_ITSS_SND_DENM_02_01_BV.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "ef85edd1-77a7-46e1-9045-5392cd2abeb6", "type": "STRING", - "value": "Check that the secured DENM contains exactly one element of these header fields: signer_info, generation_time, generation_location, message_type. \r\nCheck that the header fields are in the ascending order according to the numbering of the enumeration except of the signer_info, which is encoded first.\r\nCheck that generation_time_with_confidence (generation_time_standard_deviation) is not used" + "value": "Check that the secured DENM contains exactly one element of these header fields: signer_info, generation_time, generation_location, message_type;\r\nCheck that the header fields are in the ascending order according to the numbering of the enumeration except of the signer_info, which is encoded first;\r\nCheck that generation_time_with_confidence (generation_time_standard_deviation) is not used" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "ef85edd1-77a7-46e1-9045-5392cd2abeb6", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is requested to send DENM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage {\r\n\t\t\tcontaining header_fields[0]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields [n].type\r\n\t\t\t\tindicating value less then header_fields [n+1].type\r\n\t\t\tcontaining header_fields ['generation_time']\r\n\t\t\tcontaining header_fields ['generation_location']\r\n\t\t\tcontaining header_fields ['its_aid'] {\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tnot containing header_fields ['generation_time_with_confidence']\r\n\t\t}\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is requested to send DENM\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage {\r\n\t\t\tcontaining header_fields[0]\r\n\t\t\t\tcontaining type \r\n\t\t\t\t\tindicating 'signer_info'\r\n\t\t\tcontaining header_fields [n].type\r\n\t\t\t\tindicating value less than header_fields [n+1].type\r\n\t\t\tcontaining header_fields ['generation_time']\r\n\t\t\tcontaining header_fields ['generation_location']\r\n\t\t\tcontaining header_fields ['its_aid'] {\r\n\t\t\t\tcontaining its_aid\r\n\t\t\t\t\tindicating 'AID_DENM'\r\n\t\t\t}\r\n\t\t\tnot containing header_fields ['generation_time_with_confidence']\r\n\t\t}\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_03.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_03.json index 5ccb34258..4628e646c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_03.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_03.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends a secured DENM check that the sent SecuredMessage contains exactly one signer_info field of type certificate" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "9355a664-df22-474a-b29f-0aa1452311f4", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dd620987-9e01-4fc8-b471-201d0592ff22"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dd620987-9e01-4fc8-b471-201d0592ff22", + "/Documents/ts_103097v010201p.xhtml/6e73abdf-644e-40f0-ac1c-9b8dccb30af0" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "03. Check that signer info is a certificate" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "9355a664-df22-474a-b29f-0aa1452311f4", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04.json index b660a5872..0c7126999 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04.json @@ -8,6 +8,7 @@ "value": "If ITS-S sends a secured DENM check that the sent SecuredMessage contains exactly one HeaderField generation_time which is inside the validity time of the certificate referenced by the signer_info." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "5415f6e1-2985-4815-aeb4-d68f2376eb87", @@ -15,7 +16,10 @@ "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1c8b3e0-5da0-4e8d-8355-563039c7cdc7", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/9d288386-4b6a-46cc-9bd4-5be9d85696d0", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d8ce00e7-f3e1-479b-8ce8-73861f492c7b" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/d8ce00e7-f3e1-479b-8ce8-73861f492c7b", + "/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df", + "/Documents/ts_103097v010201p.xhtml/d6ce51f8-7d7e-46fd-b53a-b4c920152e62", + "/Documents/ts_103097v010201p.xhtml/b6e04816-8080-4afe-bf78-8aa8aa77f430" ] }, "_name": { @@ -25,6 +29,13 @@ "type": "STRING", "value": "04. Check generation time" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "5415f6e1-2985-4815-aeb4-d68f2376eb87", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04/TP_SEC_ITSS_SND_DENM_04_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04/TP_SEC_ITSS_SND_DENM_04_01_BV.json index ac076258c..6c15012f9 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04/TP_SEC_ITSS_SND_DENM_04_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_04/TP_SEC_ITSS_SND_DENM_04_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "7c3afee1-84c6-48c1-8e76-0d4bc09d2d9d", "type": "STRING", - "value": "Check that message generation time is inside the validity period of the signing certificate\r\nCheck that message generation time value is realistic (according to values proposed in C2C SEC12)" + "value": "Check that message generation time is inside the validity period of the signing certificate;\r\nCheck that message generation time value is realistic" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_05.json index e89391995..05d43e55a 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_05.json @@ -15,13 +15,16 @@ "value": "If ITS-S sends a secured DENM check that the sent SecuredMessage contains exactly one HeaderField generation_location which is conformed to validity restriction of the certificate pointed by the signer_info field.\nStation shall not send messages if it's location is outside of the location restrictions in the AT cert. Different types of region restriction can tested.\n" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "b94b2f9b-5f46-494f-82eb-e802b671974d", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/4e698c28-866a-437a-81b0-1825b19d6297", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/90324b98-a3aa-495d-bb77-d7b532d503a9" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/90324b98-a3aa-495d-bb77-d7b532d503a9", + "/Documents/ts_103097v010201p.xhtml/24846e25-0161-4426-9e87-27ac10525fa0", + "/Documents/ts_103097v010201p.xhtml/eadacd7d-8386-4c76-8f38-0be53ce96210" ] }, "_name": { @@ -31,6 +34,13 @@ "type": "STRING", "value": "05. Check generation location" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "b94b2f9b-5f46-494f-82eb-e802b671974d", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_06.json index b3403368c..1f24959b7 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_06.json @@ -8,11 +8,16 @@ "value": "Check that the sent Secured DENM contains exactly one HeaderField its_aid that is set to 'AID_DENM' (16513)" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "a42d5137-7f0e-4aca-a2eb-b058091c8bc5", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/79b1e74c-cf2f-4d76-bcac-07d24883a293"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/79b1e74c-cf2f-4d76-bcac-07d24883a293", + "/Documents/ts_103097v010201p.xhtml/43a47e59-9bb0-46ab-bcb3-2f373b450e48", + "/Documents/ts_103097v010201p.xhtml/49abf17c-f239-46b9-ad89-ac52a283c52c" + ] }, "_name": { "isGenerated": false, @@ -21,6 +26,13 @@ "type": "STRING", "value": "06. Check secured DENM its_aid value" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "a42d5137-7f0e-4aca-a2eb-b058091c8bc5", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08.json index 916025cc6..2b1d17eba 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08.json @@ -8,13 +8,16 @@ "value": "If ITS-S sends a secured DENM check that the sent SecuredMessage contains not-empty Payload element of type signed." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "6fa3fcb0-4edd-427a-9881-a8815f3f398e", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/59de9c30-dcf8-4767-bc49-171e85998a37", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3277f67d-8198-4426-af7f-209a9a15fb4d" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3277f67d-8198-4426-af7f-209a9a15fb4d", + "/Documents/ts_103097v010201p.xhtml/61b388f4-8bad-4b8a-9684-eae475708a7a", + "/Documents/ts_103097v010201p.xhtml/25a3bac6-9684-45fa-8d7f-410041a80dbb" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "08. Check Payload" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "6fa3fcb0-4edd-427a-9881-a8815f3f398e", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08/TP_SEC_ITSS_SND_DENM_08_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08/TP_SEC_ITSS_SND_DENM_08_01_BV.json index 03c590600..01553de58 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08/TP_SEC_ITSS_SND_DENM_08_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_08/TP_SEC_ITSS_SND_DENM_08_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "b11462b8-676f-49d2-abad-bb7dc49fe8af", "type": "STRING", - "value": "Check that the Secured DENM contains non-empty payload of type signed." + "value": "Check that the Secured DENM contains non-empty payload of type signed" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09.json index eb8adec22..babcb3032 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09.json @@ -5,14 +5,18 @@ "key": "_description", "origin": "64b6651e-2b4c-4bf4-8587-0143ee5f2e63", "type": "STRING", - "value": "If ITS-S sends a secured DENM check that the sent SecuredMessage contains the TrailerField signature element.\r\nFully covered by ITS-S_DENM_10_T01. Does not need special TP" + "value": "Void." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "64b6651e-2b4c-4bf4-8587-0143ee5f2e63", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cd97a713-fd01-4456-bab8-84aae963f48b"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/cd97a713-fd01-4456-bab8-84aae963f48b", + "/Documents/ts_103097v010201p.xhtml/c1d9965d-8c11-4b5b-af2b-42bba5482fd7" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "09. Check trailer field presence" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "64b6651e-2b4c-4bf4-8587-0143ee5f2e63", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09/Comment 01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09/Comment 01.json new file mode 100644 index 000000000..abcff6cfc --- /dev/null +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_09/Comment 01.json @@ -0,0 +1,33 @@ +{ + "attributes": { + "_author": { + "isGenerated": false, + "key": "_author", + "origin": "fa66a9a8-bbfc-4e6e-acab-399223b5bcb5", + "type": "STRING", + "value": "filatov" + }, + "_description": { + "isGenerated": false, + "key": "_description", + "origin": "fa66a9a8-bbfc-4e6e-acab-399223b5bcb5", + "type": "STRING", + "value": "If ITS-S sends a secured DENM check that the sent SecuredMessage contains the TrailerField signature element.\r\nFully covered by ITS-S_DENM_10_T01. Does not need special TP" + }, + "_index": { + "isGenerated": false, + "key": "_index", + "origin": "fa66a9a8-bbfc-4e6e-acab-399223b5bcb5", + "type": "STRING", + "value": "1" + }, + "_type": { + "isGenerated": false, + "key": "_type", + "origin": "fa66a9a8-bbfc-4e6e-acab-399223b5bcb5", + "type": "STRING", + "value": "Comment" + } + }, + "uuid": "fa66a9a8-bbfc-4e6e-acab-399223b5bcb5" +} \ No newline at end of file diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10.json index c1cfc94c5..0f48b9cb2 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends a secured DENM check that the sent SecuredMessage contains the signature which can be verified using the sertificate pointed by the signer_info field." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "968a806e-de36-42ec-bbdc-69f0a9405a79", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/b87e28f5-7eda-4025-9f16-35fe563b6a2f"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/b87e28f5-7eda-4025-9f16-35fe563b6a2f", + "/Documents/ts_103097v010201p.xhtml/351c77d8-92de-4bb3-991e-a3b814285a8c" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "10. Check signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "968a806e-de36-42ec-bbdc-69f0a9405a79", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10/TP_SEC_ITSS_SND_DENM_10_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10/TP_SEC_ITSS_SND_DENM_10_01_BV.json index eccff6e57..c6005f4b6 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10/TP_SEC_ITSS_SND_DENM_10_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_DENM/SEC_ITSS_SND_DENM_10/TP_SEC_ITSS_SND_DENM_10_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "dbac30a8-e850-46f2-b225-9c8718c90a2a", "type": "STRING", - "value": "Check that the secured DENM contains only one TrailerField of type signature.\r\nCheck that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature." + "value": "Check that the secured DENM contains only one TrailerField of type signature;\r\nCheck that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG.json index be63237ff..ec02dcb33 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG.json @@ -8,11 +8,15 @@ "value": "non-zero" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "bd8fcd9c-a8d3-4b53-8417-a9eebb8c78cf", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dc173140-21db-4c79-93a8-7f24aff8cea0"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/dc173140-21db-4c79-93a8-7f24aff8cea0", + "/Documents/ts_103097v010201p.xhtml/9e56d5a0-75dc-4481-afe9-202dd280af93" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "Generic signed message profile" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "bd8fcd9c-a8d3-4b53-8417-a9eebb8c78cf", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02.json index 1642ee53f..449ed8ecb 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02.json @@ -8,6 +8,7 @@ "value": "If ITS-S sends a signed message with general security profile check that the sent SecuredMessage contains exactly one element of the header fields: signer_info, generation_time, generation_location\r\nCheck that the header fields are in the ascending order according to the numbering of the enumeration except of the signer_info, which is encoded first." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "4357caf6-c1c0-4f02-9f1b-16b34900d813", @@ -16,7 +17,11 @@ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/655df553-f2cc-481a-b3f1-8954c2a2f19b", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/209c0b2b-c07a-4023-aadc-c80c5d0c8774", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/88ac51be-1b12-4ec0-be8a-8a064ef12c6a", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ffd67c7f-db67-406e-83ce-f1140efe0f63" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ffd67c7f-db67-406e-83ce-f1140efe0f63", + "/Documents/ts_103097v010201p.xhtml/9f584669-0edc-4cd5-9e25-979e66b5e955", + "/Documents/ts_103097v010201p.xhtml/73eaa11c-13d1-4db7-840f-c17ed625c22b", + "/Documents/ts_103097v010201p.xhtml/a53c9dad-b4db-41d2-92b2-821d276b747b", + "/Documents/ts_103097v010201p.xhtml/3e04d28f-0401-4b5c-ba33-b47d0e63946b" ] }, "_name": { @@ -26,6 +31,13 @@ "type": "STRING", "value": "02. Check header field" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "4357caf6-c1c0-4f02-9f1b-16b34900d813", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02/TP_SEC_ITSS_SND_GENMSG_02_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02/TP_SEC_ITSS_SND_GENMSG_02_01_BV.json index fdee74c5c..5a687e242 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02/TP_SEC_ITSS_SND_GENMSG_02_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_02/TP_SEC_ITSS_SND_GENMSG_02_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "5d882403-407e-48dd-bb87-5c2200779512", "type": "STRING", - "value": "Check that the generic secured message contains exactly one element of these header fields: signer_info, generation_time, generation_location.\r\nCheck that the header fields are in the ascending order according to the numbering of the enumeration except of the signer_info, which is encoded first." + "value": "Check that the generic secured message contains exactly one element of these header fields: signer_info, generation_time, generation_location;\r\nCheck that the header fields are in the ascending order according to the numbering of the enumeration except of the signer_info, which is encoded first" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_03.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_03.json index 8ad4144ec..1f1ac536c 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_03.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_03.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends a signed message with general security profile check that the sent SecuredMessage contains exactly one signer_info field of type certificate" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "fccb79f8-1904-4670-a775-ab3020c60a08", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/8919f8cf-0b31-445c-b659-b5c9af67975c"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/8919f8cf-0b31-445c-b659-b5c9af67975c", + "/Documents/ts_103097v010201p.xhtml/f86c287a-9f57-4735-938f-3cc4807a6d53" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "03. Check that signer info is a certificate" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "fccb79f8-1904-4670-a775-ab3020c60a08", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04.json index 6caf3aa8c..ed8679716 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04.json @@ -8,6 +8,7 @@ "value": "If ITS-S sends a signed message with general security profile check that the sent SecuredMessage contains exactly one HeaderField generation_time which is inside the validity time of the certificate referenced by the signer_info." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "2d7486e0-cf9d-4e90-a9c0-708749f027f4", @@ -15,7 +16,10 @@ "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1c8b3e0-5da0-4e8d-8355-563039c7cdc7", "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6e2b18ef-2431-48ae-9a10-cae099d89969", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ec223c71-ab7b-4b9c-9942-739771862633" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/ec223c71-ab7b-4b9c-9942-739771862633", + "/Documents/ts_103097v010201p.xhtml/615b41cb-6660-41b4-8375-b658436ca1df", + "/Documents/ts_103097v010201p.xhtml/b31b89ad-2b2a-4bc8-a16f-9c2918b931c9", + "/Documents/ts_103097v010201p.xhtml/56cf21c7-baf9-4b70-932f-326b22b242a8" ] }, "_name": { @@ -25,6 +29,13 @@ "type": "STRING", "value": "04. Check generation time" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "2d7486e0-cf9d-4e90-a9c0-708749f027f4", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04/TP_SEC_ITSS_SND_GENMSG_04_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04/TP_SEC_ITSS_SND_GENMSG_04_01_BV.json index 2e50a561d..c446affa1 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04/TP_SEC_ITSS_SND_GENMSG_04_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_04/TP_SEC_ITSS_SND_GENMSG_04_01_BV.json @@ -12,14 +12,14 @@ "key": "_description", "origin": "b67b9bc7-410c-4caa-bf8a-45f1cad36b9a", "type": "STRING", - "value": "Check that message generation time is inside the validity period of the signing certificate\r\nCheck that message generation time value is realistic (according to values proposed in C2C SEC12)" + "value": "Check that message generation time is inside the validity period of the signing certificate;\r\nCheck that message generation time value is realistic" }, "_expectedResults": { "isGenerated": false, "key": "_expectedResults", "origin": "b67b9bc7-410c-4caa-bf8a-45f1cad36b9a", "type": "STRING", - "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is requested to send a Beacon\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage {\r\n\t\t\tcontaining header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_BEACON'\r\n\t\t\tcontaining exacly one header_fields['generation_time'] {\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (CUR_TIME - 10min <= TIME_1 <= CUR_TIME + 5min)\r\n\t\t\t}\r\n\t\t\tcontaining header_fields['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate {\r\n\t\t\t\t\t\tcontaining validity_restrictions['time_start_and_end'] {\r\n\t\t\t\t\t\t\tcontaining start_validity\r\n\t\t\t\t\t\t\t\tindicating value <= TIME_1\r\n\t\t\t\t\t\t\tcontaining end_validity\r\n\t\t\t\t\t\t\t\tindicating value > TIME_1\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\tor not containing validity_restrictions['time_start_and_end']\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n}" + "value": "with {\r\n\tthe IUT being in the 'authorized' state\r\n}\r\nensure that {\r\n\twhen {\r\n\t\tthe IUT is requested to send a Beacon\r\n\t} then {\r\n\t\tthe IUT sends a SecuredMessage {\r\n\t\t\tcontaining header_fields ['its_aid']\r\n\t\t\t\tindicating 'AID_BEACON'\r\n\t\t\tcontaining exactly one header_fields['generation_time'] {\r\n\t\t\t\tcontaining generation_time\r\n\t\t\t\t\tindicating TIME_1 (CUR_TIME - 10min <= TIME_1 <= CUR_TIME + 5min)\r\n\t\t\t}\r\n\t\t\tcontaining header_fields['signer_info'] {\r\n\t\t\t\tcontaining signer {\r\n\t\t\t\t\tcontaining type\r\n\t\t\t\t\t\tindicating 'certificate'\r\n\t\t\t\t\tcontaining certificate {\r\n\t\t\t\t\t\tcontaining validity_restrictions['time_start_and_end'] {\r\n\t\t\t\t\t\t\tcontaining start_validity\r\n\t\t\t\t\t\t\t\tindicating value <= TIME_1\r\n\t\t\t\t\t\t\tcontaining end_validity\r\n\t\t\t\t\t\t\t\tindicating value > TIME_1\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\tor not containing validity_restrictions['time_start_and_end']\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n}" }, "_status": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_05.json index ebab21a78..55141eec4 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_05.json @@ -15,13 +15,16 @@ "value": "If ITS-S sends a signed message with general security profile check that the sent SecuredMessage contains exactly one HeaderField generation_location which is conformed to validity restriction of the certificate pointed by the signer_info field." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "5b16b8e9-2fdf-4e6f-9bab-cdb929fa3f8c", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/f38bfa36-0dbd-405f-88df-5b077f4912d9", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6be5db96-3b1e-4d71-a27e-2361c7422876" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6be5db96-3b1e-4d71-a27e-2361c7422876", + "/Documents/ts_103097v010201p.xhtml/8d8ff631-c7f2-4672-9842-a920332238d1", + "/Documents/ts_103097v010201p.xhtml/1867819d-7fb8-4abe-848a-218944594c15" ] }, "_name": { @@ -31,6 +34,13 @@ "type": "STRING", "value": "05. Check generation location" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "5b16b8e9-2fdf-4e6f-9bab-cdb929fa3f8c", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_06.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_06.json index b6877f69a..6e5658702 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_06.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_06.json @@ -8,11 +8,15 @@ "value": "If ITS-S sends a signed message with general security profile check that the sent SecuredMessage contains Payload element of type signed, signed_external or signed_and_encrypted\r\nDo not know how to check signed_external or signed_and_encrypted" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "dcfe8769-1cc7-4dcb-ae56-3d9f17e07a5a", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/1a6ac998-0ad1-483e-87ce-dc1b2c57d6f1"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/1a6ac998-0ad1-483e-87ce-dc1b2c57d6f1", + "/Documents/ts_103097v010201p.xhtml/327f9109-fdf6-4271-ad73-dde8a50590b7" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "06. Check payload" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "dcfe8769-1cc7-4dcb-ae56-3d9f17e07a5a", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07.json index ca9369002..68d7298d5 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07.json @@ -8,13 +8,16 @@ "value": "If ITS-S sends a signed message with general security profile check that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature." }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "1185a9b5-610f-4a45-8e36-d5acf14ff5ac", "type": "LIST", "value": [ "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/e1e96227-c64e-4d30-8d81-67ee8a5f802f", - "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3d07e7dc-24bf-4edb-973d-71d1fd22e490" + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/3d07e7dc-24bf-4edb-973d-71d1fd22e490", + "/Documents/ts_103097v010201p.xhtml/b92fccca-032f-4a3c-8b7d-89e0cd966e8d", + "/Documents/ts_103097v010201p.xhtml/3545ac20-454c-4f8b-8447-af4d7d3eb03c" ] }, "_name": { @@ -24,6 +27,13 @@ "type": "STRING", "value": "07. Check signature" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "1185a9b5-610f-4a45-8e36-d5acf14ff5ac", + "type": "STRING", + "value": "INCOMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07/TP_SEC_ITSS_SND_GENMSG_07_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07/TP_SEC_ITSS_SND_GENMSG_07_01_BV.json index 0cc05b2ce..613488793 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07/TP_SEC_ITSS_SND_GENMSG_07_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_GENMSG/SEC_ITSS_SND_GENMSG_07/TP_SEC_ITSS_SND_GENMSG_07_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "2bdc3945-6e79-418c-9cdf-f24a4cf35ba4", "type": "STRING", - "value": "Check that the secured message contains only one TrailerField of type signature.\r\nCheck that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature." + "value": "Check that the secured message contains only one TrailerField of type signature;\r\nCheck that the signature contained in the SecuredMessage is calculated over the right fields by cryptographically verifying the signature" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_01.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_01.json index 49fd6b7e5..e4695ceb2 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_01.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_01.json @@ -8,11 +8,15 @@ "value": "Check that ITS-S sends a SecuredMessage contains protocol version set to 2" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "ecce97b9-4147-49fc-8703-b1722f7bf992", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/da6b3098-07d5-49aa-876f-6ae437a945ef"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/da6b3098-07d5-49aa-876f-6ae437a945ef", + "/Documents/ts_103097v010201p.xhtml/58ea9176-dfab-4645-a9a2-855e9d5d57dc" + ] }, "_name": { "isGenerated": false, @@ -21,6 +25,13 @@ "type": "STRING", "value": "01. Check the message protocol version" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "ecce97b9-4147-49fc-8703-b1722f7bf992", + "type": "STRING", + "value": "FAILED" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04.json index dbd545ef4..cd10a93d6 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04.json @@ -5,21 +5,32 @@ "key": "_description", "origin": "fbd6acf6-53bb-4e95-8f1b-220795fc0e75", "type": "STRING", - "value": "Regular ITS stations shall use certificates containing a SubjectInfo of SubjectType authorization_ticket when communicating with other ITS-Stations." + "value": "Regular ITS stations shall use certificates containing a SubjectInfo of SubjectType authorization_ticket when communicating with other ITS-Stations" }, "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "fbd6acf6-53bb-4e95-8f1b-220795fc0e75", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6ca2d2f6-8aea-4f69-95bd-596488ea39d0"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/6ca2d2f6-8aea-4f69-95bd-596488ea39d0", + "/Documents/ts_103097v010201p.xhtml/1d95aba3-2c2a-45a2-b40e-8f8bfe3b164d" + ] }, "_name": { "isGenerated": false, "key": "_name", "origin": "fbd6acf6-53bb-4e95-8f1b-220795fc0e75", "type": "STRING", - "value": "04. Check that AT certificate is used to sign communication messages of ITS-S." + "value": "04. Check that AT certificate is used to sign communication messages of ITS-S" + }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "fbd6acf6-53bb-4e95-8f1b-220795fc0e75", + "type": "STRING", + "value": "INCOMPLETE" }, "_type": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04/TP_SEC_ITSS_SND_MSG_04_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04/TP_SEC_ITSS_SND_MSG_04_01_BV.json index 81368256a..c532cdc0d 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04/TP_SEC_ITSS_SND_MSG_04_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_04/TP_SEC_ITSS_SND_MSG_04_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "127db487-37ce-4029-998c-5d6d4f3fd06b", "type": "STRING", - "value": "Check that when IUT sends the message signed with the digest, than this digest points to the AT certificate\r\n" + "value": "Check that when IUT sends the message signed with the digest, then this digest points to the AT certificate\r\n" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05.json index 249ed0cfc..991466445 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05.json @@ -1,11 +1,15 @@ { "attributes": { "_locations": { + "elements_type": "STRING", "isGenerated": false, "key": "_locations", "origin": "fcee498f-1ba1-40a2-b435-2b0f70d8c5d4", "type": "LIST", - "value": ["/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a50e886a-4b76-432c-b084-49c6aa9e93db"] + "value": [ + "/Documents/Draft_ETSI_TS_103 097 v1.1.14.xhtml/a50e886a-4b76-432c-b084-49c6aa9e93db", + "/Documents/ts_103097v010201p.xhtml/cd4f4ae8-6cdd-439b-a1bb-3c8c47d8bfc1" + ] }, "_name": { "isGenerated": false, @@ -14,6 +18,13 @@ "type": "STRING", "value": "05. Check Signature ECC point type" }, + "_transferStatus": { + "isGenerated": false, + "key": "_transferStatus", + "origin": "fcee498f-1ba1-40a2-b435-2b0f70d8c5d4", + "type": "STRING", + "value": "COMPLETE" + }, "_type": { "isGenerated": false, "key": "_type", diff --git a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05/TP_SEC_ITSS_SND_MSG_05_01_BV.json b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05/TP_SEC_ITSS_SND_MSG_05_01_BV.json index 02f9b02c8..23e436756 100644 --- a/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05/TP_SEC_ITSS_SND_MSG_05_01_BV.json +++ b/requality/TS103096/root/Requirements/SEC_ITSS/SEC_ITSS_SND/SEC_ITSS_SND_MSG_05/TP_SEC_ITSS_SND_MSG_05_01_BV.json @@ -12,7 +12,7 @@ "key": "_description", "origin": "fe261037-3291-4dbb-9ed6-ae425f88edc5", "type": "STRING", - "value": "Check that the SecuredMessage signature containes the ECC point of type set to either compressed_lsb_y_0, compressed_lsb_y_1 or x_coordinate_only" + "value": "Check that the SecuredMessage signature contains the ECC point of type set to either compressed_lsb_y_0, compressed_lsb_y_1 or x_coordinate_only" }, "_expectedResults": { "isGenerated": false, diff --git a/requality/TS103096_BasedOnIEEE1609/.project b/requality/TS103096_BasedOnIEEE1609/.project deleted file mode 100644 index 2ae3f00cb..000000000 --- a/requality/TS103096_BasedOnIEEE1609/.project +++ /dev/null @@ -1,17 +0,0 @@ - - - TS 103 096 - - - - - - com.unitesk.requality.checkers - - - - - - com.unitesk.requality.natures.reqcatalogue - - diff --git a/requality/TS103096_BasedOnIEEE1609/.reqversions b/requality/TS103096_BasedOnIEEE1609/.reqversions deleted file mode 100644 index 54e252962..000000000 --- a/requality/TS103096_BasedOnIEEE1609/.reqversions +++ /dev/null @@ -1 +0,0 @@ -com.unitesk.nodegroup.requality|0.15 diff --git a/requality/TS103096_BasedOnIEEE1609/root.json b/requality/TS103096_BasedOnIEEE1609/root.json deleted file mode 100644 index 99bf601f5..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root.json +++ /dev/null @@ -1,8 +0,0 @@ -{ - "attributes": {"_type": { - "key": "_type", - "type": "STRING", - "value": "DBRoot" - }}, - "uuid": "14c95c76-f88e-4665-ac98-eeb018369db8" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents.json b/requality/TS103096_BasedOnIEEE1609/root/Documents.json deleted file mode 100644 index 7c13175ff..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents.json +++ /dev/null @@ -1,8 +0,0 @@ -{ - "attributes": {"_type": { - "key": "_type", - "type": "STRING", - "value": "DocFolder" - }}, - "uuid": "3a0369fa-7063-4fd6-b459-77673e9d1489" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml.json deleted file mode 100644 index 43d35f903..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_file": { - "key": "_file", - "type": "STRING", - "value": "TS103096-02.xhtml" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Document" - } - }, - "uuid": "b575bd34-5f41-4ba8-b929-a9c7fe0dc783" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/00970315-e4d0-445e-bdd7-3a6707f8e1b6.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/00970315-e4d0-445e-bdd7-3a6707f8e1b6.json deleted file mode 100644 index 21333e018..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/00970315-e4d0-445e-bdd7-3a6707f8e1b6.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-06" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "00970315-e4d0-445e-bdd7-3a6707f8e1b6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0705a1b5-5cc6-4d41-bcf5-1450860110df.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0705a1b5-5cc6-4d41-bcf5-1450860110df.json deleted file mode 100644 index 165b77b65..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0705a1b5-5cc6-4d41-bcf5-1450860110df.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-22" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "0705a1b5-5cc6-4d41-bcf5-1450860110df" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/071e8e77-6437-445d-9192-6a55b26d1ac7.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/071e8e77-6437-445d-9192-6a55b26d1ac7.json deleted file mode 100644 index 61f7848f4..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/071e8e77-6437-445d-9192-6a55b26d1ac7.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-22" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "071e8e77-6437-445d-9192-6a55b26d1ac7" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0956fd46-ddcc-494d-8df8-692e87efbbaa.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0956fd46-ddcc-494d-8df8-692e87efbbaa.json deleted file mode 100644 index 12312df3c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0956fd46-ddcc-494d-8df8-692e87efbbaa.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-15-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "0956fd46-ddcc-494d-8df8-692e87efbbaa" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/096c986d-cbd4-45ec-a89c-84c82fda2280.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/096c986d-cbd4-45ec-a89c-84c82fda2280.json deleted file mode 100644 index 676204687..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/096c986d-cbd4-45ec-a89c-84c82fda2280.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-16" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "096c986d-cbd4-45ec-a89c-84c82fda2280" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0e46df91-3b22-4dab-beba-80504e87831d.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0e46df91-3b22-4dab-beba-80504e87831d.json deleted file mode 100644 index 61d310637..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0e46df91-3b22-4dab-beba-80504e87831d.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-17" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "0e46df91-3b22-4dab-beba-80504e87831d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0ed0292e-df6b-42c3-82c7-1d56f027bb37.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0ed0292e-df6b-42c3-82c7-1d56f027bb37.json deleted file mode 100644 index 78a4be3b2..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/0ed0292e-df6b-42c3-82c7-1d56f027bb37.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-12" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "0ed0292e-df6b-42c3-82c7-1d56f027bb37" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/113f25cd-8f37-4dc9-bbea-a48b47dee724.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/113f25cd-8f37-4dc9-bbea-a48b47dee724.json deleted file mode 100644 index 00e8a9c4e..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/113f25cd-8f37-4dc9-bbea-a48b47dee724.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-08" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "113f25cd-8f37-4dc9-bbea-a48b47dee724" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/16f8d926-123f-492f-9c2b-e397344d3404.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/16f8d926-123f-492f-9c2b-e397344d3404.json deleted file mode 100644 index 7ed03f443..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/16f8d926-123f-492f-9c2b-e397344d3404.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-02-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "16f8d926-123f-492f-9c2b-e397344d3404" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/172ae164-96bf-4329-81d3-42863cf9481f.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/172ae164-96bf-4329-81d3-42863cf9481f.json deleted file mode 100644 index 09a127714..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/172ae164-96bf-4329-81d3-42863cf9481f.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-10-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "172ae164-96bf-4329-81d3-42863cf9481f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/1736d3b4-c405-4340-a041-87a6e00026c5.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/1736d3b4-c405-4340-a041-87a6e00026c5.json deleted file mode 100644 index eb0770f23..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/1736d3b4-c405-4340-a041-87a6e00026c5.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-10" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "1736d3b4-c405-4340-a041-87a6e00026c5" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/186a350f-fcde-4ec8-8d02-bf5aee419515.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/186a350f-fcde-4ec8-8d02-bf5aee419515.json deleted file mode 100644 index 61e7b1929..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/186a350f-fcde-4ec8-8d02-bf5aee419515.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-10-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "186a350f-fcde-4ec8-8d02-bf5aee419515" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/1d7fb027-457a-44a3-98a2-5dd38915d38b.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/1d7fb027-457a-44a3-98a2-5dd38915d38b.json deleted file mode 100644 index 3ac766362..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/1d7fb027-457a-44a3-98a2-5dd38915d38b.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/NB-02-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "1d7fb027-457a-44a3-98a2-5dd38915d38b" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/213d6da7-2190-446d-9a57-368489c9f50f.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/213d6da7-2190-446d-9a57-368489c9f50f.json deleted file mode 100644 index 8e7499c9c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/213d6da7-2190-446d-9a57-368489c9f50f.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-07" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "213d6da7-2190-446d-9a57-368489c9f50f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/23023613-9bcd-49c8-b715-777cdb807323.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/23023613-9bcd-49c8-b715-777cdb807323.json deleted file mode 100644 index fe7acf57f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/23023613-9bcd-49c8-b715-777cdb807323.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-04" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "23023613-9bcd-49c8-b715-777cdb807323" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/27a9f4ee-c84e-4ebf-9512-492f819f7c33.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/27a9f4ee-c84e-4ebf-9512-492f819f7c33.json deleted file mode 100644 index fa35814b7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/27a9f4ee-c84e-4ebf-9512-492f819f7c33.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-11" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "27a9f4ee-c84e-4ebf-9512-492f819f7c33" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/29b3e6e6-b206-46f7-b2b9-3dd0ea7757b0.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/29b3e6e6-b206-46f7-b2b9-3dd0ea7757b0.json deleted file mode 100644 index 2cf7c900d..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/29b3e6e6-b206-46f7-b2b9-3dd0ea7757b0.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Enrolment Request verification" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "29b3e6e6-b206-46f7-b2b9-3dd0ea7757b0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/2f58845b-0f71-4d04-8ed9-92ae9761c955.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/2f58845b-0f71-4d04-8ed9-92ae9761c955.json deleted file mode 100644 index a6eb6eba5..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/2f58845b-0f71-4d04-8ed9-92ae9761c955.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-20" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "2f58845b-0f71-4d04-8ed9-92ae9761c955" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/33b55de9-ab3f-44d7-acaa-07f5b5272c57.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/33b55de9-ab3f-44d7-acaa-07f5b5272c57.json deleted file mode 100644 index be2fce707..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/33b55de9-ab3f-44d7-acaa-07f5b5272c57.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-24-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "33b55de9-ab3f-44d7-acaa-07f5b5272c57" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/33f934d7-95f1-441e-b649-04f962ac4118.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/33f934d7-95f1-441e-b649-04f962ac4118.json deleted file mode 100644 index fe840e023..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/33f934d7-95f1-441e-b649-04f962ac4118.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/NB-05-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "33f934d7-95f1-441e-b649-04f962ac4118" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/349eafe5-009a-4a18-8d70-9c2d8790de97.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/349eafe5-009a-4a18-8d70-9c2d8790de97.json deleted file mode 100644 index d2bb5fbfb..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/349eafe5-009a-4a18-8d70-9c2d8790de97.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-19-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "349eafe5-009a-4a18-8d70-9c2d8790de97" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/35274261-246b-4814-8a83-fbf157b97b81.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/35274261-246b-4814-8a83-fbf157b97b81.json deleted file mode 100644 index 50cf10f42..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/35274261-246b-4814-8a83-fbf157b97b81.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-13-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "35274261-246b-4814-8a83-fbf157b97b81" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3811efdb-3ac9-41a0-832f-1177a303f964.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3811efdb-3ac9-41a0-832f-1177a303f964.json deleted file mode 100644 index 4c8584ddc..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3811efdb-3ac9-41a0-832f-1177a303f964.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Normal Behavior" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "3811efdb-3ac9-41a0-832f-1177a303f964" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/39b2cfc2-c170-403d-92cf-9334a56c0320.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/39b2cfc2-c170-403d-92cf-9334a56c0320.json deleted file mode 100644 index f59f512b3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/39b2cfc2-c170-403d-92cf-9334a56c0320.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-03" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "39b2cfc2-c170-403d-92cf-9334a56c0320" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3ab404a7-f606-430c-9408-430ba13e347a.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3ab404a7-f606-430c-9408-430ba13e347a.json deleted file mode 100644 index dc8df6324..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3ab404a7-f606-430c-9408-430ba13e347a.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-12" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "3ab404a7-f606-430c-9408-430ba13e347a" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3bc3f172-2fb6-4847-a214-86d1b734fc45.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3bc3f172-2fb6-4847-a214-86d1b734fc45.json deleted file mode 100644 index 64380256b..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/3bc3f172-2fb6-4847-a214-86d1b734fc45.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-08-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "3bc3f172-2fb6-4847-a214-86d1b734fc45" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/44d9aed2-53db-4b63-b745-b9bf5afebed9.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/44d9aed2-53db-4b63-b745-b9bf5afebed9.json deleted file mode 100644 index 8f98a8f2e..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/44d9aed2-53db-4b63-b745-b9bf5afebed9.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-06" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "44d9aed2-53db-4b63-b745-b9bf5afebed9" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/49240420-14cd-4df4-8ce2-55b45895cae9.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/49240420-14cd-4df4-8ce2-55b45895cae9.json deleted file mode 100644 index 0011380a6..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/49240420-14cd-4df4-8ce2-55b45895cae9.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-10" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "49240420-14cd-4df4-8ce2-55b45895cae9" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/494aee59-9083-4db9-bd3d-153c2bd2ec6f.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/494aee59-9083-4db9-bd3d-153c2bd2ec6f.json deleted file mode 100644 index e38071127..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/494aee59-9083-4db9-bd3d-153c2bd2ec6f.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-06-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "494aee59-9083-4db9-bd3d-153c2bd2ec6f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4a160830-f5c8-4c48-ba03-1bbfd2123474.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4a160830-f5c8-4c48-ba03-1bbfd2123474.json deleted file mode 100644 index ed9d26050..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4a160830-f5c8-4c48-ba03-1bbfd2123474.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-09" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "4a160830-f5c8-4c48-ba03-1bbfd2123474" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4a884055-cc07-44ff-92bb-322775640e0d.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4a884055-cc07-44ff-92bb-322775640e0d.json deleted file mode 100644 index 81f5c6272..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4a884055-cc07-44ff-92bb-322775640e0d.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-05" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "4a884055-cc07-44ff-92bb-322775640e0d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4ac26752-656c-4a69-af0c-2c5aa9eb448a.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4ac26752-656c-4a69-af0c-2c5aa9eb448a.json deleted file mode 100644 index e7dea46d4..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4ac26752-656c-4a69-af0c-2c5aa9eb448a.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-12" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "4ac26752-656c-4a69-af0c-2c5aa9eb448a" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4b1e86c4-4e64-4c7f-a1f3-b35b3bd97cde.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4b1e86c4-4e64-4c7f-a1f3-b35b3bd97cde.json deleted file mode 100644 index ac609ae4c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4b1e86c4-4e64-4c7f-a1f3-b35b3bd97cde.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-01" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "4b1e86c4-4e64-4c7f-a1f3-b35b3bd97cde" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4bc97923-b693-4ae6-a5de-a1e153b48348.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4bc97923-b693-4ae6-a5de-a1e153b48348.json deleted file mode 100644 index 52a2dc91f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4bc97923-b693-4ae6-a5de-a1e153b48348.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-01-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "4bc97923-b693-4ae6-a5de-a1e153b48348" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4f9120c9-69da-446f-9cc2-c3aa6608b957.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4f9120c9-69da-446f-9cc2-c3aa6608b957.json deleted file mode 100644 index 93ed71ab7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4f9120c9-69da-446f-9cc2-c3aa6608b957.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-10" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "4f9120c9-69da-446f-9cc2-c3aa6608b957" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4fb0585b-5077-45a4-871c-f42766805894.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4fb0585b-5077-45a4-871c-f42766805894.json deleted file mode 100644 index 6c558c211..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/4fb0585b-5077-45a4-871c-f42766805894.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-02" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "4fb0585b-5077-45a4-871c-f42766805894" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5220f55a-1dff-40ac-94d7-ef817786e076.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5220f55a-1dff-40ac-94d7-ef817786e076.json deleted file mode 100644 index 16e85a5d0..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5220f55a-1dff-40ac-94d7-ef817786e076.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "

      <\/font>\n<\/b>\n<\/p>\n<\/td>\t\n

      \n\nTP/SEC/ITS-S/ENR/NB-03<\/font><\/b><\/p><\/td>" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "5220f55a-1dff-40ac-94d7-ef817786e076" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/54a108fe-9039-4ab9-b70c-fa6c288680b5.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/54a108fe-9039-4ab9-b70c-fa6c288680b5.json deleted file mode 100644 index 21ea51a0d..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/54a108fe-9039-4ab9-b70c-fa6c288680b5.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-13" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "54a108fe-9039-4ab9-b70c-fa6c288680b5" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5703d2fe-2463-4127-81b6-7bd8cf86e147.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5703d2fe-2463-4127-81b6-7bd8cf86e147.json deleted file mode 100644 index 23ea860d6..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5703d2fe-2463-4127-81b6-7bd8cf86e147.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-12" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "5703d2fe-2463-4127-81b6-7bd8cf86e147" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/57b9d378-30f4-46da-b01e-1f6aab832364.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/57b9d378-30f4-46da-b01e-1f6aab832364.json deleted file mode 100644 index b14bba8c8..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/57b9d378-30f4-46da-b01e-1f6aab832364.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-11" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "57b9d378-30f4-46da-b01e-1f6aab832364" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5b73398e-da91-4cac-9375-9f2ae5af68c8.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5b73398e-da91-4cac-9375-9f2ae5af68c8.json deleted file mode 100644 index 3b780b165..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5b73398e-da91-4cac-9375-9f2ae5af68c8.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-09" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "5b73398e-da91-4cac-9375-9f2ae5af68c8" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5e964e13-ce14-46d6-95a9-331d3b8df811.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5e964e13-ce14-46d6-95a9-331d3b8df811.json deleted file mode 100644 index 5618e1b77..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/5e964e13-ce14-46d6-95a9-331d3b8df811.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-01-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "5e964e13-ce14-46d6-95a9-331d3b8df811" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/60375019-354c-4294-a24f-dd5f43185148.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/60375019-354c-4294-a24f-dd5f43185148.json deleted file mode 100644 index 45c0d7714..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/60375019-354c-4294-a24f-dd5f43185148.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-19-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "60375019-354c-4294-a24f-dd5f43185148" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/63214b98-6fa5-4d6c-9003-9551052239ee.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/63214b98-6fa5-4d6c-9003-9551052239ee.json deleted file mode 100644 index 310206ac7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/63214b98-6fa5-4d6c-9003-9551052239ee.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-01" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "63214b98-6fa5-4d6c-9003-9551052239ee" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/636d6f4f-90c7-442c-8082-0fc0e888ff7c.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/636d6f4f-90c7-442c-8082-0fc0e888ff7c.json deleted file mode 100644 index fd52bda3e..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/636d6f4f-90c7-442c-8082-0fc0e888ff7c.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-11" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "636d6f4f-90c7-442c-8082-0fc0e888ff7c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/64c83378-09cf-4eca-8a71-b2c226cd35ad.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/64c83378-09cf-4eca-8a71-b2c226cd35ad.json deleted file mode 100644 index a18aed790..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/64c83378-09cf-4eca-8a71-b2c226cd35ad.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-20" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "64c83378-09cf-4eca-8a71-b2c226cd35ad" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6551654e-b308-43a9-a40f-74347a30e410.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6551654e-b308-43a9-a40f-74347a30e410.json deleted file mode 100644 index 4c5c89349..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6551654e-b308-43a9-a40f-74347a30e410.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-14-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6551654e-b308-43a9-a40f-74347a30e410" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/65d138b3-7c4f-4a3f-b235-612fa1aaf31c.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/65d138b3-7c4f-4a3f-b235-612fa1aaf31c.json deleted file mode 100644 index dfa8f7b31..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/65d138b3-7c4f-4a3f-b235-612fa1aaf31c.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-07" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "65d138b3-7c4f-4a3f-b235-612fa1aaf31c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6847c33e-7c6e-40e4-937b-c4554d17c4e0.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6847c33e-7c6e-40e4-937b-c4554d17c4e0.json deleted file mode 100644 index 10163bfe0..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6847c33e-7c6e-40e4-937b-c4554d17c4e0.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-18" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6847c33e-7c6e-40e4-937b-c4554d17c4e0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/68efc865-bff1-450d-bebf-c0d4eb89285e.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/68efc865-bff1-450d-bebf-c0d4eb89285e.json deleted file mode 100644 index 5db29bfd3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/68efc865-bff1-450d-bebf-c0d4eb89285e.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-05" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "68efc865-bff1-450d-bebf-c0d4eb89285e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/69f2dbbf-ed81-46ac-956e-fd260c9cc38c.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/69f2dbbf-ed81-46ac-956e-fd260c9cc38c.json deleted file mode 100644 index 9a69bab6f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/69f2dbbf-ed81-46ac-956e-fd260c9cc38c.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Exceptional behavior" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "69f2dbbf-ed81-46ac-956e-fd260c9cc38c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6a24d325-1eb0-40c0-8569-22873c20b47d.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6a24d325-1eb0-40c0-8569-22873c20b47d.json deleted file mode 100644 index 0dd6f24ba..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6a24d325-1eb0-40c0-8569-22873c20b47d.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-18-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6a24d325-1eb0-40c0-8569-22873c20b47d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6b58bb4a-13e0-46ab-98bd-4949bfb30f5e.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6b58bb4a-13e0-46ab-98bd-4949bfb30f5e.json deleted file mode 100644 index 48475f9fb..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6b58bb4a-13e0-46ab-98bd-4949bfb30f5e.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Enrolment Response acceptance<\/font>" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6b58bb4a-13e0-46ab-98bd-4949bfb30f5e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6be5d0ae-0ccd-4a26-abaa-ef46b9bc22d4.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6be5d0ae-0ccd-4a26-abaa-ef46b9bc22d4.json deleted file mode 100644 index 4d1eac16a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6be5d0ae-0ccd-4a26-abaa-ef46b9bc22d4.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "1609Dot2Data message received by the test system from the ITS-S under test" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6be5d0ae-0ccd-4a26-abaa-ef46b9bc22d4" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6dba05c2-4e9d-4ada-bbb6-657be301a16e.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6dba05c2-4e9d-4ada-bbb6-657be301a16e.json deleted file mode 100644 index fafe38c33..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6dba05c2-4e9d-4ada-bbb6-657be301a16e.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-23-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6dba05c2-4e9d-4ada-bbb6-657be301a16e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6e7f8eb8-baf5-422f-82f9-f3146bb4da5f.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6e7f8eb8-baf5-422f-82f9-f3146bb4da5f.json deleted file mode 100644 index 7e77b0bd3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6e7f8eb8-baf5-422f-82f9-f3146bb4da5f.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-04" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6e7f8eb8-baf5-422f-82f9-f3146bb4da5f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6ed18035-70c8-48c7-93ac-a23c1dfaadd8.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6ed18035-70c8-48c7-93ac-a23c1dfaadd8.json deleted file mode 100644 index 6a5dae73b..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6ed18035-70c8-48c7-93ac-a23c1dfaadd8.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-09" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6ed18035-70c8-48c7-93ac-a23c1dfaadd8" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6fa0d7c4-1b3c-4af0-a683-b79dd9d42cbe.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6fa0d7c4-1b3c-4af0-a683-b79dd9d42cbe.json deleted file mode 100644 index dfafec27d..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/6fa0d7c4-1b3c-4af0-a683-b79dd9d42cbe.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-17" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "6fa0d7c4-1b3c-4af0-a683-b79dd9d42cbe" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7a5bd884-9ffb-432e-a713-4d603624ca14.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7a5bd884-9ffb-432e-a713-4d603624ca14.json deleted file mode 100644 index 98bbebb81..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7a5bd884-9ffb-432e-a713-4d603624ca14.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-05" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "7a5bd884-9ffb-432e-a713-4d603624ca14" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7c20de83-2f4a-4414-9a8f-3d7abb8be1d8.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7c20de83-2f4a-4414-9a8f-3d7abb8be1d8.json deleted file mode 100644 index 3c22c29f1..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7c20de83-2f4a-4414-9a8f-3d7abb8be1d8.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-10" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "7c20de83-2f4a-4414-9a8f-3d7abb8be1d8" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7e096e44-bb1b-49db-91fa-6eeaf6f41b20.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7e096e44-bb1b-49db-91fa-6eeaf6f41b20.json deleted file mode 100644 index e9b9556d8..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7e096e44-bb1b-49db-91fa-6eeaf6f41b20.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Exceptional Behavior" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "7e096e44-bb1b-49db-91fa-6eeaf6f41b20" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7ed79286-935e-4e64-b4e6-a955aeb545e7.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7ed79286-935e-4e64-b4e6-a955aeb545e7.json deleted file mode 100644 index 5c2a69b5a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7ed79286-935e-4e64-b4e6-a955aeb545e7.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-09" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "7ed79286-935e-4e64-b4e6-a955aeb545e7" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7fbdcca1-3eab-4654-a02f-b94da5ab71e2.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7fbdcca1-3eab-4654-a02f-b94da5ab71e2.json deleted file mode 100644 index 3752acf7e..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/7fbdcca1-3eab-4654-a02f-b94da5ab71e2.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "ITS Station" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "7fbdcca1-3eab-4654-a02f-b94da5ab71e2" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/80db6911-d8a4-4f94-93d8-e7c0f58a09cd.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/80db6911-d8a4-4f94-93d8-e7c0f58a09cd.json deleted file mode 100644 index 47adc5442..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/80db6911-d8a4-4f94-93d8-e7c0f58a09cd.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/NB-03" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "80db6911-d8a4-4f94-93d8-e7c0f58a09cd" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/811bf619-f197-4b8d-9a74-2f8f3c4fc9ec.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/811bf619-f197-4b8d-9a74-2f8f3c4fc9ec.json deleted file mode 100644 index 83cdf5ddc..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/811bf619-f197-4b8d-9a74-2f8f3c4fc9ec.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-12" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "811bf619-f197-4b8d-9a74-2f8f3c4fc9ec" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/81f4bc83-68c1-4683-8c14-8fcc68bdc349.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/81f4bc83-68c1-4683-8c14-8fcc68bdc349.json deleted file mode 100644 index 2a0e9b0f9..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/81f4bc83-68c1-4683-8c14-8fcc68bdc349.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Sending Data<\/font>" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "81f4bc83-68c1-4683-8c14-8fcc68bdc349" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/88dc481a-a3e0-4693-8e53-5194f9e5d93a.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/88dc481a-a3e0-4693-8e53-5194f9e5d93a.json deleted file mode 100644 index 52059c891..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/88dc481a-a3e0-4693-8e53-5194f9e5d93a.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-04" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "88dc481a-a3e0-4693-8e53-5194f9e5d93a" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8a96787b-3567-4dd5-9c78-a37be1c4a443.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8a96787b-3567-4dd5-9c78-a37be1c4a443.json deleted file mode 100644 index b439e58a1..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8a96787b-3567-4dd5-9c78-a37be1c4a443.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-14-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "8a96787b-3567-4dd5-9c78-a37be1c4a443" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8d201b66-5666-45dd-a3aa-6c99f0137a37.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8d201b66-5666-45dd-a3aa-6c99f0137a37.json deleted file mode 100644 index 6bcda66ce..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8d201b66-5666-45dd-a3aa-6c99f0137a37.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-25" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "8d201b66-5666-45dd-a3aa-6c99f0137a37" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8d90713f-c611-4929-ac10-ac35475fd6dd.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8d90713f-c611-4929-ac10-ac35475fd6dd.json deleted file mode 100644 index 54e48a07a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/8d90713f-c611-4929-ac10-ac35475fd6dd.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-07-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "8d90713f-c611-4929-ac10-ac35475fd6dd" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/900173cf-c5fc-4d5d-b4b9-d2fbfdc2ad92.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/900173cf-c5fc-4d5d-b4b9-d2fbfdc2ad92.json deleted file mode 100644 index 5b293788b..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/900173cf-c5fc-4d5d-b4b9-d2fbfdc2ad92.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-06" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "900173cf-c5fc-4d5d-b4b9-d2fbfdc2ad92" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9035bf24-c5c2-4d90-843f-5f4e0a502b21.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9035bf24-c5c2-4d90-843f-5f4e0a502b21.json deleted file mode 100644 index f8a0466c6..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9035bf24-c5c2-4d90-843f-5f4e0a502b21.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-08" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9035bf24-c5c2-4d90-843f-5f4e0a502b21" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/90fd4fe2-12b2-41f5-99b0-c9e4626bb6dd.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/90fd4fe2-12b2-41f5-99b0-c9e4626bb6dd.json deleted file mode 100644 index b73d06dc4..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/90fd4fe2-12b2-41f5-99b0-c9e4626bb6dd.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-08" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "90fd4fe2-12b2-41f5-99b0-c9e4626bb6dd" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/913f7af9-d6c2-44bf-af81-8b1d1be7a22e.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/913f7af9-d6c2-44bf-af81-8b1d1be7a22e.json deleted file mode 100644 index a7e146bb9..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/913f7af9-d6c2-44bf-af81-8b1d1be7a22e.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-14" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "913f7af9-d6c2-44bf-af81-8b1d1be7a22e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/92526f77-23f5-481c-9504-f3c16aacd490.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/92526f77-23f5-481c-9504-f3c16aacd490.json deleted file mode 100644 index b33ac5ea0..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/92526f77-23f5-481c-9504-f3c16aacd490.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-02-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "92526f77-23f5-481c-9504-f3c16aacd490" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9558479f-82d7-4724-bf7a-7c3069b81718.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9558479f-82d7-4724-bf7a-7c3069b81718.json deleted file mode 100644 index ce545acc7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9558479f-82d7-4724-bf7a-7c3069b81718.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-03-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9558479f-82d7-4724-bf7a-7c3069b81718" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/977bab5f-8992-4a30-bf29-7a07cc969b94.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/977bab5f-8992-4a30-bf29-7a07cc969b94.json deleted file mode 100644 index 31bee3660..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/977bab5f-8992-4a30-bf29-7a07cc969b94.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-01" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "977bab5f-8992-4a30-bf29-7a07cc969b94" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9851586b-5496-4891-bea1-31d9c779ac26.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9851586b-5496-4891-bea1-31d9c779ac26.json deleted file mode 100644 index 26daf7e2a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9851586b-5496-4891-bea1-31d9c779ac26.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-16-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9851586b-5496-4891-bea1-31d9c779ac26" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9901aa36-802c-4c97-a313-a7e1f727d935.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9901aa36-802c-4c97-a313-a7e1f727d935.json deleted file mode 100644 index dc6f4f0bd..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9901aa36-802c-4c97-a313-a7e1f727d935.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-05" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9901aa36-802c-4c97-a313-a7e1f727d935" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/99d83a86-aa5b-4ece-8339-bba44fa734ce.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/99d83a86-aa5b-4ece-8339-bba44fa734ce.json deleted file mode 100644 index cd96df2ba..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/99d83a86-aa5b-4ece-8339-bba44fa734ce.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/NB-01-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "99d83a86-aa5b-4ece-8339-bba44fa734ce" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c218065-a932-4246-a9da-9a7af1b21ee2.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c218065-a932-4246-a9da-9a7af1b21ee2.json deleted file mode 100644 index c3186f73f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c218065-a932-4246-a9da-9a7af1b21ee2.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-13-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9c218065-a932-4246-a9da-9a7af1b21ee2" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c2477ca-1045-40df-8df3-2bc2a2dbe5dc.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c2477ca-1045-40df-8df3-2bc2a2dbe5dc.json deleted file mode 100644 index 51c532e3f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c2477ca-1045-40df-8df3-2bc2a2dbe5dc.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/NB-07" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9c2477ca-1045-40df-8df3-2bc2a2dbe5dc" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c48f3c4-837d-4a21-8cf8-623e60c494de.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c48f3c4-837d-4a21-8cf8-623e60c494de.json deleted file mode 100644 index bbc84c07c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9c48f3c4-837d-4a21-8cf8-623e60c494de.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-02" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9c48f3c4-837d-4a21-8cf8-623e60c494de" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9cccead1-046a-49e6-9d2e-00cf8084ae28.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9cccead1-046a-49e6-9d2e-00cf8084ae28.json deleted file mode 100644 index 601d5f851..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9cccead1-046a-49e6-9d2e-00cf8084ae28.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "\nExceptional Behavior<\/font><\/a>" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9cccead1-046a-49e6-9d2e-00cf8084ae28" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9d5b8cf4-5ea7-4906-9c87-65ac02296914.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9d5b8cf4-5ea7-4906-9c87-65ac02296914.json deleted file mode 100644 index 8997b70ab..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/9d5b8cf4-5ea7-4906-9c87-65ac02296914.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-11" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "9d5b8cf4-5ea7-4906-9c87-65ac02296914" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a13876b5-9272-4858-b436-db9c3a907543.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a13876b5-9272-4858-b436-db9c3a907543.json deleted file mode 100644 index d5d244812..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a13876b5-9272-4858-b436-db9c3a907543.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-07" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "a13876b5-9272-4858-b436-db9c3a907543" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a3e041ab-aa3d-4254-95fc-ebca16adb99c.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a3e041ab-aa3d-4254-95fc-ebca16adb99c.json deleted file mode 100644 index 8c3da6611..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a3e041ab-aa3d-4254-95fc-ebca16adb99c.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-09" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "a3e041ab-aa3d-4254-95fc-ebca16adb99c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a403fa2b-948c-44c2-bc8b-72ca4f84606e.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a403fa2b-948c-44c2-bc8b-72ca4f84606e.json deleted file mode 100644 index 12f29c2c6..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a403fa2b-948c-44c2-bc8b-72ca4f84606e.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-12-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "a403fa2b-948c-44c2-bc8b-72ca4f84606e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a6b7d90a-bc10-47d1-8342-b6c91bac83a6.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a6b7d90a-bc10-47d1-8342-b6c91bac83a6.json deleted file mode 100644 index 4aca1ceb1..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/a6b7d90a-bc10-47d1-8342-b6c91bac83a6.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-08" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "a6b7d90a-bc10-47d1-8342-b6c91bac83a6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/aa4ed425-8e3a-4571-b4ca-51841077309e.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/aa4ed425-8e3a-4571-b4ca-51841077309e.json deleted file mode 100644 index 6a76f1553..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/aa4ed425-8e3a-4571-b4ca-51841077309e.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-15-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "aa4ed425-8e3a-4571-b4ca-51841077309e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/af9de568-64c8-47d6-9778-2c723e51e209.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/af9de568-64c8-47d6-9778-2c723e51e209.json deleted file mode 100644 index 7ae08d5ef..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/af9de568-64c8-47d6-9778-2c723e51e209.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-05-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "af9de568-64c8-47d6-9778-2c723e51e209" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b3966dfb-628a-4b5b-bdd5-a89f8823820a.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b3966dfb-628a-4b5b-bdd5-a89f8823820a.json deleted file mode 100644 index 71865f016..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b3966dfb-628a-4b5b-bdd5-a89f8823820a.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-02-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "b3966dfb-628a-4b5b-bdd5-a89f8823820a" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b3a65a13-bc9b-4d69-b77c-643205d9d888.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b3a65a13-bc9b-4d69-b77c-643205d9d888.json deleted file mode 100644 index 6c94f8411..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b3a65a13-bc9b-4d69-b77c-643205d9d888.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-21" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "b3a65a13-bc9b-4d69-b77c-643205d9d888" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b44017ee-61e4-4aae-bf8e-3f7d39b086e9.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b44017ee-61e4-4aae-bf8e-3f7d39b086e9.json deleted file mode 100644 index 090605ce0..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b44017ee-61e4-4aae-bf8e-3f7d39b086e9.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Enrolment Request Error acceptance<\/font>" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "b44017ee-61e4-4aae-bf8e-3f7d39b086e9" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b4a3bb1c-9c76-4f66-afa2-11bd82a892bd.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b4a3bb1c-9c76-4f66-afa2-11bd82a892bd.json deleted file mode 100644 index 0dd28e6e8..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/b4a3bb1c-9c76-4f66-afa2-11bd82a892bd.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-14" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "b4a3bb1c-9c76-4f66-afa2-11bd82a892bd" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/bed699c8-cfa1-4152-a631-28a2e82d1b9c.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/bed699c8-cfa1-4152-a631-28a2e82d1b9c.json deleted file mode 100644 index dade50848..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/bed699c8-cfa1-4152-a631-28a2e82d1b9c.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-13" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "bed699c8-cfa1-4152-a631-28a2e82d1b9c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/bf2bd6cc-f807-429f-9948-5bad1b4e0ea9.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/bf2bd6cc-f807-429f-9948-5bad1b4e0ea9.json deleted file mode 100644 index cb6d752ba..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/bf2bd6cc-f807-429f-9948-5bad1b4e0ea9.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-03" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "bf2bd6cc-f807-429f-9948-5bad1b4e0ea9" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/c3c8c40e-5ebd-4268-850b-f65b2484bafa.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/c3c8c40e-5ebd-4268-850b-f65b2484bafa.json deleted file mode 100644 index 0516dc405..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/c3c8c40e-5ebd-4268-850b-f65b2484bafa.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-06" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "c3c8c40e-5ebd-4268-850b-f65b2484bafa" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/c6a468af-3558-4f2a-b201-6301a5d33fe3.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/c6a468af-3558-4f2a-b201-6301a5d33fe3.json deleted file mode 100644 index e209e7ab1..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/c6a468af-3558-4f2a-b201-6301a5d33fe3.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-05" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "c6a468af-3558-4f2a-b201-6301a5d33fe3" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ca1378f0-9f6a-4d34-b9e7-5d7190f0a9c1.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ca1378f0-9f6a-4d34-b9e7-5d7190f0a9c1.json deleted file mode 100644 index 8bd375dc6..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ca1378f0-9f6a-4d34-b9e7-5d7190f0a9c1.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-03" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "ca1378f0-9f6a-4d34-b9e7-5d7190f0a9c1" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ce56005f-4f7e-4a95-b7a8-75d5611fbc8f.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ce56005f-4f7e-4a95-b7a8-75d5611fbc8f.json deleted file mode 100644 index 5b7c38f30..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ce56005f-4f7e-4a95-b7a8-75d5611fbc8f.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-01" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "ce56005f-4f7e-4a95-b7a8-75d5611fbc8f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d1ad5a26-2109-4276-aa2b-395250f679fa.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d1ad5a26-2109-4276-aa2b-395250f679fa.json deleted file mode 100644 index 98d6126e7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d1ad5a26-2109-4276-aa2b-395250f679fa.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-14" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "d1ad5a26-2109-4276-aa2b-395250f679fa" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d51fc116-5b0d-41db-bc1e-16f44c112b87.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d51fc116-5b0d-41db-bc1e-16f44c112b87.json deleted file mode 100644 index 91781723c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d51fc116-5b0d-41db-bc1e-16f44c112b87.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-16" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "d51fc116-5b0d-41db-bc1e-16f44c112b87" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d52ff94e-2dd5-450c-940d-d7edcb66f8a7.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d52ff94e-2dd5-450c-940d-d7edcb66f8a7.json deleted file mode 100644 index bf362bc5e..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d52ff94e-2dd5-450c-940d-d7edcb66f8a7.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-07-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "d52ff94e-2dd5-450c-940d-d7edcb66f8a7" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d730e6a9-978a-4118-a87e-17aa26a81a7f.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d730e6a9-978a-4118-a87e-17aa26a81a7f.json deleted file mode 100644 index fed7b478e..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d730e6a9-978a-4118-a87e-17aa26a81a7f.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-13" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "d730e6a9-978a-4118-a87e-17aa26a81a7f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d7b499a1-2e5b-4f04-a837-48172874178b.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d7b499a1-2e5b-4f04-a837-48172874178b.json deleted file mode 100644 index 31107a8da..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d7b499a1-2e5b-4f04-a837-48172874178b.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/NB-04" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "d7b499a1-2e5b-4f04-a837-48172874178b" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d825d32c-1929-4a67-9c21-0b558cff5644.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d825d32c-1929-4a67-9c21-0b558cff5644.json deleted file mode 100644 index 6b76187fb..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/d825d32c-1929-4a67-9c21-0b558cff5644.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-02-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "d825d32c-1929-4a67-9c21-0b558cff5644" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/dc7a7060-fe4e-4af0-89b5-0fdf66144be0.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/dc7a7060-fe4e-4af0-89b5-0fdf66144be0.json deleted file mode 100644 index 67ead2154..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/dc7a7060-fe4e-4af0-89b5-0fdf66144be0.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-03" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "dc7a7060-fe4e-4af0-89b5-0fdf66144be0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e0d78e08-4c86-4a92-a5a8-e72e8568b553.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e0d78e08-4c86-4a92-a5a8-e72e8568b553.json deleted file mode 100644 index 7e2b745df..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e0d78e08-4c86-4a92-a5a8-e72e8568b553.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-26" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "e0d78e08-4c86-4a92-a5a8-e72e8568b553" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e1c4a29d-598e-4fac-99ba-bc7d858e649b.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e1c4a29d-598e-4fac-99ba-bc7d858e649b.json deleted file mode 100644 index 7e61c0b49..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e1c4a29d-598e-4fac-99ba-bc7d858e649b.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-13" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "e1c4a29d-598e-4fac-99ba-bc7d858e649b" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e20e9796-7b2c-49a6-90a1-4aff1ad1eddc.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e20e9796-7b2c-49a6-90a1-4aff1ad1eddc.json deleted file mode 100644 index 767fc01a6..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e20e9796-7b2c-49a6-90a1-4aff1ad1eddc.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-21" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "e20e9796-7b2c-49a6-90a1-4aff1ad1eddc" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e55978bd-4bf8-4a52-90c8-80ba82d61fcf.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e55978bd-4bf8-4a52-90c8-80ba82d61fcf.json deleted file mode 100644 index 56454d177..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e55978bd-4bf8-4a52-90c8-80ba82d61fcf.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/NB-06" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "e55978bd-4bf8-4a52-90c8-80ba82d61fcf" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e73131b6-e236-4ae4-bd2c-8e6613da6a08.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e73131b6-e236-4ae4-bd2c-8e6613da6a08.json deleted file mode 100644 index f80f65cd2..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/e73131b6-e236-4ae4-bd2c-8e6613da6a08.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-04" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "e73131b6-e236-4ae4-bd2c-8e6613da6a08" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ec7d4dd7-3907-4a82-9e65-afb4f4d599c3.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ec7d4dd7-3907-4a82-9e65-afb4f4d599c3.json deleted file mode 100644 index 4bdbd8ef8..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/ec7d4dd7-3907-4a82-9e65-afb4f4d599c3.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-15" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "ec7d4dd7-3907-4a82-9e65-afb4f4d599c3" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/eca966da-aac3-432f-8184-745fc3f5d1a6.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/eca966da-aac3-432f-8184-745fc3f5d1a6.json deleted file mode 100644 index db8b5265f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/eca966da-aac3-432f-8184-745fc3f5d1a6.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-07" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "eca966da-aac3-432f-8184-745fc3f5d1a6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/edaa35e7-3f72-4d1e-be64-c23b587b4b96.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/edaa35e7-3f72-4d1e-be64-c23b587b4b96.json deleted file mode 100644 index 2eadd481a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/edaa35e7-3f72-4d1e-be64-c23b587b4b96.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-11" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "edaa35e7-3f72-4d1e-be64-c23b587b4b96" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f048c77e-d8f6-4ee6-b5e3-018bc5b05ac1.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f048c77e-d8f6-4ee6-b5e3-018bc5b05ac1.json deleted file mode 100644 index daaf6d039..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f048c77e-d8f6-4ee6-b5e3-018bc5b05ac1.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/NB-04" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "f048c77e-d8f6-4ee6-b5e3-018bc5b05ac1" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f1eea41a-baa3-4fa2-8605-893a328b1138.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f1eea41a-baa3-4fa2-8605-893a328b1138.json deleted file mode 100644 index 7b9444787..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f1eea41a-baa3-4fa2-8605-893a328b1138.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "

      <\/font>\n<\/b>\n<\/p>\n<\/td>\t\n

      \n\nTP/SEC/ITS-S/ENR/NB-06<\/font><\/b><\/p><\/td>" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "f1eea41a-baa3-4fa2-8605-893a328b1138" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f557e3d6-87e8-47f3-a468-7324d5b0d176.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f557e3d6-87e8-47f3-a468-7324d5b0d176.json deleted file mode 100644 index 692205bbd..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/f557e3d6-87e8-47f3-a468-7324d5b0d176.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Receiving Data<\/font>" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "f557e3d6-87e8-47f3-a468-7324d5b0d176" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fa6370ea-bedb-47a6-91e3-3a28450e499d.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fa6370ea-bedb-47a6-91e3-3a28450e499d.json deleted file mode 100644 index 8994f9f7b..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fa6370ea-bedb-47a6-91e3-3a28450e499d.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/R-DATA/EB-04" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "fa6370ea-bedb-47a6-91e3-3a28450e499d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fb006c85-0644-4a79-81b9-4f102ed3edad.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fb006c85-0644-4a79-81b9-4f102ed3edad.json deleted file mode 100644 index dd0a6dc98..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fb006c85-0644-4a79-81b9-4f102ed3edad.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/S-DATA/NB-09" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "fb006c85-0644-4a79-81b9-4f102ed3edad" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fba1d958-c348-4938-93f5-9471ead78756.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fba1d958-c348-4938-93f5-9471ead78756.json deleted file mode 100644 index bb1bd4ad9..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fba1d958-c348-4938-93f5-9471ead78756.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/ENR/EB-14-X" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "fba1d958-c348-4938-93f5-9471ead78756" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fc0460da-e96f-43a9-83d1-bec46d2ce2ac.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fc0460da-e96f-43a9-83d1-bec46d2ce2ac.json deleted file mode 100644 index 87330f94e..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fc0460da-e96f-43a9-83d1-bec46d2ce2ac.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/NB-08" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "fc0460da-e96f-43a9-83d1-bec46d2ce2ac" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fda3aab5-467a-4812-a900-590e7fb99316.json b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fda3aab5-467a-4812-a900-590e7fb99316.json deleted file mode 100644 index cef07a1d5..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml/fda3aab5-467a-4812-a900-590e7fb99316.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "TP/SEC/ITS-S/AUTH/EB-11" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Location" - } - }, - "uuid": "fda3aab5-467a-4812-a900-590e7fb99316" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/TS103096-02.xhtml b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/TS103096-02.xhtml deleted file mode 100644 index e0c65e90a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/TS103096-02.xhtml +++ /dev/null @@ -1,41204 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ETSI TS 103 096-2 V1.1.1 - - -

      - - ETSI TS 103 096-2 V1.1.1 - (2013-07) - - - - - - - - -

      -

      - - Intelligent Transport Systems (ITS);
      -
      -
      -

      -

      - - Testing;
      -
      -
      -

      -

      - - Conformance test specification for TS 102 867 and TS 102 941; - -

      -

      - - Part 2: Test Suite Structure and Test Purposes (TSS&TP) - -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      - - Technical Specification - -

      -

      - -

      -

      - Reference
      -
      -

      -

      - DTS/ITS-0050019 -

      -

      - Keywords
      -
      -

      -

      - ITS, testing, TSS&TP -

      -

      -

      - - - ETSI
      -
      -
      -
      -

      -

      - 650 Route des Lucioles
      -
      -

      -

      - F-06921 Sophia Antipolis Cedex - FRANCE -

      -

      -

      - Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16
      -
      -

      -

      -

      - Siret N° 348 623 562 00017 - NAF 742 C
      -
      -

      -

      - Association à but non lucratif enregistrée à la
      -
      -

      -

      - Sous-Préfecture de Grasse (06) N° 7803/88
      -
      -

      -

      -

      -

      -

      - - - Important notice
      -
      -
      -
      -

      -

      - Individual copies of the present document can be downloaded from:
      - http://www.etsi.org -
      -

      -

      - The present document may be made available in more than one electronic version or in print. In any case of existing or perceived difference in contents between such versions, the reference version is the Portable Document Format (PDF). In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive within ETSI Secretariat.
      -
      -

      -

      - Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http://portal.etsi.org/tb/status/status.asp - -

      -

      - If you find errors in the present document, please send your comment to one of the following services:
      - http://portal.etsi.org/chaircor/ETSI_support.asp -
      -

      -

      - - - Copyright Notification
      -
      -
      -
      -

      -

      - No part may be reproduced except as authorized by written permission.
      The copyright and the foregoing restriction extend to reproduction in all media.
      -

      -

      -

      - © European Telecommunications Standards Institute 2013.
      -
      -

      -

      - All rights reserved.
      -
      -

      -

      - - DECT - - - TM - - , PLUGTESTS - TM, UMTS - TM and the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members.
      - 3GPP - TM and LTE™ are Trade Marks of ETSI registered for the benefit of its Members and
      of the 3GPP Organizational Partners.
      - GSM® and the GSM logo are Trade Marks registered and owned by the GSM Association.
      -
      -

      -

      - -

      -

      - Contents
      -
      -

      -

      - Intellectual Property Rights5 -

      -

      - Foreword5 -

      -

      - 1Scope6 -

      -

      - 2References6 -

      -

      - 2.1Normative references6 -

      -

      - 2.2Informative references7 -

      -

      - 3Definitions and abbreviations7 -

      -

      - 3.1Definitions7 -

      -

      - 3.2Abbreviations7 -

      -

      - 4Prerequisites and Test Configurations7 -

      -

      - 4.1Test Configurations7 -

      -

      - 4.2PKI Hierarchy9 -

      -

      - 4.3Feature Restriction and Pre-Enrolment10 -

      -

      - 4.3.1Feature Restriction10 -

      -

      - 4.3.2Pre-Enrolment11 -

      -

      - 4.4States in Initial Conditions12 -

      -

      - 4.4.1ITS-S send side states12 -

      -

      - 4.4.2ITS-S receive side states12 -

      -

      - 4.4.3EA states12 -

      -

      - 4.4.4AA states12 -

      -

      - 4.5Validity of Signed Communication12 -

      -

      - 4.6Introduction of Snippets of Data Structures12 -

      -

      - 4.7Variants, Variables and Snippet Naming Convention13 -

      -

      - 5Test Suite Structure (TSS)13 -

      -

      - 5.1Structure for Security tests13 -

      -

      - 5.2Test groups14 -

      -

      - 5.2.1Root14 -

      -

      - 5.2.2Groups14 -

      -

      - 5.2.3Sub groups14 -

      -

      - 5.2.4Categories14 -

      -

      - 6Test Purposes (TP)14 -

      -

      - 6.1Introduction14 -

      -

      - 6.1.1TP definition conventions14 -

      -

      - 6.1.2TP Identifier naming conventions15 -

      -

      - 6.1.3Rules for the behaviour description15 -

      -

      - 6.1.4Sources of TP definitions15 -

      -

      - 6.1.5Mnemonics for PICS reference15 -

      -

      - 6.1.6Message encapsulation17 -

      -

      - 6.1.7Used constants18 -

      -

      - 6.1.8Snippets definitions19 -

      -

      - 6.1.8.1Regions19 -

      -

      - 6.1.8.2Certificates19 -

      -

      - 6.1.8.2.1Authorities certificates - 19 - -

      -

      - 6.1.8.2.2End-Entities certificates - 22 - -

      -

      - 6.1.8.3Messages - 25 - -

      -

      - 6.1.8.3.1ITS station testing - 25 - -

      -

      - 6.1.8.3.2Enrolment Authority testing - 28 - -

      -

      - 6.1.8.3.3Authorization Authority testing - 29 - -

      -

      - 6.2Test purposes for SECURITY31 -

      -

      - 6.2.1ITS Station31 -

      -

      - 6.2.1.1Enrolment31 -

      -

      - 6.2.1.1.1Normal Behaviour31 -

      -

      - 6.2.1.1.2Exceptional Behavior40 -

      -

      - 6.2.1.2Authorization47 -

      -

      - 6.2.1.2.1Normal Behavior47 -

      -

      - 6.2.1.2.2Exceptional Behavior54 -

      -

      - 6.2.1.3Sending Data66 -

      -

      - 6.2.1.4Receiving Data73 -

      -

      - 6.2.1.4.1Normal Behavior73 -

      -

      - 6.2.1.4.2Exceptional behavior77 -

      -

      - 6.2.2Certificate Authority91 -

      -

      - 6.2.2.1Normal Behavior91 -

      -

      - 6.2.2.1.1Generic message verification91 -

      -

      - 6.2.2.1.2Key Compression94 -

      -

      - 6.2.2.1.3Permissions95 -

      -

      - 6.2.2.1.4Expiration97 -

      -

      - 6.2.2.1.5Regions99 -

      -

      - 6.2.2.2Exceptional Behavior100 -

      -

      - 6.2.2.2.1Invalid Message Fields100 -

      -

      - 6.2.2.2.2Invalid Certificate or Certificate Chain103 -

      -

      - 6.2.2.2.3Invalid Certificate Fields107 -

      -

      - 6.2.2.2.4Invalid Permissions110 -

      -

      - 6.2.2.2.5Invalid Regions113 -

      -

      - 6.2.2.2.6Expiration114 -

      -

      - 6.2.3Enrolment Authority116 -

      -

      - 6.2.3.1Normal Behavior116 -

      -

      - 6.2.3.2Exceptional Behavior116 -

      -

      - 6.2.4Authorization Authority118 -

      -

      - 6.2.4.1Normal Behavior118 -

      -

      - 6.2.4.1.1Scopes (Scope Kind and Scope Name)118 -

      -

      - 6.2.4.1.2Expiration120 -

      -

      - 6.2.4.2Exceptional Behavior121 -

      -

      - 6.2.4.2.1Invalid Certificates or Certificate Chain Fields121 -

      -

      - 6.2.4.2.2Invalid Scopes (Subject Type and Scope Name)122 -

      -

      - History123 -

      -

      -

      - -

      -

      - - Intellectual Property Rights
      -
      -
      -

      -

      - IPRs essential or potentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (http://ipr.etsi.org).
      -
      -

      -

      - Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document.
      -
      -

      -

      - - Foreword
      -
      -
      -

      -

      - This Technical Specification (TS) has been produced by ETSI Technical Committee Intelligent Transport Systems (ITS). -

      -

      - The present document is part 2 of a multi-part deliverable covering Conformance test specification for ITS Security as identified below:
      -
      -

      -

      - TS 103 096-1:"Protocol Implementation Conformance Statement (PICS)";
      -
      -

      -

      - - TS 103 096-2:"Test Suite Structure and Test Purposes (TSS&TP)";
      -
      -
      -

      -

      - TS 103 096-3:"Abstract Test Suite (ATS) and Protocol Implementation eXtra Information for Testing (PIXIT)"; -

      -

      - TR 103 096-4:"Validation report". -

      -

      - -

      -

      - - 1Scope
      -
      -
      -

      -

      - The present document provides the Test Suite Structure and Test Purposes (TSS&TP) for Security as defined in
      IEEE P 1609.2 [1], TS 102 941 [2] and TS 102 867 [3] in compliance with the relevant requirements and in accordance with the relevant guidance given in ISO/IEC 9646‑7 [9].
      -
      -

      -

      - The ISO standard for the methodology of conformance testing (ISO/IEC 9646‑1 [6] and ISO/IEC 9646‑2 [7]) as well as the ETSI rules for conformance testing (ETS 300 406 [10]) are used as a basis for the test methodology.
      -
      -

      -

      - - 2 - References
      -
      -
      -
      -

      -

      - References are either specific (identified by date of publication and/or edition number or version number) or non‑specific. For specific references, only the cited version applies. For non-specific references, the latest version of the reference document (including any amendments) applies.
      -
      -

      -

      - Referenced documents which are not found to be publicly available in the expected location might be found at http://docbox.etsi.org/Reference.
      -
      -

      -

      - NOTE:While any hyperlinks included in this clause were valid at the time of publication ETSI cannot guarantee their long term validity. -

      -

      - - 2.1Normative references
      -
      -
      -

      -

      - The following referenced documents are necessary for the application of the present document.
      -
      -

      -

      - [1]IEEE P1609.2/D12 (January 2012): "IEEE Draft Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages. -

      -

      - [2]ETSI TS 102 941: "Intelligent Transport Systems (ITS); Security; Trust and Privacy Management". -

      -

      - [3]ETSI TS 102 867: "Intelligent Transport Systems (ITS); Security; Stage 3 mapping for IEEE 1609.2". - -

      -

      - [4]ETSI TS 103 096-1 (V1.1.1): "Intelligent Transport Systems (ITS); Testing; Conformance test specification for TS 102 867 and TS 102 941; Part 1: Protocol Implementation Conformance Statement (PICS)". - -

      -

      - [5]ETSI TS 103 096-3 (V1.1.1): "Intelligent Transport Systems (ITS); Testing; Conformance test specification for TS 102 867 and TS 102 941; Part 3: Abstract Test Suite (ATS) and Protocol Implementation eXtra Information for Testing (PIXIT)". -

      -

      - [6]ISO/IEC 9646-1 (1994): "Information technology -- Open Systems Interconnection -- Conformance testing methodology and framework -- Part 1: General concepts". - -

      -

      - [7]ISO/IEC 9646-2 (1994): "Information technology -- Open Systems Interconnection -- Conformance testing methodology and framework -- Part 2: Abstract Test Suite specification". -

      -

      - [8]ISO/IEC 9646-6 (1994): "Information technology -- Open Systems Interconnection -- Conformance testing methodology and framework -- Part 6: Protocol profile test specification". -

      -

      - [9]ISO/IEC 9646-7 (1995): "Information technology -- Open Systems Interconnection -- Conformance testing methodology and framework -- Part 7: Implementation Conformance Statements". - -

      -

      - [10]ETSI ETS 300 406 (1995): "Methods for testing and Specification (MTS); Protocol and profile conformance testing specifications; Standardization methodology". -

      -

      - - 2.2Informative references
      -
      -
      -

      -

      - The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area.
      -
      -

      -

      - [i.1]ETSI EG 202 798: "Intelligent Transport Systems (ITS); Testing; Framework for conformance and interoperability testing". -

      -

      - - 3Definitions and abbreviations
      -
      -
      -

      -

      - - 3.1Definitions
      -
      -
      -

      -

      - For the purposes of the present document, the following terms and definitions apply:
      -
      -

      -
        -

        -

      • - terms given in IEEE 1609.2 [1], TS 102 941 [2] and in TS 102 867 [3];
        -
        -
      • -

        -

        -

      • - terms given in ISO/IEC 9646‑6 [8] and in ISO/IEC 9646‑7 [9].
        -
        -
      • -

        -
      -

      - - 3.2Abbreviations
      -
      -
      -

      -

      - For the purposes of the present document, the following abbreviations apply:
      -
      -

      -

      - AAAuthorization Authority
      -
      -

      -

      - BVNormal behaviour
      -
      -

      -

      - CACertification Authority
      -
      -

      -

      - CAMCooperative Awareness Message
      -
      -

      -

      - CRLCertificate Revocation List
      -
      -

      -

      - CSRCertificate Signing Request
      -
      -

      -

      - DENMDecentralized Environmental Notification Message -

      -

      - EAEnrolment Authority
      -
      -

      -

      - EBExceptional Behavior
      -
      -

      -

      - ITSIntelligent Transport System
      -
      -

      -

      - ITS-AIDITS Application ID
      -
      -

      -

      - ITS-SITS Station
      -
      -

      -

      - IUTImplementation Under Test
      -
      -

      -

      - MSECMulticast Security
      -
      -

      -

      - PKIPublic Key Infrastructure
      -
      -

      -

      - PSIDProvider Service Identifier
      -
      -

      -

      - SASecurity Association
      -
      -

      -

      - SSPService Specific Permissions
      -
      -

      -

      - TLSTransport Layer Security
      -
      -

      -

      - TPTest Purposes
      -
      -

      -

      - TSSTest Suite Structure -

      -

      - - 4 - Prerequisites and Test Configurations
      -
      -
      -
      -

      -

      - - 4.1 - Test Configurations - - -

      -

      - The test configuration 1 as shown in figure 1 is applied for the test group of CA and EA tests.
      -
      -

      -

      - image6.jpg -

      -

      - - Figure 1: Test Configuration 1 - -

      -

      - The test configuration 2 as shown in figure 2 is applied for the test group of CA and AA tests. -

      -

      - image2.emf -

      -

      - - Figure 2: Test Configuration 2 - -

      -

      - The test configuration 3 as shown in figure 3 is applied for the test group of ITS-S Enrolment and Authorization tests.
      -
      -

      -

      - image3.emf -

      -

      - - Figure 3: Test Configuration 3 - -

      -

      - The test configuration 4 as shown in figure 4 is applied for the test group of ITS-S Send and Receive Data tests.
      -
      -

      -

      - image4.emf -

      -

      - - Figure 4: Test Configuration 4 - -

      -

      - - 4.2 - PKI Hierarchy
      -
      -
      -
      -

      -

      - The PKI Hierarchy is depicted below. Four different types of certificates are defined. They are listed hereafter.
      -
      -

      -
        -

        -

      • - CERT_ROOT
        -
        -
      • -

        -

        -

      • - CERT_EA_x
        -
        -
      • -

        -

        -

      • - CERT_AA_x
        -
        -
      • -

        -

        -

      • - CERT_ENR_x
        -
        -
      • -

        -

        -

      • - CERT_AUTH_x
        -
        -
      • -

        -
      -

      - These names are used in the TP definitions, where _x is a placeholder for numbering different certificates. -

      -

      - image5.emf -

      -

      - - Figure 5: PKI Hierarchy
      -
      -
      -

      -

      - - 4.3Feature Restriction and Pre-Enrolment
      -
      -
      -

      -

      - - 4.3.1Feature Restriction
      -
      -
      -

      -

      - In this clause all feature restrictions are listed: -

      -
        -

        -

      • - Certificate chains where subordinate certificates make use of inherited permissions are not supported -
      • -

        -

        -

      • - Only circular regions
        -
        -
      • -

        -

        -

      • - Only explicit certificates
        -
        -
      • -

        -

        -

      • - Revocation is not tested, i.e. certificate responses contain only empty revocation list
        -
        -
      • -

        -

        -

      • - Update Enrolment Credentials is not tested
        -
        -
      • -

        -

        -

      • - Remove Enrolment Credentials is not tested
        -
        -
      • -

        -

        -

      • - Update Authorization Tickets is not tested
        -
        -
      • -

        -

        -

      • - The name which identifies the CA shall be no longer that 32 bytes
        -
        -
      • -

        -
      -

      - - 4.3.2Pre-Enrolment
      -
      -
      -

      -

      - Enrolment is the process by which an ITS-S obtains an enrolment certificate, which can later be used to authenticate requests for authorization certificates. An ITS-S undergoes initial enrolment by executing the Enrolment Request information flow from TS 102 941 [2].
      -
      -

      -

      - When devices enrol with an Enrolment Authority, they should be authenticated as devices that are entitled to receive enrolment credentials of the type requested. There are two three different authentication approaches:
      -
      -

      -
        -

        -

      • - Public key: Enrolment requests are authenticated by using a private key of the ITS-S. The corresponding public key is previously registered with a unique ITS-S module ID at the EA in a secure process. Every ITS-S has to be registered separately.
        -
        -
      • -

        -

        -

      • - Certificate: Enrolment requests are authenticated by a certificate or certificate chain.
        -
        -
      • -

        -

        -

      • - Self-signed: Enrolment requests are signed by the public key contained in the enrolment request. In this case the signature provides proof of possession of the corresponding private key, but does not authenticate that the private key holder is in fact authorized to receive an enrolment credential of the type requested. This authorization is provided by other mechanisms.
        -
        -
      • -

        -
      -

      - None of the three authentication approaches start at the device lifecycle: in all cases, there is the question of how the device is originally shown to be authenticated. The test system supports both the certificate and the self-signed forms of enrolment request.
      -
      -

      -

      - For enrolment request:
      -
      -

      -
        -

        -

      • - The test system enrolment authority shall accept the following forms of authorization, certificate and self-signed.
        -
        -
      • -

        -

        -

      • - The test system enrolment authority shall check that the signature on the enrolment request is cryptographically valid.
        -
        -
      • -

        -

        -

      • - In the case of an enrolment request signed by a certificate:
        -
        -
      • -

        -
      -
        -

        -

      • - The test system enrolment authority shall check that the request is consistent with the permissions in the certificate.
        -
        -
      • -

        -

        -

      • - The test system enrolment authority shall not carry out any other validation on the signing certificate. For example, it shall not check the signature on the signing certificate, check that the certificate chains back to a known CA, or check whether the signing certificate is revoked.
        -
        -
      • -

        -
      -

      - The test system enrolment authority shall issue the enrolment certificate if these validity tests pass.
      -
      -

      -

      - From the perspective of the IUT, this has the following consequences:
      -
      -

      -
        -

        -

      • - Certificate: The IUT shall be provisioned with a certificate to authenticate enrolment before testing begins (a pre-enrolment certificate).
        -
        -
      • -

        -
      -
        -

        -

      • - The supplier shall provide instructions as to how to reset the IUT to a state where it has the pre-enrolment certificate but not the enrolment certificate, to allow the enrolment flow to be run multiple times.
        -
        -
      • -

        -

        -

      • - The supplier shall chose between two options:
        -
        -
      • -

        -
      -
        -

        -

      • - The test system generates private key and public certificate for the device. -
      • -

        -

        -

      • - The supplier generates a private key and sends a certificate signing request to the test system. -
      • -

        -
      -
        -

        -

      • - Self-signed: The IUT supplier shall provide instructions as to how to set the IUT into a state where it will request enrolment with a self-signed request.
        -
        -
      • -

        -
      -

      - - 4.4States in Initial Conditions
      -
      -
      -

      -

      - Each TP contains an initial condition. The initial condition defines in which initial state the IUT has to be to apply the actual TP. In the corresponding Test Case, when the execution of the initial condition does not
      -
      -

      -

      - succeed, it leads to the assignment of an Inconclusive verdict. This clause defines the different initial states of the IUT.
      -
      -

      -

      - - 4.4.1ITS-S send side states
      -
      -
      -

      -
        -

        -

      • - Not enrolled state: ITS-S has all info necessary to send an EnrolmentRequest but does not have any Enrolment credentials yet
        -
        -
      • -

        -

        -

      • - Awaiting EnrolmentResponse state: ITS-S has sent an EnrolmentRequest and is waiting for an EnrolmentResponse
        -
        -
      • -

        -

        -

      • - Enrolled, but not authorized state: ITS-S has received EnrolmentResponse and is able to send AuthorizationRequest
        -
        -
      • -

        -

        -

      • - Awaiting AuthorizationResponse state: ITS-S has sent an AuthorizationRequest and is waiting for an AuthorizationResponse
        -
        -
      • -

        -

        -

      • - Authorized state: ITS-S has received a successful AuthorizationResponse
        -
        -
      • -

        -
      -

      - - 4.4.2ITS-S receive side states
      -
      -
      -

      -
        -

        -

      • - Operational state: ITS-S has the root certificate and is ready to receive messages
        -
        -
      • -

        -
      -

      - - 4.4.3EA states
      -
      -
      -

      -
        -

        -

      • - Operational state: EA has obtained its certificate and is ready to receive and send Enrolment messages
        -
        -
      • -

        -
      -

      - - 4.4.4AA states
      -
      -
      -

      -
        -

        -

      • - Operational state: AA has obtained its certificate and is ready to receive and send Authorization messages
        -
        -
      • -

        -
      -

      - - 4.5Validity of Signed Communication - - -

      -

      - The check of the validity of signed communication according to clause 5.5 of IEEE P1609.2/D12 [1] (e.g. consistency check of the certificate chain, consistency check between certificate and message etc) forms an integral part of the test suite and is described in TS 103 096‑3 [5], clause 6. -

      -

      - - 4.6 - Introduction of Snippets of Data Structures
      -
      -
      -
      -

      -

      - The data structures in IEEE P1609.2/D12 [1] can become quite complex. In order to allow to write a TP in a concise form, the usage of snippets has been introduced. A snippet is a partial extract of a data structure which is assigned with values. A snippet can be used within a TP. Please refer to clause 6.1.8 for a complete list of all defined snippets.
      -
      -

      -

      - Within a TP, any element of the snippet can be overwritten or extended. In the example below the TP extends the snippet MSG_ENRRSP_TS 'signature.ecdsa_signature' to ' signature.ecdsa_signature.R.type = = uncompressed'. -

      -

      - ...
      when { - the IUT receives a valid CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS
      - - - containing certificate_chain[last].signature.ecdsa_signature.R.type -
      - - - - - set to uncompressed
      -
      ...
      -
      -

      -

      - - 4.7Variants, Variables and Snippet Naming Convention
      -
      -
      -

      -

      - The TPs use the concept of variants, variables and snippets. Their definition, how they are used and their naming conventions are defined in this clause. -

      -

      - - Variants: - - In case where for a single field multiple values can be tested (e.g. different public key types), then a table is appended after the TP. This table lists all the different value which need to be tested. The TP identifier is appended with –X (e.g. TP/SEC/ITS-S/ENR/NB-02-X). If there are two fields for which multiple values can be tested then X and Y are appended. The field itself is written as X_FIELD_NAME (e.g. X_PKT_SIGNATURE).
      -
      -

      -

      - - Variables: - - Variables are used in TPs in order to highlight the fact that a particular part of request message needs to re-appear in a response message. For example for a TP where the IUT has sent an EnrolementRequest with a permission list, and the test system needs to sent the same permission list back, then the denotation of V_PERM_LIST (see TP/SEC/ITS-S/ENR/NB-11) - -

      -

      - - Snippets: - - For the definition of snippets refer to the previous clause. The naming convention for snippets is defined to upper case and to have no specific prefix (e.g. MSG_ENRREQ_IUT). All snippets in TPs contain hyperlinks which allows to navigate from the TP directly to the snippet definition. -

      -

      - - 5 - Test Suite Structure (TSS)
      -
      -
      -
      -

      -

      - - 5.1Structure for Security tests - - -

      -

      - Table 1 shows the Test Suite Structure (TSS) including its subgroups defined for conformance testing.
      -
      -

      -

      - - Table 1 - - : TSS for SECURITY - - - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - Root - -

      -
      -

      - - Group - -

      -
      -

      - - Group - -

      -
      -

      - - category - -

      -
      -

      - SEC -

      -
      -

      - CA -

      -
      -

      - ENR/AUTH -

      -
      -

      - Normal behaviour -

      -
      -

      - Exceptional behaviour -

      -
      -

      - EA -

      -
      -

      - ENR -

      -
      -

      - Normal behaviour -

      -
      -

      - Exceptional behaviour -

      -
      -

      - AA -

      -
      -

      - AUTH -

      -
      -

      - Normal behaviour -

      -
      -

      - Exceptional behaviour -

      -
      -

      - ITS-S -

      -
      -

      - ENR -

      -
      -

      - Normal behaviour -

      -
      -

      - Exceptional behaviour -

      -
      -

      - AUTH -

      -
      -

      - Normal behaviour -

      -
      -

      - Exceptional behaviour -

      -
      -

      - S-DATA -

      -
      -

      - Normal behaviour -

      -
      -

      - Exceptional behaviour -

      -
      -

      - R-DATA -

      -
      -

      - Normal behaviour -

      -
      -

      - Exceptional behaviour -

      -
      -

      -

      -

      - The test suite is structured as a tree with the root defined as SEC. The tree is of rank 3 with the first rank a Group, the second rank a sub group, and the last rank a category.
      -
      -

      -

      - - 5.2Test groups
      -
      -
      -
      -

      -

      - The test suite has a total of four levels. The first level is the root. The second level defines different IUTs. The third level defines various functional areas. The fourth level differentiates normal and exceptional behaviour.
      -
      -

      -

      - - 5.2.1Root
      -
      -
      -
      -

      -

      - The root identifies ITS G5A as defined in IEEE 1609.2 [1], TS 102 941 [2] and TS 102 867 [3].
      -
      -

      -

      - - 5.2.2Groups
      -
      -
      -
      -

      -

      - There are four functional areas identified as groups:
      -
      -

      -
        -

        -

      • - Certificate Authority -
      • -

        -

        -

      • - Enrolment Authority -
      • -

        -

        -

      • - Authorization Authority -
      • -

        -

        -

      • - ITS Station -
      • -

        -
      -

      - - 5.2.3Sub groups
      -
      -
      -
      -

      -

      - There are four functional areas identified as sub-groups:
      -
      -

      -
        -

        -

      • - Enrolment
        -
        -
      • -

        -

        -

      • - Authorization -
      • -

        -

        -

      • - Send Data
        -
        -
      • -

        -

        -

      • - Receive Data
        -
        -
      • -

        -
      -

      - - 5.2.4Categories
      -
      -
      -
      -

      -

      - Test categories are limited to the normal and exceptional behaviour. -

      -

      - - 6 - Test Purposes (TP)
      -
      -
      -
      -

      -

      - - 6.1Introduction
      -
      -
      -
      -

      -

      - - 6.1.1TP definition conventions
      -
      -
      -
      -

      -

      - The TP definition is constructed according to EG 202 798 [i.1].
      -
      -

      -

      - - 6.1.2TP Identifier naming conventions
      -
      -
      -
      -

      -

      - The identifier of the TP is constructed according to table 2.
      -
      -

      -

      - - Table 2 - - : TP naming convention
      -
      -
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - Identifier: - -

      -
      -

      - - TP_<root>_<gr>_<sgr>_<x>_<nn> - -

      -
      -

      -

      -

      -

      - <root> = root -

      -
      -

      - SEC -

      -
      -

      -

      -

      - <gr> = group -

      -
      -

      - CA -

      -
      -

      - Certificate Authorithy -

      -
      -

      -

      -

      - EA -

      -
      -

      - Enrolment Authorithy -

      -
      -

      -

      -

      - AA -

      -
      -

      - Authorization Authority -

      -
      -

      -

      -

      - ITS-S -

      -
      -

      - ITS Station -

      -
      -

      -

      - <sgr> =sub-group -

      -
      -

      - ENR -

      -
      -

      - Enrolment -

      -
      -

      -

      -

      - AUTH -

      -
      -

      - Authorization -

      -
      -

      -

      -

      - S-DATA -

      -
      -

      - Send Data -

      -
      -

      -

      -

      - R-DATA -

      -
      -

      - Receive Data -

      -
      -

      -

      - <x> = type of testing -

      -
      -

      - NB -

      -
      -

      - Normal Behaviour -

      -
      -

      -

      -

      - EB -

      -
      -

      - Exceptional Behaviour -

      -
      -

      -

      - <nn> = sequential number -

      -
      -

      -

      - 01 to 99 -

      -
      -

      -

      - <X> = Variant for 1st permutation table -

      -
      -

      -

      - A to Z -

      -
      -

      -

      - <Y> = Variant for 2nd permutation table -

      -
      -

      -

      - A to Z -

      -
      -

      -

      -

      - - 6.1.3Rules for the behaviour description
      -
      -
      -
      -

      -

      - The description of the TP is constructed according to EG 202 798 [i.1].
      -
      -

      -

      - In the TP the following wordings are used:
      -
      -

      -
        -

        -

      • - "The IUT is requested to send": An upper layer requests the security layer to apply processing to a packet. -
      • -

        -

        -

      • - "The IUT receives": for packets coming from the network and given by the lower layer. -
      • -

        -

        -

      • - "The IUT is configured to": the Security Layer on the IUT is requested to include a certain data element, e.g. this can be manually configured or triggered by use of a application that requires this data element. -
      • -

        -

        -

      • - "The IUT accepts": the Security Layer on the IUT interprets a received message as passing all the relevant validity tests, including cryptographic validity, and passes it to a higher layer for interpretation. -
      • -

        -

        -

      • - "The IUT discards": the Security Layer on the IUT interprets a received message as failing at least one validity test and does not pass it to a higher layer (drops a received message). -
      • -

        -
      -

      - - 6.1.4Sources of TP definitions
      -
      -
      -
      -

      -

      - All TPs specified in the present document are derived from the behaviour defined in IEEE 1609.2 [1], TS 102 941 [2] and TS 102 867 [3].
      -
      -

      -

      - - 6.1.5Mnemonics for PICS reference
      -
      -
      -
      -

      -

      - The following table lists mnemonic names and maps them to the PICS item number. -

      -

      - - Table 3: Mnemonics for PICS reference
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - Mnemonic - -

      -
      -

      - - PICS item - -

      -
      -

      - PIC_Generate_SignPayload -

      -
      -

      - [4] Table A.5/1 -

      -
      -

      - PIC_Generate_SignExternalPayload -

      -
      -

      - [4] Table A.5/2 -

      -
      -

      - PIC_Generate_SignPartialPayload -

      -
      -

      - [4] Table A.5/3 -

      -
      -

      - PIC_Generate_Identified -

      -
      -

      - [4] Table A.5/7 -

      -
      -

      - PIC_Generate_GenerationTime -

      -
      -

      - [4] Table A.5/9 -

      -
      -

      - PIC_Generate_GenerationLocation -

      -
      -

      - [4] Table A.5/10 -

      -
      -

      - PIC_Generate_ExpirationTime -

      -
      -

      - [4] Table A.5/11 -

      -
      -

      - PIC_Generate_Certificate -

      -
      -

      - [4] Table A.5/13 -

      -
      -

      - PIC_Generate_Ecdsa224 -

      -
      -

      - [4] Table A.5/15 -

      -
      -

      - PIC_Generate_Ecdsa256 -

      -
      -

      - [4] Table A.5/16 -

      -
      -

      - PIC_Generate_ExplicitCertificates -

      -
      -

      - [4] Table A.5/17 -

      -
      -

      - PIC_Generate_Uncompressed -

      -
      -

      - [4] Table A.5/19 -

      -
      -

      - PIC_Generate_Compressed -

      -
      -

      - [4] Table A.5/20 -

      -
      -

      - PIC_Generate_CompressedFastVerification -

      -
      -

      - [4] Table A.5/21 -

      -
      -

      - PIC_Generate_UncompressedKey -

      -
      -

      - PIC_Generate_Uncompressed -

      -
      -

      - PIC_Generate_CompressedKey -

      -
      -

      - PIC_Generate_Compressed AND PIC_Generate_CompressedFastVerification -

      -
      -

      - PIC_Generate_XCoordinateOnlyKey -

      -
      -

      - PIC_Generate_Compressed AND NOT PIC_Generate_CompressedFastVerification -

      -
      -

      - PIC_Generate_SelfSigned -

      -
      -

      - [4] Table A.34/2 -

      -
      -

      - PIC_Generate_StartValidity -

      -
      -

      - [4] Table A.34/16 -

      -
      -

      - PIC_Generate_LifetimeIsDuration -

      -
      -

      - [4] Table A.34/17 -

      -
      -

      - PIC_ Generate_StartValidityIsATimestamp -

      -
      -

      - NOT PIC_Generate_LifetimeIsDuration -

      -
      -

      - PIC_Generate_VerificationKey224 -

      -
      -

      - [4] Table A.34/19 -

      -
      -

      - PIC_Generate_VerificationKey256 -

      -
      -

      - [4] Table A.34/20 -

      -
      -

      - PIC_Generate_EncryptionKey -

      -
      -

      - [4] Table A.34/21 -

      -
      -

      - PIC_Generate_PsidArrayWithMoreThan8Entries -

      -
      -

      - [4] Table A.37/2 -

      -
      -

      - PIC_Verify_Uncompressed -

      -
      -

      - [4] Table A.14/17 -

      -
      -

      - PIC_Verify_Compressed -

      -
      -

      - [4] Table A.14/18 -

      -
      -

      - PIC_Verify_CompressedFastVerification -

      -
      -

      - [4] Table A.14/19 -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      - PIC_Verify_Uncompressed -

      -
      -

      - PIC_Verify_CompressedKey -

      -
      -

      - PIC_Verify_Compressed AND PIC_Verify_CompressedFastVerification -

      -
      -

      - PIC_Verify_XCoordinateOnlyKey -

      -
      -

      - PIC_Verify_Compressed AND NOT PIC_Verify_CompressedFastVerification -

      -
      -

      - PIC_Verify_SelfSigned -

      -
      -

      - [4] Table A.35/1 -

      -
      -

      - PIC_Verify_StartValidity -

      -
      -

      - [4] Table A.41/9 -

      -
      -

      - PIC_Verify_LifetimeIsDuration -

      -
      -

      - [4] Table A.41/10 -

      -
      -

      - PIC_Verify_StartValidityIsATimestamp -

      -
      -

      - NOT PIC_Verify_LifetimeIsDuration -

      -
      -

      - PIC_Verify_VerificationKey224 -

      -
      -

      - [4] Table A.41/11 -

      -
      -

      - PIC_Verify_VerificationKey256 -

      -
      -

      - [4] Table A.41/12 -

      -
      -

      - PIC_Verify_EncryptionKey -

      -
      -

      - [4] Table A.41/13 -

      -
      -

      - PIC_Verify_PsidArrayWithMoreThan8Entries -

      -
      -

      - [4] Table A.45/2 -

      -
      -

      -

      -

      - - 6.1.6 - Message encapsulation - - -

      -

      - - - - - - - - - - - - -
      -

      - - CertificateRequest message encapsulation - -

      -
      -

      - Structure 1609Dot2Data {
      - containing type
      - - indicating encrypted
      - containing encrypted_data
      - - containing symm_algorithm set to unknown
      - - containing recipients
      - - - containing cert_id
      - - - containing enc_key
      - - containing ciphertext
      /----------------- After deciphering process ------------------/
      / - - containing type - - - - - - - /
      / - - - set to certificate_request - - - - /
      / - - containing request - - - - - - /
      / - - - containing the CerticateRequest data/
      /----------------------------------------------------------------------/
      }
      -

      -
      -

      - NOTE: When a TP refers to a CertificateRequest, then it is assumed that the CertificateRequest is received in a 1609Dot2Data as described above. -

      -
      -

      -

      -

      - - - - - - - - - - - - -
      -

      - - CertificateResponse message encapsulation - -

      -
      -

      - Structure 1609Dot2Data {
      - containing type
      - - indicating encrypted
      - containing encrypted_data
      - - containing symm_algorithm set to unknown
      - - containing recipients
      - - - containing cert_id
      - - - containing enc_key
      - - containing ciphertext
      /---------------------------- After deciphering process ------------------------------/
      / - - containing type - - - - - - - - - - - - /
      / - - - set to certificate_response - - - - - - - - /
      / - - containing request - - - - - - - - - - - /
      / - - - containing the CerticateResponse data - - - - - /
      /---------------------------------------------------------------------------------------------/
      }
      -

      -
      -

      - NOTE: When a TP refers to a CertificateResponse, then it is assumed that the CertificateResponse is received in a 1609Dot2Data as described above. -

      -
      -

      -

      -

      - - - - - - - - - - - - -
      -

      - - CertificateRequestError message encapsulation - -

      -
      -

      - Structure 1609Dot2Data {
      - containing type
      - - indicating encrypted
      - containing encrypted_data
      - - containing symm_algorithm set to unknown
      - - containing recipients
      - - - containing cert_id
      - - - containing enc_key
      - - containing ciphertext
      /------------------------- After deciphering process ----------------------------/
      / - - containing type - - - - - - - - - - - /
      / - - - set to certificate_request_error - - - - - - /
      / - - containing request - - - - - - - - - - /
      / - - - containing the CertificateRequestError data - - /
      /-----------------------------------------------------------------------------------------/
      }
      -

      -
      -

      - NOTE: When a TP refers to a CertificateRequestError, then it is assumed that the CertificateRequestError is received in a 1609Dot2Data as described above. -

      -
      -

      -

      -

      - - 6.1.7 - Used constants - - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - NAME - -

      -
      -

      - - Value - -

      -
      -

      - - - CLT - - -

      -
      -

      - Current Local Time -

      -
      -

      - - - ANY_VALUE_OR_NONE - - -

      -
      -

      - * -

      -
      -

      - - - ANY_VALUE - - -

      -
      -

      - ? -

      -
      -

      - - - ANY_SCOPE - - -

      -
      -

      - anonymous_scope or id_scope or sec_data_exch_ca_scope -

      -
      -

      - - - ETSI_LAT - - -

      -
      -

      -

      - - - ETSI_LON - - -

      -
      -

      -

      - - - NICE_LAT - - -

      -
      -

      -

      - - - NICE_LON - - -

      -
      -

      -

      - - - PARIS_LAT - - -

      -
      -

      -

      - - - PARIS_LON - - -

      -
      -

      -

      - - - PSID_A - - -

      -
      -

      - These PSIDs shall be defined before test execution -

      -
      -

      - - - PSID_B - - -

      -
      -

      - - - PSID_C - - -

      -
      -

      - - - PSID_D - - -

      -
      -

      - - - PSID_E - - -

      -
      -

      - - - PSID_F - - -

      -
      -

      - - - PSID_G - - -

      -
      -

      - - - PSID_H - - -

      -
      -

      - - - PSID_I - - -

      -
      -

      - These PSIDs shall be defined only when IUT supports more than 8 PSID -

      -
      -

      - - - PSID_J - - -

      -
      -

      - - - PSID_K - - -

      -
      -

      - - - PSID_L - - -

      -
      -

      -

      -

      - - 6.1.8 - Snippets definitions - - -

      -

      - - 6.1.8.1 - Regions - - -

      -

      - - Table 4: Regions definitions - -

      -

      - - - REGION_LARGE - :=
      GeographicRegion {
      - containing region_type set to 'circle'
      - containing circular_region
      - - containing center
      - - - containing latitude set to ETSI_LAT -
      - - - containing longitude set to ETSI_LON -
      - - containing radius set to 65KM
      }
      -
      - - REGION_MEDIUM - :=
      GeographicRegion {containing region_type set to 'circle'
      - containing circular_region
      - - containing center
      - - - containing latitude set to ETSI_LAT -
      - - - containing longitude set to ETSI_LON -
      - - containing radius set to 32KM
      } - REGION_SMALL - :=
      GeographicRegion {containing region_type set to 'circle'
      - containing circular_region
      - - containing center
      - - - containing latitude set to ETSI_LAT -
      - - - containing longitude set to ETSI_LON -
      - - containing radius set to 1KM
      } - REGION - _OUTSIDE - - - :=
      GeographicRegion {containing region_type set to 'circle'
      - containing circular_region
      - - containing center
      - - - containing latitude set to PARIS_LAT -
      - - - containing longitude set to PARIS_LON -
      - - containing radius set to 65KM
      } - REGION - _INTERSECTING - - - :=
      GeographicRegion {containing region_type set to 'circle'
      - containing circular_region
      - - containing center
      - - - containing latitude set to NICE_LAT -
      - - - containing longitude set to NICE_LON -
      - - containing radius set to 65KM
      }
      -
      -
      -
      -
      -
      -
      -
      -
      -
      -
      -

      -

      -

      - - 6.1.8.2 - Certificates
      -
      -
      -
      -

      -
      - - 6.1.8.2.1Authorities certificates
      -
      -
      -
      -

      - - Table 5: Root certificate definition
      -
      -
      -

      -

      - - - - - - -
      -

      - - - CERT_ROOT - :=
      Certificate {containing version_and_type
      - - set to 'explicit_certificates'(2)
      - containing unsigned_certificate
      - - containing subject_type
      - - - set to 'root_ca'
      - - containing cf
      - - - set to 'use_start_validity' and 'lifetime_is_duration'
      - - not containing signer_id
      - - containing scope
      - - - containing name
      - - - - set to 'ETSI Root CA'
      - - - containing permitted_subject_types
      - - - - set to array[1] {
      - - - - - 'sec_data_exch_ca'
      - - - - }
      - - - containing permissions
      - - - - containing type
      - - - - - set to 'specified'
      - - - - containing permissions_list
      - - - - - set to array[0]
      - - - containing region
      - - - - containing region_type
      - - - - - set to 'none'
      - - containing expiration
      - - - set to '2020-12-31'
      - - containing lifetime
      - - - set to '10Y'
      - - containing crl_series
      - - - set to 0
      - - containing verification_key
      - - - containing algorithm
      - - - - set to 'ecdsa_nistp256_with_sha256'
      - - - containing public_key
      - - - - containing type
      - - - - - set to 'uncompresed'
      - - - - containing x/y
      - - - - - set to a valid key for ECDSA-256 -
      -
      - - not containing encryption_key
      - containing signature
      - - containing ecdsa_signature
      - - - verifiable with unsigned_certificate.verification_key
      - - - containing R
      - - - - containing type
      - - - - - set to 'x_coordinate_only'
      - - - - containing x
      }
      -
      -
      -

      -
      -

      -

      -

      - - Table 6: Enrolment authority certificate definition
      -
      -
      -

      -

      - - - - - - -
      -

      - - - CERT_EA - :=
      Certificate {containing version_and_type
      - - set to 'explicit_certificates'(2)
      - containing unsigned_certificate
      - - containing subject_type
      - - - set to 'sec_data_exch_ca'
      - - containing cf
      - - - set to 'use_start_validity' and 'lifetime_is_duration'
      - - containing signer_id
      - - - set to the 8-byte hash of CERT_ROOT -
      - - containing signature_alg
      - - - set to 'ecdsa_nistp256_with_sha256'
      - - containing scope
      - - - containing name
      - - - - set to 'ETSI EA'
      - - - containing permitted_subject_types
      - - - - set to array[1] {
      - - - - - 'sec_data_exch_ca'
      - - - - }
      - - - containing permissions
      - - - - containing type
      - - - - - set to 'specified'
      - - - - containing permissions_list
      - - - - - set to array[0]
      - - - containing region
      - - - - set to REGION_LARGE -
      - - containing expiration
      - - - set to '2020-12-31'
      - - containing lifetime
      - - - set to '10Y'
      - - containing crl_series
      - - - set to 0
      - - containing verification_key
      - - - containing algorithm
      - - - - set to 'ecdsa_nistp256_with_sha256'
      - - - containing public_key
      - - - - containing type
      - - - - - set to 'uncompresed'
      - - - - containing x/y
      - - - - - set to a valid key for ECDSA-256 -
      -
      - - containing encryption_key
      - - - containing algorithm
      - - - - set to 'ecies_nistp256'
      - - - containing supported_symm_alg
      - - - - set to 'aes_128_ccm'
      - - - containing public_key
      - - - - containing type
      - - - - - set to 'uncompresed'
      - - - - containing x/y
      - - - - - set to a valid key for ECIES-256
      - containing signature
      - - containing ecdsa_signature
      - - - verifiable with CERT_ROOT.verification_key
      - - - containing R
      - - - - containing type
      - - - - - set to 'x_coordinate_only'
      - - - - containing x
      }
      -
      -
      -
      -
      -

      -
      -

      -

      -

      - - Table 7: Authorization authority certificate definition
      -
      -
      -

      -

      - - - - - - -
      -

      - - - CERT_AA - :=
      Certificate {containing version_and_type
      - - set to 'explicit_certificates'(2)
      - containing unsigned_certificate
      - - containing subject_type
      - - - set to 'sec_data_exch_ca'
      - - containing cf
      - - - set to 'use_start_validity' and 'lifetime_is_duration'
      - - containing signer_id
      - - - set to the 8-byte hash of CERT_ROOT -
      - - containing signature_alg
      - - - set to 'ecdsa_nistp256_with_sha256'
      - - containing scope
      - - - containing name
      - - - - set to 'ETSI AA'
      - - - containing permitted_subject_types
      - - - - set to array[1] {
      - - - - - 'sec_data_exch_ca'
      - - - - }
      - - - containing permissions
      - - - - containing type
      - - - - - set to 'specified'
      - - - - containing permissions_list
      - - - - - set to array[0]
      - - - containing region
      -
      -
      -
      -

      -

      - - - - - set to REGION_LARGE -
      - - containing expiration
      - - - set to '2020-12-31'
      - - containing lifetime
      - - - set to '10Y'
      - - containing crl_series
      - - - set to 0
      - - containing verification_key
      - - - containing algorithm
      - - - - set to 'ecdsa_nistp256_with_sha256'
      - - - containing public_key
      - - - - containing type
      - - - - - set to 'uncompresed'
      - - - - containing x/y
      - - - - - set to a valid key for ECDSA-256 -
      -
      - - containing encryption_key
      - - - containing algorithm
      - - - - set to 'ecies_nistp256'
      - - - containing supported_symm_alg
      - - - - set to 'aes_128_ccm'
      - - - containing public_key
      - - - - containing type
      - - - - - set to 'uncompresed'
      - - - - containing x/y
      - - - - - set to a valid key for ECIES-256
      - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      - - - verifiable with CERT_ROOT.verification_key
      - - - containing R
      - - - - containing type
      -
      -

      -

      - - - - - - set to 'x_coordinate_only' -

      -

      - - - - - containing x
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - 6.1.8.2.2End-Entities certificates
      -
      -
      -
      -

      - - 6.1.8.2.2.1Certificates issued by test system
      -
      -
      -

      -

      - - Table 8: Enrolment certificate issued by test system
      -
      -
      -

      -

      - - - - - - - - - -
      -

      - - - CERT_ENR_TS - :=
      Certificate {
      - containing version_and_type
      - - set to 'explicit_certificates'(2)
      -
      -
      -
      -

      -

      - - containing unsigned_certificate
      -
      -

      -

      - - - containing subject_type
      -
      -

      -

      - - - - set to 'sec_data_exch_csr' -

      -

      - - - containing cf
      -
      -

      -

      - - - - indicating 'use_start_validity' and 'lifetime_is_duration' -

      -

      - - - containing signer_id
      -
      -

      -

      - - - - set to 8-byte hash of the CERT_EA - -

      -

      - - - containing signature_alg
      -
      -

      -

      - - - - set to 'ecdsa_nistp256_with_sha256' -

      -

      - - - containing scope
      -
      -

      -

      - - - - containing name
      -
      -

      -

      - - - - - set to 'EC_SCOPE_DEFAULT' -

      -

      - - - - containing permitted_subject_types
      -
      -

      -

      - - - - - set to MSG_ENRREQ_IUT.unsigned_csr
      - - - - - - .type_specific_data.sec_data_exch_ca_scope.permitted_subject_types
      -
      -

      -

      - - - - containing permissions
      -
      -

      -

      - - - - - set to MSG_ENRREQ_IUT.unsigned_csr
      - - - - - - .type_specific_data.sec_data_exch_ca_scope.permissions
      -
      -

      -

      - - - - containing region
      -
      -

      -

      - - - - - set to MSG_ENRREQ_IUT.unsigned_csr.type_specific_data.sec_data_exch_ca_scope.region
      -
      -

      -

      - - - containing expiration
      -
      -

      -

      - - - containing lifetime
      -
      -

      -

      - - - containing crl_series
      -
      -

      -

      - - - - set to 0
      -
      -

      -

      - - - containing verification_key
      -
      -

      -

      - - - - set to MSG_ENRREQ_IUT.unsigned_csr.verification_key
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable with CERT_EA.verification_key
      -
      -

      -

      - - - - containing R
      - - - - containing type
      -
      -

      -

      - - - - - - set to 'compressed_y_0' or 'compressed_y_1' -

      -

      - - - - - containing x/y
      -
      -

      -

      - - - - - - set to a valid key for ECDSA-256 - - -
      -
      -

      -

      - } -

      -
      -

      - NOTE: This certificate is a response to the EnrolmentRequest message MSG_ENRREQ_IUT. -

      -
      -

      -

      -

      - - Table 9: Authorization certificate issued by test system
      -
      -
      -

      -

      - - - - - - - - - -
      -

      - - - CERT_ - AUTH_TS - - - :=
      Certificate {containing version_and_type
      - - set to 'explicit_certificates'(2)
      -
      -
      -
      -

      -

      - - containing unsigned_certificate
      -
      -

      -

      - - - containing subject_type
      -
      -

      -

      - - - - set to 'sec_data_exch_csr' -

      -

      - - - containing cf
      -
      -

      -

      - - - - indicating 'use_start_validity' and 'lifetime_is_duration' -

      -

      - - - containing signer_id
      -
      -

      -

      - - - - set to 8-byte hash of the CERT_AA - -

      -

      - - - containing signature_alg
      -
      -

      -

      - - - - set to 'ecdsa_nistp256_with_sha256' -

      -

      - - - containing scope
      -
      -

      -

      - - - - containing name
      -
      -

      -

      - - - - - set to 'AC_SCOPE_DEFAUL' -

      -

      - - - - containing permitted_subject_types
      -
      -

      -

      - - - - - set to MSG_AUTHREQ_IUT.unsigned_csr
      - - - - - - .type_specific_data.sec_data_exch_ca_scope.permitted_subject_types
      -
      -

      -

      - - - - containing permissions
      -
      -

      -

      - - - - - set to MSG_AUTHREQ_IUT.unsigned_csr
      - - - - - - .type_specific_data.sec_data_exch_ca_scope.permissions
      -
      -

      -

      - - - - containing region
      -
      -

      -

      - - - - - set to MSG_AUTHREQ_IUT.unsigned_csr
      - - - - - - .type_specific_data.sec_data_exch_ca_scope.region
      -
      -

      -

      - - - containing expiration
      -
      -

      -

      - - - containing lifetime
      -
      -

      -

      - - - containing crl_series
      -
      -

      -

      - - - - set to 0
      -
      -

      -

      - - - containing verification_key
      -
      -

      -

      - - - - set to MSG_AUTHREQ_IUT.unsigned_csr.verification_key
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable with CERT_EA.verification_key
      -
      -

      -

      - - - - containing R
      - - - - containing type
      -
      -

      -

      - - - - - - set to 'compressed_y_0' or 'compressed_y_1' -

      -

      - - - - - containing x/y
      -
      -

      -

      - - - - - - set to a valid key for ECDSA-256 - - -
      -
      -

      -

      - } -

      -
      -

      - NOTE: This certificate is a response to the AuthorizationRequest message MSG_AUTHREQ_IUT. -

      -
      -

      -

      -

      - - 6.1.8.2.2.2Certificates issued by implementation under test
      -
      -
      -
      -

      -

      - - Table 10: Enrolment certificate issued by IUT
      -
      -
      -

      -

      - - - - - - - - - -
      -

      - - - CERT_ENR_IUT - :=
      Certificate {
      -
      -
      -

      -

      - - containing version_and_type
      -
      -

      -

      - - - set to explicit_certificates(2)
      -
      -

      -

      - - containing unsigned_certificate
      -
      -

      -

      - - - containing subject_type
      -
      -

      -

      - - - - set to MSG_ENRREQ_TS.unsigned_csr.subject_type
      -
      -

      -

      - - - containing cf
      -
      -

      -

      - - - - set to MSG_ENRREQ_TS.unsigned_csr.cf
      -
      -

      -

      - - - containing signer_id
      -
      -

      -

      - - - - set to 8-byte hash of the CERT_EA - -

      -

      - - - containing signature_alg
      -
      -

      -

      - - - - set to 'ecdsa_nistp256_with_sha256' -

      -

      - - - containing scope
      -
      -

      -

      - - - - containing name
      -
      -

      -

      - - - - containing permitted_subject_types
      -
      -

      -

      - - - - - set to MSG_ENRREQ_TS.unsigned_csr
      - - - - - - - .type_specific_data.sec_data_exch_ca_scope.permitted_subject_types
      -
      -

      -

      - - - - containing permissions
      -
      -

      -

      - - - - - containing type set to 'specified'
      - - - - containing permissions_list
      -

      -

      - - - - - - set to the intersection between
      - - - - - - - MSG_ENRREQ_TS.unsigned_csr
      - - - - - - - .type_specific_data.sec_data_exch_ca_scope.permissions
      -
      -

      -

      - - - - - - - and CERT_EA.scope.permissions.permissions_list -

      -

      - - - - containing region
      -
      -

      -

      - - - - - containing region_type set to 'circle'
      - - - - containing circular_region
      - - - - - set to the intersection between
      -
      -

      -

      - - - - - - - - MSG_ENRREQ_TS.unsigned_csr.type_specific_data.sec_data_exch_ca_scope.region
      -
      -

      -

      - - - - - - - and CERT_EA.scope.region.circular_region -

      -

      - - - containing expiration
      -
      -

      -

      - - - - set to any timestamp > CLT - -

      -

      - - - containing lifetime if cf has use_start_validity and lifetime_is_duration flags set
      -
      -

      -

      - - - - set toany value > expiration - CLT - -

      -

      - - - containing start_validity if cf indicating use_start_validity but not lifetime_is_duration
      -
      -

      -

      - - - - set toany timestamp < CLT - -

      -

      - - - containing crl_series
      -
      -

      -

      - - - containing verification_key
      -
      -

      -

      - - - - set to MSG_ENRREQ_TS.unsigned_csr.verification_key
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable with CERT_EA.verification_key
      -
      -

      -

      - } -

      -
      -

      - NOTE: This certificate is a response to the EnrolmentRequest message MSG_ENRREQ_TS. -

      -
      -

      -

      -

      - - Table 11: Authorization certificate issued by IUT
      -
      -
      -

      -

      - - - - - - - - - -
      -

      - - - CERT_ - AUTH_IUT - - - :=
      Certificate {
      -
      -
      -

      -

      - - containing version_and_type
      -
      -

      -

      - - - set to 'explicit_certificates'(2)
      -
      -

      -

      - - containing unsigned_certificate
      -
      -

      -

      - - - containing subject_type
      -
      -

      -

      - - - - set to MSG_AUTHREQ_TS.unsigned_csr.subject_type
      -
      -

      -

      - - - containing cf
      -
      -

      -

      - - - - set to MSG_AUTHREQ_TS.unsigned_csr.cf
      -
      -

      -

      - - - containing signer_id
      -
      -

      -

      - - - - set to 8-byte hash of the CERT_AA - -

      -

      - - - containing signature_alg
      -
      -

      -

      - - - - set to 'ecdsa_nistp256_with_sha256' -

      -

      - - - containing type_specific_data -

      -

      - - - - containing anonymous_scope if subject_type set to 'sec_data_exch_anonymous' -

      -

      - - - - - containing permissions
      -
      -

      -

      - - - - - - containing type set to 'specified'
      - - - - - containing permissions_list
      -

      -

      - - - - - - - set to the intersection between MSG_AUTHREQ_TS.unsigned_csr
      - - - - - - - - .type_specific_data.sec_data_exch_ca_scope.permissions
      -
      -

      -

      - - - - - - - and CERT_AA.scope.permissions.permissions_list -

      -

      - - - - - containing region
      -
      -

      -

      - - - - - - containing region_type set to 'circle'
      - - - - - containing circular_region
      -
      -

      -

      - - - - - - - set to the intersection between MSG_AUTHREQ_TS.unsigned_csr
      - - - - - - - - .type_specific_data.sec_data_exch_ca_scope.region
      -
      -

      -

      - - - - - - - and CERT_AA.scope.region.circular_region -

      -

      - - - - or containing id_scope if subject_type set to 'sec_data_exch_anonymous' -

      -

      - - - - - containing name[0..32] -

      -

      - - - - - containing permitted_subject_types
      -
      -

      -

      - - - - - - set to MSG_AUTHREQ_TS.unsigned_csr
      - - - - - - - - .type_specific_data.sec_data_exch_ca_scope.permitted_subject_types
      -
      -

      -

      - - - - - containing permissions
      -
      -

      -

      - - - - - - containing type set to 'specified'
      - - - - - containing permissions_list
      -

      -

      - - - - - - - set to the intersection between MSG_AUTHREQ_TS.unsigned_csr
      - - - - - - - - .type_specific_data.sec_data_exch_ca_scope.permissions
      -
      -

      -

      - - - - - - - and CERT_AA.scope.permissions.permissions_list -

      -

      - - - - - containing region
      -
      -

      -

      - - - - - - containing region_type set to 'circle'
      - - - - - containing circular_region
      -
      -

      -

      - - - - - - - set to the intersection between MSG_AUTHREQ_TS.unsigned_csr
      - - - - - - - - .type_specific_data.sec_data_exch_ca_scope.region
      -
      -

      -

      - - - - - - - and CERT_AA.scope.region.circular_region -

      -

      - - - containing expiration
      -
      -

      -

      - - - - set to any timestamp > CLT - -

      -

      - - - containing lifetime if cf has use_start_validity and lifetime_is_duration flags set
      -
      -

      -

      - - - - set toany value > expiration - CLT - -

      -

      - - - containing start_validity if cf indicating use_start_validity but not lifetime_is_duration
      -
      -

      -

      - - - - set toany timestamp < CLT - -

      -

      - - - containing crl_series
      -
      -

      -

      - - - containing verification_key
      -
      -

      -

      - - - - set to MSG_AUTHREQ_TS.unsigned_csr.verification_key
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable using CERT_AA.verification_key
      -
      -

      -

      - } -

      -
      -

      - NOTE: This certificate is a response to the AuthorizationRequest message MSG_AUTHREQ_TS. -

      -
      -

      -

      -

      - - 6.1.8.3 - Messages
      -
      -
      -
      -

      -
      - - 6.1.8.3.1ITS station testing - - -
      -

      - - 6.1.8.3.1.1Enrolment
      -
      -
      -
      -

      -

      - - Table 12: EnrolmentRequest message received by the test system from the ITS-S - -

      -

      - - - - - - -
      -

      - - - MSG_ENRREQ_IUT - :=
      -
      -
      -
      -

      -

      - CertificateRequest{
      -
      -

      -

      - - containing signer
      -
      -

      -

      - - - containing type
      -
      -

      -

      - - - - set to'certificate' or
      -
      -

      -

      - - - - - - 'certificate_chain' or
      -
      -

      -

      - - - - - - 'self' -

      -

      - - - containing certificate if signer.type set to 'certificate' or
      -
      -

      -

      - - - containing certificates if signer.type set to 'certificate_chain' -

      -

      - - containing unsigned_csr
      -
      -

      -

      - - - containing version_and_type
      -
      -

      -

      - - - - set to 'explicit_certificates'(2)
      -
      -

      -

      - - - containing request_time
      -
      -

      -

      - - - - set to any timestamp <= CLT - -

      -

      - - - containing subject_type
      -
      -

      -

      - - - - set to'sec_data_exch_csr' -

      -

      - - - containing cf
      -
      -

      -

      - - - - not indicating 'encryption_key' flag
      -
      -

      -

      - - - containing type_specific_data
      -
      -

      -

      - - - - containing sec_data_exch_ca_scope
      -
      -

      -

      - - - - - containing name [0..32] -

      -

      - - - - - containing permitted_subject_types
      -
      -

      -

      - - - - - - set toarray[1] := {
      -
      -

      -

      - - - - - - - 'sec_data_exch_anonymous' or 'sec_data_exch_identified_localized' -

      -

      - - - - - - }
      -
      -

      -

      - - - - - containing permission
      -
      -

      -

      - - - - - - containing type
      -
      -

      -

      - - - - - - - set to 'specified' -

      -

      - - - - - - containing permissions_list
      -
      -

      -

      - - - - - containing region
      -
      -

      -

      - - - - - - containing region_type
      -
      -

      -

      - - - - - - - set to 'circle' -

      -

      - - - - - - containing circular_region
      -
      -

      -

      - - - containing expiration
      -
      -

      -

      - - - - set to any timestamp > CLT - -

      -

      - - - containing lifetime if cf indicating 'use_start_validity' and 'lifetime_is_duration' -

      -

      - - - containing start_validity if cf indicating 'use_start_validity'
      - - - - - - - - and not indicating 'lifetime_is_duration'
      -

      -

      - - - - set to any timestamp < expiration -

      -

      - - - containing verification_key
      -
      -

      -

      - - - - containing algorithm set to 'ecdsa_nistp256_with_sha256' -

      -

      - - - - containing public_key
      -
      -

      -

      - - - containing response_encryption_key
      -
      -

      -

      - - - - containing algorithm set to 'ecies_nistp256' -

      -

      - - - - containing supported_symm_alg set to 'aes_128_ccm' -

      -

      - - - - containing public_key
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable using {
      -
      -

      -

      - - - - - signer.certificate.unsigned_certificate.verification_key
      - - - - - - if signer.type is 'certificate'
      -

      -

      - - - - - or signer.certificates[last].unsigned_certificate.verification_key
      - - - - - - if signer.type is 'certificate_chain'
      -

      -

      - - - - - or unsigned_csr.verification_key
      - - - - - - if signer.type is 'self'
      -

      -

      - - - - }
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - Table 13: EnrolmentResponse message sent by the test system to the ITS-S
      -
      -
      -

      -

      - - - - - - -
      -

      - - - MSG_ENRRSP_TS - :=
      -
      -
      -
      -

      -

      - CertificateResponse {
      -
      -

      -

      - - containing f
      -
      -

      -

      - - - set to 'NotRequested' (0)
      -
      -

      -

      - - containing certificate_chain
      - - set to array[] = {
      - - - - CERT_ROOT,
      -
      -

      -

      - - - - - CERT_EA,
      -
      -

      -

      - - - - - CERT_ENR_TS - -

      -

      - - - }
      -
      -

      -

      - - containing crl_path
      -
      -

      -

      - - - set to length 0
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - Table 14: EnrolmentRequestError message sent by the test system to the ITS-S
      -
      -
      -

      -

      - - - - - - -
      -

      - - - MSG_ENRERR_TS - :=
      -
      -
      -
      -

      -

      - CertificateRequestError {
      -
      -

      -

      - - containing signer.type
      -
      -

      -

      - - - set to 'certificate'
      -
      -

      -

      - - containing signer.certificate
      -
      -

      -

      - - - set to CERT_EA - -

      -

      - - containing request_hash
      -
      -

      -

      - - - set to HASH(MSG_ENRREQ_IUT)
      -
      -
      -

      -

      - - containing reason
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable using CERT_EA.unsigned_certificate.verification_key
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - 6.1.8.3.1.2Authorization
      -
      -
      -
      -

      -

      - - Table 15: AuthorizationRequest message received by the test system from the ITS-S
      -
      -
      -

      -

      - - - - - - -
      -

      - - - MSG_AUTHREQ_IUT - :=
      -
      -
      -
      -

      -

      - CertificateRequest{
      -
      -

      -

      - - containing signer
      -
      -

      -

      - - - containing type
      -
      -

      -

      - - - - set to'certificate' or
      -
      -

      -

      - - - - - - 'certificate_chain' -

      -

      - - - containing certificate if signer.type set to 'certificate' or
      -
      -

      -

      - - - containing certificates if signer.type set to 'certificate_chain' -

      -

      - - containing unsigned_csr
      -
      -

      -

      - - - containing version_and_type
      -
      -

      -

      - - - - set to 'explicit_certificates'(2)
      -
      -

      -

      - - - containing request_time
      -
      -

      -

      - - - - set to any timestamp <= CLT - -

      -

      - - - containing subject_type
      -
      -

      -

      - - - - set to 'sec_data_exch_anonymous' or 'sec_data_exch_identified_localized' -

      -

      - - - containing cf
      -
      -

      -

      - - - - not indicating 'encryption_key' flag
      -
      -

      -

      - - - containing type_specific_data
      -
      -

      -

      - - - - containing anonymous_scope if subject_type set to 'sec_data_exch_anonymous' -

      -

      - - - - - containing permissions
      -
      -

      -

      - - - - - - containing type
      -
      -

      -

      - - - - - - - set to 'specified' -

      -

      - - - - - - containing permissions_list
      -
      -

      -

      - - - - - containing region
      -
      -

      -

      - - - - - - containing region_type
      -
      -

      -

      - - - - - - - set to 'circle' -

      -

      - - - - - - containing circular_region
      -
      -

      -

      - - - - or containing id_scope if subject_type set to 'sec_data_exch_identified_localized' -

      -

      - - - - - containing name [0..32]
      -
      -

      -

      - - - - - containing permissions
      -
      -

      -

      - - - - - - containing type
      -
      -

      -

      - - - - - - - set to 'specified' -

      -

      - - - - - - containing permissions_list
      -
      -

      -

      - - - - - containing region
      -
      -

      -

      - - - - - - containing region_type
      -
      -

      -

      - - - - - - - set to 'circle' -

      -

      - - - - - - containing circular_region
      -
      -

      -

      - - - containing expiration
      -
      -

      -

      - - - - set to any timestamp > CLT - -

      -

      - - - containing lifetime if cf indicating 'use_start_validity' and 'lifetime_is_duration' -

      -

      - - - containing start_validity if cf indicating 'use_start_validity'
      - - - - - - - - and not indicating 'lifetime_is_duration'
      -

      -

      - - - - set to any timestamp < expiration
      -
      -

      -

      - - - containing verification_key
      -
      -

      -

      - - - - containing algorithm set to 'ecdsa_nistp256_with_sha256' -

      -

      - - - - containing public_key
      -
      -

      -

      - - - containing response_encryption_key
      -
      -

      -

      - - - - containing algorithm set to 'ecies_nistp256' -

      -

      - - - - containing supported_symm_alg set to 'aes_128_ccm' -

      -

      - - - - containing public_key
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable using CERT_ENR_TS.unsigned_certificate.verification_key -

      -

      - } -

      -
      -

      -

      -

      - - Table 16: EnrolmentResponse message received by the test system from the EA - -

      -

      - - - - - - -
      -

      - - - MSG_ - AUTHRSP_TS - - - :=
      -
      -
      -
      -

      -

      - CertificateResponse {
      -
      -

      -

      - - containing f
      -
      -

      -

      - - - set to 'NotRequested' (0)
      -
      -

      -

      - - containing certificate_chain
      - - set to array[] = {
      - - - - CERT_ROOT,
      -
      -

      -

      - - - - - CERT_AA,
      -
      -

      -

      - - - - - CERT_AUTH_TS - -

      -

      - - - }
      -
      -

      -

      - - containing crl_path
      -
      -

      -

      - - - set to length 0
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - Table 17: EnrolmentRequestError message sent by the test system to the ITS-S
      -
      -
      -

      -

      - - - - - - -
      -

      - - - MSG_ - AUTHERR_TS - - - :=
      -
      -
      -
      -

      -

      - CertificateRequestError {
      -
      -

      -

      - - containing signer.type
      -
      -

      -

      - - - set to 'certificate'
      -
      -

      -

      - - containing signer.certificate
      -
      -

      -

      - - - set to CERT_AA - -

      -

      - - containing request_hash
      -
      -

      -

      - - - set to HASH(MSG_AUTHREQ_IUT)
      -
      -
      -

      -

      - - containing reason
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable using CERT_AA.unsigned_certificate.verification_key
      -
      -
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - 6.1.8.3.1.3Send and Recive Data
      -
      -
      -
      -

      -

      - - Table 18: 1609Dot2Data message to be sent by the test system to the ITS-S under test - -

      -

      - - - - - - -
      -

      - - - MSG_SIGNED_TS :=
      -
      -
      -

      -

      - Structure 1609Dot2Data {
      -
      -

      -

      - - containing protocol_version
      - - set to 2
      -
      -

      -

      - - containing type
      -
      -

      -

      - - - set to 'signed' -

      -

      - - containing signed_data
      -
      -

      -

      - - - containing signer
      -
      -

      -

      - - - containing unsigned_data
      -
      -

      -

      - - - - containing psid
      -
      -

      -

      - - - - containing data
      -
      -

      -

      - - - containing signature
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - Table 19: - 1609Dot2Data message received by the test system from the ITS-S under test -
      -
      -
      -

      -

      - - - - - - -
      -

      - - - MSG_SIGNED_IUT :=
      -
      -
      -

      -

      - Structure 1609Dot2Data {
      -
      -

      -

      - - containing protocol_version
      - - set to 2
      -
      -

      -

      - - containing type
      -
      -

      -

      - - - set to 'signed' -

      -

      - - - or set to 'signed_partial_payload'
      - - or set to 'signed_external_payload'
      -

      -

      - - containing signed_data
      -
      -

      -

      - - - containing signer
      -
      -

      -

      - - - containing unsigned_data
      -
      -

      -

      - - - - containing psid
      -
      -

      -

      - - - containing signature
      -
      -

      -

      - - - - verifiable using signer
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - 6.1.8.3.2Enrolment Authority testing
      -
      -
      -
      -
      -

      - - Table 20: EnrolmentRequest message sent by the test system to the EA
      -
      -
      -

      -

      - - - - - - -
      -

      - - - MSG_ENRREQ_TS - :=
      -
      -
      -
      -

      -

      - CertificateRequest {
      -
      -

      -

      - - containing signer
      -
      -

      -

      - - - containing type
      -
      -

      -

      - - - - set to 'certificate' -

      -

      - - - containing certificate
      -
      -

      -

      - - - - set to CERT_ROOT - -

      -

      - - containing unsigned_csr
      -
      -

      -

      - - - containing version_and_type
      -
      -

      -

      - - - - set to 'explicit_certificates'(2)
      -
      -

      -

      - - - containing request_time
      -
      -

      -

      - - - - set to CLT - -

      -

      - - - containing subject_type
      -
      -

      -

      - - - - set to 'sec_data_exch_csr' -

      -

      - - - containing cf
      -
      -

      -

      - - - - indicating 'use_start_validity' and 'lifetime_is_duration' -

      -

      - - - containing type_specific_data
      -
      -

      -

      - - - - containing sec_data_exch_ca_scope
      -
      -

      -

      - - - - - containing name
      -
      -

      -

      - - - - - - set to 'EC_SCOPE_DEFAULT' -

      -

      - - - - - containing permitted_subject_types
      -
      -

      -

      - - - - - - set to array[1] -

      -

      - - - - - - - containing 'sec_data_exch_identified_localized'
      -
      -

      -

      - - - - - containing permission
      -
      -

      -

      - - - - - - containing type
      -
      -

      -

      - - - - - - - set to 'specified' -

      -

      - - - - - - containing permissions_list
      -
      -

      -

      - - - - - - - set to array[1]
      -
      -

      -

      - - - - - - - - containing PSID_A - -

      -

      - - - - - containing region
      -
      -

      -

      - - - - - - set to REGION_SMALL - -

      -

      - - - containing expiration
      -
      -

      -

      - - - - set to 31. Dec 2020
      -
      -

      -

      - - - containing lifetime
      -
      -

      -

      - - - - set to 10Y
      -
      -

      -

      - - - containing verification_key
      -
      -

      -

      - - - - containing algorithm
      -
      -

      -

      - - - - - set to 'ecdsa_nistp256_with_sha256' -

      -

      - - - - containing public_key
      -
      -

      -

      - - - - - containing type
      -
      -

      -

      - - - - - - set to 'x_coordinate_only'
      -
      -

      -

      - - - - - containing x
      -
      -

      -

      - - - - - - set to a valid key for ECDSA-256
      -
      -

      -

      - - - containing response_encryption_key
      -
      -

      -

      - - - - containing algorithm
      - - - - set to 'ecies_nistp256'
      -

      -

      - - - - containing supported_symm_alg
      - - - - set to 'aes_128_ccm'
      -

      -

      - - - - contains public_key
      -
      -

      -

      - - - - - contains type
      -
      -

      -

      - - - - - - set to 'x_coordinate_only'
      -
      -

      -

      - - - - - containing x
      -
      -

      -

      - - - - - - set to a valid key for ECIES-256
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable by signer.certificate.unsigned_certificate.verification_key
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - Table 21: EnrolmentResponse message received by the test system from the EA - -

      -

      - - - - - - -
      -

      - - - MSG_ENRRSP_ - IUT - - - :=
      -
      -
      -
      -

      -

      - CertificateResponse {
      -
      -

      -

      - - containing f
      -
      -

      -

      - - containing certificate_chain
      - - set to array[3]
      -
      -

      -

      - - - - containing CERT_ROOT - -

      -

      - - - - containing CERT_EA - -

      -

      - - - - containing CERT_ENR_IUT - -

      -

      - } -

      -
      -

      -

      -

      - - Table 22: EnrolmentRequestError message received by the test system from the EA - -

      -

      - - - - - - -
      -

      - - - MSG_ENRERR_ - IUT - - - :=
      -
      -
      -
      -

      -

      - CertificateRequestError {
      -
      -

      -

      - - containing signer.type
      -
      -

      -

      - - - set to 'certificate'
      -
      -

      -

      - - containing signer.certificate
      -
      -

      -

      - - - set to CERT_EA - -

      -

      - - containing request_hash
      -
      -

      -

      - - - set to HASH(MSG_ENRREQ_TS)
      -
      -
      -

      -

      - - containing reason
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable using CERT_EA.unsigned_certificate.verification_key
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - 6.1.8.3.3 - Authorization Authority testing -
      -
      - -
      -
      -

      - - Table 23: AuthorizationRequest message to be sent by the test system to the AA - -

      -

      - - - - - - -
      -

      - - - MSG_AUTHREQ_ - TS - - - :=
      -
      -
      -
      -

      -

      - CertificateRequest{
      -
      -

      -

      - - containing signer
      -
      -

      -

      - - - containing type
      -
      -

      -

      - - - - set to 'certificate_chain' -

      -

      - - - containing certificates -

      -

      - - - - set to array[3]
      -
      -

      -

      - - - - - containing CERT_ROOT - -

      -

      - - - - - containing CERT_EA - -

      -

      - - - - - containing CERT_ENR_IUT - -

      -

      - - containing unsigned_csr
      -
      -

      -

      - - - containing version_and_type
      -
      -

      -

      - - - - set to 'explicit_certificates'(2)
      -
      -

      -

      - - - containing request_time
      -
      -

      -

      - - - - set to CLT - -

      -

      - - - containing subject_type
      -
      -

      -

      - - - - set to 'sec_data_exch_identified_localized' -

      -

      - - - containing cf
      -
      -

      -

      - - - - indicating 'use_start_validity' and 'lifetime_is_duration' -

      -

      - - - containing type_specific_data
      -
      -

      -

      - - - - containing id_scope
      -
      -

      -

      - - - - - containing name
      -
      -

      -

      - - - - - - set to 'AC_SCOPE_DEFAULT' -

      -

      - - - - - containing permissions
      -
      -

      -

      - - - - - - containing type
      -
      -

      -

      - - - - - - - set to 'specified' -

      -

      - - - - - - containing permissions_list
      -
      -

      -

      - - - - - - - set to array[1]
      -
      -

      -

      - - - - - - - - containing PSID_A - -

      -

      - - - - - containing region
      -
      -

      -

      - - - - - - containing region_type
      -
      -

      -

      - - - - - - - set to 'circle' -

      -

      - - - - - - containing circular_region
      - - - - - - set to REGION_SMALL -
      -

      -

      - - - containing expiration
      -
      -

      -

      - - - - set to '31 Dec 2020' -

      -

      - - - containing lifetime
      -
      -

      -

      - - - - set to '10Y' -

      -

      - - - containing verification_key
      -
      -

      -

      - - - - containing algorithm
      -
      -

      -

      - - - - - set to 'ecdsa_nistp256_with_sha256' -

      -

      - - - - containing public_key
      -
      -

      -

      - - - - - containing type
      -
      -

      -

      - - - - - - set to 'x_coordinate_only'
      -
      -

      -

      - - - - - containing x
      -
      -

      -

      - - - - - - set to a valid key for ECDSA-256
      -
      -

      -

      - - - containing response_encryption_key
      -
      -

      -

      - - - - containing algorithm
      - - - - set to 'ecies_nistp256'
      -

      -

      - - - - containing supported_symm_alg
      - - - - set to 'aes_128_ccm'
      -

      -

      - - - - contains public_key
      -
      -

      -

      - - - - - contains type
      -
      -

      -

      - - - - - - set to 'x_coordinate_only'
      -
      -

      -

      - - - - - containing x
      -
      -

      -

      - - - - - - set to a valid key for ECIES-256
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable by signer.certificate.unsigned_certificate.verification_key
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - Table 24: AuthorizationResponse message received by the test system from the AA - -

      -

      - - - - - - -
      -

      - - - MSG_AUTHRSP_ - IUT - - - :=
      -
      -
      -
      -

      -

      - CertificateResponse {
      -
      -

      -

      - - containing f
      -
      -

      -

      - - containing certificate_chain
      - - set to array[3]
      -
      -

      -

      - - - - containing CERT_ROOT - -

      -

      - - - - containing CERT_AA - -

      -

      - - - - containing CERT_AUTH_IUT - - -

      -

      - } -

      -
      -

      -

      -

      - - Table 25: AuthorizationRequestError message received by the test system from the AA - -

      -

      - - - - - - -
      -

      - - - MSG_AUTHERR_ - IUT - - - :=
      -
      -
      -
      -

      -

      - CertificateRequestError {
      -
      -

      -

      - - containing signer.type
      -
      -

      -

      - - - set to 'certificate'
      -
      -

      -

      - - containing signer.certificate
      -
      -

      -

      - - - set to CERT_AA - -

      -

      - - containing request_hash
      -
      -

      -

      - - - set to HASH(MSG_AUTHREQ_IUT)
      -
      -
      -

      -

      - - containing reason
      -
      -

      -

      - - containing signature
      -
      -

      -

      - - - containing ecdsa_signature
      -
      -

      -

      - - - - verifiable using CERT_AA.unsigned_certificate.verification_key
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - 6.2Test purposes for SECURITY - - -

      -

      - - 6.2.1 - - ITS Station - - - -

      -

      - - 6.2.1.1Enrolment
      -
      -
      -

      -
      - - 6.2.1.1.1Normal Behaviour
      -
      -
      -
      -
      -

      - - 6.2.1.1.1.1 - - - Enrolment Request verification -
      -
      - -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-01 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates correctly a generic EnrolmentRequest message -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], 6.3.33
      ETSI TS 102 941 [2] Table 1 : Contents of ITS-S EnrolmentRequest message
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in 'NotEnrolled' state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an EnrolmentRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_ENRREQ_IUT -
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-02-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates enrolment request with signature of different types -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], 6.2.17
      ETSI TS 102 941 [2] Table 1 : Contents of ITS-S EnrolmentRequest message
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in 'NotEnrolled' state
      -

      -

      - - the IUT is configured to use signature of form X_PKT_SIGNATURE -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an EnrolmentRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_ENRREQ_IUT -
      -

      -

      - - - - containing signature.ecdsa_signature
      -
      -

      -

      - - - - - containing R.type
      -
      -

      -

      - - - - - - set to X_PKT_SIGNATURE -
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - PIC - -

      -
      -

      - - X_PKT_SIGNATURE - -

      -
      -

      - A -

      -
      -

      - PIC_Generate_XCoordinateOnlyKey -

      -
      -

      - x_coordinate_only -

      -
      -

      - B -

      -
      -

      - PIC_Generate_CompressedKey -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - C -

      -
      -

      - PIC_Generate_UncompressedKey -

      -
      -

      - uncompressed -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-03 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates enrolment request with signature calculated using compressed representation of all public keys -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], 6.2.17
      ETSI TS 102 941 [2], Table 1 : Contents of ITS-S EnrolmentRequest message
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_UncompressedKey -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in 'NotEnrolled' state
      - the IUT is configured to use uncompressed public keys for verification_key
      -
      -

      -

      - - the IUT is configured to use uncompressed public keys for response_encryption_key
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an EnrolmentRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_ENRREQ_IUT -
      -

      -

      - - - - containing unsigned_csr.verification_key.public_key.type (V_PKT_VK) -

      -

      - - - - - set to 'uncompressed' -

      -

      - - - - containing unsigned_csr.response_encryption_key.public_key.type (V_PKT_REK)
      -
      -

      -

      - - - - - set to 'uncompressed' -

      -

      - - - - containing signature.ecdsa_signature -

      -

      - - - - - calculated using compressed representation of V_PKT_VK and V_PKT_REK
      -
      -
      -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-04 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid self-signed enrolment request. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2 [1], clause 6.2.17
      ETSI TS 102 941 [2], see table 1
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SelfSigned -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in 'NotEnrolled' state
      - the IUT is configured to use a self-signed enrolment request
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an EnrolmentRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_ENRREQ_IUT -
      - - - containing signer.type
      - - - - set to 'self'
      - - - containing signature
      - - - - verified using unsigned_csr.verification_key
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-05 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid enrolment request with a different response_encryption_key for every request. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.34
      ETSI TS 102 941 [2], see table 1
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in 'NotEnrolled' state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - each time the IUT is requested to send an EnrolmentRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_ENRREQ_IUT -
      - - - containing unsigned_csr.response_encryption_key
      - - - - set to value different from the previous ones
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-06 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid enrolment request with a certificate containing more than 8 PSID entries -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.34
      ETSI TS 102 941 [2], see table 1
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_PsidArrayWithMoreThan8Entries -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in 'NotEnrolled' state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an EnrolmentRequest message with more than 8 PSID entries
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_ENRREQ_IUT -
      - - - containing unsigned_csr.type_specific_data.permission.permissions_list
      - - - - containing more than 8 entries
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.1.1.1.2 - - - Enrolment Response acceptance -
      -
      - -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-07 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S correctly decrypts enrolment response. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.6.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse)
      - }
      - then {
      - - the IUT decrypts the response
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-08 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid enrolment response having correct fields and values. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.6.2.2
      ETSI TS 102 941 [2], see table 2
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT having sent an EnrolmentRequest set to MSG_ENRREQ_IUT -
      - - containing unsigned_csr.type_specific_data.sec_data_exch_ca_scope
      -
      -

      -

      - - - - containing permissions.permissions_list (V_PERM_LIST)
      -
      -

      -

      - - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing response.certificate_chain[last]
      - - - - containing unsigned_certificate.scope.permissions.permissions_list
      - - - - - set to V_PERM_LIST -
      - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-09 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid enrolment response even if the permissions in the issued certificate are a subset of requested permissions -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.6.2.2
      ETSI TS 102 941 [2], see table 2
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT having sent an EnrolmentRequest set to MSG_ENRREQ_IUT -
      - - containing unsigned_csr.type_specific_data.sec_data_exch_ca_scope
      -
      -

      -

      - - - - containing permissions.permissions_list (V_PERM_LIST)
      - the IUT awaiting EnrolmentResponse -
      -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing response.certificate_chain[last].unsigned_certificate.scope.permissions.permissions_list
      - - - - set to a subset of V_PERM_LIST -
      -

      -

      - - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-10-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts enrolment response with different public key types -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17
      ETSI TS 102 941 [2], see table 2
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with { -

      -

      - - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing certificate_chain[last]
      - - - - containing verification_key.public_key.type
      -
      -

      -

      - - - - - - set to X_PKT_VK - -

      -

      - - - - - containing signature.ecdsa_signature.R.type
      - - - - - set to X_PKT_SIGNATURE -
      -

      -

      - - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_PKT_SIGNATURE - -

      -
      -

      - - X_PKT_VK - -

      -
      -

      - - PIC Selection - -

      -
      -

      - A -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - PIC_Verify_CompressedKeyKey -

      -
      -

      - B -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - x_coordinate_only -

      -
      -

      - PIC_Verify_CompressedKeyKey
      PIC_Verify_XCoordinateOnlyKey
      -

      -
      -

      - C -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - uncompressed -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      - D -

      -
      -

      - x_coordinate_only -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - PIC_Verify_CompressedKeyKey
      PIC_Verify_XCoordinateOnlyKey
      -

      -
      -

      - E -

      -
      -

      - x_coordinate_only -

      -
      -

      - x_coordinate_only -

      -
      -

      - PIC_Verify_XCoordinateOnlyKey -

      -
      -

      - F -

      -
      -

      - x_coordinate_only -

      -
      -

      - uncompressed -

      -
      -

      - PIC_Verify_UncompressedKey
      PIC_Verify_XCoordinateOnlyKey
      -

      -
      -

      - G -

      -
      -

      - uncompressed -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - PIC_Verify_UncompressedKey -

      -

      - PIC_Verify_CompressedKeyKey -

      -
      -

      - H -

      -
      -

      - uncompressed -

      -
      -

      - x_coordinate_only -

      -
      -

      - PIC_Verify_UncompressedKey
      PIC_Verify_XCoordinateOnlyKey
      -

      -
      -

      - I -

      -
      -

      - uncompressed -

      -
      -

      - uncompressed -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-11 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid enrolment response with signature calculated using compressed representation of uncompressed public keys. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17
      ETSI TS 102 941 [2], see table 2
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing certificate_chain[last]
      - - - - containing unsigned_certificate.verification_key.public_key.type (V_PKT_VK)
      - - - - - set to 'uncompressed'
      - - - - containing signature.ecdsa_signature
      -
      -

      -

      - - - - - - calculated using compressed representation of V_PKT_VK - -

      -

      - - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-12 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid enrolment response with start_validity and lifetime. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2
      ETSI TS 102 941 [2], see table 2
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      - - - - containing cf
      - - - - - indicating use_start_validity
      -

      -

      - - - - - - indicating lifetime_is_duration
      -
      -

      -

      - - - - - containing lifetime
      - - - - - set to '10Y'
      - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-13 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid enrolment response with start_validity value. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2
      ETSI TS 102 941 [2], see table 2
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - NOT PIC_Verify_LifetimeIsDuration -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      - - - - containing cf
      - - - - - indicating 'use_start_validity'
      -

      -

      - - - - - - and not indicating 'lifetime_is_duration'
      - - - - containing expiration
      - - - - containing start_validity
      - - - - - set to a timestamp < expiration
      -
      -

      -

      - - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.1.1.1.3 - - - Enrolment Request Error acceptance -
      -
      - -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-14 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S correctly decrypts enrolment request error. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.6.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequestError (EnrolmentResponse)
      - }
      - then {
      - - the IUT decrypts the response
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-15 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid enrolment request error having correct fields and values. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.6.2.2
      ETSI TS 102 941 [2], see table 3
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT having sent an EnrolmentRequest (V_REQUEST) set to MSG_ENRREQ_IUT -
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateRequestError (EnrolmentResponse) set to MSG_ENRERR_TS -
      -

      -

      - - - - containing request_hash
      -
      -

      -

      - - - - - set to the hash of the V_REQUEST
      -
      -
      -

      -

      - - - - - - calculated using compressed representation of all public keys
      -
      -

      -

      - - }
      - then {
      - - the IUT accepts the CertificateRequestError
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/NB-16-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts enrolment request error with various types of signature public keys. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17
      ETSI TS 102 941 [2], see table 3
      -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateRequestError (EnrolmentResponse) set to MSG_ENRERR_TS -
      - - - containing signature.ecdsa_signature.R.type
      - - - - set to X_PKT_SIGNATURE -
      - }
      - then {
      - - the IUT accepts the CertificateRequestError
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_PKT_SIGNATURE - -

      -
      -

      - - PIC Selection - -

      -
      -

      - A -

      -
      -

      - x_coordinate_only -

      -
      -

      - PIC_Verify_XCoordinateOnlyKey -

      -
      -

      - B -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - PIC_Verify_CompressedKey -

      -
      -

      - C -

      -
      -

      - uncompressed -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      -

      -

      - - 6.2.1.1.2 - - - - Exceptional Behavior -
      -
      - -
      - -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-01 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the subordinate certificate's validity region is large than the issuing certificate's validity region. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      - and the TS configured to use EA certificate CERT_EA -
      -

      -

      - - - containing unsigned_certificate.scope.region
      -
      -

      -

      - - - - set to REGION_SMALL -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      -

      -

      - - - - containing certificate_chain[last] (CERT_ENR_TS) -

      -

      - - - - - containing unsigned_certificate.scope.region
      -
      -

      -

      - - - - - - set to REGION_LARGE -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-02 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the subordinate certificate's validity region is outside of the issuing certificate's validity region. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      - and the TS configured to use EA certificate CERT_EA -
      -

      -

      - - - containing unsigned_certificate.scope.region
      -
      -

      -

      - - - - set to REGION_SMALL -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      -

      -

      - - - - containing certificate_chain[last] (CERT_ENR_TS) -

      -

      - - - - - containing unsigned_certificate.scope.region
      -
      -

      -

      - - - - - - set to REGION_OUTSIDE - -

      -

      - - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-03 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the subordinate certificate's validity period is longer than issuing certificate's validity period. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      - and the TS configured to use EA certificate CERT_EA -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      -

      -

      - - - - containing certificate_chain[last] (CERT_ENR_TS) -

      -

      - - - - - containing unsigned_certificate.expiration > CERT_EA.unsigned_certificate.expiration
      -
      -

      -

      - - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-04 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the subordinate certificate's permissions are not included in issuing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT has sent a valid EnrolmentRequest set to MSG_ENRREQ_IUT -
      - - containing unsigned_csr.type_specific_data.sec_data_exch_ca_scope.permissions.permissions_list
      -
      -

      -

      - - - - set to array [2]
      - - - - containing PSID_A -
      -

      -

      - - - - - containing PSID_B - -

      -

      - - and the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      -

      -

      - - - - containing certificate_chain[last-1] (CERT_EA)
      -
      -

      -

      - - - - - containing unsigned_certificate.scope.permissions.permissions_list
      -
      -

      -

      - - - - - - set to array[1]
      -
      -

      -

      - - - - - - - containing PSID_A - -

      -

      - - - - containing certificate_chain[last] (CERT_ENR_TS) -

      -

      - - - - - containing unsigned_certificate.scope.permissions.permissions_list
      -
      -

      -

      - - - - - - set to array[1] -

      -

      - - - - - - - containing PSID_B - -

      -

      - - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-05-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the message content type is different than 'encrypted'. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.6.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data structure
      - - - containing type
      - - - - set to X_INVALID_CONTENT_TYPE -
      - - - containing encrypted_data.ciphertext
      /----------------- After deciphering process -------------------
      - - - - containing type
      - - - - - set to 'certificate_response'
      - - - - containing response
      - - - - - set to MSG_ENRRSP_TS -
      /------------------------------------------------------------------------
      - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_CONTENT_TYPE - -

      -
      -

      - A -

      -
      -

      - unsecured (0), -

      -
      -

      - B -

      -
      -

      - signed(1) -

      -
      -

      - C -

      -
      -

      - certificate_request(3) -

      -
      -

      - D -

      -
      -

      - certificate_response(4) -

      -
      -

      - E -

      -
      -

      - anonymous_certificate_response(5) -

      -
      -

      - F -

      -
      -

      - certificate_request_error(6) -

      -
      -

      - G -

      -
      -

      - crl_request(7) -

      -
      -

      - H -

      -
      -

      - crl(8) -

      -
      -

      - I -

      -
      -

      - signed_partial_payload(9) -

      -
      -

      - J -

      -
      -

      - signed_external_payload(10) -

      -
      -

      - K -

      -
      -

      - signed_wsa(11) -

      -
      -

      - L -

      -
      -

      - certificate_response_acknowledgment (12) -

      -
      -

      - M -

      -
      -

      - ANY_VALUE(128) -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-06-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the protocol_version is not 2. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data structure
      - - - containing protocol_version
      - - - - set to X_INVALID_VERSION_NUMBER -
      - - - containing type
      - - - - set to 'encrypted'
      - - - containing encrypted_data.ciphertext
      /----------------- After deciphering process -------------------
      - - - - containing type
      - - - - - set to 'certificate_response'
      - - - - containing response
      - - - - - set to MSG_ENRRSP_TS -
      /-----------------------------------------------------------------------
      - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_VERSION_NUMBER - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      - B -

      -
      -

      - 1 -

      -
      -

      - C -

      -
      -

      - 3 -

      -
      -

      - D -

      -
      -

      - 255 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-07 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment request error if the signer type is not valid. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.4 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data structure
      - - - containing signed_data.signer.type
      - - - - set to 'self'
      - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-08-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment respond if the certificate is not an explicit one. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing certificate_chain[last].version_and_type
      - - - - set to X_INVALID_CERT_VERSION_AND_TYPE -
      - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_CERT_VERSION_AND_TYPE - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      - B -

      -
      -

      - 1 -

      -
      -

      - C -

      -
      -

      - 3 -

      -
      -

      - D -

      -
      -

      - 255 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-09 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the hash was not calculated using compressed representation of public keys. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      -

      -

      - - and the TS configured to use EA certificate CERT_EA - -

      -

      - - - containing unsigned_certificate.verification_key.public_key.type (V_PKT_VK_EA)
      -
      -

      -

      - - - - set to 'uncompressed' -

      -

      - - - containing unsigned_certificate.encryption_key.public_key.type (V_PKT_EK_EA)
      -
      -

      -

      - - - - set to 'uncompressed' -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      -

      -

      - - - - containing certificate_chain[last]
      - - - - containing unsigned_certificate.signer_id
      -
      -

      -

      - - - - - - calculated using uncompressed representation of V_PKT_VK_EA and V_PKT_EK_EA - -

      -

      - - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-10 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response without specified expiration time. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate.expiration
      - - - - set to 0
      - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-11 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response which includs PSIDs that are not specified in upper certificates. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      -

      -

      - - - - containing certificate_chain
      -
      -

      -

      - - - - - set to array with length > 1
      -
      -

      -

      - - - - containing certificate_chain[last-1].unsigned_certificate.scope.permissions.permissions_list
      -
      -

      -

      - - - - - set to array[1]
      - - - - - containing PSID_A -
      -

      -

      - - - - containing certificate_chain[last].unsigned_certificate.scope.permissions.permissions_list
      -
      -

      -

      - - - - - set to array[1] -

      -

      - - - - - - containing PSID_B - -

      -

      - - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-12 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if it has duplicated PSID. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.9 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT having sent an EnrolmentRequest set to MSG_ENRREQ_IUT -
      - - containing unsigned_csr.type_specific_data.sec_data_exch_ca_scope
      - - - containing permissions.permissions_list (V_PERM_LIST)
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - containing unsigned_certificate.scope.permissions.permissions_list
      - - - set to array[2]
      - - - - containing V_PERM_LIST[0]
      - - - - containing V_PERM_LIST[0]
      - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-13-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the latitude is less than –900 000 000 or greater than 900 000 000. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.18 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (EnrolmentResponse) set to MSG_ENRRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      -

      -

      - - - - - containing scope.region.circular_region.center.latitude
      - - - - - set to X_INVALID_LATITUDE -
      -

      -

      - - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_LATITUDE - -

      -
      -

      - A -

      -
      -

      - 900000001 -

      -
      -

      - B -

      -
      -

      - -900000001 -

      -
      -

      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/ENR/EB-14-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards enrolment response if the longitude is less than -1 800 000 000 or greater than 1 800 000 000. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.18 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT awaiting EnrolmentResponse
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse set to MSG_ENRRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      -
      -

      -

      - - - - - containing scope.region.circular_region.center.longitude
      - - - - - set to X_INVALID_LONGITUDE -
      - }
      - then {
      - - the IUT discards the received message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_LONGITUDE - -

      -
      -

      - A -

      -
      -

      - 1800000001 -

      -
      -

      - B -

      -
      -

      - -1800000001 -

      -
      -

      -

      -

      - - 6.2.1.2Authorization
      -
      -
      -

      -
      - - 6.2.1.2.1 - - Normal Behavior -
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-01 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates correctly a generic AuthorizationRequest message. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 941 [2], see table 4 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-02-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates authorization request with various signature types. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -

      -

      - - the IUT is configured to use signature of type X_PKT_SIGNATURE -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - - - containing signature.ecdsa_signature.R.type
      - - - - set to X_PKT_SIGNATURE -
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - PIC Selection - -

      -
      -

      - - X_PKT_SIGNATURE - -

      -
      -

      - A -

      -
      -

      - PIC_Generate_CompressedKey -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - B -

      -
      -

      - PIC_Generate_XCoordinateOnlyKey -

      -
      -

      - x_coordinate_only -

      -
      -

      - C -

      -
      -

      - PIC_Generate_UncompressedKey -

      -
      -

      - uncompressed -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-03 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid authorization request with a certificate containing lifetime field when cf flag is set use_start_validity and lifetime_is_duration. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_StartValidity AND PIC_Generate_LifetimeIsDuration -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT is configured to use use_start_validity and lifetime_is_duration -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message
      -

      -

      - - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - - - containing unsigned_csr
      - - - - containing cf
      - - - - - indicating 'use_start_validity' -
      -
      - - - - - indicating 'lifetime_is_duration' -
      -
      - - - - containing lifetime
      -

      -

      - - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-04 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid authorization request with a certificate containing start_validity field when cf flag is set use_start_validity. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_StartValidity AND NOT PIC_Generate_LifetimeIsDuration -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT is configured to use 'use_start_validity' but not 'lifetime_is_duration' -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - - - containing unsigned_csr
      - - - - containing cf
      - - - - - indicating 'use_start_validity' -
      -
      - - - - - not indicating 'lifetime_is_duration' -
      -
      - - - - containing start_validity
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-05 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid authorization request with a CSR certificate with name of length > 0 and <= 32. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.19 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - - - containing unsigned_csr.containing type_specific_data.id_scope.name
      - - - - set to value of length > 0 and <= 32 or of length zero (see Note) -
      - }
      }
      -
      -

      -
      -

      - NOTE: Value of length 0 is encoded as '00'. -

      -
      -

      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-06 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid authorization request with a certificate containing more than 8 entries in the permissions_list field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.9 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_PsidArrayWithMoreThan8Entries -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message with more than 8 PSID entries
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - - - containing unsigned_csr.type_specific_data.id_scope.permissions.permissions_list
      - - - - set to array with length > 8
      -

      -

      - - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-07-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid authorization request with a certificate containing 1 to 8 entries in the permissions_list field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.23 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message with X_N PSID items
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - - - containing unsigned_csr.type_specific_data.id_scope.permissions.permissions_list
      - - - - set to array with length X_N -
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_N - -

      -
      -

      - A -

      -
      -

      - 1 -

      -
      -

      - B -

      -
      -

      - 4 -

      -
      -

      - C -

      -
      -

      - 8 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-08 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid authorization request with a valid hash. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_UncompressedKey -

      -
      -

      - - Initial conditions - -

      -
      -

      - with { -

      -

      - - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has obtained an Enrolment Certificate (CERT_ENR_TS)
      -
      -

      -

      - - - containing unsigned_certificate.verification_key.public_key.type (V_PKT_VK_ENR) - -

      -

      - - - - set to 'uncompressed' -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - - - containing signer
      -

      -

      - - - - - containing certificate or certificates[last] -

      -

      - - - - - - containing unsigned_certificate.signer_id -

      -

      - - - - - - - calculated using compressed representation of V_PKT_VK_ENR
      -
      -
      -

      -

      - - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-09 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid authorization request with a valid signature. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.33 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_UncompressedKey -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT is configured to send requests with uncompressed verification_key
      - the IUT is configured to send requests with uncompressed response_encryption_key
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send an AuthorizationRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      -

      -

      - - - - containing unsigned_csr.verification_key.public_key.type (V_PKT_VK)
      -
      -

      -

      - - - - - set to 'uncompressed' - - containing unsigned_csr.response_encryption_key.public_key.type (V_PKT_REK)
      -
      -

      -

      - - - - - set to 'uncompressed' -

      -

      - - - - containing signature.ecdsa_signature -

      -

      - - - - - calculated using compressed representation of V_PKT_VK and V_PKT_REK
      -
      -
      -

      -

      - - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-10 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid authorization request with a different response_encryption_key for every request. -

      -
      -

      - - Reference - -

      -
      -

      - [1], clause 6.3.34 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - each time the IUT is requested to send an AuthorizationRequest message
      - }
      - then {
      - - the IUT sends a valid CertificateRequest set to MSG_AUTHREQ_IUT -
      - - - containing unsigned_csr.response_encryption_key
      - - - - set to value <> from the previous ones
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-11 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid authorization response having correct fields and values. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, table 14 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-12 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid authorization response having correct fields and values. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.6.2.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid CertificateRequest set to MSG_AUTHREQ_IUT - -

      -

      - - - containing unsigned_csr.type_specific_data.permission.permissions_list
      - - - set to array
      -
      -

      -

      - - - - - containing PSID_A - -

      -

      - - - - - containing PSID_B - -

      -

      - -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateResponse set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate.type_specific_data.ANY_SCOPE -
      - - - - containing permissions.permissions_list
      - - - - - set to array
      -
      -

      -

      - - - - - - - not containing PSID_A - -

      -

      - - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-13-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid authorization response signed by ecdsa_signature with different public key types. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateResponse (AuthorizationResponse) to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].signature.ecdsa_signature.R
      - - - - containing type set to X_PKT_SIGNATURE -
      - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - PIC Selection - -

      -
      -

      - - X_PKT_SIGNATURE - -

      -
      -

      - A -

      -
      -

      - PIC_Verify_CompressedKey -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - B -

      -
      -

      - PIC_Verify_XCoordinateOnlyKey -

      -
      -

      - x_coordinate_only -

      -
      -

      - C -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      - uncompressed -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/NB-14 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S accepts a valid authorization response with start_validity. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Verify_StartValidity AND PIC_Verify_LifetimeIsDuration -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateResponse set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      - - - - containing cf
      - - - - - indicating 'use_start_validity'
      - - - - - not indicating 'lifetime_is_duration'
      - - - - containing start_validity
      - - - - not containing lifetime
      - }
      - then {
      - - the IUT accepts the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.1.2.2 - - Exceptional Behavior -
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-01-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response having a non-permitted subject_type. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate.subject_type
      - - - - set to X_INVALID_SUBJECT_TYPE -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -
      -
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_SUBJECT_TYPE - -

      -
      -

      - A -

      -
      -

      - sec_data_exch_identified_not_localized (1) -

      -
      -

      - B -

      -
      -

      - sec_data_exch_csr (3) -

      -
      -

      - C -

      -
      -

      - wsa (4) -

      -
      -

      - D -

      -
      -

      - wsa_csr (5) -

      -
      -

      - E -

      -
      -

      - sec_data_exch_ca(6) -

      -
      -

      - F -

      -
      -

      - wsa_ca (7) -

      -
      -

      - H -

      -
      -

      - crl_signer(8) -

      -
      -

      - I -

      -
      -

      - root_ca (255) -

      -
      -

      - G -

      -
      -

      - ANY OTHER (128) -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-02-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response having a non-permitted cf. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate.cf
      -

      -

      - - - - - indicating X_INVALID_CONTENT_FLAGS -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_SUBJECT_TYPE - -

      -
      -

      - - PIC Selection - -

      -
      -

      - A -

      -
      -

      - use_start_validity (0) -

      -
      -

      - NOT PIC_Verify_StartValidity -

      -
      -

      - B -

      -
      -

      - encryption_key (2) -

      -
      -

      -

      - C -

      -
      -

      - any value (3) -

      -
      -

      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-03-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response having a non-permitted PsidArray.type. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate.type_specific_data.ANY_SCOPE.permissions.type
      - - - - set to a X_INVALID_PERM_TYPE
      -
      -

      -

      - - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      - Variants -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_PERM_TYPE - -

      -
      -

      - A -

      -
      -

      - from_issuer (0) -

      -
      -

      - B -

      -
      -

      - Any value (3) -

      -
      -

      - C -

      -
      -

      - Any value (255) -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-04 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response requesting acknowledgement. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      - - - containing f
      - - - - indicating 'Requested'
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-05 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response that does not comply with the authorization request. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      - - - containing fields that does not comply with the authorization request
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-06 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response error with incorrect signerIdentifier_type. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequestError set to MSG_AUTHERR_TS -
      - - - containing signer.type
      - - - - set to 'self'
      - }
      - then {
      - - the IUT discards the CertificateRequestError
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-07-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response error having a non-permitted subject_type. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequestError set to MSG_AUTHERR_TS -
      - - - containing signer.certificates[last].unsigned_certificate.subject_type
      - - - - set to X_INVALID_SUBJECT_TYPE -
      - }
      - then {
      - - the IUT discards the CertificateRequestError
      - }
      }
      -

      -
      -

      - Variants -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_SUBJECT_TYPE - -

      -
      -

      - A -

      -
      -

      - sec_data_exch_identified_not_localized (1) -

      -
      -

      - B -

      -
      -

      - sec_data_exch_csr (3) -

      -
      -

      - C -

      -
      -

      - wsa (4) -

      -
      -

      - D -

      -
      -

      - wsa_csr (5) -

      -
      -

      - E -

      -
      -

      - sec_data_exch_ca(6) -

      -
      -

      - F -

      -
      -

      - wsa_ca (7) -

      -
      -

      - H -

      -
      -

      - crl_signer(8) -

      -
      -

      - I -

      -
      -

      - root_ca (255) -

      -
      -

      - G -

      -
      -

      - ANY OTHER (128) -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-08 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response having the subordinate certificate's validity region not wholly contained in the issuing certificate's validity region. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[n].scope.region
      - - - - set to REGION_SMALL -
      - - - containing certificate_chain[n+1].scope.region
      - - - - set to REGION_INTERSECTING -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-09 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response error having the subordinate certificate's validity region not wholly contained in the issuing certificate's validity region. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequestError set to MSG_AUTHERR_TS -
      - - - containing signer
      - - - - containing certificates[n].scope.region
      - - - - - set to REGION_SMALL -
      - - - - containing certificates[n+1].scope.region
      - - - - - set to REGION_INTERSECTING -
      - }
      - then {
      - - the IUT discards the CertificateRequestError
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-10 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response having the subordinate certificate's validity region not within in the issuing certificate's validity region. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[n].scope.region
      - - - - set to REGION_SMALL -
      - - - containing certificate_chain[n+1].scope.region
      - - - - set to REGION_OUTSIDE -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-11 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response error having the subordinate certificate's validity region not within in the issuing certificate's validity region. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequestError set to MSG_AUTHERR_TS -
      - - - containing signer
      - - - - containing certificates[n].scope.region
      - - - - - set to REGION_SMALL -
      - - - - containing certificates[n+1].scope.region
      - - - - - set to REGION_OUTSIDE -
      - }
      - then {
      - - the IUT discards the CertificateRequestError
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-12 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response having the subordinate certificate operational permissions are not a subset ofthe issuing certificate operational permissions. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[n].scope.permissions
      - - - - not indicating PSID_A -
      - - - containing certificate_chain[n+1].scope.permissions
      - - - - indicating PSID_A -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-13 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response error having the subordinate certificate operational permissions are not a subset ofthe issuing certificate operational permissions. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3] clause 5.1.2.1, IEEE P1609.2/D12 [1], 5.5.3.3, 5.6.1.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequestError set to MSG_AUTHERR_TS -
      - - - containing signer
      - - - - containing certificates[n].scope.permissions
      - - - - - not indicating PSID_A -
      - - - - containing certificates[n+1].scope.permissions
      - - - - - indicating PSID_A -
      - }
      - then {
      - - the IUT discards the CertificateRequestError
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-14-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response encapsulated into 1609Dot2Data with protocol_version not egal to 2. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data structure
      - - - containing protocol_version
      - - - - set to X_INVALID_VERSION_NUMBER -
      - - - containing type
      - - - - set to 'encrypted'
      - - - containing encrypted_data.ciphertext
      /----------------- After deciphering process -------------------
      - - - - containing type
      - - - - - set to 'certificate_response'
      - - - - containing request
      - - - - - set to MSG_AUTHRSP_TS -
      /------------------------------------------------------------------------
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_VERSION_NUMBER - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      - B -

      -
      -

      - 1 -

      -
      -

      - C -

      -
      -

      - 3 -

      -
      -

      - D -

      -
      -

      - 255 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-15-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization request error encapsulated into 1609Dot2Data with protocol_version not egal to 2. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data structure
      - - - containing protocol_version
      - - - - set to X_INVALID_VERSION_NUMBER -
      - - - containing type
      - - - - set to 'encrypted'
      - - - containing encrypted_data.ciphertext
      /----------------- After deciphering process -------------------
      - - - - containing type
      - - - - - set to 'certificate_request_error'
      - - - - containing request
      - - - - - set to MSG_AUTHERR_TS -
      /-----------------------------------------------------------------------
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      - Variants -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_VERSION_NUMBER - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      - B -

      -
      -

      - 1 -

      -
      -

      - C -

      -
      -

      - 3 -

      -
      -

      - D -

      -
      -

      - 255 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-16 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response with zero value in all expiration fields. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      -

      -

      - - - - containing certificate_chain[last].unsigned_certificate
      - - - - containing expiration
      -
      -

      -

      - - - - - - set to 0
      -
      -

      -

      - - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-17 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response with duplicate PSIDs. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.9 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      - - - - containing type_specific_data.ANY_SCOPE.permissions.permissions_list
      - - - - - set to array[2]
      - - - - - - containing PSID_A -
      - - - - - - containing PSID_A -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-18-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response with wrongly encoded latitude field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.18 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      -
      -

      -

      - - - - - containing scope.region.circular_region.center.latitude
      - - - - - set to X_INVALID_LATITUDE -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      - Variants -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_LATITUDE - -

      -
      -

      - A -

      -
      -

      - 900000001 -

      -
      -

      - B -

      -
      -

      - -900000001 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-19-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response with wrongly encoded longitude field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.18 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse set to MSG_AUTHRSP_TS -
      -

      -

      - - - - containing certificate_chain[last].unsigned_certificate
      -
      -

      -

      - - - - - containing scope.region.circular_region.center.longitude
      - - - - - set to X_INVALID_LONGITUDE -
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_LONGITUDE - -

      -
      -

      - A -

      -
      -

      - 1800000001 -

      -
      -

      - B -

      -
      -

      - -1800000001 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-20 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response with an empty PsidSspArray. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.23 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse (AuthorizationResponse) set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      -
      -

      -

      - - - - - containing ANY_SCOPE.permissions.permissions_list
      - - - - - set to array of length 0
      -
      -

      -

      - - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-21 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization response with a certificate having a too long service_specific_permission field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.24 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateResponse set to MSG_AUTHRSP_TS -
      - - - containing certificate_chain[last].unsigned_certificate
      - - - - containing type_specific_data.ANY_SCOPE.permissions.permissions_list
      - - - - - set to array[1]
      -
      -

      -

      - - - - - - - containing a PsidSpp (V_PSIDSSPP_A)
      - - - - - - - containing service_specific_permission
      -
      -

      -

      - - - - - - - - - longer than 31 octets
      -
      -

      -

      - - - - - containing a service_specific_permission
      - - - - - having a length > 32 octets
      - }
      - then {
      - - the IUT discards the CertificateResponse
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/AUTH/EB-22 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S discards an authorization request error with having a wrongly calculated request_hash. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF03 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Enrolled state -
      -
      -

      -

      - - the IUT has sent a valid AuthorizationRequest set to MSG_AUTHREQ_IUT - -

      -

      - - - containing unsigned_csr.verification_key.public_key.type (V_PKT_VK)
      - - - set to 'uncompressed'
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequestError set to MSG_AUTHERR_TS -
      - - - containing request_hash
      - - - - calculated using uncompressed representation of V_PKT_VK -
      -

      -

      - - }
      - then {
      - - the IUT discards the CertificateRequestError
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.1.3 - - Send - - ing Data -
      -
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-01 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S sends a correctly signed message with payload. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.7 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-02 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S sends correctly signed message with partial payload. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.7 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPartialPayload -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message with partial data
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      -

      -

      - - - - containing type
      - - - - set to 'signed_partial_payload'
      - - - containing signed_data.unsigned_data
      - - - - containing data
      -
      -

      -

      - - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-03 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S sends correctly signed message with external payload. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.7 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignExternalPayload -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message with external data
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT - -
      - - - containing type
      - - - - set to 'signed_external_payload'
      - - - containing signed_data.unsigned_data
      - - - - not containing data
      -
      -
      -

      -

      - - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-04 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that if ITS-S generates correctly a signed message containing the generation time. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.7 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_GenerationTime -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to include generation time when signing a message
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data.unsigned_data
      - - - - containing tf
      - - - - - indicating 'use_generation_time'
      - - - - containing generation_time
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-05 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that if ITS-S generates correctly multiple signed messages containing the generation time. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.7 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_GenerationTime -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to include generation time when signing a message and
      - the IUT has previously sent a signed message (V_MSG_0)
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a new signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data.unsigned_data
      - - - - containing tf
      - - - - - indicating 'use_generation_time'
      - - - - containing generation_time
      - - - - - set to a value > V_MSG_0.signed_data.unsigned_data.generation_time and < CLT -
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-06 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that if ITS-S generates correctly a ToBeSignedData containing the expiry time. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.7 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_ExpirationTime -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to include expiry_time when signing a message
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data.unsigned_data
      - - - - containing tf
      - - - - - indicating 'expires'
      - - - - containing expiry_time
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-07 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that if ITS-S generates correctly a ToBeSignedData containing the generation location. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.7 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_GenerationLocation -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to include generation_location when signing a message
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data.unsigned_data
      - - - - containing tf
      - - - - - indicating 'use_location'
      - - - - containing generation_location
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-08 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S can generate valid signed data with ecdsa_nistp256_with_sha256. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.15 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_Ecdsa256 -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to use 'ecdsa_nistp256_with_sha256' as PKAlgorithm when signing a message
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data
      - - - - containing signer
      - - - - - containing type
      - - - - - - set to 'certificate_digest_with_ecdsap256'
      - - - - - containing digest
      - - - - containing signature.algorithm
      - - - - - set to 'ecdsa ecdsa_nistp256_with_sha256'
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-09 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the ITS-S can generate valid signed data with ecdsa_nistp224_with_sha224. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.15 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_Ecdsa224 -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to use ecdsa_nistp224_with_sha224 as PKAlgorithm when signing a message
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when { - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data
      - - - - containing signer
      - - - - - containing type
      - - - - - - set to 'certificate_digest_with_ecdsap224'
      - - - - - containing digest
      - - - - containing signature
      -
      -

      -

      - - - - - - containing algorithm
      - - - - - - set to 'ecdsa ecdsa_nistp224_with_sha224'
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-10-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates signed data with signature with different public key types. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.15 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state
      - the IUT is configured to sign messages using signatures with public key type of form X_PKT_SIGNATURE -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data
      - - - - containing signature.ecdsa_signature.R.type
      - - - - - set to X_PKT_SIGNATURE -
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - PIC Selection - -

      -
      -

      - - X_PKT_SIGNATURE - -

      -
      -

      - A -

      -
      -

      - PIC_Generate_CompressedKeyPublicKey -

      -
      -

      - compressed_lsb_y_0 or compressed_lsb_y_1 -

      -
      -

      - B -

      -
      -

      - PIC_Generate_XCoordinateOnlyPublicKey -

      -
      -

      - x_coordinate_only -

      -
      -

      - C -

      -
      -

      - PIC_Generate_UncompressedKeyPublicKey -

      -
      -

      - uncompressed -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-11 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid signed data with a certificate containing lifetime field when cf flag is set to lifetime_is_duration. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_StartValidity AND PIC_Generate_LifetimeIsDuration -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to put certificate in each of the signed message
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data.signer
      - - - - containing type
      - - - - - set to 'certificate'
      - - - - containing certificate.unsigned_certificate
      - - - - - containing cf
      - - - - - - indicating 'lifetime_is_duration'
      - - - - - containing lifetime
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-12 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid signed data with a certificate containing start_validity field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_StartValidity AND NOT PIC_Generate_LifetimeIsDuration -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to put certificate in each of the signed message
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data.signer
      - - - - containing type
      - - - - - set to 'certificate'
      - - - - containing certificate.unsigned_certificate
      - - - - - containing cf
      - - - - - - indicating 'use_start_validity'
      - - - - - containing start_validity
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-13 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid signed data with a certificate containing encryption_key field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_EncryptionKey -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to put certificate in each of the signed message
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data.signer
      - - - - containing type
      - - - - - set to 'certificate'
      - - - - containing certificate.unsigned_certificate
      - - - - - containing cf
      - - - - - - indicating 'encryption_key'
      - - - - - containing encryption_key
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - - - TP/SEC/ITS-S/S-DATA/NB-14 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S generates valid signed data with a certificate containing more than 8 entries in the permissions_list field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.9 -

      -
      -

      - - Config Id - -

      -
      -

      - CF04 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SignPayload AND PIC_Generate_PsidArrayWithMoreThan8Entries -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in Authorized state and
      - the IUT is configured to put certificate in each of the signed message
      - the CERT_AUTH_TS.scope.permissions.permissions_list contains 9 PSID items
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT is requested to send a signed message
      - }
      - then {
      - - the IUT sends a valid 1609Dot2Data set to MSG_SIGNED_IUT -
      - - - containing signed_data.signer
      - - - - containing type
      - - - - - set to 'certificate'
      - - - - containing certificate.unsigned_certificate.scope.permissions.permissions_list
      - - - - - containing 9 entries
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.1.4 - - R - - eceiving Data -
      -
      -
      -
      -

      -
      - - 6.2.1.4.1Normal Behavior
      -
      -
      -
      -

      - - 6.2.1.4.1.1Signature verification
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/NB-01-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate Digest and the signature contains public key with various types. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.4 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing signer.digest
      - - - - - set to certificate_digest_with_ecdsa_p256 of CERT_AUTH_TS -
      - - - - containing a valid signature
      - - - - - containing ecdsa_signature.R.type
      - - - - - - set to X_PKT_SIGNATURE -
      - }
      - then {
      - - the IUT accepts the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - PIC Selection - -

      -
      -

      - - X_PKT_SIGNATURE - -

      -
      -

      - A -

      -
      -

      - PIC_Verify_CompressedKeyPublicKey -

      -
      -

      - compressed_lsb_y_0 or compressed_lsb_y_1 -

      -
      -

      - B -

      -
      -

      - PIC_Verify_ XCoordinateOnlyPublicKey -

      -
      -

      - x_coordinate_only -

      -
      -

      - C -

      -
      -

      - PIC_Verify_ UncompressedPublicKey -

      -
      -

      - uncompressed -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/NB-02-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate Chain and the signature contains public key with various types. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.4 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing signer
      - - - - - containing type set to 'certificate_chain'
      - - - - - containing certificates
      - - - - containing a valid signature
      -

      -

      - - - - - - containing ecdsa_signature.R.type
      - - - - - - set to X_PKT_SIGNATURE -
      - }
      - then {
      - - the IUT accepts the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - PIC Selection - -

      -
      -

      - - X_PKT_SIGNATURE - -

      -
      -

      - A -

      -
      -

      - PIC_Verify_CompressedKeyPublicKey -

      -
      -

      - compressed_lsb_y_0 or compressed_lsb_y_1 -

      -
      -

      - B -

      -
      -

      - PIC_Verify_XCoordinateOnlyPublicKey -

      -
      -

      - x_coordinate_only -

      -
      -

      - C -

      -
      -

      - PIC_Verify_UncompressedKeyPublicKey -

      -
      -

      - uncompressed -

      -
      -

      -

      -

      - - 6.2.1.4.1.2Signer verification
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/NB-03 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate with a lifetime set to duration. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      - PIC_Verify_StartValidity AND PIC_Verify_LifetimeIsDuration -

      -
      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      - - - - containing type set to 'certificate'
      - - - - containing certificate.unsigned_certificate
      - - - - - containing cf
      - - - - - - indicating 'use_start_validity'
      - - - - - - indicating 'lifetime_is_duration'
      -

      -

      - - }
      - then {
      - - the IUT accepts the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/NB-04 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate without a lifetime set to duration. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      - PIC_Verify_StartValidity AND PIC_Verify_StartValidityIsATimestamp -

      -
      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      - - - - containing type set to 'certificate'
      - - - - containing certificate.unsigned_certificate
      - - - - - containing cf
      - - - - - - indicating 'use_start_validity'
      - - - - - - not indicating 'lifetime_is_duration'
      -

      -

      - - }
      - then {
      - - the IUT accepts the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/NB-05-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate containing list_size PSIDs. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.23 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -

      -

      - - - - - containing type set to 'certificate'
      - - - - containing certificate.unsigned_certificate
      - - - - - containing a subject_type
      - - - - - - set to 'sec_data_exch_ca'
      - - - - - containing scope.permissions.permissions_list
      - - - - - - containing X_LIST_SIZE PSID items
      - }
      - then {
      - - the IUT accepts the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_LIST_SIZE - -

      -
      -

      - - PIC Selection - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      -

      - B -

      -
      -

      - 1 -

      -
      -

      -

      - C -

      -
      -

      - 4 -

      -
      -

      -

      - D -

      -
      -

      - 8 -

      -
      -

      -

      - E -

      -
      -

      - 9 -

      -
      -

      - PIC_Verify_PsidArrayWithMoreThan8Entries -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/NB-06 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts valid signed data from another ITS-S when signed with a certificate containing an IdentifiedNotLocalizedScope and a zero-length subject_name field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.22 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -

      -

      - - - - - containing type set to 'certificate'
      - - - - containing certificate.unsigned_certificate
      - - - - - containing a subject_type
      - - - - - - set to 'sec_data_exch_identified_not_localized'
      - - - - - containing id_not_loc_scope.subject_name
      - - - - - - set to an empty string
      - }
      - then {
      - - the IUT accepts the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/NB-07 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S accepts valid signed data from another ITS-S when signed with a certificate containing an IdentifiedNotLocalizedScope and a non-zero-length subject_name field. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.22 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -

      -

      - - - - - containing type set to 'certificate'
      - - - - containing certificate.unsigned_certificate
      - - - - - containing subject_type
      - - - - - - indicating 'sec_data_exch_identified_not_localized'
      - - - - - containing id_not_loc_scope.subject_name
      - - - - - - set to non empty string
      - }
      - then {
      - - the IUT accepts the message
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.1.4.2 - - Exceptional behavior - - - -
      -

      - - 6.2.1.4.2.1Generic message verification
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-01-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a 1609.2 secured message if the protocol version is invalid. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing protocol_version
      - - - - set to X_INVALID_VERSION_NUMBER -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - # - -

      -
      -

      - - X_INVALID_VERSION_NUMBER - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      - B -

      -
      -

      - 1 -

      -
      -

      - C -

      -
      -

      - 3 -

      -
      -

      - D -

      -
      -

      - 255 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-02-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a 1609.2 secured message if the content type is not supported. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing type
      - - - - set to X_INVALID_CONTENT_TYPE -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_CONTENT_TYPE - -

      -
      -

      - A -

      -
      -

      - unsecured (0) -

      -
      -

      - B -

      -
      -

      - encrypted(2) -

      -
      -

      - C -

      -
      -

      - certificate_request(3) -

      -
      -

      - D -

      -
      -

      - certificate_response(4) -

      -
      -

      - E -

      -
      -

      - anonymous_certificate_response(5) -

      -
      -

      - F -

      -
      -

      - certificate_request_error(6) -

      -
      -

      - G -

      -
      -

      - crl_request(7) -

      -
      -

      - H -

      -
      -

      - crl(8) -

      -
      -

      - I -

      -
      -

      - signed_wsa(11) -

      -
      -

      - J -

      -
      -

      - certificate_response_acknowledgment (12) -

      -
      -

      - K -

      -
      -

      - ANY_VALUE(128) -

      -
      -

      -

      -

      - - 6.2.1.4.2.2Data fields verification
      -
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-03 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data from another ITS-S when the expiry time of the received data is before the current time. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.11 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.unsigned_data
      - - - - containing tf
      - - - - - indicating 'expires'
      - - - - containing expiry_time
      - - - - - set to value < CLT -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-04 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data which expires before generation time. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing generation_time
      - - - - - set to V_GEN_TIME -
      - - - - containing expiry_time
      - - - - - set to V_GEN_TIME - 1min -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-05 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data generated early then the validity period of the signing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], 5.5.3.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing generation_time
      - - - - - set to V_GEN_TIME -
      - - - - containing signer
      -
      -

      -

      - - - - - - containing type
      - - - - - - set to 'certificate_chain'
      -

      -

      - - - - - - containing certificates[last].unsigned_certificate
      - - - - - - containing a start_validity
      - - - - - - - set to V_GEN_TIME + 1min (V_START_VALIDITY_TIME) -
      -

      -

      - - - - - - - containing an expiration
      - - - - - - - set to V_START_VALIDITY_TIME + 1Y -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-06 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data generated later then the validity period of the signing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing generation_time
      - - - - - set to V_GEN_TIME -
      - - - - containing signer
      -
      -

      -

      - - - - - - containing type
      - - - - - - set to 'certificate_chain'
      -

      -

      - - - - - - containing certificates[last].unsigned_certificate
      - - - - - - containing an expiration
      - - - - - - - set to V_GEN_TIME – 1min -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-07 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data which expires early then the validity period of the signing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing expiry_time
      - - - - - set to V_EXP_TIME -
      - - - - containing signer
      -
      -

      -

      - - - - - - containing type
      - - - - - - set to 'certificate_chain'
      -

      -

      - - - - - - containing certificates[last].unsigned_certificate
      - - - - - - containing a start_validity
      - - - - - - - set to V_EXP_TIME + 1min (V_START_VALIDITY_TIME) -
      - - - - - - containing an expiration
      - - - - - - - set to V_START_VALIDITY_TIME + 1Y -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-08 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data which expires later then the validity period of the signing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing expiry_time
      - - - - - set to V_EXP_TIME -
      - - - - containing signer
      -
      -

      -

      - - - - - - containing type
      - - - - - - set to 'certificate_chain'
      -

      -

      - - - - - - containing certificates[last].unsigned_certificate
      - - - - - - containing an expiration
      - - - - - - - set to V_EXP_TIME – 1min -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-09 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data from another ITS-S when the generation location of the received data is beyond the range considered valid by the IUT. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.11 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.unsigned_data
      - - - - containing tf
      - - - - - indicating 'use_location'
      - - - - containing generation_location
      - - - - - containing latitude
      - - - - - - set to PARIS_LAT -
      - - - - - containing longitude
      - - - - - - set to PARIS_LON -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-10 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data when the generated location is outside the validity region of the signer's certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing signer
      -

      -

      - - - - - - containing type set to 'certificate' -

      -

      - - - - - - containing certificate.unsigned_certificate.scope.region
      - - - - - set to REGION_SMALL -
      - - - - containing unsigned_data.generation_location
      - - - - - containing latitude
      - - - - - - set to PARIS_LAT -
      - - - - - containing longitude
      - - - - - - set to PARIS_LON -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.1.4.2.3Signature verification
      -
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-11 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards data with a cryptographically invalid signature. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.3 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data
      - - - - containing signature.ecdsa_signature
      - - - - - set to the invalid signature value
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.1.4.2.4Signer verification - - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-12-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if the signer type is not set to a permitted value. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      - - - - containing type
      - - - - - set to X_INVALID_SIGNER_TYPE -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -
      -
      -
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_VERSION_NUMBER - -

      -
      -

      - - Comments - -

      -
      -

      - A -

      -
      -

      - 'self' (0) -

      -
      -

      - Self-signed certificates are not allowed -

      -
      -

      - B -

      -
      -

      - 6 -

      -
      -

      - Invalid value -

      -
      -

      - C -

      -
      -

      - 255 -

      -
      -

      - Invalid value -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-13 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards received data signed with a revoked certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.2.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      - - - - containing type
      - - - - - set to 'certificate'
      - - - - containing certificate
      - - - - - set to revoked Certificate
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-14-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data when the signer is a certificate chain in which the region of validity of a subordinate certificate overlaps but is not wholly contained by the region of validity of its issuing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.2.3 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      - - - - containing type set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[n].scope.region
      - - - - - set to REGION_SMALL -
      - - - - containing certificates[n+1].scope.region
      - - - - - set to X_REGION -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REGION - -

      -
      -

      - A -

      -
      -

      - - REGION_INTERSECTING - -

      -
      -

      - B -

      -
      -

      - - REGION_OUTSIDE - -

      -
      -

      - C -

      -
      -

      - - REGION_MEDIUM - -

      -
      -

      -

      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-15-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data when the signer is a certificate chain in which the validity period of a subordinate certificate is outside that of its issuing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.2.3 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      - PIC_Verify_StartValidity AND PIC_Verify_StartValidityIsATimestamp -

      -
      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      - - - - containing type set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last-1].unsigned_certificate
      - - - - - containing cf
      - - - - - - set to 'use_start_validity'
      - - - - - containing an expiration
      - - - - - - set to X_TIME_EXP1 -
      - - - - - containing start_validity
      - - - - - - set to X_TIME_START1 -
      - - - - containing certificates[last].unsigned_certificate
      - - - - - containing cf
      - - - - - - set to 'use_start_validity'
      - - - - - containing an expiration
      - - - - - - set to X_TIME_EXP2 -
      - - - - - containing start_validity
      - - - - - - set to X_TIME_START2 -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_TIME_START1 - -

      -
      -

      - - X_TIME_EXP1 - -

      -
      -

      - - X_TIME_START2 - -

      -
      -

      - - X_TIME_EXP2 - -

      -
      -

      - - Comment - -

      -
      -

      - - A - -

      -
      -

      - CLT+2Y -

      -
      -

      - CLT+3Y -

      -
      -

      - CLT-1Y -

      -
      -

      - CLT+1Y -

      -
      -

      - Subordinate certificate validity period is totaly before the issuing one -

      -
      -

      - - B - -

      -
      -

      - CLT-1Y -

      -
      -

      - CLT+2Y -

      -
      -

      - CLT-2Y -

      -
      -

      - CLT+1Y -

      -
      -

      - Subordinate certificate validity period is intersecting the issuing one -

      -
      -

      - - C - -

      -
      -

      - CLT-2Y -

      -
      -

      - CLT+1Y -

      -
      -

      - CLT-1Y -

      -
      -

      - CLT+2Y -

      -
      -

      - Subordinate certificate validity period is intersecting the issuing one -

      -
      -

      - - D - -

      -
      -

      - CLT-1Y -

      -
      -

      - CLT+1Y -

      -
      -

      - CLT+2Y -

      -
      -

      - CLT+3Y -

      -
      -

      - Subordinate certificate validity period is totaly after the issuing one -

      -
      -

      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-16 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data when the signer is a certificate chain in which the operational permissions of a subordinate certificate are not a subset of the permissions of its issuing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      - - - - containing type set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last-1].unsigned_certificate
      - - - - - containing scope.permissions.permissions_list
      - - - - - - set to array[1]
      -
      -

      -

      - - - - - - - - containing PSID_A -
      - - - - containing certificates[last].unsigned_certificate
      - - - - - containing scope.permissions.permissions_list
      - - - - - - set to array[1]
      -
      -

      -

      - - - - - - - - containing PSID_B -
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-17 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data when the signer is a certificate chain in which the subordinate certificate has a valid signature which is not the signature of its issuing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      - - - - containing type set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last] -

      -

      - - - - - - containing valid signature
      -
      -

      -

      - - - - - - - verifiable using verification key of the certificate pointed by signer_id
      - - - - - containing signer_id
      - - - - - - set to the value not equal to the 8-byte hash of the certificates[last-1]
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-18 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards valid signed data when the signer is a certificate chain in which an issuing certificate is not permitted to issue certificates of its subordinate certificate's type. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -
      -

      -

      - - - - - containing type set to 'certificate_chain' -

      -

      - - - - - containing certificates[last-1].unsigned_certificate
      - - - - - containing a scope
      - - - - - - containing permitted_subject_types
      - - - - - - - set to 'sec_data_exch_identified_localized'
      - - - - containing certificates[last].unsigned_certificate
      - - - - - containing a subject_type
      - - - - - - set to 'sec_data_exch_anonymous'
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-19-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if the version_and_type field is not set to the value 2. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -

      -

      - - - - - containing type set to 'certificate_chain' -

      -

      - - - - - containing certificates[last].version_and_type
      - - - - - set to INVALID_CERT_VERSION_AND_TYPE -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - INVALID_CERT_VERSION_AND_TYPE - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      - B -

      -
      -

      - 1 -

      -
      -

      - C -

      -
      -

      - 3 -

      -
      -

      - D -

      -
      -

      - 255 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-20 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if the signature is calculated over the hash of the version_and_type and the unsigned_certificate fields if the calculation does not use the compressed representation of all public keys and reconstruction values contained in the certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      - PIC_Verify_UncompressedKey -

      -
      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -

      -

      - - - - - containing type
      - - - - - set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last].unsigned_certificate
      -
      -

      -

      - - - - - - containing verification_key.public_key.type (V_PKT_VK)
      -
      -

      -

      - - - - - - - set to 'uncompressed' -

      -

      - - - - - - containing signature.ecdsa_signature
      -
      -

      -

      - - - - - - - calculated using uncompressed representation of V_PKT_VK
      -
      -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-21 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if both the crl_series and the expiration fields in the unsigned_certificate are empty. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.1 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -
      -

      -

      - - - - - containing type
      - - - - - set to 'certificate_chain'
      -

      -

      - - - - - containing certificate[last].unsigned_certificate
      - - - - - containing crl_series
      - - - - - - set to 0
      - - - - - containing expiration
      - - - - - - set to 0
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-22 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if the permissions requested in the end-user certificate contains duplicate PSIDs. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.9 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -
      -

      -

      - - - - - containing type
      - - - - - set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last].unsigned_certificate.scope.permissions.permissions_list
      - - - - - set to array[2]
      -
      -

      -

      - - - - - - - containing PSID_A - -

      -

      - - - - - - - containing PSID_A - -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-23-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if the latitude specified in the region associated with the signers certificate scope is outside the limits of ±90˚. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.9 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -
      -

      -

      - - - - - containing type
      - - - - - set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last].unsigned_certificate.scope.region
      - - - - - containing latitude
      - - - - - - set to X_INVALID_LATITUDE -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_LATITUDE - -

      -
      -

      - A -

      -
      -

      - 900000001 -

      -
      -

      - B -

      -
      -

      - -900000001 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-24-X - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if the longitude specified in the region associated with the signers certificate scope is outside the limits of ±180˚. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.9 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -
      -

      -

      - - - - - containing type
      - - - - - set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last].unsigned_certificate.scope.region
      - - - - - containing longitude
      - - - - - - set to X_INVALIT_LONGITUDE -
      -

      -

      - - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_LONGITUDE - -

      -
      -

      - A -

      -
      -

      - 1800000001 -

      -
      -

      - B -

      -
      -

      - -1800000001 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-25 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if it contains a secured data exchange, identified not localized scope with zero PSID SSPs in its permissions list. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.23 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -
      -

      -

      - - - - - containing type
      - - - - - set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last].unsigned_certificate.scope.permissions.permissions_list
      - - - - - set to array[0]
      -
      -

      -

      - - - - - - - not containing any PSID SSP
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP - - - Id - -

      -
      -

      - - - - TP/SEC/ITS-S/R-DATA/EB-26 - - -

      -
      -

      - - Summary - -

      -
      -

      - Check that ITS-S discards a signed 1609.2 message if it contains a secured data exchange, identified not localized scope with a PSID SSPs of more than 31 octets. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.23 -

      -
      -

      - - Configuration - -

      -
      -

      - CF04 -

      -
      -

      - - PICS - - - Selection - -

      -
      -

      -

      - - Initial - - - conditions - -

      -
      -

      - with {
      - IUT in the operational state
      }
      -

      -
      -

      - - Expected - - - behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data set to MSG_SIGNED_TS -
      - - - containing signed_data.signer
      -
      -

      -

      - - - - - containing type
      - - - - - set to 'certificate_chain'
      -

      -

      - - - - - containing certificates[last].unsigned_certificate
      - - - - - containing scope.permissions.permissions_list
      - - - - - - set to array[1]
      -
      -

      -

      - - - - - - - - containing V_PSIDSSPP_A -
      - - - - - - - - containing service_specific_permission
      -

      -

      - - - - - - - - - - longer than 31 octets
      - }
      - then {
      - - the IUT discards the message
      - }
      }
      -

      -
      -

      -

      -

      - - 6.2.2Certificate Authority
      -
      -
      -

      -

      - - 6.2.2.1Normal Behavior
      -
      -
      -

      -
      - - 6.2.2.1.1Generic message verification
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-01 - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA correctly decrypts a Certificate Request. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.6.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a CertificateRequest
      -
      -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT decrypts the request
      -
      -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-02-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA generates certificate response encoded using the key stored in response_encryption_key field in the request. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.34 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a CertificateRequest set to X_REQUEST - -

      -

      - - - - containing unsigned_csr.response_encryption_key (V_RESPONSE_ENC_KEY)
      -
      -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateResponse set to X_RESPONSE - -

      -

      - - - - encrypted using V_RESPONSE_ENC_KEY - -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-03-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA generates certificate response. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a valid CertificateRequest set to X_REQUEST - -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateResponse set to X_RESPONSE - -

      -

      - - - - containing certificate_chain[last].signature
      -
      -

      -

      - - - - - verifiable using CERT_CA.unsigned_certificate.verification_key
      -
      -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-04-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the CA accepts a valid certificate request having correct fields and values, signed by a signer_id with type set to 'certificate'. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.4 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -

      -

      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a valid CertificateRequest set to X_REQUEST - -

      -

      - - - - containing signer
      -
      -

      -

      - - - - - containing type
      -
      -

      -

      - - - - - - set to 'certificate' -

      -

      - - - - - containing certificate -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateResponse set to X_RESPONSE - -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-05-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the CA accepts a valid certificate request having correct fields and values, signed by a signer_id with type set to 'certificate_chain'. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.4 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -

      -

      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a CertificateRequest set to X_REQUEST
      -
      -
      -

      -

      - - - - containing signer
      -
      -

      -

      - - - - - containing type
      -
      -

      -

      - - - - - - set to 'certificate_chain' -

      -

      - - - - - containing certificates
      -
      -

      -

      - - - - - - set to array of certificates -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateResponse set to X_RESPONSE - -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      -

      - - 6.2.2.1.2Key Compression
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-06-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA accepts a certificate request, signed by a valid certificate chain and containing various public key types. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      -

      - - the IUT in operational state
      -
      -

      -

      - - the IUT is configured to use signature of type Y_PKT_RES_SIGN - -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a valid CertificateRequest set to X_REQUEST - -

      -

      - - - - containing signer.type
      -
      -

      -

      - - - - - set to 'certificate_chain' -

      -

      - - - - containing signer.certificate_chain[last]
      -
      -

      -

      - - - - - containing signature.ecdsa_signature.R.type
      -
      -

      -

      - - - - - - set to Y_PKT_SIG_SIGN - -

      -

      - - - - - containing unsigned_certificate.verification_key.public_key.type
      -
      -

      -

      - - - - - - set to Y_PKT_SIG_VK - -

      -

      - - - - containing unsigned_csr.verification_key.public_key.type
      -
      -

      -

      - - - - - set to Y_PKT_VK - -

      -

      - - - - containing unsigned_csr.response_encryption_key.public_key.type
      -
      -

      -

      - - - - - set to Y_PKT_REK - -

      -

      - - - - containing signature.ecdsa_signature
      -
      -

      -

      - - - - - calculated using compressed representation of Y_PKT_VK and Y_PKT_REK
      -
      -
      -

      -

      - - - - - containing R.type
      -
      -

      -

      - - - - - - set to Y_PKT_REQ_SIGN - -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a valid CertificateResponse set to X_RESPONSE - -

      -

      - - - - containing certificates[last]
      - - - - containing unsigned_certificate.verification_key.public_key.type
      - - - - - set to Y_PKT_VK -
      - - - - containing signature.ecdsa_signature
      - - - - - calculated using compressed representation of Y_PK_TYPE_VK and Y_PK_TYPE_REK
      -
      -
      -

      -

      - - - - - - containing R.type
      -
      -

      -

      - - - - - - - set to Y_PKT_RES_SIGN - -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      - Possible values:
      - Comp : compressed_lsb_y_0 or compressed_lsb_y_1
      - X_co : x_coordinate_only
      - Uncomp: uncompressed
      -

      -
      -

      - - Y - -

      -
      -

      - - Y_PKT_SIG_VK - -

      -
      -

      - - Y_PKT_SIG_SIGN - -

      -
      -

      - - Y_PKT_REQ_SIGN - -

      -
      -

      - - Y_PKT_VK - -

      -
      -

      - - Y_PKT_REK - -

      -
      -

      - - Y_PKT_RES_SIGN - -

      -
      -

      - A -

      -
      -

      - Comp -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - Comp -

      -
      -

      - Comp -

      -
      -

      - Comp -

      -
      -

      - B -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - C -

      -
      -

      - Uncomp -

      -
      -

      - Uncomp -

      -
      -

      - Uncomp -

      -
      -

      - Uncomp -

      -
      -

      - Uncomp -

      -
      -

      - Uncomp -

      -
      -

      - D -

      -
      -

      - Comp -

      -
      -

      - U Uncomp -

      -
      -

      - Uncomp -

      -
      -

      - Comp -

      -
      -

      - X_co -

      -
      -

      - Uncomp -

      -
      -

      - E -

      -
      -

      - X_co -

      -
      -

      - Uncomp -

      -
      -

      - Uncomp -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - F -

      -
      -

      - Uncomp -

      -
      -

      - Comp -

      -
      -

      - Comp -

      -
      -

      - Uncomp -

      -
      -

      - Uncomp -

      -
      -

      - Comp -

      -
      -

      - G -

      -
      -

      - Y -

      -
      -

      - Comp -

      -
      -

      - Comp -

      -
      -

      - X_co -

      -
      -

      - Comp -

      -
      -

      - Uncomp -

      -
      -

      - H -

      -
      -

      - X_co -

      -
      -

      - Comp -

      -
      -

      - Comp -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      - X_co -

      -
      -

      -

      -

      - - 6.2.2.1.3Permissions
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-07-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA responds to a certificate request with the list of permissions fully contained in the request signer certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 6.3.9 and 6.3.23, -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      - the IUT is configured to provide certificates with permissions {PSID_A, PSID_B, PSID_C, PSID_D, PSID_E,
      - - PSID_F, PSID_G, PSID_H, PSID_I}
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateRequest set to X_REQUEST -
      - - - containing signer.certificate.unsigned_certificate.sec_data_exch_ca_scope.permissions.permissions_list
      - - - - set to Y_PSID_LIST_SIGNER -
      - - - containing unsigned_csr.type_specific_data.V_REQ_SCOPE
      -
      - - - - containing permissions.permissions_list
      - - - - - set to Y_PSIDSSP_LIST_REQUEST -
      - }
      - then {
      - - the IUT sends a valid CertificateResponse set to X_RESPONSE -
      - - - containing certificates[last].unsigned_certificate
      - - - - containing V_REQ_SCOPE -
      - - - - - containing permissions.permissions_list
      - - - - - - set to Y_PSIDSSP_LIST_RES -
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - PICS Selection - -

      -
      -

      - - Y_PSID_LIST_SIGNER - -

      -
      -

      - - Y_PSIDSSP_LIST_REQUEST - -

      -
      -

      - - Y_PSIDSSP_LIST_RES - -

      -
      -

      - A -

      -
      -

      -

      - {PSID_A} -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_A} -

      -
      -

      - B -

      -
      -

      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D}
      -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_A} -

      -
      -

      - C -

      -
      -

      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D}
      -

      -
      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D}
      -

      -
      -

      - {PSID_A, PSID_B, PSID_C, PSID_D} -

      -
      -

      - D -

      -
      -

      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D,
      - PSID_E, PSID_F,
      - PSID_G, PSID_H}
      -

      -
      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D,
      - PSID_E, PSID_F,
      - PSID_G, PSID_H}
      -

      -
      -

      - {PSID_A, PSID_B, PSID_C, PSID_D, PSID_E, PSID_F, PSID_G, PSID_H} -

      -
      -

      - E -

      -
      -

      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D}
      -

      -
      -

      - { PSID_C, PSID_D, PSID_E, PSID_F } -

      -
      -

      - {PSID_A, PSID_B} -

      -
      -

      - F -

      -
      -

      - PIC_Verify_PsidArrayWithMoreThan8Entries -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D,
      - PSID_E, PSID_F,
      - PSID_G, PSID_H,
      - PSID_I}
      -

      -
      -

      - {PSID_A} -

      -
      -

      - G -

      -
      -

      - PIC_Verify_PsidArrayWithMoreThan8Entries -

      -
      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D,
      - PSID_E, PSID_F,
      - PSID_G, PSID_H,
      - PSID_I}
      -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_A} -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-08-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA responds to a certificate request with the list of permissions set to the intersection between requested permissions and CA certificate permissions. -

      -
      -

      - - Reference - -

      -
      -

      - - I - - EEE P1609.2/D12 [1], clauses 6.3.9 and 6.3.23 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      - the IUT is configured with an CA certificate
      - - containing certificate.unsigned_certificate.sec_data_exch_ca_scope.permissions.permissions_list
      - - - set to Y_PSID_LIST_CA_CERT -
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateRequest set to X_REQUEST -
      - - - containing unsigned_csr.type_specific_data.REQ_SCOPE -
      - - - - containing permissions.permissions_list
      - - - - - set to Y_PSIDSSP_LIST_REQUEST -
      - }
      - then {
      - - the IUT sends a valid CertificateResponse set to X_RESPONSE -
      - - - containing certificates[last].unsigned_certificate
      - - - - containing REQ_SCOPE -
      - - - - - containing permissions.permissions_list
      - - - - - - set to Y_PSIDSSP_LIST_RES -
      - }
      }
      -

      -
      -

      - Note: Request signing certificate fully covers Y_PSIDSSP_LIST_REQUEST - -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - PICS Selection - -

      -
      -

      - - Y_PSID_LIST_CA_CERT - -

      -
      -

      - - Y_PSIDSSP_LIST_REQUEST - -

      -
      -

      - - Y_PSIDSSP_LIST_RES - -

      -
      -

      - A -

      -
      -

      -

      - {PSID_A} -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_A} -

      -
      -

      - B -

      -
      -

      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D}
      -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_A} -

      -
      -

      - C -

      -
      -

      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D}
      -

      -
      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D}
      -

      -
      -

      - {PSID_A, PSID_B, PSID_C, PSID_D} -

      -
      -

      - D -

      -
      -

      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D,
      - PSID_E, PSID_F,
      - PSID_G, PSID_H}
      -

      -
      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D,
      - PSID_E, PSID_F,
      - PSID_G, PSID_H}
      -

      -
      -

      - {PSID_A, PSID_B, PSID_C, PSID_D, PSID_E, PSID_F, PSID_G, PSID_H} -

      -
      -

      - E -

      -
      -

      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D}
      -

      -
      -

      - { PSID_C, PSID_D, PSID_E, PSID_F } -

      -
      -

      - {PSID_A, PSID_B} -

      -
      -

      - F -

      -
      -

      - PIC_Verify_PsidArrayWithMoreThan8Entries -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D ,
      - PSID_E, PSID_F,
      - PSID_G, PSID_H,
      - PSID_I}
      -

      -
      -

      - {PSID_A} -

      -
      -

      - G -

      -
      -

      - PIC_Verify_PsidArrayWithMoreThan8Entries -

      -
      -

      - {PSID_A, PSID_B,
      - PSID_C, PSID_D ,
      - PSID_E, PSID_F,
      - PSID_G, PSID_H,
      - PSID_I}
      -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_A} -

      -
      -

      -

      -

      - - 6.2.2.1.4Expiration
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-09-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the CA accepts a valid certificate request having specified start_validity time. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a CertificateRequest set to X_REQUEST - -

      -

      - - - - containing unsigned_csr
      -
      -

      -

      - - - - - containing cf
      -
      -

      -

      - - - - - - indicating use_start_validity
      -
      -

      -

      - - - - - - and not indicating lifetime_is_duration
      -
      -

      -

      - - - - - containing start_validity
      -
      -

      -

      - - - - - - set to 1 Jan 2010
      -
      -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateResponse set to X_RESPONSE
      -
      -
      -

      -

      - - - - containing certificates[last].unsigned_certificate
      - - - - valid from 1 Jan 2010
      -
      -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-10-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the CA accepts a valid certificate request with lifetime set to 0. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.34
      -
      -

      -

      - ETSI TS 102 941 [2] Table 1 : Contents of ITS-S EnrolmentRequest message
      -
      -

      -

      - ETSI TS 102 941 [2] Table 2 : Contents of ITS-S AuthorizationRequest message -

      -
      -

      - - Config Id - -

      -
      -

      - CF01,CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a CertificateRequest set to X_REQUEST - -

      -

      - - - - containing unsigned_csr
      -
      -

      -

      - - - - - containing cf
      -
      -

      -

      - - - - - - indicating use_start_validity and lifetime_is_duration
      -
      -

      -

      - - - - - containing lifetime
      -
      -

      -

      - - - - - - set to 0
      -
      -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a valid CertificateResponse set to X_RESPONSE
      -
      -
      -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-11-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the CA accepts a valid certificate request with start_validity set to 0. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.34
      -
      -

      -

      - ETSI TS 102 941 [2] Table 1 : Contents of ITS-S EnrolmentRequest message
      -
      -

      -

      - ETSI TS 102 941 [2] Table 2 : Contents of ITS-S AuthorizationRequest message -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a CertificateRequest set to X_REQUEST - -

      -

      - - - - containing unsigned_csr
      -
      -

      -

      - - - - - containing cf
      -
      -

      -

      - - - - - - indicating use_start_validity
      -
      -

      -

      - - - - - - and not indicating lifetime_is_duration
      -
      -

      -

      - - - - - containing start_validity
      -
      -

      -

      - - - - - - set to 0
      -
      -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a valid CertificateResponse set to X_RESPONSE
      -
      -
      -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-12-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA generates valid certificate response with a certificate containing the field start_validity. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.2 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - - the IUT is configured to use start_validity flag
      -
      -

      -

      - - the IUT is configured not to use a lifetime_is_duration flag
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a valid CertificateRequest set to X_REQUEST - -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateResponse set to X_RESPONSE - -

      -

      - - - - containing certificate_chain[last].unsigned_certificate
      -
      -

      -

      - - - - - containing cf
      -
      -

      -

      - - - - - - indicating use_start_validity
      -
      -

      -

      - - - - - - and not indicating lifetime_is_duration
      -
      -

      -

      - - - - - containing start_validity
      -
      -

      -

      - - - - - - set to the timestamp < certificate_chain[last].unsigned_certificate.expiration
      -
      -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      -

      - - 6.2.2.1.5Regions
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/NB-13-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA responds to a certificate request with the region which is fully containing in the request region and in the signer region. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 6.3.13, 6.3.15 and 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateRequest set to X_REQUEST -
      - - containing signer.certificate.unsigned_certificate.ANY_SCOPE.region
      - - - set to Y_REGION_SIGNER -
      - - containing unsigned_csr.type_specific_data.ANY_SCOPE.region
      - - - set to Y_REGION_REQUEST -
      - }
      - then {
      - - the IUT sends a valid CertificateResponse set to X_RESPONSE -
      - - containing certificates[last].unsigned_certificate.ANY_SCOPE.region
      - - - containing region_type
      - - - - set to 'circle'
      - - - containing circular_region inside Y_REGION_RES -
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRRSP_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHRSP_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - Y_REGION_SIGNER - -

      -
      -

      - - Y_REGION_REQUEST - -

      -
      -

      - - Y_REGION_RES - -

      -
      -

      - A -

      -
      -

      - REGION_LARGE -

      -
      -

      - REGION_MEDIUM -

      -
      -

      - REGION_MEDIUM -

      -
      -

      - B -

      -
      -

      - REGION_LARGE -

      -
      -

      - REGION_LARGE -

      -
      -

      - REGION_LARGE -

      -
      -

      - C -

      -
      -

      - REGION_MEDIUM -

      -
      -

      - REGION_SMALL -

      -
      -

      - REGION_SMALL -

      -
      -

      -

      -

      - - 6.2.2.2Exceptional Behavior
      -
      -
      -

      -
      - - 6.2.2.2.1Invalid Message Fields
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-01-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA discards certificate requests if the message content type is different than "encrypted". -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data structure
      -
      -

      -

      - - - - containing type
      -
      -

      -

      - - - - - set to X_INVALID_CONTENT_TYPE - -

      -

      - - }
      - then {
      - - the IUT discards the received message
      -
      -

      -

      - - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_CONTENT_TYPE - -

      -
      -

      - A -

      -
      -

      - unsecured (0) -

      -
      -

      - B -

      -
      -

      - signed(1) -

      -
      -

      - C -

      -
      -

      - certificate_request(3) -

      -
      -

      - D -

      -
      -

      - certificate_response(4) -

      -
      -

      - E -

      -
      -

      - anonymous_certificate_response(5) -

      -
      -

      - F -

      -
      -

      - certificate_request_error(6) -

      -
      -

      - G -

      -
      -

      - crl_request(7) -

      -
      -

      - H -

      -
      -

      - crl(8) -

      -
      -

      - I -

      -
      -

      - signed_partial_payload(9) -

      -
      -

      - J -

      -
      -

      - signed_external_payload(10) -

      -
      -

      - K -

      -
      -

      - signed_wsa(11) -

      -
      -

      - L -

      -
      -

      - certificate_response_acknowledgment (12) -

      -
      -

      - M -

      -
      -

      - ANY_VALUE(128) -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-02-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA discards certificate requests if the protocol_version is not 2. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data structure
      -
      -

      -

      - - - - containing protocol_version
      -
      -

      -

      - - - - - set to X_INVALID_VERSION_NUMBER - -

      -

      - - }
      - then {
      - - the IUT discards the received message
      -
      -

      -

      - - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - # - -

      -
      -

      - - X_INVALID_VERSION_NUMBER - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      - B -

      -
      -

      - 1 -

      -
      -

      - C -

      -
      -

      - 3 -

      -
      -

      - D -

      -
      -

      - 255 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-03-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA discards messages others than certificate request. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.1.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a 1609Dot2Data structure
      -
      -

      -

      - - - - containing encrypted_data
      -
      -

      -

      - - - - - containing encrypted_data (ToBeEncrypted data structure)
      -
      -

      -

      - - - - - - containing type
      -
      -

      -

      - - - - - - - set to X_INVALID_CONTENT_TYPE - -

      -

      - - }
      - then {
      - - the IUT discards the received message
      -
      -

      -

      - - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_CONTENT_TYPE - -

      -
      -

      - A -

      -
      -

      - unsecured (0) -

      -
      -

      - B -

      -
      -

      - signed(1) -

      -
      -

      - C -

      -
      -

      - encrypted(2) -

      -
      -

      - D -

      -
      -

      - certificate_response(4) -

      -
      -

      - E -

      -
      -

      - anonymous_certificate_response(5) -

      -
      -

      - F -

      -
      -

      - certificate_request_error(6) -

      -
      -

      - G -

      -
      -

      - crl_request(7) -

      -
      -

      - H -

      -
      -

      - crl(8) -

      -
      -

      - I -

      -
      -

      - signed_partial_payload(9) -

      -
      -

      - J -

      -
      -

      - signed_external_payload(10) -

      -
      -

      - K -

      -
      -

      - signed_wsa(11) -

      -
      -

      - L -

      -
      -

      - certificate_response_acknowledgment (12) -

      -
      -

      - M -

      -
      -

      - ANY_VALUE(128) -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-04-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA discards certificate request if the certificate is not an explicit one. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      -

      -

      - - - - containing unsigned_csr.version_and_type
      -
      -

      -

      - - - - - set to Y_INVALID_CERT_VERSION_AND_TYPE - -

      -

      - - }
      - then {
      - - the IUT sends a CertificateRequestError set to X_RESPONSE -
      -

      -

      - - - - containing reason
      -
      -

      -

      - - - - - set to 'verification_failure'
      -
      -

      -

      - - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - Y_INVALID_CERT_VERSION_AND_TYPE - -

      -
      -

      - A -

      -
      -

      - 0 -

      -
      -

      - B -

      -
      -

      - 1 -

      -
      -

      - C -

      -
      -

      - 3 -

      -
      -

      - D -

      -
      -

      - 255 -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-05-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA generates a certificate request error with valid fields when it receives the request with cryptographically invalid signature. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a CertificateRequest set to X_REQUEST - -

      -

      - - - - containing a criptogtaphicaly invalid signature
      -
      -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateRequestError set to X_RESPONSE - -

      -

      - - - - containing reason
      -
      -

      -

      - - - - - set to 'verification_failure' -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - 6.2.2.2.2Invalid Certificate or Certificate Chain - - -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-06-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request with an cryptographically invalid signing certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type
      - - - - set to 'certificate_chain'
      - - - containing certificates[last]
      - - - - containing cryptographically invalid signature
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'verification_failure'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-07-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request containing a signer containing an invalid certificate (unknown root certificate). -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 5.6.1.2 and 6.3.37 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type
      - - - - set to 'certificate_chain'
      - - - containing certificates[0] (root certificate)
      - - - - set to an unknown root certificate
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'verification_failure'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-08-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request containing a signer containing an invalid certificate chain (expired root certificate). -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 6.3.37 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type
      - - - - set to 'certificate_chain'
      - - - containing certificates[0] (root certificate)
      -
      -

      -

      - - - - - containing unsigned_certificate.expiration < CLT
      -
      -

      -

      - - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'verification_failure'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-09-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request containing a signer containing an invalid certificate chain (cryptographically invalid root certificate). -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 5.6.1.2 and 6.3.37 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type
      - - - - set to 'certificate_chain'
      - - - containing certificates[0] (root certificate)
      -
      -

      -

      - - - - - containing invalid signature
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'verification_failure'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-10-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request containing a signer containing an incomplete certificate chain (missing root certificate). -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 5.6.1.2 and 6.3.37 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type
      - - - - set to 'certificate_chain'
      - - - containing certificates
      - - - - not containing a root certificate (CERT_ROOT)
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'verification_failure'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-11-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request containing an unknown signer. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type set to 'certificate'
      - - - containing certificate
      - - - - set to unknown certificate (see note)
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'csr_cert_revoked'
      - }
      }
      -

      -
      -

      - NOTE:A certificate that does not belong to a chain that leads to a known trust anchor. -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-12-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request containing a revoked signer certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.37 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type
      - - - - set to 'certificate'
      - - - containing certificate
      - - - - set to revoked certificate
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'csr_cert_revoked'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - 6.2.2.2.3Invalid Certificate Fields
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-13-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request with certificate content flags other than 'use_start_validity' or 'lifetime_is_duration'. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.2, IEEE P1609.2/D12 [1], clauses 6.3.2 and 6.3.34 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - - containing unsigned_csr.cf
      - - - - set to Y_INVALID_FLAGS -
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      -

      - - Y_INVALID_FLAGS - -

      -
      -

      - - Y - -

      -
      -

      - - use_start_validity (0) - -

      -
      -

      - - lifetime_is_duration(1) - -

      -
      -

      - - encryption_key (2) - -

      -
      -

      - A -

      -
      -

      - Yes -

      -
      -

      - Yes -

      -
      -

      - Yes -

      -
      -

      - B -

      -
      -

      - No -

      -
      -

      - Yes -

      -
      -

      - Yes -

      -
      -

      - C -

      -
      -

      - Yes -

      -
      -

      - No -

      -
      -

      - Yes -

      -
      -

      - D -

      -
      -

      - No -

      -
      -

      - No -

      -
      -

      - Yes -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-14-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request signed with expired credentials. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 6.3.37 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type
      - - - - set to 'certificate_chain'
      - - - containing certificates[last]
      -
      -

      -

      - - - - - containing unsigned_certificate.expiration < CLT - -

      -

      - - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'verification_failure'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-15-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that CA generates certificate request error with valid fields and with signature of various public key types. -

      -

      - Check that CA calculate request hash using compressed representation of all public keys. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.17 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - - the IUT is configured to use signature of type Y_PK_TYPE_SIGNATURE - -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a CertificateRequest set to X_REQUEST - -

      -

      - - - - containing a criptogtaphicaly invalid signature
      -
      -

      -

      - - - - containing unsigned_csr.verification_key.public_key.type (V_PK_REQ_VK)
      - - - - set to 'uncompressed'
      -

      -

      - - - - containing unsigned_csr.response_encryption_key.public_key.type (V_PK_REQ_REK) - -

      -

      - - - - - set to 'uncompressed' -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateRequestError set to X_RESPONSE - -

      -

      - - - - containing reason
      -
      -

      -

      - - - - - set to 'verification_failure' -

      -

      - - - - containing request_hash
      - - - - set to the hash calculated using compressed representation of the V_PK_REQ_VK and - - - - - - - - - - V_PK_REQ_REK -
      -

      -

      - - - - containing signature.ecdsa_signature
      -
      -

      -

      - - - - - containing R.type
      -
      -

      -

      - - - - - - set to Y_PK_TYPE_SIGNATURE - -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - Y_PK_TYPE_SIGNATURE - -

      -
      -

      - A -

      -
      -

      - compressed_lsb_y_0/1 -

      -
      -

      - B -

      -
      -

      - x_coordinate_only -

      -
      -

      - C -

      -
      -

      - uncompressed -

      -
      -

      -

      -

      - - 6.2.2.2.4Invalid Permissions
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-16-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request with an invalid PsidArray.type. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 867 [3], clause 5.1.2.2, IEEE P1609.2/D12 [1], clause 6.3.7 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing unsigned_csr.type_specific_data.ANY_SCOPE -
      - - - containing permissions.type
      - - - - set to Y_INVALID_ARRAY_TYPE -
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - Y_INVALID_ARRAY_TYPE - -

      -
      -

      - A -

      -
      -

      - from_issuer(0) -

      -
      -

      - B -

      -
      -

      - ANY OTHER (128) -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-17-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request signed by the certificate with the permissions list which is not a superset of requested permissions list. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer.certificate.unsigned_certificate.ANY_SCOPE.permissions.permissions_list
      - - - set to X_PSID_LIST_SIGNER -
      - - containing unsigned_csr.type_specific_data.ANY_SCOPE.permissions.permissions_list
      - - - - set to X_PSID_LIST_REQ -
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - PICS Selection - -

      -
      -

      - - X_PSID_LIST_SIGNER - -

      -
      -

      - - X_PSID_LIST_REQ - -

      -
      -

      - A -

      -
      -

      -

      - {PSID_B} -

      -
      -

      - {PSID_A} -

      -
      -

      - B -

      -
      -

      -

      - { PSID_B, PSID_C, PSID_D , PSID_E, PSID_F, PSID_G, PSID_H, PSID_I} -

      -
      -

      - {PSID_A} -

      -
      -

      - C -

      -
      -

      - PIC_Verify_PsidArrayWithMoreThan8Entries -

      -
      -

      - { PSID_B, PSID_C, PSID_D , PSID_E, PSID_F, PSID_G, PSID_H, PSID_I, PSID_J} -

      -
      -

      - {PSID_A} -

      -
      -

      - D -

      -
      -

      - PIC_Verify_PsidArrayWithMoreThan8Entries -

      -
      -

      - {PSID_A} -

      -
      -

      - {PSID_B, PSID_C, PSID_D , PSID_E, PSID_F, PSID_G, PSID_H, PSID_I} -

      -
      -

      - E -

      -
      -

      -

      - {PSID_A} -

      -
      -

      - {PSID_B, PSID_C, PSID_D , PSID_E, PSID_F, PSID_G, PSID_H, PSID_I, PSID_J} -

      -
      -

      - F -

      -
      -

      -

      - {PSID_A, PSID_B, PSID_C, PSID_D} -

      -
      -

      - { PSID_E, PSID_F, PSID_G, PSID_H } -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-18-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards an certificate request if it has duplicated PSIDs. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.3.9 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      - the IUT containing CA_CERT -
      -

      -

      - - - containing unsigned_certificate.scope.permissions.permissions_list(V_PERM_LIST)
      -
      -

      -

      - } -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - - containing unsigned_csr.type_specific_data.scope -
      -

      -

      - - - - - containing permissions.permissions_list
      -
      -

      -

      - - - - - - set to array[2]{
      -
      -

      -

      - - - - - - - containing V_PERM_LIST[0]
      -
      -

      -

      - - - - - - - containing V_PERM_LIST[0]
      -
      -

      -

      - - - - - - }
      -
      -

      -

      - - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'verification_failure'
      -
      -

      -

      - - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - 6.2.2.2.5Invalid Regions
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-19-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards a certificate request signed by the certificate containing a scope with a circular region (REGION_SIGNER) and an unsigned csr with a circular region (REGION_REQUEST) that is not fully contained in the signer region. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 5.5.3.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      -
      -

      -

      - - - - containing type
      -
      -

      -

      - - - - - set to 'certificate' -

      -

      - - - - containing certificate.unsigned_certificate.ANY_SCOPE - -

      -

      - - - - - containing region
      -
      -

      -

      - - - - - - set to Y_REGION_SIGNER - -

      -

      - - - containing unsigned_csr.type_specific_data.ANY_SCOPE - -

      -

      - - - - containing region
      -
      -

      -

      - - - - - set to Y_REGION_REQUEST - -

      -

      - - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - Y_REGION_SIGNER - -

      -
      -

      - - Y_REGION_REQUEST - -

      -
      -

      - A -

      -
      -

      - - REGION_SMALL - -

      -
      -

      - - REGION_OUTSIDE - -

      -
      -

      - B -

      -
      -

      - - REGION_SMALL - -

      -
      -

      - - REGION_LARGE - -

      -
      -

      - C -

      -
      -

      - - REGION_SMALL - -

      -
      -

      - - REGION_INTERSECTING - -

      -
      -

      -

      -

      - - 6.2.2.2.6Expiration
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-20-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards a certificate request containing an expired signer certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 6.3.2, 6.3.37 and 6.2.7, ETSI TS 102 867 [3], clause 5.1.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer
      - - - containing type
      - - - - set to 'certificate'
      - - - containing certificate.unsigned_certificate
      - - - - containing expiration
      - - - - - set to CLT – '1Y'
      - - - - containing lifetime
      - - - - - set to '1Y'
      - }
      - then {
      - - the IUT sends a CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'csr_cert_expired'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/CA/EB-21-X-Y - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an CA discards a certificate request with invalid expiration time. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 6.3.2, 6.3.37 and 6.2.7, ETSI TS 102 867 [3], clause 5.1.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to X_REQUEST -
      - - containing signer.certificate.unsigned_certificate
      - - - containing expiration
      - - - - set to Y_EXP_SIGNER -
      - - - containing lifetime
      - - - - set to Y_LT_SIGNER -
      - - containing unsigned_csr
      - - - containing expiration
      - - - - set to Y_EXP_REQUEST -
      - - - containing lifetime
      - - - - set to Y_LT_REQUEST -
      - }
      - then{
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_REQUEST - -

      -
      -

      - - X_RESPONSE - -

      -
      -

      - A -

      -
      -

      - - MSG_ENRREQ_TS - -

      -
      -

      - - MSG_ENRERR_IUT - -

      -
      -

      - B -

      -
      -

      - - MSG_AUTHREQ_TS - -

      -
      -

      - - MSG_AUTHERR_IUT - -

      -
      -

      -

      - - Variants - -

      -
      -

      - - Y - -

      -
      -

      - - Y_EXP_SIGNER - -

      -
      -

      - - Y_LT_SIGNER - -

      -
      -

      - - Y_EXP_REQUEST - -

      -
      -

      - - Y_EXP_REQUEST - -

      -
      -

      - A -

      -
      -

      - CLT+1Y -

      -
      -

      - 1Y -

      -
      -

      - CLT+2Y -

      -
      -

      - 1M -

      -
      -

      - B -

      -
      -

      - CLT+1Y -

      -
      -

      - 1Y -

      -
      -

      - CLT+2Y -

      -
      -

      - 1Y -

      -
      -

      - C -

      -
      -

      - CLT+1Y -

      -
      -

      - 1Y -

      -
      -

      - CLT+2Y -

      -
      -

      - 2Y -

      -
      -

      - D -

      -
      -

      - CLT+2Y -

      -
      -

      - 1M -

      -
      -

      - CLT+1Y -

      -
      -

      - 1M -

      -
      -

      - E -

      -
      -

      - CLT+2Y -

      -
      -

      - 1Y -

      -
      -

      - CLT+1Y -

      -
      -

      - 1M -

      -
      -

      - F -

      -
      -

      - CLT+3Y -

      -
      -

      - 2Y -

      -
      -

      - CLT+2Y -

      -
      -

      - 2Y -

      -
      -

      -

      -

      - - 6.2.3 - Enrolment Authority
      -
      -
      -
      -

      -

      - - 6.2.3.1Normal Behavior - - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/EA/ENR/NB-01 - -

      -
      -

      - - Summary - -

      -
      -

      - Check that the EA accepts a valid self-signed enrolment request having correct fields and values. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clause 6.2.4 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01 -

      -
      -

      - - PICS Selection - -

      -
      -

      - PIC_Generate_SelfSigned -

      -
      -

      - - Initial conditions - -

      -
      -

      - with {
      -
      -

      -

      - - the IUT in operational state
      -
      -

      -

      - } -

      -

      -

      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      -
      -

      -

      - - when {
      -
      -

      -

      - - - the IUT receives a valid CertificateRequest set to MSG_ENRREQ_TS
      -
      -
      -

      -

      - - - - containing signer
      -
      -

      -

      - - - - - containing type
      -
      -

      -

      - - - - - - set to 'self' -

      -

      - - }
      -
      -

      -

      - - then {
      -
      -

      -

      - - - the IUT sends a CertificateResponse set to MSG_ENRRSP_IUT - -

      -

      - - }
      -
      -

      -

      - } -

      -
      -

      -

      -

      - - 6.2.3.2Exceptional Behavior
      -
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/EA/ENR/EB-02-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an EA discards a enrolment request signed by a signer_id with type set to an other value than 'self', 'certificate' or ' certificate_chain'. -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 941 [2], clause 6.2.2.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF01, CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to MSG_ENRREQ_TS -
      - - - containing signer
      - - - - containing type
      - - - - - set to X_INVALID_SUBJECT_TYPE -
      -

      -

      - - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - PICS - -

      -
      -

      - - X_INVALID_SUBJECT_TYPE - -

      -
      -

      - A -

      -
      -

      - Not PIC_Verify_SelfSigned -

      -
      -

      - self(0) -

      -
      -

      - B -

      -
      -

      -

      - certificate_digest_with_ecdsap224(1) -

      -
      -

      - C -

      -
      -

      -

      - certificate_digest_with_ecdsap256(2) -

      -
      -

      - D -

      -
      -

      -

      - certificate_digest_with_other_algorithm(5) -

      -
      -

      - E -

      -
      -

      -

      - ANY OTHER (128) -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/EA/ENR/EB-03-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an EA discards an enrolment request with a subject type other than 'sec_data_exch_csr'. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], 5.5.3.3, ETSI TS 102 867 [3], clause 5.1.2.1, IEEE P1609.2/D12 [1], clause 6.3.7 - - -

      -
      -

      - - Config Id - -

      -
      -

      - CF01 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to MSG_ENRREQ_TS -
      - - - containing unsigned_csr
      - - - - containing subject_type
      - - - - - set to X_INVALID_SUBJECT_TYPE -
      - - - - containing type_specific_data
      - - - - - containing X_INVALID_SCOPE -
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to X_RESPONSE -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - # - -

      -
      -

      - - X_INVALID_SUBJECT_TYPE - -

      -
      -

      - - X_INVALID_SCOPE - -

      -
      -

      - A -

      -
      -

      - sec_data_exch_anonymous (0) -

      -
      -

      - AnonymousScope -

      -
      -

      - B -

      -
      -

      - sec_data_exch_identified_not_localized (1) -

      -
      -

      - IdentifiedNotLocalizedScope -

      -
      -

      - C -

      -
      -

      - sec_data_exch_identified _localized (2) -

      -
      -

      - IdentifiedLocalizedScope -

      -
      -

      - D -

      -
      -

      - wsa (4) -

      -
      -

      - WsaCaScope -

      -
      -

      - E -

      -
      -

      - wsa_csr (5) -

      -
      -

      - WsaCaScope -

      -
      -

      - F -

      -
      -

      - sec_data_exch_ca(6) -

      -
      -

      - SecDataExchCaScope -

      -
      -

      - G -

      -
      -

      - wsa_ca (7) -

      -
      -

      - WsaCaScope -

      -
      -

      - H -

      -
      -

      - crl_signer(8) -

      -
      -

      - CRLSeries -

      -
      -

      - I -

      -
      -

      - root_ca (255) -

      -
      -

      - RootCaScope -

      -
      -

      - J -

      -
      -

      - ANY OTHER (128) -

      -
      -

      - omit -

      -
      -

      -

      -

      - - 6.2.4 - Authorization Authority
      -
      -
      -
      -

      -

      - - 6.2.4.1Normal Behavior
      -
      -
      -
      -

      -
      - - 6.2.4.1.1 - Scopes (Scope Kind and Scope Name)
      -
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/AA/AUTH/NB-01 - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an AA responds to an authorization request with
      - - an anonymous scope - -
      with a valid authorization certificate.
      -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 6.2.22, 6.3.6, 6.3.7 and 6.3.19 -

      -
      -

      - - Config Id - -

      -
      -

      - CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateRequest (AuthorisationRequest) set to MSG_AUTHREQ_TS -
      - - - containing unsigned_csr
      - - - - containing subject_type
      - - - - - set to 'sec_data_exch_anonymous'
      - - - - containing type_specific_data
      - - - - - containing anonymous_scope
      - - - - - containing additional_data
      - - - - - - set to 0x00 (length 0)
      - }
      - then {
      - - the IUT sends a valid CertificateResponse (AuthorisationResponse) set to MSG_AUTHRSP_IUT -
      - - - containing certificates[last].unsigned_certificate
      - - - - containing subject_type
      - - - - - set to 'sec_data_exch_anonymous'
      - - - - containing type_specific_data
      - - - - - containing anonymous_scope
      - - - - - containing additional_data
      - - - - - - set to 0x00 (length 0)
      - }
      }
      -

      -
      -

      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/AA/AUTH/NB-02 - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an AA responds to an authorization request with
      - - a localized scope with a name of different size - -
      with a valid authorization certificate.
      -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 6.2.22, 6.3.6, 6.3.7 and 6.3.19 -

      -
      -

      - - Config Id - -

      -
      -

      - CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateRequest (AuthorisationRequest) set to MSG_AUTHREQ_TS -
      - - - containing unsigned_csr
      - - - - containing subject_type
      - - - - - set to 'sec_data_exch_identified_localized'
      - - - - containing type_specific_data.id_scope.name
      - - - - - set to SCOPE_NAME -
      - }
      - then {
      - - the IUT sends a valid CertificateResponse (AuthorisationResponse) set to MSG_AUTHRSP_IUT -
      - - - containing certificates[last].unsigned_certificate
      - - - - containing subject_type
      - - - - - set to 'sec_data_exch_identified_localized'
      - - - - containing id_scope.name
      - - - - - set to ANY_VALUE_OR_NONE
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - SCOPE_NAME - -

      -
      -

      - A -

      -
      -

      - of length > 0 and < 32 -

      -
      -

      - B -

      -
      -

      - of length 0 -

      -
      -

      - C -

      -
      -

      - of length 1 -

      -
      -

      - D -

      -
      -

      - of length 32 -

      -
      -

      -

      -

      - - 6.2.4.1.2 - Expiration
      -
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/AA/AUTH/NB-03-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that AA responds to an authorization request with the validity period conformed to the request and to the enrolment certificate. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 6.3.2 and 6.3.34 -

      -
      -

      - - Config Id - -

      -
      -

      - CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      -

      - -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - ensure that {
      - when {
      - - the IUT receives a valid CertificateRequest (AuthorisationRequest) set to MSG_AUTHREQ_TS -
      - - containing signer.certificate.unsigned_certificate
      - - - containing expiration
      - - - - set to EXP_ENR_Cert -
      - - - containing lifetime
      - - - - set to LT_ENR_Cert -
      - - containing unsigned_csr
      - - - containing expiration
      - - - - set to EXP_AR -
      - - - containing lifetime
      - - - - set to LT_AR -
      - }
      - then {
      - - the IUT sends a valid AuthorizationResponse
      - - containing certificates[last].unsigned_certificate
      - - - containing expiration
      - - - - set to EXP_ARResp -
      - - - containing lifetime
      - - - - set to LT_AResp -
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - EXP_ENR_Cert - -

      -
      -

      - - LT_ENR_Cert - -

      -
      -

      - - EXP_AR - -

      -
      -

      - - LT_AR - -

      -
      -

      - A -

      -
      -

      - CLT+2Y -

      -
      -

      - 1M -

      -
      -

      - CLT+2Y -

      -
      -

      - 1M -

      -
      -

      - B -

      -
      -

      - CLT+2Y -

      -
      -

      - 1Y -

      -
      -

      - CLT+2Y -

      -
      -

      - 1M -

      -
      -

      - C -

      -
      -

      - CLT+2Y -

      -
      -

      - 1Y -

      -
      -

      - CLT+1Y + 1M -

      -
      -

      - 1M -

      -
      -

      - D -

      -
      -

      - CLT+2Y -

      -
      -

      - 2Y -

      -
      -

      - CLT+2Y -

      -
      -

      - 2Y -

      -
      -

      - E -

      -
      -

      - CLT+2Y -

      -
      -

      - 2Y -

      -
      -

      - CLT + 1M -

      -
      -

      - 1M -

      -
      -

      - F -

      -
      -

      - CLT+2Y -

      -
      -

      - 4Y -

      -
      -

      - CLT+2Y -

      -
      -

      - 2Y -

      -
      -

      - G -

      -
      -

      - CLT+2Y -

      -
      -

      - 4Y -

      -
      -

      - CLT + 1M -

      -
      -

      - 1M -

      -
      -

      -

      - - EXP_AResp - -

      -
      -

      - with EXP_AResp =< EXP_ENR_Cert AND
      EXP_AResp <=EXP_AR
      -

      -
      -

      - - LT_AResp - -

      -
      -

      - EXP_AResp - LT_AResp >= CLT and
      EXP_AResp - LT_AResp >= EXP_ENR_Cert – LT_ENR_Cert AND
      EXP_AResp - LT_AResp >= EXP_AR – LT_AR
      -

      -
      -

      -

      -

      - - 6.2.4.2Exceptional Behavior
      -
      -
      -
      -

      -
      - - 6.2.4.2.1Invalid Certificates or Certificate Chain Fields
      -
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/AA/AUTH/EB-01-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an AA discards an authorization request signed
      - by a signer_id with type set to an other value than 'certificate' or ' certificate_chain'. -
      -

      -
      -

      - - Reference - -

      -
      -

      - ETSI TS 102 941 [2] (V1.1.1), clause 6.2.2.3 -

      -
      -

      - - Config Id - -

      -
      -

      - CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to MSG_AUTHREQ_TS -
      - - - containing signer
      - - - - containing type
      - - - - - set to X_INVALID_SIGNER_TYPE -
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to MSG_AUTHERR_IUT -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_INVALID_SIGNER_TYPE - -

      -
      -

      - A -

      -
      -

      - self(0) -

      -
      -

      - B -

      -
      -

      - certificate_digest_with_ecdsap224(1) -

      -
      -

      - C -

      -
      -

      - certificate_digest_with_ecdsap256(2) -

      -
      -

      - D -

      -
      -

      - certificate_digest_with_other_algorithm(5) -

      -
      -

      - E -

      -
      -

      - ANY OTHER (128) -

      -
      -

      -

      -

      - - 6.2.4.2.2Invalid Scopes (Subject Type and Scope Name)
      -
      -
      -
      -
      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - TP Id - -

      -
      -

      - - TP/SEC/AA/AUTH/EB-02-X - -

      -
      -

      - - Summary - -

      -
      -

      - Check that an AA discards an authorization request with a subject type other than 'sec_data_exch_anonymous' or 'sec_data_exch_identified_localized'. -

      -
      -

      - - Reference - -

      -
      -

      - IEEE P1609.2/D12 [1], clauses 5.5.3.3 and 6.3.7, ETSI TS 102 867 [3], clause 5.1.2.1 -

      -
      -

      - - Config Id - -

      -
      -

      - CF02 -

      -
      -

      - - PICS Selection - -

      -
      -

      -

      - - Initial conditions - -

      -
      -

      - with {
      - the IUT in operational state
      }
      -

      -
      -

      - - Expected behaviour - -

      -
      -

      - ensure that {
      - when {
      - - the IUT receives a CertificateRequest set to MSG_AUTHREQ_TS -
      - - - containing signer.certificate.unsigned_certificate.sec_data_exch_ca_scope.permitted_subject_types
      - - - - set to X_PERMITTED_SUBJECT_TYPES -
      - - - containing unsigned_csr
      - - - - containing subject_type
      - - - - - set to X_INVALID_SUBJECT_TYPE -
      - - - - containing type_specific_data
      - - - - - containing X_INVALID_SCOPE -
      - }
      - then {
      - - the IUT sends a valid CertificateRequestError set to MSG_AUTHERR_IUT -
      - - - containing reason
      - - - - set to 'request_denied'
      - }
      }
      -

      -
      -

      - - Variants - -

      -
      -

      - - X - -

      -
      -

      - - X_PERMITTED_SUBJECT_TYPES - -

      -
      -

      - - X_INVALID_SUBJECT_TYPE - -

      -
      -

      - - X_INVALID_SCOPE - -

      -
      -

      - A -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - sec_data_exch_identified_not_localized (1) -

      -
      -

      - IdentifiedNotLocalizedScope -

      -
      -

      - B -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - sec_data_exch_csr (3) -

      -
      -

      - SecDataExchCaScope -

      -
      -

      - C -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - wsa (4) -

      -
      -

      - WsaCaScope -

      -
      -

      - D -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - wsa_csr (5) -

      -
      -

      - WsaCaScope -

      -
      -

      - E -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - sec_data_exch_ca(6) -

      -
      -

      - SecDataExchCaScope -

      -
      -

      - F -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - wsa_ca (7) -

      -
      -

      - WsaCaScope -

      -
      -

      - G -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - crl_signer(8) -

      -
      -

      - CRLSeries -

      -
      -

      - H -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - root_ca (255) -

      -
      -

      - RootCaScope -

      -
      -

      - I -

      -
      -

      - sec_data_exch_identified_localized and sec_data_exch_anonymous -

      -
      -

      - ANY OTHER (128) -

      -
      -

      - omit -

      -
      -

      - J -

      -
      -

      - sec_data_exch_identified_localized -

      -
      -

      - sec_data_exch_anonymous (0) -

      -
      -

      - AnonymousScope -

      -
      -

      - K -

      -
      -

      - sec_data_exch_anonymous -

      -
      -

      - sec_data_exch_identified _localized (2) -

      -
      -

      - IdentifiedLocalizedScope -

      -
      -

      -

      -

      - -

      -

      - - History
      -
      -
      -

      -

      - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
      -

      - - Document history - -

      -
      -

      - V1.1.1 -

      -
      -

      - July 2013 -

      -
      -

      - Publication -

      -
      -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      -

      - image1.emf - - diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image1.emf b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image1.emf deleted file mode 100644 index b7aa6dff79c8f325935c2898866637cc517ff0f9..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 31728 zcmdsA33yaRw!XL5B(f7oLIN}a6cJ}oRtE$3Rw4#jWfSK401-tHFj00;nt?$bbU+pj zDC?l0poqSws3@Qy$RdlNAj?D{G9n-XDu^TR|Lb;jZW@yAbQ0ct7XE$e)^^T4wVkS4 zDRoWLh5)gE4om(n&-SJ1if=+d+eC}a=|vbiHi zJX*>mw}t|=Mt~1MaX09OuAykH65yz`?f|p(3xH`4B48)Lw2cjiOa~Tl{x-D@msU>t zHLaH64*F{vnih}n7{CF1O245w{U~QRKt2r+MmPVCW1`v?w@La@)lpwSs zID16&0R1lcYx$fpFIRksc+z;JC(Zm@ym=h){s}&l=}DP?A}Gtd1M#HQkv@6uaq(fR z?dII{<6_n)8_fHh$3&GGADDOEbwqf2uQfC3=89RKb>_2k4vF>$H=3V!JS2MmX}hF< z2JQ6L=VIzML(E;bSKQaEop2ueQmp*0i>T1zYmw&ZDr!9bt=R7CCURSy7K@s86eDi> zK^)kYA^P|FK};E)F6oxqLWYmnYKR_)@3X}al(UOiEaff z-kNhd!X^VOvpgu>g`ZCfZONx5>BadBS=}OjyhNjhnEQu6ITPGy3{2#Invb-3>p;M2U z0Oh9+s4KeVuQXgk98GyA?Xmh}(z@)Namjz^^-GF2cCC8zx3-PijBEPA+I#;x>5aPa zlham;zVF2u`FvRxbsAb$9fZXI{Q=6$G%BnW{EVv#sJI^RcL9{U6mZn{D6IyNq>aRz z4hJ3vvhkda@N6v^&nXB`L3|3*CCl`;A|H9A1B!>8U;RKh()h1~pE{(BbkFU+OH!4F z;mXhSJ@MRFrm%jLtQ_JV(y9Xq+Gq*-s~5+Qn~CRu^9TKWH~TmeT2DpI zb2)garvNq2Z9rM80oEJGN;=0A=cFyL`SeL?3*`Lqg!t^c1LlLD91{cUer*n{c~rbq z>wtNE&evjT^L^$+eZCT7JAY;#&5shFIHUFRd8<1 z!aEM&dj{r44__Ki&1cg#)ouM-`MIq*FWP~sX@g{b3;s5L{^sXDY)F25CEB`ji1)X# z&!=%l;q#{AQwO;*$3#4DvaeSH#sN10%>&OIxj7c~0@%-#WB;M!dyc|*FkGvtJp%eL z#sto#oKt%vj_po4E61fvY-@}k3QjE7PzgX)8m<$DYE85(tr^N~1|H3{v5;V#b~A8O z5bUUY&yvj3uOITGgz$6ZP^6)rNU00-U#w{ofo2FJ=#OrGT5(`3N{d_uju%P>@+JRa z67)wW!^>Yj5|Iq#O+9c%RWb|%Px60Ag8t}aShA1W4X+3CrVQ+NN(R~nLK z5a~Qk-jsoMi;{tS$v<0y{^(?QVedUCHM}0kn=(8MC>gTBll&i+pg%ep=6v>Nlp0-IJxT`J*5uE=`-t>MC&TPr-BD_I8OWP53mM`Dr7yAzrR?*{i!lt&nW#V zs&oLeKez^jPW`R$OnZ#=O?&c1D9Ht5R@swTczzz4IGV9NDyQm&_GEwWYQ2qjqh81R zwqDJ5(t>6u=tC+^xd$iIk zzozRGOtodMVO5-3uOmo0)xN0zk@&hX z5~YpMyqNR7us6K0fntDIAP&!Q2#-U29MTc7Vb?9yP%e2>FLpooPT~Q|-n~cA zPWW>G+G7l-Ex>lqnS$@H9Qzp21)yI20NXa*6z!CZV|)WZrPZbOnBvL~deF}24soCV z;~@8WtXIz?89_(6RshA3D+B3g0ZOiqwI_nI6qJjaDd^BAgN|~IJ+MN{-oI3P;EP3C z-#yQ3J$FB=rKZ+#)NOK;yKaW*tb5y?ZR*~3kE?R!%5qQNu2(Pgnu^j`2dwM1psL?p zzGvkqWQ=#n{1oc1NCHr8SnaZk_`CfHg+y4g-G9GaNfWiu1ka62Ip)LLMK${0>k$j*Yi`cQ80c zau2DRQSjSPJ)|QbO^NpsWihrNr7twi;5>wS@ZW`J@>Kndb~yJEDR(RHyVxsS6ii>z zd5gL>AV5=~v~-<|GWP(~b#+j>nay&=$n?2}=x|U>*|$&9W7pL-XCQpY!>tR@p@C=8 zZ~C4RS)`d~#8=nWmUPCK`wWJUKzUz{KOkPps%f~+?-5C!wZ7_T>$_vbkBsTAVM*C3nnX=6sXat?0<6Z#!h;kg~ z=s5Nt@eBnPY7Xz(0#IcLv`Ox;`)f+n2M6u z{=G`ArBr|IiT9lXoiKj~o7&V^K^vmDwu9oK_Wuo(!M;5hZ~>13EdW&~rO~$|wK2dp zqP|_2jlsUH)?sC3WB4HCm7LO7Xd6~G2GBA(gvVc=Vw$HO%Z?I3CMEpONw-k?K2)J(0b)(*cN;BRht{F$I^KX8}$z69UL z#6Qhgl&1Z)Yin(!Xf3Jry$-Q-^4p#CRl#pLfO*;e=%=F{LqEg10$E7FG^f$%L4s~N z1L3@AwI(dMLE1g?yqpzU+~0Tl)Eh9&&2>yFundd9e)z1i89cL~fN}uCrlSJ+o^)pq zzSD=a!I73)#v{|RvrZ3nQ&9Fz+WA>O;Q44vt=@gZ+$=i_>2~y6*XLTqH3Iep;+J(B zMipyMJuu9jcwEjT39_e;e{J77;+I8x^@a}7JKW5W_v{6=$*R))eIe?3B zxcY#qlkV_y+~J&m3&3&V4nV5iC@(ZudBHfg1?r>&V0Y95T^9thU0f50R6MZu@wY|T z3KX~yV0*p6$ZrQ+OZX8UdNwfY&F4k)H@6GY#s{{FPnymZPu{&nd~|n?r0-9DR?_O8 z*)pD#=}B*$xXypsx6gf1-1K_I^rq`y6v_W((UY!< zGW?5`71FOo{4=0RuGm|0#QZVmM1?zZ#J@nR4ayP6K$9lsh!;TP@myuB6<-xpr4Ja{ z!Fiq@yDjklbvBUwj%|-^hV3E+U|VOqa2fgSf^m_Y6WrQwu{gK*v>^3OJ|!N#cY&z7 z?S!mf(tDjb^0^w?1>;GXo^H7n!&#N$HcSX97*A-tx zy5cKQ7wl|w0y+Tg@!THa?eV3e1HKe=0=fWQ@yztf{z$j+xARlu1Y``J6I6Qn_rL#* zT>0Y_!|myN;<+&s1e{bDe%yF&hh4sQn1#Da&_AL;UR4f~`WxVfx?%a(0i2VR47s_v zc*^HnJQ+rU?(ZPREa(W@0kG!L zF~Kr2k(Xt%31J=&>!6#v}x0(h-9GNIQEjx1Tap3_bACf6Eb8=q~4CG7x?Ih@rPKJH^_C+KEc~cKu&nX!=|C9e664BcOk=jM%O&K^R zD;e&94CLQlg8u0AP#n96GIX%X&>lR=zk>w*(aCW7^l6kDzCDmPW#|YfJ{q15ntAaBah8Bj8CEkXXB zC9JiDdiUb!;m03;M5*CrAaBah1yC|{h79E2MS}k5^lco~#!%DGC(K)&SPRf7KLWWf40A{oe=dgx}8!CEiPLKtDKpQ33G zd-v{*NCxtz3|yZpJ&-T?cbA|)Iz4RPzC9ut$U9Vq?%+xOJtXLlPKFH|Hbf+YOoSh0 zU%27#0iNXFQ-c1;WKi{0yfsT)A#0YnQdzU`)yi_sqV%Vz(t+Jpf=(~{-j#{K?=a9Q z+p#L1CqZ#V*^X}aLhskESG^lu3%sjcbG$2E)3BzQr`(jKx_fNnNF`4e~VnS_4122~d+y;yUX!p$q>H}Qwu)dWak7c@U zisam1&A0_}Uzn8p$RnrDll#Wp@8f>*-~(9y1oo8~&;4cYBa?C;c@W~&zA-8Dld?SS zBdhWY>` zpZnvP8P+}Ri2DJ~VS|8b0PCKz*!|qYjR(-QFFT8;%HUl506_b20HB-)9)djhu6}^L z=}K}IPdhp|a2C%xhj$+3oriuo7joTQ9Jx4VF9DQX#W{;d{VNCd8pr6JJ9laa4<6KL z*PcClR{Q?@@3kXGj%c*^w{6>|;T)dc@Rdbv>dtv4u5RW;oXyLQ#reGSP(2s#Y+kuS z#@uqht1-6+l+Cup^~k*d>w7Rz9=PBd=DFbN>pAJ_<~a=P06xO=M+pDO^(da7MEH}4 ze-h~)1%`Rl7+2Eqj&*0CBbN1fvHRxF5;x5MSj7MDbTR(%Es~x-yi*K7xVd>xp>*}; z#WH^Ns+Yu0q$hm=`5Dgg-prdO#^kLRpZ9xG^ccKZ(u7}ki#HH{*1x|{I&0!maSrkS za=#|Ny0}}?smRap(I_u4o|4$SB|ERedAKD&rzl6kidN8Nzp9SI&EGF#;A@7#suxOV zYAc1~HXX;YDXt!#DXzyoFS?c%fI0(`;MTOIfifCgp$vQq)|$H?_cV9+@FcjKc~m|> zcvlL;yS*#J)83Wi@w>JafGQ&mytjqno$b!?WVw} zw^h)yeP@gIollk7-l^KlU2^|ok%VuNsRI^^H~w-;Oc=00+_d$CQ1U3-;%e9~I2#sl zmmd==3!B*|HGlb!YCGZj++no)fdL!2u>SHP_WPH+9w`&Mm~FkDO?<1TTYtk%yEz`; z5;z_dCR@DiyM(f_Re!vIcN-SykK8v>PVu0vRowYX@d)j^87PbM;a$M9fYN_y^xdaW zo*%HjYm~h2HbPlGfPI(kgN}B*`rc1Fx}@j9Sgx8I6y+S@BeN?wrLWNTN`10@(5}57 zpzXo$0ZhklQM4yi-qO(Z6DW5)KwUR9^1pM0o(Fp?E>3=X;rTAwubBW`@O&5NnRZy^ zBTk+0x<<23c(or_PEqaUdc@O(>LZ%A;(hQJ zqsePGrx$guH633jwdwb!X+zD{TD_*NCAGDW(r7DOZ@vZ80X6~Dfg0-=w-E@}k0@t3 z=7YOhx@pYYZ*Km()QNxT`(>h=RJ;#$!~LF6-7qc^-B8Y0q@@ehO>xhlHj6o7@_tHE z{>|{*^52-epVI&8VUvF|e1FF;vPdW$r`8UHX zkAE{v%D)-DuI&Yr_fytC@w3VMDLa36+~oa~m;Q9n;7`iGC zPq`V-yr1$l#Pfd2xwWkHfrYzVSExTc`8}RN-Py+}@17*(U6g}1|6=lvO4cu_BlD1? zY!{3tT1 zMnDp*(Inj0m?}Yk`1>PS{&heiKtEmR{gK6!Apv|7Ap=2wLIL^JyMT?q0e+~nE6EUg ze`H}YDBb!{4s~qlArby0@F(aGf5*p_WC*=KG7=eT1ZAKEHNc;sKm7fXSCS$0UaF#G zAa5T)omhIP0j|m5PtYI!{>UrI5PE-PQ8JKsK^c<4HwF9&`orHJX)oW4c9M!R*-qHj zxz?BtOa?;NIx$8C7u&IHQ-M7+tgUc=WCa<9sNdDOP`)eIpLGF_H5{WVIOgjW98c>% z=@az*z#5U zYR(M^TMcmkqbexf*N;__bM>$;PI-T1@(Y(t-XHmZ^OVW^BYSoGr^)*x?`gf?V=r+GX(1y4$vx0Sh z*M2LOC$7pMoIQ*(?uw`spSlKz0L z?nhFf@bjUC-5(h`mnlAK-s+EnL+7$q2;)4*x>0fL>#Sdn>9C-K-}qS$$D&?9Q$RU2 zSMfc47!PXU{>T*hFBzi({}p|IB;ymniRBuqP*7DaZQ}&oADM)^ooWJgfO?RiKJJgK zk9-QD`-SPqr{2l_erm3|(meg@fpJm-m4@wK`I)|`dAb_rqiT??x&-~v%}*;s?s+au zh6KpQx*}zLxPj{6N&X2E^hYPd@&nxY%YXN9GH}dNG9-W}`6o)yADs-#_CFkv4CGBc z&`wY?B!VaTv(3;>;6HmkDnGImX|F8VHv~z->w&x}1N(=PfqcoohD7xC%EHg@N2%du zAaBY*C>d%%2J%mqpg%f2ys)PqN)0cA;?Frk$&d`5IqUELy*fxIb0ZJP|_Oa8Sb=#Nf@NcBM8l)-0{p*DDuzfXex=wyhr zJ&-qL;M}3wgAY8(pW}EP>5oo^Nc#nOQ-)NV4CG7xsS@-@Cqty;19?*h+H^_})>^6= z!U$_^rN$-BHOh}HMUGLCj+5j~8S2?&AYbyYCqaL7dWdwsAn#Ba>VYTu*O#C_G8vS9 zino@iSjbwUVyUbp@OuA|=QRZ;aQoej74RJH?nceAT0f|7)Ys~7>u>6-^q2LeSZfr0 zcO&B;(u=;kaiCt`IbF|iZq?g4-HwjVR*q&);fQx;I4S_K@E3k}BhTt_zP}b|0odDs z@*~*Kc1FN!N)qD7>*L#wWgpU?8t|*NXi;mNNX~E`?|(t=!;*3zw(|pL<-RNT*SHUx zyzFRjUzYo@+@Iw>Ecacx56gJ&zjA+#v=j1kAC~2DAC|NvcQ=wB%Z)KA6?%rVEbeaP zxI z)CPPKWpj5U+YsgEJj^u=?K3x^9M?-k7oaiV2iUghN^)Lwe7^_X<8gQ6c$A~SGI@S* z1yCHhGLU{2pyVpfc~OkZL5KRe;@yo^Qd1pOnlx!srD=w(e?vdfDiEe0m47fXXAMh!WSWa5z@_;>DBnj z`BeE)RI$g>w#f7pGXmTrD#_n$qliN9Zsb_XyBkS4mX*~xn&O_dybD5e?y>hX?&EQu z*{{EgeY(=QSBd3O*M<(85-2TQ=c3F#0QaxB4@npEKRZm`-MFE`I+J%dk{-j|jUI&a z?nXQ1osC|ElP>>*OWxi1idIhE-AKy28yU{K8;xCSOy1qN{r$xz?`|aJ-HmAo=iQCB zg7WT0KHKR%3(L#98{=NCA@6P^<=u@8FRQy7sqdCj8~K#8S#jHkn$Ktlb3R;%x(j!A z<3xR^Hc?-Qv}+4Ml~EbOtwmYA0NORmsd>?ffX0r6z)-ESBmeHkvEa@0%*Su^hcMI^&L%O1PKj>JcJ?OYwYvH*3?na(rffyRkPEa3e>?w_LXbB4D zdE9V)18fb}uN`=leSj3M(7PL(WBlR$Zl}@?o4mWxe0R6WyBoPr&2QdiwO_6F(I*Xd z%DWpMz0WD{ZXCMp7n654a$KZbSJM`?e=9HTyBk?ISL%O0*3K22YDdhc{BBH3q5W?^ z+Q$T-sP_9lzPG%jPrYjEAMSK<4pC0^N4^W!NBq81l)UzDMQUGM_1Cj_*C{B6`8y~E zpo#}=h~nA~ipQ6*DZh#;NMcA`GdQ4Paxwm0nU&1zJSMIf9MW>JDeir&M(_? z96+b)2KKg}?a>bm2dJYP49gbBqZX;YkVVbG!LzcI^+x=!a9=G0-SE9q0qTbD5~>@< zQ8$#KFx_zNdLux0we*2{2%H>-&f8eL`D^z_b1s(p;5bEna6KNX55`5J59~CxLtN4PHby*JJ7|*t9m&IY^x77-W LiwEc^EB*fm#?!io diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image2.emf b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image2.emf deleted file mode 100644 index 7ab54eb1922217a62c63aa37e8b5a2138a83a819..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 31988 zcmdsA33yaRw!XcjJBjRTAOSiFC<2Zsn+^u*D+(wGvdAJT$YKalSNG}MG$h?=65f0k{(b7!cFsMuovK?Y z9fn~H0ulfRFb>!Ni2J&dVa!c24Bw3%+AziGv4*kNWf=Icpo_z!+c4Imkbx}7<_;Y2 z7%3Ct3>08A0(=09Yv?c?28uQ+0L}`l_b^-EAeeS90=5B6+t_sKbYKDJZ(YZ98)dZL zFlw7|A%88?FsdLt9&iF5(Qg_qKgt;jkWYPt(apX2u&TN-&LVxk@^SO0O@~ysD?c^A zKXpKL2mLnrEB%}`Cr`bHc+x6JPn!MrD%KIi`^Wh#rYB|o@t`d4X2g?LL;B>|N7Q>Q zw^*|?kEj_RuC?xT9afd5y=&ca>jCBIwaUs$&r>rztF5PI?NjacuCqSvuut{+^A=72 z0^0GlPu1kjrkcI_6Ln{^w#s$*bG7{2&Z=CCuT+Moi>mp^H)@NotIBJ6LM>?8K@Gd+ zd$nhCmg?8@do^ifrluR~C>=g*lc~BRzV}8`QLgtPSBq^2)RN!#SvUOqfZBF$pOtAG zR9irAN;;_KBb?8pjQv&y;>Unq7ff%s^4)~sgToODbBqs!O{iiTe%3MT?i~KHZu21>2R9xHw9QfAiCa2r@S|;HS5t1hD$p7tD1o}#PU(ax_oI@EZ>cIX)ENNjYKy9 z0p5mdD#9iLEVC>q-OoQAQ^ul?EYjumKd_emazu^IUZv}l^vT%=^m8WK0^>=Up7fSF zpXvCC&>`CZDf5$_L3v#e&vG3|AFjhDrr{7-8<>Vs7qTQ#AY--CB;bFKZII=~n@$Jy zm<>>V>VUeUTl!*ymBhi6H!~itH!7p^wrS`5`(8dLw6S}|tG~Bt)Ot+QcURr2 z4a3FH^gZz0Sf>d5h^!pq?l-Cd)s2xF^j9m8SIR+Be|`LjY~eDzypJPoKHuWWP#t`e zAOk^v^_XOManFdTWEg@}HGttk8qh-$_|^b_g8rnKWO#np{l%7{CUOL1r~$q;!JnYN zMocoy|7<|iGLSd*kQ|bsCio_UKS6)Zm}GcnXYZ(GAn$@QB!h1X_!IOeMo_Wn1SMDPtnX$cAPh4#Aj9U2gUzrj;=mwm^lZrb~wf(m0$ZJh6=DM+Az3wG6i^%Bc$MRw>&Wpw z;ppid=V%Gk0^;x-hwwP>ay+j@_)5gDM7rg`T!-+XuEmd{{I++q@Emmhke}~nA4kIL zsi=7_7cccVAoJW>l=TL{dgEA0=X~_EwgonvIHqlZ+^dhOkH6hx-TUETH6Z;fYe21o z>iODxtSfWBQj44KvhMHwr5fGoV{5{qJoVqOO-N~@oGtUYwoz`XzFXTUFK6u6Hp<&i z9MU$*`h7>Wjq=2_Q`$yJ17F%G<(Hq0Hf4Q!tKZAcZpC@g4pdERB=ZO0Z~d3AfBMtf9&mW9R2J)sJIHQUT_kkz*->*S`Y%(m`MeRn`19?*h_B)Y*wgLIG&E#l* zY%)YUPm?!gpxq)ekT3ZU(V#yz8J_**c9a@f59Cc59sop!A>c{=4`|RIn+&r){tHTt zECYE{2DToNfwndIv+q8r{jtd~b9*gMPwjf@*k~1e{6bKx`%HVSqAbBmtiz` zlK&VD`eTz}`QC@4l0hfJkJuNSyT^bh`H$70KROwtzKXY=aTl_l$=_eR$o;8OUC)UA zgo+Me_J`Jh(5b&Ao@tMB(|kX0KeN6ZcnnTB!E4hbS%&UkoUio>#Uy8TYEs(SyLg$M1X4!t{3UrEjXh0 znn}6WyeRD(y|>K$LGCr@K9Iln%)MsrDRZxxlzYujBc6NAOi#-E+-qie+-oM~UUPx{ zL~O-2F{9g0ls)WtGtR;F66=fdbG^g1<{XBAo5DA0TtDgh^ZG8dlZ_}7%zPw2k*mnMO%ydVISz>odk?DZuSl`S^|v#AD(>(_jzaHc>%%~ zAbtVT&D7~jYAj{lJP!DQz!>Rpn(%X;;n)FEobNs7_&u)?^7sJecY@M!Y`p&4y`eFZ zdq`Eyg5QSfA{_x~E_yFf7i0SoeW7WF<{{LB|5iMcr}Q)0;oM84+%3ItVXtsODE-CG zThz4)0h$6OrRzMDxf7tStAWx@Zfz3UDH|>8(Vn@Kii_eroUc* zzL#`LIj-w(Rh#p(8d$!ursES{HyOSVSyrSVm#Iw|G|=TfDa!v%K{~bFGOyoL2?{>_g*#3V`&hlIR)12St#o|fPEvC3E<{o9C`@fh|BIepf#}7I+?Y~61gs=EtU(Xo@ z i z40Az-@wYCmjNz)4rh)Huh^5ot?zFEGe#-#N%l1b<9qkzU8P)~JK?0^ZfkqD!a#I-y z=S8cvV8IPEZrA7K0-?qIeY1Dn{#%_~$D{#Eun6pn&ng?hGY1MN12AkVDv<94X2CYZ;*n?A&cG`_s6^*oz)XU2$JQMFxHE7vf)vM8Q)nd>yYUJFb zDt-0Ss`<8~s@mf-)U2~d)!oi%$~)w^TJqYH>hDOu7<4jdojQ|Mt(VJX4!ZL1s_VuI znV)o;qP~8;QfA&f$oG4t%%k7UQCHnqIrEi8i&WaiikUafeokHUa{0`rYo1fd{}rIe z+~sxnXUofFUXJ)DK}D{F>vPrIQKwb8TXNOEL8}hTRfj=qjL%iif>yzErO|=-%Ak@y zXk>@xd3x-&!2j3TK=wPfJ+>LPixhxuo$bPH=C=#RMRQJYQ{RQ^^uiO0)Hm_CdgzXM zs`BQex_(LTaOLXfs%RICCuMrl4Qo#7_)nlmwg*z?C*6qh7%%0A>$8a&-M$|Au)KKF z>tJ8g{Rp-y=U^FQWbaMR2~s!v_U$9lG@5gQn7?(O4KFJd;q3JN0O|7*CU#e}`*>aO zMWhS95_QJTMn|AM&<@Y-5Z(@7D%#^qK}Vo7&;`#-FZM^KjlZ3rj1!PCbWTw8^4o8} zAy@u*#c+H29(Zod1VN`2hMzb*x5X}BTg<{;H0U2zAg`2zr2hK&p>A0I6#(ZXks&WH z4^R1gizmZy@Erje2>OS|B*Wpuhoh3A9a4=1xUWbW(8CDu9SQyf{Uc(M;pow$C^51g z>@x5hTR?`9;LElXXg`!k^v`-1Kav+&7bj1iqzIwBh1CURAaCk{-`D~&jDieolYw?g zd4z9qWH@u?3`&en2J$W_!)VCBz7gmjlqVV)Bn|p_G0q9b7qaIXuiHA`;bQh&+1IL? zvG47%?yjQ{a6&nPMLH*FuXEIE=$v3%l*4`ft^jQx?zvWuo8+w=H_ZF1dw_R8um*U+ zJq(xxJdNi?2w#NwMM(EFFv)AzwfIq#pLR0=ucb+tpK{s9ku*FL=4wT z#Ob9S+|Q%-{) z?UXO8zo6|DQramDr=1cyAE+%1{7i`cTi4q?|Dg_fDrd%<3631RTYrG>$~n;k(8)X| z=k`{wUVY9E)I)0|^9NA)`9S8OBTY2(*GUP;2$i45Clz5B52BtgWev~0|0zIofc6a6 zG#rC^0)_1%-h%$$31dMA(Dp!J9vu}bBO7^HCd)7Zar%Yu!*{sJcoO#dbd)h2W6ccw zO~*8&JHEsOFa>mq5xy4?%Urx>%^J;K`h>k7LSO!(=HfP(bJ{?*n>6T;Z4O$$etlFj zP;VT2Nv8uCC%}7z=AR82vb8@p8MbcSiqayF{~`m&C6R%A$-k`z{jtfgYuB!*WFT+q zf$KSuf%8B4->eb4JrJ#3MBbEvbF#>AGh`tDb{h1@ribF#MU;@wjnZffDGi{QG@>2 z^zi%dzoXR1dLVDg&bfbKbAPoG=jnZ6Qtl%UpFBtJ8*{&p`^oq0!TKk- zugrMvFLNK6l>5j75ik43q|8ss^0<#I39^a}edlo0k=O?vMS^e(sNJ znZ{7AteM~qtz)7+_jeic6kPvAKKI8nGpu{s5qANc!v+FX0oFa&Z+1WTaH{}lhUcBd zlQK9L-wn_{><@_JI*=d_zN;S~Z@P;)i)S3%6g-O;IEQxz<(+|kITv!>T^zYMW-kIn zuHu}bh+qP}S-o1Mb+O?-noie`r?mOeafddBZ{mq*<8#ssOXz=2K*6FjJ zOia%nkF$A05^z2*GhENbJDXRgkTJK+A8O3)4rQ|~aXoSe!1}%iC=2}TzR&ZsyN~CX zyQ^nEuoZY8&+jArefL9nehlG{A^tI>dkDDCBV*jfj(4m(6CJU%&x_qTcZO;>_XAbs zf2XRkk8ITR#QtrnKfCIMrl?Ve)~HYWKBl_g zvq979zwS`4ApDenccFB~_{Hip;{P4@FZJcw9hy!?euj@kdBO3N#OA%Y^D3N&uLJ0W zauh5d2s-aq>NwK;{Tv3qW*Dq`qJ*ZlQaEnYaU7fE?(Ui7e#G;fdvO8C{!#Tf!&n?F zqy7cTz^7oNdE6tO=5gIU)#I9ZB%dF=D@5Sk&Yk6H=g#%`-J1(Q%E$ok%@KGHiOcm2 ziOce2#8vRfHysl)aqQ!MQXilfa6ce=D~Z0rvts#wL+x;yD4#m!+y@dmw+gSxda{G@ zk`7*dUW{kO8UYOVF#+5V*aG}k_=SmYtDvX)%v9|<9WS-LQ`yU1bk{;v1K%Rk`Y%+k z{PnmR*MFY6X46q6@`!D5DQp*<4GX&SkBOCr&Fs^fKmSMCPNY7!AMJiX&_*t-zr2V2 z{-y2*OT{i`Td!*qKhV^j{Kv_i>cx2Lj(UF23(JLRmh5eV6Tnj&{6!@24GovFE{9 zuFMTWIY;=&>;g{o72aN{Pqq)*wRZuuJ@`F<>G&;*_Jrgu30*&ma>oMHbptd1J4g6= zu-6h3^|u$E@1p&h4ZwxYcX6I+i&Z}2B{M&N{3yD>$c^fC;7t76;4@T%tp`su0x z^mDF|cV-&$?+Y{lasdUr05Hx7o;_mRVt{hB2kcJz1Ir1@tk)pIS9rn3(`S(UNH-Lq zjvAT)neb>tt1o1c`8}jB%IY)x>sCb2O&g@M*HJ9|Sy$}8a3TI|PxbkQXUvCM0{@{y zMM@G&9rXkc@@5@T*Wq=)6WW8} zI$<1j!oE{fd$|(vbm97lrLB1H{l#qZuWK`lI@g+sFO$a9J2H&HRx6`!(^i_=+DA#W z6|Og515$zY0CgZ^9plykk@^wkEW>ctY_;=H!{JZHZ+Wc(sj?Q{Vf3kQ-XQywESiGb2+@JSayrXl|JzK3AxTCXL z);f!KbXKam*5cptkn;YkldrvC@s7^)yyq<5(fQ%1w=CY#`NNx^S-hh&{g=}g@93QS zwO8MNwSIeozW-`LokV^A6)Eq(VmR-=dIXerbW$$f(V1I&zr{N`mp;7T;vJpq_wToO zN9X6QzOZ;l=LS6Uj?RA}o_BQ4t{q4p+`Q0hEBWJ_KjJyuZM|Lk{!LQe$2oArFBb3V zWc`vlv-fGrcENa3-q%UW`#K$n=Y5(@k)Ct_@{?{wdAzTa0FK>EBVn?y&h=l7V0a3s^j+jT?`&-N9h#go?CE>p zS;jl1Qe3KvpL4WlE^2@t`jlVvA zsIv>n5PpYdVKRtreJF=Ij?**={u#7plMBfZeuri>GSm#oKnZGsKS6)wJ2WpO zL-^fXMae+kK7cw2=%FUKCWAjgf8;wfFC;_w9hybSK;8vqNCw{&@F(bxe21pJd@tHb z8p>ol;kuCPt*O97Abh_ z8{+5bmMS{ETd2cW8#sWx_}1t$rvtd@gH=FwS$V8;N6IXZ>zn{!i7n-ME+B1f)q~BeSH#R@h7d1~;#e7s1vQ^WdKeqX4dDvao z?1OfhMTY7KXI+u9J~%g215fg=u0elnGA!N0-Oqf!k!0YQB{Eb8Px4RFpg%Slmh65Y zDjCR|dZ3*kG9-Z~`LoT?PT)Vg4#kfwMcONib`3(3$a)}e%E101GLSF%*VKsJUYY;t zT_`oO4CGB22$7*CWFY@!4fl~{buRC6KtZ=;G zSd6ts(f3y}{(eW%_g4;Z)N@UBWVtpu+PdPL9b7G)&0NY^#g*kO2PD8>`2CeUugLlS za-aoZZv)~-u%GRWfY;I_%#YW{_pN|^NPk+;FKf}F);Q6eV?EOEXT1+g%6-^Qcc0Sx zuH0YaK5X)mgQ0y{?!$6_miw^WcjZ1T)ZHO5OHkam>{ZF9}aK5)u02^eV{b__Ch0~>*N@%%2r-*wEy^8$n~K>Pxv zo2k>w_{sTH{3xo}V`&>?dYl;n?h#$g->svFLhrBSSjzh=Nja94)>)$Bo;SS}LUZo1 z_cQL}ah}=jcnkYKtssN;niV$uU%IXQwt`R5mq6-0yo%4agMnz}-{gtD^o9UU4 z>k@I2kMmO-$8Eq0W3=N?0SNCF;C%?`isF5*bA@rQ^ERV}^ZffOd5#BS=<@{Bhm1WX zF%B(4!90^3sc(R-$@;YekGc<#!WDXdWpj)_yyNb8#(s*hlJ&&S%ifRlE_eBzJ8 zv=rX|cB6fa1Bz`;0CS$N^-qc92*0yqw3p@kkAKk-lLxBqz{$0 zjp5VW&i|2i8{US+#$cUN-#&nLAk*>tU`g8;kD^?zB{+^YFavFq^&5U(8PBcx9jxf{ z%H8ny+2@~EzPreiu(6$2>kA3F_PQSM0sMP1G=Fdp+?B|Eb7qZA4T;MF feu*zgS(kioj`3`(c3GTezJAIft_na$S?T{j@W|Q- diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image3.emf b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image3.emf deleted file mode 100644 index 8728f8838b013870377ca6755c43cf3c2c4a6ef1..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 32084 zcmdsA33yaRwyv9Wx|6VnB`XjXM+AI>3W~DbTM3ISitLOyB5RN>%DyuaoAQt3s$Bwy0 z+T<940z`cv9YAsQ4AT%OT9gN(%CFDmW4(P~-h+tP0Wfa^GfL$H3pj6!>ZVJSR(>I> znK6EURa1yci0Au60o&*|MYI>?j0DK14&vxW%sMD5Z;r7@|6TE{xutxr>~h1G=BJJK z%dVj7d+$}@4^E=YICFbw`_nGU1sItv|iEPr7@qvy!v+$hq$I*5JcCWxIo)SZ_SDQ}(=LtF;XD zFQ7FqeJ-bOG3D@>&t?BccglVBcF5(YJIZ4d_R41NPV$G(56i9To#j8gCuB~;4zlg& zZ)EP4OnKYFZ{(D*8H#SME>--f&rNv)(*L^Il$7h=kgIg%{qnWn4_Os%+%I=rK4c}e z+%LC+rroz+E=GJJ!sEnYl|BJf=NHidH`y0341b*Qs2w-Ck}15bW7gee{A1nr2D$*O z+gQ_xGU0Csuzo;Py^+rPXjBWwjys;Y>^-#NvZf7OD_8yAs(yEK(6pLwp+2(~vJ!Tl^Ti{N_j>rLL&``ue`j|^bsolR zKl67(xPi)H|7ck`#62jg0EuFR0{vC;Jgdt=R&O2rXxV~gSaE2QDqQC;oD7NJn*qAexNbHend*ADPzmoQG7q2&n8+2&i;qC<<;ZWAY`ioj0CCy9IsM5i;NV{Oe4xO z$vEMjWNZXhxMu>3faM6UMf_T%uSLG)z#>EQp{}(bMR^_XW+CizUcaC3<{U?Y>#3l5 z?m4{F3_#CwAET_*0PBroCEeaFr<5(Qu+cGP3k)6kwcK?&*D}iP?QZ4DiRGF)1E|gu2Y;5h1!GJjF${PZ7zGJNiJO6&{9s4rdlqG$ ze(T^wln|Jk(UkLyYX!~I127*AfNTR5=#OlEdi&tt!jd5ixmZ`EtPhMK;GLxSXF-N6 z<&R8;H^Q8!wG14yv<&1+{(}_gk4%Q8`#IwT^q*f{kT>=4AfRO!1fJy2HbXmsVLb+- zjpP{*>)^TkY^GQC(h>Rz>C65oHM9)mO&Nv&T86=pf&7Ok z&>xu|!nGC1n=%Y_$S?#v$$zK<{gKHqe^3PVV*FKT-iv_#xMX8}> zAaBaRo~&iah79EYkOKXY>EXpa51`c0GLScA;QXa!;JT0eIhQ=F{E^9!6Q&(c-jrd4 zLk99C{}BrGM<&DH_p!Bw)&qG{hLM2QgT0<>ggC-p-$l|MUO&K6L(9Ni!7`99`Hxbd zKQcYMnL9o#8B`|xX!{}t{!!pb{-YJ>4^IZItHP~kT=}eL0{e?a+@C7Z^^De^rdkKi z`58L(HbDl=wW_{pPu>kBxnRs{dolw}L)_GD?#YU7mq6Jv|}ePf+_rSYD7Db_nL z7zNprOrPL(MHggGj&NTWz0jQ*z1Mwbbb_ZtbZbwe=(|0YqC0xZ0&(!WqJ!;86Yr1& z^!HKjWZVYm_rI3wtRB!?dqA(VWNwq&o%?-yy^ie4>G6d6&lYh&Ea1U>>%m;_f&CE+!~yXL z$0I%-=^Ak%*DaM%F6E+LoPO?|R01e_m%BQ4bVE`1!2cXTTZr+r1-Oo)jmY=cj%zle zBS5`+0k(0vDdMb3V|pDx=QWh}nB(dWdJq$j?24NB=N(ZKv0mkh%3f93a;-(UFmiQ4 z{w08x>r*k!FH2szsF}R3lp{#F#^f#&!}k4M^#AfD(QDW9qT9}A#r?Zq5LtV3#6$a+ zit)K`ij-x`;u97uh)QTYEiR$qm=*~QyTw+hP(khSJN4{=o@=6f)(Pvr6{zlqSMFg& zm96Tp|iX7^ZN3NR1h9K`1!JqP*b z0aJ=?Y-Qcd0K9-bW*Si@{0#w)B_M_Q{&Sh%_v+)Bbb!xCfzolTy#4e+|Cq@=rIOrR zw7CX;^<0Fe>DL|lySF>SwSgf3$AfHudyAC&g!=>R9p?D+7j+(^u1yHg5GXEPA3>SB z0qVL6C|%b0J#uu$^Je1HU&tx@_9=Su`s&s|#1DD6c^*2{7bab^WBo6QYkM^PGw^Zo0Jn*Jlh`T^JC$o=e$8nAh$zrB^D6klL z*X4mOqZ%60I^<&+9H+IjOSpWQ^L#VUVqmDK=DEvnCr(A-%wG`iPVQc!lY6C@>OPSN zns)|xpYWBDAMdfAm13-?m&owc@z1>`p5Z*x7hoUa*#zoC_p9RQ8%t0y_sK)`4X`!Y zKb=6(KVHGB#-U7<)fiyksKE?yBQXv=f^Wu0)Aq|P?bcZrn|vvIcKt-{o%1_?N$sKQ zz5S)~n4GtGn{}OeOkS+{sr8t7M4r!FXKA^vrEMD6&yS{89~)4I1{f%b@i|@9!j(U| z9ih7XZ7K%ib8!DVfj%$^nF{JVpWz$OJMQV%Y&}%anv3hDRD5$PNM7gnE4{YT{T1dh z>`nW9+dI^z$BNR7E2Qn9c{IhNobyb8eY-zEOK}Wv8=&i?IQsSsl;;JCt8dpwS?NHq zjlsUH*JUMTW03FFoYq%x8xFQHxbMdAMI68Q&9b;{j5ks4Vt~4?YX;VLBJa5sIUsqp z@7tW)-2nM%2T`Bmjk?X@^}87OEYV5aiQo3{-)g$OZ9v(6;4brh3BHeof5OaZCZ6cj zT#S~@6}7+LA(c*j%TvAt{FVmzEZZObbhKmWXIv*B8yT4A92z}{-_2$uoCmGe!Y<(; z@qn`9?AXHoR_$NA-<~M0V`~DhVNuu{i?L1M*#HXIf{wws+2}BQPr3^StM(_Ye>72K zj_979eQtLY1!do)9hv>(?kLx>L{Yo{o+y?*68X0GuHFASq}2oV`O;tOyhjx|BWq7o zuK|0a>hswZTceV0%%Kc+{e7ZG?;Ylxf9U3%%y#`?G$r_VKm? zeG>&P2H0NfnSpk|wS*V(!Dj_Cf0-?BUA0w`Hpu;4E*v*YKG|!toS!pO(WgI~uIP7d zpHk_h%um{M`gS=R>Br)}Q29yuJSod-hIC#2hSqcCi8kk?`Qsefv;J9GYUOM>cF`I6 zvumcjb;lX`-Hs>af=g#))7Dd^=b^K5;-x9_DdZ=e4*FAHudKSFY{sO6f0Lazm(O^8 z?&I>C_Y*SSJr4PPPsmu`aE`pOWyOpsrxwVXn=53be)YV(X+^n=SoaGu^A_ z?=!Of^E^FHTj2ldtRVXx+XdSU+eI3{_RV(TG6U^`Y2ln3T>SU>@~4;2Nz(Mk&&p1( z&6O3moRKY2&!mmpKrf(d7fdH*e$q`F&a3o2&?EDc@_EviP#)8D`N8@Ocb|`ZSYE8@ zG1%8sKf?Hnp~gSP=)E|7Zjib;bm$O?qT!qy#Qd%LY;ajM5YMrq4?w-6t3`Znusv1; z?J+{MgY|GH&>Coka4W>O65|n`fcObWpMZShfpPw|MTUdFb01NU6Ohq=Zcq)B$p71K zzu`AvqcGl?zZ=30n8D|i!tfJ=a3;QDWa5iP2L<{^<#|?@gRI^<_@QoC{`COoBrU^{ zBS#Pl@GYDSqrrC!WFY7t9gz$tPo4}*2KE__-|c+V*25U^9Si;h{bM4M;mnycg_eQq zM_Y!m;5!cd3HrxIB*Xdh=fjqPyr~C%6|-d+2fpLMpP+wSL^AyH%P(QeK;C&}7!SS^ zz@MOhd{{E*wu(Mph;xIn`RuvIs5~K+iN_Fwhy{&WP{q znvd`j#4kbm66Bi?Oz}8%t^Fv<>v%T{VW0E*{glf&j?_dr+jPft~LN}ndMt6--LoBph_QyQ8Jm7Ve#_|Z;z zuh$}Fr;yT4VLa^=|9L@WVc=(S_}{)}Eu1V*xGQGFnsH&D7hJ!7{beUmB`u&9uZ{fA z3-TE{(s(nlPU80FXC;J19h!skl;!F84C1ACd1C1J1K%+|M|&4-qb@Tpk>GaPx8-Hpg%Gha&vQ0YG@hA zn=-Tnv<$RC$iJmRb$3-FM%i)X*}JH)UuI zXc=08C;7Klpg%GhE?l^PQbWr?-jtyYpk<&9PyTHbY@6QMueBeK6lf=3x^xLyLd!tj zl!1E;T81`|f&AMl&>xu|!nF^{n=;Tg(=xOLPx5c4K!0R1gxempUC4Pt%fNLN`Ewj^ zul$k8aP;U=lp4A&$eViT0B9M=m;5^@&>xu$2M!!Ssi9>cZ^}TsP0L`fm*yglu-8wz z9deA-emqiOn+$iHByY-aw?hW=#NYf;m#N29W2A$;7R@+73dF72CbjMtrz0+ zSueyF%X$H?SEB0$l%L0G9XRL47_^t*Z%yZ2LYzjU(stXw5S|Rh6=b(9cP;kJaJ}Uj z?t017*R{aY(=`k0iOC*aMm1lV1=($ht}=0^tA5;gSA)2JxEjTM=c*ca-gPPVg6ksi zW9)g?>DXYq&BPlf0i>e=o^!%U5x*V4`quA_=n`GCgmVV({9SX^o-8T%aNF&8M(x>h zuZ?@TEz<2h-RH2U%XCui;gWI>w>i?eXUqJge4do$aSvCQpJ#6lOObH*=D3%99OZEx z(hmw_eR0hd4a&6vs!{DzI?v#79l<>(=3_ctV9zbQGk907J&OMfUOW6HOgsD)PFvtk zpbgMkVIXK0!h;Y$2IK-w>56g&PaOZkcLvYi58$4_M68+EXSlvDj9lEeT>@yiigE^T)22;g z_wL<-`--PepB6v={ImGshaUuO*?s%=i7i{U2%NVw5|%A%k#PHh_=JYja0ahC&f;}b z_N!CRg*$^+DxdMa)E{bm?}~b2TVgxw3(&@S5a52$E3RSgS6uhI=es()rvc-DVF(XH z{4m!e2tSGVCz1Xn@;w3!bL;WcgQltdD5}t7EBlCvL8YY6h23%NNm*~vr}ET)KOrYh z-K^-j!#m{dh_^QF&X>+C^PEbbdGQ6g1Nli`#Pf`2dDH4XA;+EAAiK4DM0R~}lcI^g z?vzszf5E#yUz+vli}EL=uWkE^{QA;PMW^F=#*amLzOkFc;Vs&^6wdjL0Xj{cdy95T z;8)jcC|jW;2EIlZta{+l{PuJjxVpLcOcT=@{ZFGgp&FGfG-uIt*82fB=tC}T?q-l;Lqxl>~@-6vh;-Ay42 z$8;0m*hhPW`?nkqhXYz~#nCr-CM@u`(?*nu@~LCavmpNSsqmVtCnuP$^TDgmh4D;S zeSq=l%mAmq39fnq-%#;QaO0AvWV^f1me?Mt-m@L|#(bHKZ;lsVn=jva?5ynk`doR_ z=YemO+K#yvc9P?|m@AHhmBfC2y3+iWKf3LN>T}c3W(T5yvCrk#Uxs2|zng1BiP+#h z!MC2%*ErOjT{b6+gCu_`%0IY*@X;)03R zS8#jnj*M&{t$+al_jS1M&wTvmM0-L%TO7KchH`1kQrC6O!1s*cb6+3+^1Q`wEIh}> z@wyEF=Re2AdFD>hm1DU+$yG|&C%M{9DDXs=5d0>^wu#|Y%?tF?RRQSdT%q5YdC0#v zz;^!}a0~D{z%=1IW5l$j0Oe{AIGyefEXOCaK-clxt(q5XJTL3P3ycJ)qk3i_U%2|h zBYJ-K>x;6c3-2c@L+FP5oplrmf7TWIFPxu0+fyCRz!N@G5_nIXC{U6}>WJgm?Evej zB@kRkOk*8Umi+37wm0RB0i_GBo4JUiej=?KwgKt~&aWH0Eq4)}@fUKXTJSWYxjNCN zn{HARZGr=!&pG{(=&3i#p$ya$?V(^jF)h5dOquQVbUY|su)e&AD~YyzqgdbUt`g7< z>*oQ0y6Fc5>xOC64f|6;ZRkd%(_JflpdLo_Dj|JvUZ6f`GY9K~Y2oOD?S$@H>Ej0B z{dQ~#>Ej{12lc^r9jp(gg`%TyL($jdJe`C+`_&4^X{2TjmJ-1oB&vne@Ef(){ z&G~(u#rs_Exof4x`&_I3ZHYD4z23^|{=CKeT>I5oVDay~`h)VWv}to6v3Q^Bsc%ME zyw5dt<}8c%xwhW=rp5bQN0r%Z@jlmCM~+*(&-Lr~zO{H)+PqGuEZ*lz%Dd7S&%4qd z0OftI;~^LCbN%k7RTl4a{q5;h7VmRSKEKN1eXjL8y=(D4*A#?#pR0IgmBss9&-n8D zHoUO)75KxfKjInf3p;Wx-qlLVyIa@hZnt=+>on9aY1ez-QIze2>7>k0%DY{=Af0!w zvOSP~fagiiqdea2%5sZxw=4PBce|E0IOcE;;M$XG434*Sfp0vK-|fnAnPXLOSv3&H z@x2eA^XRxHzO;&tG`+`-DCP9}hAQRai2R2vmlzGGZ!Y1(v8%?ObUH z)5rOa{4)T}-^ovp6UcML8SUV^U8yf;{%#2C@fTkIK4%R46|rKhs3f9P^oPFNmE~U# zBmuf^g70=MoD7NJn*{y@{fT+x*Y5&$1)enszS}iF8Tj2S8Q^-C)Yd~1_$GrtL4WA` zcdn*~;JaPJks-w|Lo)cX?bz*y^5}PGy=yTfW=k9jFOcetiae%0a~t|_3j zOa79{6{uC;vY82AEn65o>}PcmArJtL)} z9jB_fvnSGOGqcaJ&(X1cac)fraffRHc0DWMezhbZ6{rpgs^bpV>Ud5AyL;+giZUO+ zeee+_;nn&m$51^VbB#(pky01vztC9{&%MOf2X#qQcI@0o7O$OGTmVtc9 zzoG*Dk;(AtezxKO-~41CZ|b2Epk?6vOa82{O3ELZ3@`8H$%D``kT+$ZZJ=c!U-GZ4 zK!0R1Ec%i?IkXJqO&K_DYZ)qoC;3-Vpg%GhUf6XXN)0Uoc~gc&K+8}CJjp*%f&R#3 z2-i*}Z^}UXQp-Ran*7;!laxO)8RqQZ>7&qkAaBY*`%ue3zT}^*V27N2O8fChf%e(6 zLHDQT*Dth<%JEXm!1V6WHRLJ%?e8f@}>;5r?d?AdZiKK2z&h!NnHfrpPFBLAaBY* zdrr$hzT{s`f&R$!@cMyKC^d9@An#xqs(~l@S684vG8x{=oe-7`DieO}+28(K?HtJB-ZeQO2Fo%Z(1vCyYkX-y4;p&l+WcIQa9wKb31L)*tQH+W`Ik zYy;YlXfJI|+urnA@cLZ9Pkq$^R678z>GQK)avj4lgL=E#8m9+z*B)S6EbiaXZH?`T zHaK0g(c9GCE-CkRU!Jf@?d5XMj(fYq*8Ee2cVX|Ad%L9E+vVOb_jZ}iJzehEk>=oe z?(MQX?(LEm<^ELiVY#tpxqQ!Vm&E<4tUsvEu@)-+v)d`StuzI#KLxkmBm+r6BEpG? zPZaS8$0I%-=^7<-e=2Pu_CeYLaR6;Z^i99xdWq-=GyuE++csTM&TjvTv)jMo{?uPl zjt0x5^|T%+j9fjC|206%RhYBe>|5HQTk-zgu&^x7wOUSVQLE*^ zxT4>oS|*=yzsw(M-0up7vpwmy#&L}Gz;S7zF$EYao;HSv$-qb;3*jupXBqPl&Ov+* z(sPh+p31Ms)S`~B98+fiUceqVjVKd-+Cq9B-UdHi82=BweD6@@_{uv}Njbii)Hyf3 zw`WTn_|^Ifo{zgD3+E%Q(Ksg1Hm5zte3Ok2uye|F0TheFc@7=h>Qg^7< zoM)*!R6$Q(U)}17c;2Dvq`W)zFNi07J^PTwJ5*n*^u5J9R7rVYU?GTf9Tn zdU?3TJ5)(|hw5y^^A6Qnpu9tsVJEHB<($PkR9D>`qwY{8XR6Mc+aAB&nk;|sLtKG)Z!hg z+`Hzt^^)4d)_dzczRk6GhiZqzxfbtGUH{c~i+8AUT%=sr(mr*5lfUB7JU-%AHtjlg zL7}J?HBNG@#B9+_ksv?o<9>ksEx-PkjMTg!hF6xpq(BoXhRg%cF;VU;#u-Cfh2%q zBkQ^ba2ufOp*Z?>xHbmZnrs73Ab3UJu8+8MUp({D={{7_Hb%PQcIA)O7v<4@w&7qK zgLO+ggZcQ)u()lEi6}Q4;5b^>wEHdVH~1`lyE6YW`E9JAJ5gKWMj8J}`eL{fRqF-K zTAiO~yXKs7JHU3=7GRn_AIP*e0CnYT{|Nf`s%TeJ&Qgqo(>(C3IyX;Sn{yTQ;XFIZ z^7;Yn11x_mu*nhTnaz#B4PqI7wR4`bcKUUCURo2u(g6D_?LVh1QKp@SXi*lZL=PNg HrT>2cU$znS diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image4.emf b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image4.emf deleted file mode 100644 index 14001bc7baabaebe57e49e9701b292f29aa34d58..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 40088 zcmdsA349bq_U@VVWHKQ@5>SBz2$y0Ah!_z>pr?j}aLFm^qN@VBx@tHT5zq(-0TK@7 z2!wD82p-^x7vhO0DhP5#0uiFJ2!e7fD*x}RnVNJ4Gc%batbfbjmsed?UGMels#mY7 zAEQOnwEKVvzyhoU_5do0TAJ3TzNRIl^hjlkoQ0aUPS>wGdwARJ9H+qI>(Day? zw=`SQSszc6^vAAKWj!g|lYZU*S1}XyW451^?MZn*Df`=wde#3soo9;t~9Hs~xUWdbTL);c)%<?SC1RA-=ZfQrDy(=8GfGH+IGCTOfX$)6f+Wo+}O+ zZo1*e2C{q^`Z@dU0&y#-k|%#$w#aQ*)pcM_w%7#v!?SLB zVZ~{J=fdJGvOMN4nh;jg&@%XL`OePaKfcr3fqnqrX@p_18ptODd@mr{7XCq+@$Lg1 z`TopcxoXG!MTUFquz$Q-*}oc3>|aN{8YASLhDO%`Zr)nhOq5Lo*k@HxrX^3!6RFo! zagpx5EYj6y^=z@Do5PiYcS_nOEn8BK0oIeUJ?XmCC|Umsbj9|hy#H0u#psXqs()V{ zUS((&C2OLgX^kNZrXJEJA&EQxF8Q$E2*YZj9@7BIPaRNKOl#L9zDax+|62P;nv8CL z4k?Z73HZ~Hm;|md^+lejm3=EhHI^A3q+n4CGBcWP4@E0^e-#Cz#I) zNrp3L&IBz3d6$$S8+@mOKf!!eM+Oy^u; zTV;dc14JhqVY1BK#$q*)3B{h1zpp)~4J06Ddr5rqv{APKZ2-Pl)a*TnG9SH%m8SwHtH`$Y}A)Wtkma3WCHgBeR16v<$d)JaJ>!X+fcs^ z?LGiricoy0Yn4Y=8K!4*;@Xokym>yG*^cdqIuFc>5xB17zI(Tm{GIDRjaDHs(uRJ;KL}_7b#gH_ns)%MN!kl%b!(oUEXJ^ z^i7t&K0*2>KfOO*`X)CXo-BQnf$e5U-z0t7T&KzRL#31MNuu8A}9CWv+aX@WITw+zMe4fZ^%4jS%xUbT+R*xabYA5|B0*tBWW zIWzD|I-+TY8yOw{ap+Ww_v0o%k1?(i>N7g>9wyRAqjW7==CxV zZKHu+z%rn<=ej#6ZO}~s=a))S82sULcEkMVdf6G2aId3T-aZ7{uut}304k|I94HXl z3fPgA@GDkgyaD=(e{$A1Z;p4Jjq{3Fdv!>pM3HOdMkeR()6HYpj}cj2=F9-mjv^n z$*^_n)}Uk{Z|b3wNd^~ql7A-&=0lTV&mQ-#Q;mVr^g!N}A;lyEeGu|bkqF%m1G(80C zACfm^pl_yR=n9_X-%Wz~&}0a9JSe}A>x7bl`zrFM9q%slp~-OIzyb6c_+5}U_0R)Q zGLSF%_mE&dG#Pg9-i=-Z%Rt_gfqt8k!M$Hvg)+jue^TSHEMqcQJ4xP@p{Gd(@+JSC z63mCDhhWzW^7fUXCwP*7FA3&@lR@cFc){ zc*0r$=@g(huo_U$%J;4ED6Z5!%S}*hcR=k~)VSiFr7D;+9lw6IJbxwSd2P2ZpOELX zJZs~*ZN~)n`E3r)Z&^>u^IB4#*LFZX&u7`5l=qXeKc3gB{!5(A;aoG=eF)Eu*7xgJ;5^WBU*y89qXCYUWIMk=Xmb+Dz8~Ak3|~AdyjD3 z!@ksgGd2%uPc%RohF;Kn54HEjEi$Qn0rlTadl(pvb!;^D7^AVKj>bAqJPeG%^;ndT zMg3T`8zb8X+8nBkk+2zt##03bezA4{N7RozjjTJ*v@{-MMq8_St8j zX)!S|me@6GY_V+c8pEF(Gi>6-GAy zW|f`eJW_cZhL4&P9A^&#^l`=koD<9Sh4$t8bo)Ggygd^b4W#2b9p&lzT3o-1@>fy+ zD%!0D7TQ(c<+ZJRcLsz_2HZB&Vl`04vjN%?kg|MBITwL%WCghAYk>D(49awE;S}-S zJ^v9uoOxW-?0Zbo%rz%PTa@p5^1r3h?5a7kKKo>@xEt+BlW{-G*$7g8MfJ;sGltX)khKfI2(X>oNco`&Nkd$q<65Z^}v8kw0-nP zh6DY8@jyk+jU3F2tRUtF*cw*+F$0(0IfSg78*R{662Q5Uzy?V4Bevt4;ERuEi;mqL zuFWf^ieXhFEA5O_o!O3FJ5TIvUBz{B^*qrS-yr)wJzEU+e50g1%8$7aevy%202Ys!wu2+hO@7(2KIoHEJz|(-z zKiFreJc`S_XW+V)#T$V@>l&H_HFuNHFahA)rJkA8+*Nx4et-BYjMp0>8^;IrFdE>w z4)sB~`OS&`gwk(C=z0VCeFmVe6OH0Mg;p}|Kx{m{!0GO=5BG0^ONAZ)J402w%=IVUVFSx2d#?MLDFtx+|>O=#(iIj zJilQ@0qlqC2=h$zS(s-T$K_BoV4Gu@03hDP?_*4MO^1}jwR^NXWDJzMw5)$`8^xEC z6;_15Mb>&a0hisw#zgFolY0si9sEoai^z#b>BRyTbp`!o~>5%PW{d{a2Q99zBw!bWd`mi zuZDN(qc-6FkB%<1@%m9HJ_&WFs=qa?cJy1rP$X01!Z@uNt{=Sw`x~^Uh^Nu+i|SeT z9In+Mvhm`1a__Twus+ItN0GGveGYz5ZqvN;pU=qmeLFzAv=+Du;2w!}no(6~dR4)? z*8z@$?tnQdd&Pb{V+3!i_&uxf4<9^(^CSZp32+RXzgY(}o;f}Z+?xy_dB-PZP0%tv zSRY_4l7A*J76_F;=LYR7l9xZ{dsBKyV?LG=WE?!`SCU}ngwmUOM_gyx0(?g)fbTnE z9p4dUDeWEgLLKFl0}*+}L%o~XD5HKt)eXl0^@HTqjoWtg)B0)|`Bgg7W*8eTanp~k zloVrv3zR3B^P%YJcJxCTsHfWiUp=udxUo!`-RB)16L6lsGEiR`W4XDusr~hppc}rQ zI{@ltFyN~j)=@VcbN4S?5^}+Y(s}I%%qmRqw-RJ9rwq-0(7W=YdXkFvnlPNCRe$L(N03@${ zp}lj_1DiRhy>`E|gVs2?gQTTcl~8O7ZEpndF%S>z1~^C5`pCMSKp@*oIqCB-Rm4~^ z>&8Hz$?Vvq8_L*H(^^gUs}W5LMJKc+bph&x{-v)@SVx@%vL!9G`Uz-u!Ss==WvqIu zlJs#Yo`d?Jee~4_>w?jT=N+D>j}=fP&q;je4$lG~Lb-3e{F;8V#lLFoc9QmZajP?I z#}nd(4WBuG|9z&Ur<%-=wAZR^Sx?ILq>qi*?>ve6`1B&#o|O031!aG%C%qf(FIzEB zL|@%Xtn4vQoH^SZXDYKrn}S4f>mA_ZY9@L$&laN>G!x5~PZc*j-a;I>ajLi_xs~|G zrU@ed%1L77C*wtzyQYfjKTj6v&gr6#bB1_j%XD$+thwU%0W-vZQu0L6omt|sc8i3q zRi;QExJc}tjJBX-_e_%Iz0uDdsQ<9#B%$PS?Vc$n%)M5m9iJ&KnRl(|897T_4BEHh zEb%DHd3`UgyP*C)&`zHACB7$lE==bp|Fd}ch8RDz9rU+h?Y#dMgX2Lriv4ZY1rs}O zv*wB`erP2~C$DWGUe$BN{q33wzE{$`6*DF6iSfXCQnn}k=F)3q{m;-N+mrHsQXT#6 zM7`?YSD#lI!NtyV93De|5r)G;TSME=JuLSYw6jd=8=8up@Ac&q=Q8rwol`WJ*m(!~ zp^ftGs{zVr*9QXBJKLx-bxu{oRHwc@phzaQFM@B4_<`m?5`3y=I3s9=eNr=ggGvIL z11)fU1j&C+W9OA#=5FQ5M6pd}xw(CRTw`7ECMBy4 zB`MnFKq6!yn7_Qly{aEH&1i~0l#Ts!KU~X`2hpD2`v{5m-m=M%2)@n0pI|=G+Yg^N zSQ*yr;i*?(89Jj)641j#-Fj#SzDeLuFyAaB8J^mij$X?q1J@6?3`yY2vEv>;lt(># zS@f`E$6Z0oK;G0t3$F~#Ap^&xdt6eUP-Mvc`kz6|K;9)~XaN~GH{A1s@&qG;YQwX) zhUk-HRoTy($WH{$Ur!@T`BoY!@5e2OueVqYP_EVTTn%&!z!d1;LXrPPM#+B*MgNI_ zm^{Muq~bj14)?Nc0Om=V6s2{l?k0c)3Z5o?MWHlJmoUm zk%qW7zbE?J(ZHXrb0xnUX<_f9-3EZ~gtn5Y+7nBqU-0#R7f3&4McetJR(4x4YTIma zVD)uk#AUO@W0$rSS1+3(#=mfl7<2b@ak#_PV#agX;#T-6r1V$pmrR!aO5X;Pq`&fJ z=V{Vk**xzF>91@nnlJs8`3sjwf29TZ(qD;tZK?EENa?Szoc@Y8hTiL3Ob9x5<<~Ql z#QpoGV{NQr8H#5d45+m+oDYqp)-x5`&UMiYyc(XmWVlg!483_hjWmkSoU7nQ3*gJA z0m@*Tf?hY(_mJMWrxVZ`;QPKFpe?!yP(CrTa{h7-@i}|I9(2P>#`QA|Hi6)p>hHS^ z>pS5;_G!Y1D&u>OGR&8fgV6_^x7L1s5fd9I8phWLnrVg{}c)4Lz7|EE{@{BYb1G7 z5A<=B9=I-(Ki^lX%!ek!vTy#4UIWWO-jsp-l?>!d{+%V54^4(eI|ifIz%r08Wk>^* z44uJ~{N4XCADRrouG8dA8M>HcNCQvu?;^o`Xfn(T(tjmy%Fxv$1AS}q=iKco^P$P` zC?nka8m0fTyo+G>668%8dYNP(U-IuI!F*_XczX9p^cwhG zkhiZ4y}*TpPx9|0!F+HssP|>ZeDU>BXQJPU z!1;TLs8aS4Q5CY6;GNJ|fni8L{@=aT41d(G%UZ zI#_S(V4T!}{}Bho19fp-7v*(PuMi(_&u|fB<{p^OZO+s8tO;PvI4{f>9pY3_7yhQ2CcRl9me`6pGpiSrw zNLvcJT>k-QcVASft_>L3%Koc6xs&DW@5rP~F>LP|XS8*^C_MVUq=#D{b^ZtC&7aamX>?1& zCE^OyH(a$+#GpOtTgTpavYh>S)=CmnwtR7`6*WG5{k4B%p&5&JNc&sbSz9+f*V0Yj zV)?gzqy&`Dw-EUj%*Emm89i#oG2(4K1z4?=lfOncS{Q1hxH?2!4py+1ny zwg%s?8Mu`8h7?KKp-#|M8-RAGfxBE=3p>PbwzUt;6gAs76U{Bt#U5u1d3HUZ63?*J z+4{HkTrs++mAJ*0E1q86LcC_n5v$rZ6H2ZN>7VjnHh9wc|HuIqm9bw+@Vp0KqQ(*5 zsmf!hp0{7(zXfdU?0@nF3rbKaT%5AVsdDd;QDBu3%K;2TlGV}3nKM7hB0+yyg!K7roi9M;CRdc zcsl2M4i&7v4BYEk|Gn{*l(jj28uZyp&<&r9XO(>JK7g-oSV!GZhSGGy{Vc~FlNzg) ztq;5hPozI|PUpds%=u7bDyb7bD|O+k57q^v4~`QiUwu3SMJ@q+$43NW2s2PV5};q9 ze5jO$@vikf-#18|Kd(0yz8mLCs=C}*(A`aQcGQvAM<1+%-^*QZkgh{}(gx4%Fj(LE ziG#8|Deu1ql>IeAJ?V>R-}q#_Ykup=&WQ!_t{Z-N%sDDL-t|f1Sm*F2ajt0%$2o`G zRL8aUzvG-?uhe!8Ts+=cV|i`YhN~w_`Won!zhC0APdw#(|Lsd$qyEsuZI0Tmji1`Y z9r<-!&x{EdgV)Eqa+}%3+<(?{Jvk;!oXxH0n)~Q)&R3qQ=lbxQ|4KSG@r;w@&x}9i zJOSGKu~SYZ*IHMctLw^H&S$&CxvZ;ZIiKqpho8}!y~l8{< zBdP(ILM6@{*;fOUMF0Z<>YZ&=Sv%xeR|8OW>RbgyGAX|Zc1>HP#dr{{<>9R@1aeX4 zMl7ytpu7g!5V5kY@`+ryU-2;WQ+5J!oEJ-&vz4A;u`MzC0c@{g6l5d(QL@^QpAU`9 zM`Y4s3FfPLZ4&QQe9_eJH^}nD5|aOX=xDJ7^VLI=VfF42@)4EHrRgCTtzv*Y4|VGy z8hm3Q1HpWBNHPTb4bm(F*CDqIG2j~u{si+eA<3{{8&{>kXCR<9TR*mH;&Y+KPNfj3wU@Zu!db zhxQ)u60jQAt5Lq%5odYH(b)1H@D-4cYqmG*TIJDIrGDeefkDgy_zvldybp#O0Qw@d zQ%sA7)t77Xm!H;^zQTk7bzL6}nCU$2jCZ|r?QG|%{&6nb-Wkr-zt(YWj+*Xly9z$Z zxv9>L57lwK4j+M(zQW$EwWO~wWKJ#VD@5*d`wCGn#z|kH`sBLOS8yiRm%hSE@TISC z$C&!kS0JUYz;gNu<%#3V`Lvd6+{|#nb!jM`aWKGV)H)$2Tap-MSm^&A)>C2~R?OMn|?)YgwdG`kJNqsP!q>H7gFx=tC?4>I2-@@OlwI zd&skbWI!dgPVhOoR&mW*2z!w0MU3A#KCXB3!HNAEs#8$aFTefG$11x3zml{NSOhG= z^%5U8jRxBgvb3;5w!BK)xI=xf0BW zriZewkqb>SOaU@vQIqF*0IxdD!Ro!wk9taF%iRRM z1&UWXcFKLOM9Ooe&N=b&9EtmXo-etcDL!Z7xf0Ktc&bf?dZp;_RRA> z&F8m4=`TTj-us46k8i&ryoKNMgL-JscTYP`Uy8OAcA-SvP%tq>vvH5=gA{fH>!16) z8AK-fr8b}!z-P?>xYuA}43VmDiffe*>i0UkF0vg%4AC*%cP!yjjkGuL3{V!C($GE! zP%<%oNXb!BCYF{=)R{_{v)b6b&uT*uJ9G!)h5CIpNBj3T%Meer7QfGFv0OIFZf|r~ zczB~uy51;7FXwM_Rx8EkR{LAoTy>^J-;a9}u66X$xljGlF$lO>`^3=)`_w+#8^FuB zei`L2JMP2v2$YXN{Rp(XPqtU~tRlYAXF-Mxz`g&pSPkU4SK(X+3Hsmmp=qhHLW{0X zaJ@FViag__ZTYLk3URJ;ZZ89>09>zZky%pj6{%|j2ClMWg{-&MarK`t#&~XEZCBK5 zDmHb`qcGs9r{QuOCpr$|iM%86B= zfAD8Xy<_v<731N&ScR3Cv>nj_eHhLWm6V^uHE5orFECtN>6lak>Wp9?`j~`v?1Oe$ zCDjM*!%^IS6#eXTbd)h{(I|To_p!Y{-lHA(wQI*Xw9P94#rrt=;2P?s)oIAGxZ2;y;nG|I&39{t;KWZEWnt$(M{QiO4Zvsl2J1^s$ z_i2aig6&8A?RmIg;kmLudCh0kYHy?F>z8=mL7wOBZc>}F6`X@*^&J$C>u@jqJ_D!) zaBkD~ECcwi)jO$(xgD&J0k#ImfEl>-`Xb1d>SJ(jtM9Ir>0=~Npg&1UUzAd?t=Z+6wYxp6OzMd6uc?WSf4#O~5SRQs61z8h~{wK8ST!1JqS_z?{?^=!HVc zNxzLr@lbIvWsUm~2?qq@K1jJg|LOMqg8TBrBMT(`K69U>vp@b;aDPt9{W&T3=d9=W zV|!BG&;2?3+s!INkBy!41>-*Q z8{`YdeUS27PVF7L1miwB4%j6a_c8LPJ%Vu`56|5v829mLheE-)kHVZof^i?u)+iGE zmec66BEh&1Qhv)}IltxPfimtx^T<_gP=R3FNA!>a!MKl_V+!!UaGT}4cyfVY+y}22 z_rZF`eW>;xCr*Z;szt@T*8E-KK8`+kP%w^zRK|UrE)+7}1Mipgy0ijG=U`kg?t_%= zNg4Oi4)u)7;CPU6AGn{C{W0!C_3x|CV9#+l9^G*tfqz4)JaHdbqU4-a-|AFf4N%VY zWgwvJf+}n0sWZo6s68^OWK#2+d*l)L-bD<@S2bc7FcjBr#NxUJ%H0?N>&mujeRJV{ z#ox?N*$K#4p>ZGS_!6CtlgN=0%wPDp5Asikjz&r_AKKY{u-~+}-oyaIJ=6wD{^=+k zDZzZ@#(kJ&;9BICAqIS7Ap^mD<;Hzb2J)sJie-oe-x}agFkk+-kB89zeSmM=N3!wv z{GFzBJS*cn9sqd0Nt=*lkFg}#!z~H+KeQMi3^)}YZaEbm1H@Uv?2RokKmw3tj|2X? z@g2Wx{9dlTH;y#5v;-3>D!zl(rr57G?{Bzv_D5Yy*~0xtt=qJ} z_hH?+53=1a!F*`zP_VxhMLR*eOG;mZGTaZI@b-R zO@=3e{Cy(wrXKj_lpe^J{D(_0ADRsFgN*MWZ^}Shp=1~ip5)JYJ3{6|lOfpn4)Uf9 zBTX`pFZqv@U_LY%g8lt6^7fU%?IY865pJKk3EI(Lr)^PrT$YHDR^>b|Y3ONByOWCi zOkg75>l;NFv88-#jFtRwOSxiVar<8~z9SV%GRJo$;W|)!M-zJkOAY(w7Mnf6axT2C z<-g$95e-@*F)aR2cgyTWzrk?>m9D)u_oruMp4m%W-b)qcj(*?tl@VM(=@9^XNK zm)~z51S;};(s%sCqyK1t<3~5#V-c6~--84b-!cEwLV12f%JZX?s6u&O#C<-`kvb+9 zpC|GBi04E+KO*J%5$kzw#P+1TpXW#HkLO3E<%#c5=TiTl;yY-^!vWe-o+(@e&_?J! zdCq_C57@^1|6`qvYt;uSrU2Hz|9yN%S!7Csyg2}$kLj-z-%q)sJV2nU>pZ2<2YE(IF8cjp*05u<2deITqGFBLCQD|mNSlHP}{wNaU8#% z+$k8xLCQD|mNSmSOc}qyYtp{DX-@n3aUA#JUJPN4cAM*{nhzB*H%k6{CX3ZT z|9np0crp|jJWDVGm)>^BN;}jBf+hjHKYBb*9Tbe;_!!@87{8(9xsbk}zn^;fE5>fbU~mPB-OzD{dpg`E_ZsSqEguu& z7~Vg}y1|$4Nou}u{S9Vc;V({u`wpHD`75xS4L!fC;b2kYM69CR#&T}Tt74@Bz`T!@xBFrX)sz`*&PecQrs=na4jay>p-!@|3f*I1Tf@yO~kE?`D64 zfe3*8uLSm(t{G3W8@OCsgTE@7e~rYPSM?=nLtI7yoUf^%W?8I8u`Jb4R}*0383FVE E2aI7~_5c6? diff --git a/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image5.emf b/requality/TS103096_BasedOnIEEE1609/root/Documents/TS103096-02.xhtml_resources/embedded/image5.emf deleted file mode 100644 index 9d2e2e1a13b3ef2b14770d4cd98312fd8161ca0a..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 195016 zcmeFa3w)H-xwtz(0!+dsBxEuPNw@^$W=-H%476OLK{o*up#`y91aqMR-6f&QMRO~c zy#;IwxJkweXt|uNfRf}dio0@Yz0_P(&{JTamdhqdt6(ee-xb;Ba-MgR6<0n#)fpZV4|-x?-anGPP0=SM_1F`Ve%$>Z5as9RXB$MgA5J)VAd+;ykN z)4}uh)sCL;#Ckj-s)5>ua)+I7bnti<5c;jQwzDUGRj3Dm=VqcG0d9DQv<{wl?ne+E zBaZw*y3K11X-jEOHX&_O(mDp)wbU)1&^Il_(~ZaEmY5dWc0VD_vZty8870z4o?=P0bV1pGzB@-k*KaCzBAaw2?j%9#8SO;Kp%Z_=AX6 zk79KnPVp@Erx4YEI^*yJjm1R{)4}+xl!NgnzH@Mhgxt?cQGL76SKX&+(7V;)HuBb6 zaoc@ykYn{6v4xOh)iur2F^&7*CgixX@w_Yl;r5H)J~Bc2=pp-6JMK1jP3zEU5_iV7 z?iXjd$uUd#!J>(eULG(}ZRHrMW2qkZbm-9Gr?ih|d}VAyq%*hcIi7QAH=5wE1-ES4 zwz9XU>~OiMVQqG7dvvs&hxiq$@QW*vgm; zOKW-lat?YtM{W;pTJNjl*EOwUXE|r&I0eUJ&#>`dv}sY*# zZJ?!5@Vu7iFR$hAc@}tn==rfHhgVQP&qU9Io`(s~=CBE#!WrX>!v+VpX=_q~TTj}g z;P%LW&uw{p|FYn=-+_N=$#?y%W!rsgaC`RrbHQ!e$rpoL4)lZ;3Hh&nKayM>6M62f zuN9B4^}g(zLF6JX?iYD|vT3_*ke%GRa2DO>S;Dh=FnGOc+51)hd#GdA3(I8aJ$HBT zOgq52@Z87CLd)XwLmwZpG&HxfJaVX`yf&oWk81mR2Ihn<8{OehM-SWI{$C@PNegKc z!Q&6%Ca;lV+7*X97Wz`B$3icj>+2C-@c`Piw!Me`L;m-p!Md{F|E-DN|Gd99?Ju8f z$?Hd(BlMTHoR*&1-2W+D$&1*rm;6f4t$DE#Tl3fzyzQ*(>lsd76w{ImQ~2-o{PyDS z`}+?a_{<}rei*`$8^=6&FMDb564&VeR1rQ z^GeP;{U+B_xn;A{{ha$vqx1_QypE84az4m@xi2^M`s>bNmDf-jA=fc^4Gkwz=TBJL zm#^tRFZ?9^iKHnL15d@K7tjCGZ3F2i0qTaY-)A@wH}l+Aa1181l|j6iP&x8qLdmz+ z4VIAml_Qn+ja)ar%Juu5nwlHFe#`MWGHb@f7X~FxR9iV->bR-LzmDrShpX+nJz9n! zco}uJj!dMuZfpR`?%mv}rCkrO=cOdVg`Wk_(FwsJ&p>lv33+#b0yujTQI zm-C#Q9pU_1TW+)0I4g&|lxA zZR2>OujPav%niPl=Y5T@s74VIAmCsNfhyODE9&YPEr z=Lq#)Opaq3q26P?8$941&oy7mwB^*788uDy;r=z>m&y5e&(G!uU)O3Y$4>UEt?d8C zUe}Q=@AJgkc~i%dL+%+&$b8SCZ+BB|WPcPP*LZ3FT|&;SK7`DNjR_vlrBvScIC423 zWsXp{mKmwJSy z_a(ouM31Lb^HaIWuUBH}n3%+^#7<(*m|ltHW5Nh^{De_%d5)cE-s6Z@8qncR0P!PxZOGiGAn@-gEGb^Zy%=65UY zN6>c!j1jPIg*i^bF@LOc_^I6Fw-HV$%u?8;)YwR^b()_rY<{a~UqIgi7zMCa!CdF! zcf#SPa+BX_ICU`VVAoOOG__7>e!{T%9i@F0eXC$p!8!`_gp1$6e(lFsGcX`fBsY#75ekwQl?SWGc zvmACgHTFred}P4jSm^%iPj~P#>^G_Hyzf{_f zpzjD6BVeV%98WmUzjY2jm7DxF!6}7V3cHjVo2a!;^Am>6Zx!te>01b+5Y{S~>s}F@Gd6e-LVXg<deKviwVPwNv2s6*c?~ub!q_<^Am>6?-kmY)3+Q(IjmP; z9&+&u=fhzA-ybSB`9%(7{us#oF_5ttxMxh{!16KSgc@IA*!()tz6rl3{F?CV1T&m) zj_`Cv4>haH9uk4{I=4*l)j}fN?~nQrKL6?61sodmu$DqNLRG8xl=lQqZ;iqzw-zGQ#m;u-UYHXs`dd*K5How)hFQjiFj6zteVXk-aJL&LK zxykPgoI03wu6 zZz1io>6;BB8`eUYc`km39DXV{`Mn9J8fG=@YHGYmtwWlhFl>IW(7v3$6Z#wO#(02-qDX^x)obBRQ0Bf!G`Jc*7eg%V9j#)K0 zpP$X-kJ(6+l9vu%+jjg)TbU+C>EI3YErC%2t7J?8c>xUP@e`l14nN6F?1I6gV5Y!M zp+*XBqlmHX{A`TU!RhqPfROEPY; zErU@8s|>f@#12=#Sq?wR&3@BhX28y%Mh0%vh*|CYY>d*ubLg7|BMVj*ZgYrPu6|yJ zpX6r0jxZZi8JkqbD7AEONBq3){A`TU!4dfR@bkg);TA!7zvQ==bEQuE`J2j3eh&?< zOU)d7nm9omO?_x^RqA3wUH^np1=GY>O8b2J=EKN`wG`%J!g>A;aQLa*#O?#f2h#`J zM~yzz8ld?J!{#@X_Q~{3hLH?wD9iyae#e=M^yByY*4*Ux?oD;6l{cLxP7p^^-@U0S z_4kB2e!{f*oud6Y`ksSv4%R7{#|h{0TkG&sxyf%OoP3!1u=A<0l3HsuKVjJXHqd@E zeK*6{3~K|-wJv^R9eye|`Hg~;3^N&aGBrj~Ypmuc44Yp%?K9|`0V4xeI?S;yexLAO zQXgNHoBTc;RF`^g&}o9P8FV!D!$DQ4pAc$%g<rTQ@P2n1Du9|rwPVp;L+3$)beV6!m#;8&^{W! zX#Aq_i-75M@q3MbtLo>U%1wUz2iB$T!*3sc`|#U8uqyR6LY;rYu=%}C`%3y&!l;Dx zI?UGy=lQqT;iqzw-$QURVP?Y4q{c(kTCDjA!{)b?_WAV9hmj9!Da^$#eghnSDmVG{ zffEfg8g?`_`cP|t<|hoB-%#2o(>EDLGOVF62e|nCp3lPc@m0CW@7<)j)VGsP6DJ7f zk0j;~LXEF5Y<_>F{WJ5w4X%ZNiZhCN{2bt z#qSe7%htzN{AN1*RBrOS8_pz{lVDGx z#@*DKsrd=R=665sGwGWNBNNvBFlV~>b#?fu+~n5*&gcD46DJ7f4{CMQ{Dfii>q+}) z{G#!T#;+&Lt}cGR=4WO4`KNM|-%I_OKk(a!-#+|a>R*-mYeJoW!m#TfWuGa zCci##qG3kEj;2N*Y7Nl*gkkd=O8aE`Cc{XEH5BFm7r)>0vv_@cRc`Wow;%IIKjx2q zj7>l0kABP_gc@IA*!=!T`*ZX?2jd*9Kf?Sy;T+$`9eye|`TZ2mV=y0s{TMZVO0CB= zKVjJXenI=q^xX_&Gpt|0eB8zFyAD5||Yw{orT&#r<10*?->0Z^v>gng7%1wSRCDx_Bh~JC&y@=mSiOe5_ zI{$=W^ZPCB-=^=|Fy4msTbREloaf(<9eye|`TY=1Cd^FOnbi0pwSKJm3B%_12<;!E z?_)3?gY^i^AG`PsaQLa*S&rt4MiAGt{zle0$oiWP>G#JLdfWONStpah3Y?#K9$`J?5>ITupLqJUt;ms; zk&m!9hee3K@v<(*^M^Zv+v32_TDIv2TK2#C=ioN2G`wYfPEBlZoAwV$!R?VPqg(bb zn;6`B-np-3|3754?CH}vV?_DJV{Ysvews!}|@#&tgjI0k>= zSgvHe9_r}vJjs@n6(%if{N%BX?2}`4t#v=SJa#?DF@$zioHp^+VbJ5|(~`{mOKnVEWRVzLT!bEuLcVJRBITaP4)0eC*q9tqN;Of<2Uz zaMXRCXWKfpb?gu2SWY315b|7}?>Zym`L6%f=lR|ea(_mI>MO4eb)Tl!^*WK)#&g6L zLai}My%qjm)gmG--T|F>Nafv7hHi(XGZK(lQ=( zv^`1OX#Jh^4G`Sg>dSLY56&VFv!Zi8k>!yYB*#ny(y#jvsJ^`5LkM2C6~u!pWObRI$wr(ivRoL@x{B|yXK7AGVjTI z51xAPyp;QL^AU1i&Q;|rZNA?cudq#EhrC{HVJnZRIaMCJxpklEH6+&&xhcMS{nW7U z2yr9l@3sDxM9>drDB=8D68E!DUeny#&UYEBbYA5%c*eyQArs^%7OzYSZatq(XxYB~ zK+Eg9tv%aXEYYJkKN^m-htyJdb)FV*8_!`JvrLsfwt*fQzU@+#yS#r=N#orjy2jeDf!%wkU9e&hoQz3=mfb&$4c z8{b{3|2>G0;Yk0$$9+BZW#b=NQZ?bhCf=k-zdfU>mr9=@KgsgQ--D2&D);4YOFZ(I z>ZQVxxYpl;$cFqHA?NjnY?ImY|F-j59+UH0&W&rG*Yf&M=Z%c3Tu)>xH|Kd?%)W18 zo|wy_U2Z%xZ~S#H$3>3MMYhi4BadCr>mI-0&3QZ?XKy}nBd>egdy07(j|Y!Pzttti zBXd2kS>-L~hK%=Y;u0apr8D6?F7lWhm;X1ur{5xMbmr3=qlj!93KVej!LWSAF&v%F}Z%5 zJAM=MqFm$Ty|J9T^4XO0{hmB_J?AbHa`5InchlG_=aTc>4NLp--#SY9r-bxBKDssi zm;9}xuln~P00Cv!dn(~!dnoX7bPM0%c7L`jr^PWt9*8G&A*S* z`Zw*+yXN0Sk>hjwf9^@oS@m?=R*siCZtC%G^0SLL1l?}x_{mAG?sKf$KD&6D{bM-( z5-}3t#XtGDu*z%l$A+k4pZ|F-wB^4Q(%=*;$7?_=dX zjsCZrx{}NLUio*d3huUzqnd|`+4oiFW&PNu(cf)end>QDywG^0Zv1_U93weajclFA zN*PjCh^L%4a#OEcb*`kb@2gz*fADNY@VcM-75^@l>AIi8bCB!)DuQbf z*ZrBk6W;#*yeJ8|KhvkYZ{&I-*O-@x=LosR$loZHesMn2<<2JB0xJ=8B66@Z*kv~1!|nLZbofbb_PZay2l0E58V}-jKQXhNpN&!Fy_>$1 zU`&EF3Aek6nXZ1na`;JZ_In=Yi?Cm$#*4T;PyDK#pN&!F{Uv=j!`KXKGj6{me&y=- zSBIbEX1~9|{2cb@)c72?zY%|J=VxP7dH+n`|Ag_Mu>KRbKNElblHVm>AJP6V&Oeo# z{66zW`oo~O^r9Hbx89QhRyF4+LzO}97Z{;S707;@eAh-jXu6AH~B?&i}w4w#Sx56w;}$> zZnyZu2{pdLu=$11z6rl3{F?9!ff-IX$9J~FPvs`Rxp1=a%f>Gozq!oq@N*!))0zL36!FbZL!!>*^s8ET!>{DfiiJ4X9z`c}iJ zhII_)Nf*CCJ=%}2%1wSZ_hA0$!TiyKvFS0ye{+vp{DTNJzQVBiCDPtcUq1{#tVEcD z2>C?5N09lLTap_R-Wc344dCV+UL+W2SyI8g)sA6{0=$%RBrNn6HYbE zYS`7(c#~R(G(Tb3{9d7bIep7vl*4)j<{=lqaDE|6fBmZ5os0PmMFwI;r^y!{&F4_SN*QhEWac7|fF{ zeuH|oA77Q5{BG_Q?H}1Ij$mwhF@N-8{vg!&3d81?NP9nh{V@En5@8M^oa4L1;iqzw z-wHTIFpFRpQDX(QmS}#$u=y>beGYwdVC2AB1apat-(iQJ%1wT6!KsE>4ZE5eZ&B;8 z<|hoB-z&7Qpl=0?3RtheJnZ5Z&WG^r=8x9gswDB*D`tO)LVmVPrUKrJ- z&5u0DG%*UJdia+|_2y?iy zn7)s~cof#7xIIk#ldE4pho9tTzgU=2u%oCEgH8#%Ct*E_+s}!A`I6r(p6i2}pUO>s)1n^q zWklUi%p~seO^cf3n?>BpPwIGUKp; zyq}m!+~w;?EwAP$44YpB?S1(9@blpp0n_W^caUqne*9i*%}sv$BOmmY;a7%V8GidC zC;46@)bSIh&F>A`SJJl+o#$1m66r*f0u0ytSPvtVaYV*#~tH9uk4{Fc!^ zpT7Ap@?kB5nd{=0cj~emRO49sf@_&liz#29`sfAx}RWddfnxFuh%5saYBu+Fl>IOXkSa;S{SvkPQg4*ILCLb!%yWV zzm;(EVdlfmr^ZTZt=0U5Ve{KS`x5$=z$k&W0p?m4zp)NKm7DxV!AXIc0y~8oqo_4j z^Am>6FP-)o^v!^g0V^HmSQo#GT(I=H}L znGZXk8Y`)_R`U~v&2IzkOXynyqXgClm}_19#yb2|Zt@!iCmCik>||<;qSjc=PZ&18 zblPXoHv>intaO-TUHm@bXHok2s@&xFVfP1p=epld%p{mUx=-?bLa6Z-hRyF&+BeX* z0Y(F?PhoySILCLp!%yWVzo+4pz$}4XLXD@XwO#WQhRts`?f21lAB=slcEjB6;y26T zr*f0uG&mVBGhk;>V;Z$)X@0`6`OTqyCVewuWWt&QbC!#r*WssflV3+T4c(YOx-mB0 zm_MlH)%=8E^NXOp4?iD%KKvqJdR_cp<7eIa`KNM|-~MjQANcLVZy$d9yD@(d>iiRi z&F^*ESJJl#@8{qI$xyi2&93M;{Y#%lHP-}qZCk&h4P}(QcHyK7Utf4RmxcD9CcWLzT{e5e0 z@_RR&`6Hb9Bb>1bzsvV-_$1%&2{pdLwE3N){W6 zFP-)o^v!^g0V^HmSQo!f_+2=Cd{u7p`!J08BaHbYjIjx0{s?3KAk_E@!{+xX?HlOZ z0HXocr!YSuoa4LQ;iqzw-_vk5!`uveGc}&3)^^QL7&gD>X}^!Y`(W&Y^*qe&E`Bo| zekwQl-3=!LW(MpGYTQk&nVO$4Y<~CCK9jzgFfw7?4|ArApV#51a+6;NI1OIr57sa= zc<=Icpq5wj6Nb$%g7(q)MdKHZUj$6A<|k`YWNpv{!cWK=t}NCwe1}*=@DW+tI!^Vw z{Ol@L_hn6mw#MK#9&5c7x80ZD_t)1X$eM~8;s|j)>$YUggRI*M(EbU6TiaS14gr6= z<`GY(=SRW6Y0}TLh`(vF!s9vphv53HBhQDntg*>X2yWB*j%rzJ^ULwU?UCM-TJ|rT z)3X1L1;K6cFAIa)XNRqC+5bQI8xiVQaX5qP%^zp`J7NJlx)YBQ@|gPj8}it4cF1#^ zD*LsYTK_PQeQwX2Uzu)O-zDpIBxHQmRvwp|a^fvWv5ZF=@m1FHoP6_lZEJbd*vdF- z=Ym{9T5s*wn>g2sIR8eKaFieJZR-oSvi}zx7g_J~0uf4n!h6+!!uwWSUX+B~zv@?g z<=j;FX?k7f>ECO;&xD(g2iNsjw3{nQxB z+8_OwV&4PkZ~to*<4ARo*xvDpt*RvfjtW zsPcBBZ)X^tVReqJBd>$uobSYEp2JUav)>P4{s{JusPQA*en`w~=VxP7dGDj|_h5Vv z*7tC`kC^A`x7Xn(x!La}n6JWql^U<&_7btTou7?S<=sW!XJI@G>sj1(5qn+zt~&fA zH~V?w7?U{0CXO+RV?2qg?fh(vD(_|dKF053{65C*GI7<_?@ksvt8+)jTXM7CUHE+u zzwhDqJ>2dh?u=6mIsa^oD(?jPj)5@-)|j|D@;Vr9=iieKKgrF0zl8ZL>}RR*EN;If zo^0o5V^n#cpzlA!_-9!EjN22$lV9?awK=b9ekwQledc{NuE~3tc#C)^?lbQPahC{n z{Dkp=EXIw+T)FW&n188k?xKUh@-%&2KgB3+Y=3qY&0= znCo5qWNnV_r*f0u88~$?>tNSW;|#S5dLPM6etY4R!z_ngPK~|P+NJpk)8@C8_5u0^U<6=og}KwkPuAw>ekwQleFmoq zW)titYJ5hmOPZfBY<}lyUr*n981=Bu!@T6;Cu?(bKb4#O?&!|^(Vh9DJ7d$G`J+4Y z2cgbCVc7gqX+MI#BVdexl?rn_;XMCjZI14za+BXCI02Xe*a2#6qSkuNPZ&18)wD09 zZy}6ASgT>Kckz?8Il7<9O@3$K)WfWYT~CcO)HlnH4CxyJ`_g9tUg!m#-z(%w&BKMX&tM3{pJ=lIIn9Nkal zCchPM3Skz)E~Lf^YUOEu!m#-*qIW(7v3$hD*1F!?s*hH=Mnx8OieyeF; zNZ&#jg|Jq`T<_v1Yjbozm7Dy|z^R8>54)ZkXQ*{j^Am>6?-=c?>01q>8rCtGCtdtx zZI14za+BZ9yC?Mh>h+FqgRa$=V#Z3SJ1ZtMg^=_U>sk&(!{#@g_EYFP1;!Lu(_zkb z@sqVVx}VBTetY3mz^s5>L5;oC+NJpk!{)b*_5u0^U<6=ogSpGaPuAw>ekwQlU4_#O zvl(_XHLgH*!)J*ek6TI!Wao_G|UNv^Zb+bGkdhp|5R@B%Z}O^w=n7%eopgD+;XCj zyfA7{o1d(=5T=Py7*#>v127K2IuMslo(;pzZ?3~nauYi{YBtOnuxC(X25z&7x$XRH z4A$V#cM*(5uomGqpP1|F7wPbm-0T+)GZc0xH9~OJOpePQ**EtZIM z^?OtM{9eXaaNP18WU#MZ|Jfzu^u)$<2NPVJ5;(q(&lc z1Bv17{A`TEsFCy?4P!K{(YTEyhJVRV*5-89{8Vo8n-eC#(r$2qjmqHh+AELd}3&LW)SD{FIfKb4#OI>Kp;^blA5jggoA9jWEj{Dfii zi=e#^KOcTR{32j_UHoKij_xPxeIz&e?T_pnTZUg5er5RWkNnvG8ljG#Fl~Ns(7uws zl`tw{y#eze;XHn_Hb?hUxyf$WLYw24HqZZaFn8yj{_{!QG-B0Bvzm;(EVdlfmr^ZTZ zt=0U5Ve{KS`x5$=z$k&W0p?m4KUtfj`>EXIHwsP)%oNxu)EGsrv6`PSY<}sq&!BGx zj0{-mFvq(1$=V#;#wOyj|HFun{TB%}zQVBiU7>vgeH&mjz`6qS zBH6Zw~FV=$i#23)UQ%vt0aSZI14za+6<2I1N2L1Y^^a`GZekwQlJp?BUW)|!$YCJ@(#hRZmY<^2=pHJU>82PZ4!d&d) zCu?(bKb4#O;^FvU`e6I05l^io%}*FMzhSgbrf)KgWLU#sCb{^@+8o_aWLYw24HqZZaFn8yj{_{!QG-B0Bvzm;(EVdlfmr^ZTZ zt=0U5Ve{KS`x5$=z$k&W0p?m4KUtfj`>EXIHwsQN%w*Wf)EGsrv6`PSY<}sq&!BGx zj0{-mFvq(1$=V#Zpo8vqx;EvAIVLA z?}jsfgfoAHGdAIu{qKfEXIw-Qc1 z%zW7S)L2QawVIzWYEXIHwsQN%w*Wf)EGsrv6`PS zY<}sq&!BGxj0{-mFvq(1$=V#p)`jIX0{Lu5`;5S1*!rmN@S~nzXi1_vFV92@~wO`+= z$7L(~Wh-svrq+e<7U(OlH`@N!t?7rqyWw`8VERk{)iqtMHET*6v!U)*zTAHC+eaqI^U*{0t9IPI=J(3UG29$EJ$?IM8{4*WOx3Yfk6&wz(e)f> zM>ws<$+t0v#qzGi7~`|R#@EssB5(volA+LCYB z5!}wZ>$%|e$alCh(XZcU6~XPy&z2ZM)J&UCX%J_FU98teAb`BIn5Pv=%O@XBhVfvX$r0D%abCo7VgK z`I5#yd7X1>J745j@V)Pk{P7$5-go)Fw0YEch;1HQsi%&;Jhr%X-?fhYJv=V26}hRg zRmVfFVH=1WJsvXd!spg@JY+1?_i=m9e%5kS()t9yp|*H`YRh)bEaNxU-pF~HP2EMU z$Ew8TSjl5@tivt{D`wv}aW3(_i<@(eN9V@BcTtYZJiNEL93Oe? zdd?-8Gvwwx9^cftG{ZBE|9#)nZ^-K4QR%ng$(HSqoh{oVFBy;4jh;)-v>vN!mt!T5 zUC+6s+~pin;dbnb+4)VJOMDyh+rKd$of|)w-f2BPM_rDOJa#?j(oi`V+??l98vEor z>%1<7rG5GPiNE{!zokDg`){|)_Y*(#HGNOzH2fc>{zq&BY(t4lz4vsv)O)#ieWHZi z-_u2T-^lxyzsI_DIaUqJW750M{I9mH96NOk)#KNCPbu?=oX6MuK3=`Ql=hp+(#@+KJ0&uzpfvTJ)k$xZC0-mzV; z_D<}2i8xQxlh^l-?5g|O81=ow=^F|o6jo^0Ch{g2Zhj9q{N`Hy=EGbBdl5Aj;WnR` z+s;pzrsr7S`(FCafH4Es4BYM|9&q*BiBN$hd;`^@1dx!JE7W~i63@iIo<`rgg>eb&y;#;EUo3BL>YU4V4~w@bul zu6}p$rdgdkaz09K_M7TuOz@k5-wgbw5_fnNLtY;?Mt$$`^c@XjG_29yCh{g2&hsxk zn)h{@pUO>skxin2<@AC7ZJ;eJZ}ihaKh;~+u^5j zliyr8Ir!z^mxJG2YR%UCgkkfWPWvhJodRPDtm!akyZG&L_^I6Fw--(Y%nH~Q)Ywa{ zU7DXTY<}BlAE0jlMgZ0}n7ds3E<5~GZt}Ydrx|85>}G0QrPgK5PZ&183$(ANZ#|59 zSQlVkcJZ6wYk&T!+~jwsZ;^M3FOOhsd_~?neQUfE2zCAm!{(Pt`;qh=31cLzRG1S8 z=lQqZ;iqzw-zGQ#m;u-UYHXs`dd*K5How)hFQRV|j3QX8VXk-aJL&LKxykPgoO+n` zuxbcol?ZbX;T+#34nLKf{8qpzf>{K+h#D)XwM6q1hRtsg z?Q`gx10x64BA82D{0=+(RBrNn3r-Ep8rU_|c#B$xH9uk4{0`8*g1!|nDqtOedDz9T zo4@_|s@&ukO)T?AEb|AU&Oc$;{6^D$Bz;+3K;(Hx!<;}k z&%Y-eekwQlJqafOGXOh4jVGz~gytsKjN4_ z2sOUKu=yp@-cMgY3_q+yn1cxC_%3nysodnZ0!|UkBG^ULSV65Nnx8Oiev4?IL*E=2 zIj|PNT;k$)*x{#gliyo#YGBsDuA#l?E zxykQII8VWR3ieafc#>LAXnw-5`K_US5q*nb6v0{p^9dKf|8V%J+~ju_&YxiZ3HG0; zah6*Dq4^2J=J!7BYv@}8qXyRdF#p5F@1}(IG^Xg`&{Q(;VnH3Q~-E`Eiu=4hY)sodmOm^jP3 zI&nHbr>;!5g;Fd%TYv*TU1QJKkHx))ItW?}a5W`&kPH8{i zlJS+??038iW737O>B1Ow2_zmTPPP4fOUBp62qf0g_dJaAu+DcWBrk;F9N%162Q)vG zoBS3e9_W&tSV8O|c6M2ixUEYrp{{?z*k*Z-%V=Lf-vSr~u$IBhC7gZ(9eye|`NhMD zff)lkh8pqI8mRdR!{#@f_9^sDfsq1hILv`AekT&zA3v3w{Ej9Z=u(wXLF^%Rb~&1` zt;-2Q9Y0~%{7%!pj=ps;>R_FQd4g~rzjY2jm7Dxl!6|@Q0K0%1tEjb3^Am>6ZzJtX z>01h;6xK$V>s>{4oMq1Fz~PZ&18-Lx;GZyAg-Si52FaPhm>;iqzw-!wRrVNQlUnHtlm zb+6_p44dBrw9le%7K|)d55TI93B%^si}o@2 z#o!l%UoV(pE`A4jBdDK$DmVGP+~+`-GW^Q$E5q;QKHIt+B-HsQ44dB@w6CIX6^tra zZ@@fAIM2Uaho8z#ehc7a!OVi4MU4g2%GLaYVe?x?`vUqFz$k#V3}&v2Uy{R5NiT|kXh)LN(c3B%^M zk@h9@ErC%2Ya`5cE`H-2ekwQl-3liKW(w>SYTQb#ahjhnY9DXV{ z`E7wy0<#2m2{pD*Ylr4144dC>+LzI{3`QBO-7t5!_|0CP3Df4+i}pVJ zeE9kB>jg8+#qXfM{rRVIli$mJ<`4YJ@GHabWk2%=q0T>H*!VN}9;1Li@( zdH&@({8Vo8TL32uW)|!$YAm2uuI48Uo8L0p7tpr=Mggp4Fmqk}k{o_2H~GcG@xk=L z_E96AT1lFpFl>IqXrDsg6c{P6hQUm7@jK4X;`Qr`%1wUn#T@8T8B;+pHZjZ}G0Y!? z8ed`9{7%unmcF$xYGIv%d7N;L?^=hS%1wSN;S|6ufL%b1mDF0R`3b}3w}JL0^eur= z0&4@zwJv_+9DXV{`Hg~;0y7163N=PiYnrF*ZKt45!bBBxHEQg=UO@7nhWWdaTok5Lh)S9LF3B%?$hxS?Y z&4Q5yYYxm=E`DBzpUO>s9pN-YR}gy$<_~IlH9uk4{32-Y!_SAG55EYQUKhXD_+35y z`l51^-~MRk5B$pTE5mPp^tLXq5x2H}rY#Jc-|Mumq;DmRN?5PMe2s9Pf4L4nm7Dw) zz{!G{1v`rx3#gT=`3b}3w~Y4r^v#En4{I6BTo=D2ho8z#e(`X8FnzFn)QG26lIAB2 zo8K_nr_eVAMhdK9Fq1UDv8|sY$WlZJzIkJE7dn#ouj~ZK9*CFdOB{(hQCE9xX;=Z&QOvt$=_vPkXH!l0t`Nc>0 zZR?d~z0a?BOxF7xVjD_a>Kz$&srTvd^@$R4KQc`9m2*?wr|ET_r+=^YKAC661=sti ztsGxrm_xP*zKGJ?PAvd+Xp7lP`PmQ6h{n2mgc*}lu?U450B^b-LpJ&SY zh2fmwYA#UuY}$OAP`CE$eMW|{27xgi9mbl3u=?I3iQ!?2A?q20X=2p(9!TFr7>TeF z!!s*>0LB4W2XH$?yy@x}$zpIdHgY^AH~YngU+vvD z{1S1VV7(L(8Lk*IzBUHyrRW<9BNSF>IP0Z|$Z)suo$K(E-0U|W<|5dOsIdsQ`NZ6I zel`Z{rRX~Y#tc|9aJ!e7>*}}1;U~G-uL9-)*axU_0JjQaPdh&wgY{DMeFnxeu%5wf zC$Z;CezG>_ea%nhCcnt&_rv|sCy3KTeRyQ_h464fjju2+Se|1D?VEbn6Q_w2;UO@? z3Fr9A+8o_aOl$6%gx@sqVVx}VBTemBRw zA3ieX1i{$E)Q8_3b0K^XaVu{o)OsJAUn1@O^!3B=!%BoXh;WXttj*E=RBrNH0jCIN z5$qyrtf1Bs%}*FMzeTjqp>Gb199WBBE^+abwK=+<%1wT6!Kr~+1G|PAZ&B;8<|hoB z-vQcJ(6<6c1*`)w54-ru+8o_a2eKUT| z_%-7f0<#<89A8i4t_cK<={7$TC+7jVc7hp(|#&_r^1*DYdXx?E`G8$ zNB2{?$!{;53YZnJE2y!TTDvqqVc7h((LO-m0E_^vZ7_Ga_{rKF-B0BvzpHSXVK&2V zrp8rjUDo`BVe`8{`+EA;!>EUK0p?{FKUtfj`>EXIcW3PT;ZtKz5R6SM^G7W62cgbC zVc7ge(|#m z1ZxeeQRLUz&Zx=q>G=d&C&f- zZt}Z1j`<^w`6G_8iDUkVWBwr2_zJ`3mq>d*ef==}uo7VoBAnwZYjbozm7Dxlz$t=R z1iOeDE2y6ZxQWt=$iv02i78(OI-Y9ZI14za+BX%aB5)Iz^GYXkS6!3K$iz4!}I@;wNi!bU&4w{G$52A0FH11aX>R{^-N}L8$Q+hRrXO_RaV; zqx-4cDmVFkD}nhVf%zkWu}P>8|5n0<@S6xVzQVBiCDJ~YzOgW3VI{)6iExgutj*Dn zpUO>sE8rBtEP`D`jTO{dqWKBK=C_FU^XWSu#(Y?dU@md-leIazpUO>sZ^5a7Sp&O< z8gEhSu;wQWo8JN2SJ1ZtMg^<`Fb})<$=V#{E^7~L8$Q+ zhRrXO_RaV;e!{T%&7l2M z`c8#071j)x_qq55*QaQo|Eb*MSD1J(ob@XFoaU8q)~kfGUWIt0?f3=Pt5`n&W4#J} zkHI(w>sUDJRfspfbo|6;nZr+VvtKUEg|HV=Vbe!dV~uVVT6LSf?Z zFvcW|u?b_0!dS0DoND{|LU6r`g~56i`ksez9@hCV)~gVwzV!12@!9C`liYm#*1}v3 zdo?vy3V8mYLABPO=jofu0*65(MB5<|ms33dGwMyTaEE~9+` zeG6a|z*+_~mvCPHWNnV_r*e~DJe(MqF|cE(5l^jwnx8Oie#2>>Lf;e^DX@ma9O&XF zYjbozm7DyICM1ScCBzbuM0nWIgwU`PggSo0u=$;)eI0%4VAR1n4f6!yJbvpOekwQl zt%6ekvjBDhHC9n;o#rPDo8Ly-m(sTsMk%a~FxR>G$=V$K_^I6FcPpF}m?^MRsBtT` z#%X@Su=!1-{bc%1hA|n|L~(QRleIazpUO>sAH^qz)yBsXkwkddNAaOy7YQ}K!m#;W zp?xEL8(}oUx&reeG0yS+K-T8yekwQlZGlq?vlMnIHMUS|hvp{?o8NBQm(jNjMj5Q# zFn754$=V#caPoD6$1HKtMPUd>M!HopgGpGDs+7+J6$fO)TrpRCQ%{Zwx9 z>jbBsFZW3dE5ol0 zzcTz@?h_hzkWlBJFl>Hr(7uYkRWPbxy#eze;XMCjZI14za+BWzI9V{WU}sTd0kv{9 zKVjJXmeIa|z6CG}U@e20>*6PCb96tIoBZP8_+a{A`=}95tt8D)7&gCQv`?XL3XBw3 z!(b-4_{rKF-B0BvzxU#pKjN4_;uxE_@UZvdLc@*|YJ7!Z^E*xZTKd+)sD*VJ=5fL~ zzOpt)_fxsaZxx&Zm<6y4sIiJ#>oh-M*!(uqzJ$IdFiK!;gt^YePuAw>ekwQl-3liK zW(w>SYTQb#ahjhnYk}mEXI7Z1k=(+Ar}jd*G$X@0`6`3<9e3Vl;x zq`(>mGs(qI*5>GbDmVGP7n2xP852t|HZjZ}G0Y!?8ed`9{7%unmcF$xYGIv%d7N;L zudL0{{Zwx9TM4HCW&!L1YOJKzTFp-wHopzDFQIPsqu`{# zOo5$3jZxGZr}+uP<~Nb{8T8G7kpXL>xViYr+8o_aXz*5>GbDmVE}gOdR>19k>ArcrB_<|hoB-yGU!(Kic57OXiiXSw*v+8o_a ziF9N35#ZT7e=zc0U`R$Kp{=lyczcT#x zM~8;JM%>!^`&YuS`Mpm2O8Qp9sD$-8%-0C#`6p|0bU&4w{1(8;f|&(7iy8~4m8EXI7Z1k=(+Ar}jd*G$X@0`6`3<9e3Vl;xq`(>m zGfDFs+xj_zzTRgW`((Y(Z`i8e*(YsVgTdXlbrfH9y^s9vzpSaa-tVbYYaagp@2PBA zFXh+9LB{0!!~tRs$u71h*}lwH9#iXwGuN@9+6NmBrM5m~eh~ z(6F>?f5%(R(WlevPj$Xs&JCKWbs}xwX(q?u$^ONw8^;%WipO)(%1PdO)9>HNcTLH0 z{~-m2w{GQiq#tv6>^rUdu64}s;qfQ?^B-<%os9a9w_^5v6UU>U=SWQN3FhM=ug{N( zv&4;#$6oqAOK@u&k8UIn^Noy;@cpOqEsYQI4X9b3hxpE^C7$BTeS=nM?+g!ai#vX& zB|kVlxIGg2!%lfld+fQJC)FH>h&hydv~p4A>VZuO7Q0hgFge7TtafSPu*wNm(HDM z*(Z+9vFn=V>6pg;ZxiafOyA|c+}^3FxvuX#mA*p=>95v$<*a%-z2}QN(+h_lXxpCs z*V)1KY0+sNg1>7m{&E}G8oU~13U9rAabM;K<9ak+Wqd5-dQ-0D@U-V%^vJy{5}y|A>$==$h7{lg#sSF353X&J5n3y1hkp6P-SJN|pd|&#V<6jAGx4yVPJ&yfb*vjLoy{AK`PMtdZ)YChyL$UlGd+V`n zzMf;Nj*Gq?k3;dL^?056w@V}!BlTWwCV3gTJP$dR>ZZ4gJ{q9Hk!5Girel>ExDGd zb5_P8EbYtRMR&`N7t%NVdSm+8>>;;%YNocWUzO*i)wt&Q>RkKCa}B!a$6DR*%K12p zM^lJ@!XZpm{$ zY{~xz*LFFVyAd3Io)K!?k^6sBgUEfkZIGSZx_Cl()=PLM4+dY~EqlM}e-Cv$*|$K3 zTV8kHeU@!;zk<+{e_0m#Z07P%c@M{m=8m3X-p|qQN40%D19QTbjqbocw(_XF^E-R{ zJkMF-tnKCL$2T9YU~e&PcXoO#^y0a`o*@(F1)s}F+MOg{eskC|>BCBLIki2qzaQ;y zS~l*HmUoiOW!#T^Affkt{;*EcHf`g(ON(f|mv&crZq54`j`RsRj)a(&f_t+b55=WowbkyAp6u-9+R7TeW~|hY3!5hhjT6sOZ)P5 zWKQhG^z-Xirg!A~)0f`#o%HLucBp#dq3(BO7}Yi6EYCNT_!Y88q>Q zkYN&Xe@2Ard!yHg=iqK>eV(TG3ICJtMwjC==$SL=`??L8sJ3#v)Nxaf2iLVTzkL($ z9eVN{-EQjm$vL6!bFACOLB2z~6S18JziAtX_G2JpqWa#*I1Hh-T#Lj(=B>TNvxM!s zt&ZQ9uG@Qt$&}i5E{llhlh+xv8>e;fZR9{PFko6*z4;*8%=em(D@)pO&} zwY$z<{6?>{gBQ!SQ2hE4L*z{}x7A$3CjKOlH}BMAp>lzV=*stWvwz;{$3kV_b3DF* z$AgVqud_7qcbhCX-iHb2b#qwSwcmfJ^Vsz7 zdH(%cbgS`fYX zmLeOe<)4ix1ugQEkxZo-*)+E@`w*Fu%WRFT8DgqQZZkhv9NIp(JhD(UV!$J$Oa(%&GCgZT;S{ zq3vTg8Lw1+A?Joy*r#&4(4WC08Op$yJjrK=lmtJ2$NgY&_^e>1u73uX&u=m}+{5;^ z5%+{gUU84@Gq?JbFyF9bb8#V&lGALR1LLnO6hx%j+JGbjeF$$kCmI+_Q_nAeIn2OZ;q9V zwLcbn;%05TNc&@6+y0pEvOnaxuI!J+90zi99v{^_Rz;l8d#AHGQ|ibqoN&&WnLPGQ zf?NBXDes45zT4h)0rsDKHc;oMDco1zOiadA=eK#d%R@omiFP5;C`@#r=XZUU^_*IPM zXQm#8d9laEm>1=|FQ1v^^WH+X&d+=DTvv`=z7z}IoX2h^kIJ#+Ja)aAU;LgaYt^S& zhwpwo`1clP@%I*e^po%yey5`9b@n~eXWJ8qehmQ$xnKQN z#W|nvH{?5wr-=$eUZ?4Mrmp@zO3iojJ+(N?P4>?MGY;y!LW$t_OjT?jC1gxeGCTkITA2uF^UA!? z^PT*Jc0Qj+#4nZ?n87}r$o6`+{MY{TnLPJB9uVhA^0;;jeZz6?oP4IyUrz*i7$HB$ zs^IPy=Alv^`)5C===(O4{%-TiOi$^8TaA0_{6D9Bw{2hD;IgmeIoVgT|2o@O^4aY| zex}v;hkB1wqWxGyDfm5qT)!WOj-~x&#yxXB$B>Nwjcxm7rptbj=VZT#i)p{e?<3^6 zk(+wos?W5UJoe9=_rJekTkyPJcmdD*b9oJN-k0CG$T@UG?9}KHu|r}S0upk6YP9k` z-}C;9aGxgBd0+NdCK3GoBHOp*;NsTlc|Z7U@Y}FV)rW`9$?w+H@!^~Ue$(SO!8t%} zW#7qhrMB{TXLCRRcqAe7rLQea^Q#>DX>ILgD>t?6%HPnHI!QzfA;*(`Q~O>XSHBCF z`~2>(!`}$Vi1m2p^TX>%9`8e_d^-2r&L`XpeSVX3oSgeIV(*L|9lL}vUJ^Z&NF+~; zogb|jiET_1BQf@e^t~Cz&9H8c&LGc#A-^<^AihQ@pPddr$xZBx*jHh`4*PX#ypG$e z#LfkEC|IR_ZcG-WDoBb~7KRUKw{}IGcA~E(7BBH-y z$o{i25@Wwa-_P*-48PBC`%?c57;gJd{vC#5i=X6XzdZbI#_wio+>BcuF|~uAjgc7p zJ^D_7F#*;D+`dOlb@hAF;U~G-Zwt)lU_VEV=WyFXJlVm|#z>5PjJ^-Uco^2hxIIQZ z>FW21!%uRv-``+<2KzH=e1_ZKh)+8B*%*nj|3%;TVZ0CPecb+w_~Z+IlNir_F`tjG z%1wSZ#P*BHjU7k~Ap$Ws#14;{M5tp#7{g(j7~^T5LEj7*8L-B~oJ2T}zx573m7CZb z;5-HMDcDa@V*|C;YktD8`K_h>D*CR1u?p5&nCo5qK5+P{+~oH$oKrAQ!9GQekE!*6 z<|hoB-%;8hqVFLXhhQCr`GJeyh`5g9t8$ay=(v6{8F2#%#wIQhGdgZ~%m_k_uP|(W zLusE#-$WRRu!h1MK{&^Esl!j@CcpdOtb(};_9|-JN3ErrpD=8Gi)p`*z6)V2gtZvv zQWw7lho8z#eh1(jf_Vt`A!;0;R)gjz44dB`+Sk#y4n`fUJun+w{00o^IKC=3`Na+C z7vmo?kQhP)V&aAjj~PIy@fC*6uP^N*=^F_n5>{WB0|@8%&U5&w+~jvVoP{tK!d^&? z+o?5A^Am>6ZwBpi>6;597uF1z^IZJ4Is8;^^4kHY4rU$fI%@2o);7&g7&gDHwBJnM z%`i5@+6r@sJ>vVtM8*#!7@PP&Opo~CG3PWtVc7i6(*6{Fr|>(4-&x$w zx%f?r?|A&F+~juye!2MN;+Kox4fstW)bS?_o8NfaXV5nTMh2|$Feeet<8QsgPvs`R z4RAKY+zfj&H8xOdz2+wjo8Ma6ucGfN7^`5dg}L6v??Z>5%1wTMfpZGxDcGl|@fT`+ zsQC%Q=Jy`$57GA!j6<;AgZZJ0--v{clMslxGGTbkHwZPp z!nFAfrM;iNei(jOLt%~}oa4LH;iqzw-+gda!CVD<6*cao)>6$+7&gDfv|mKuMKBh@ zS`2fki(iAoPvs`R18@$(JOuj?H4ad#LGu%a&2JCw>*!ktqYl;{m<=v|1NcEx|NN(N zlV6;V`NPNj;bUxk%pX4H4?>NvFl>H(X&*`7NEnf@`obJQILCLM!%yWVzuVy~g1HFx zB5K@Dt$CWCFl>G^X`f5qTo}2qX2P83;`f5XPvs`Rm*LdGtb<)gjhCtQg61a-o8Pmv z-%Q`lFgC+_7Ul~se)13W_3>4?$**T3^G71{MMba$o!%C3B%@hmiDLdJB{CI z{LbQb&c$yMUo_}`DmVGvfL|_tx%lPccLRQt2zC4k!{#@h_8IiefRO=fJj_Xi^Y~lu z@Kd?TZv&joFgL^AOpOiHTCe#D!{)b^_N(Z-3dSl}YhkW;@%zx>r*f0uU*MdEc^dX< zYW#&-A8LNWu=%}5`$P0S1mh5__h5eL;`a@I$MIFU$?r;kznDz_Kw=2N{NZQ*Ak_E@ z!{#@P_I~>MVfbMUgZT}@IliS1Kb4#OegbC|%vG>gQR64nD%JdiVe?x|`$hC!1Y;4b z#V|`<{2Cm7DmVEZfO81uA=rngae!J4nx8OietT$NPv3eN^|1E9Y;f@#z!!-6`&Z>A zzqlmkk0j=gB*rF*`6G$>gHYou44YqH+DFni5=JDfzAy(6&hee+@Kd?T?{+wgU@n5a zh#I$3Yo6vO44dCf+UL?Y7e+3unK0+M_`TrpQ@P3SWjOUP>tWYZ<7H~Sp!o^I=Jzb^ zH`8}BjLoo~h53SupZsG%eSB4J^6MGs7ZVj2NDLvEKLXegYJ7!Z^ZOLP)A*gn?=*g& z;^u+t9N+64ekwQl-3TWazg+xs@w*YX>oh-M*!;%RK9jzgFfw6{hk2cg-+G6i%1wS7 z;B1Du8TMvsY@pV9%}*FMzqPb~kiHMXco5cFnCo5q>R|PZ`TYAom7Dx%6SF7qKm8ks z1H?h{gMpsy<4Yc7nivNIUyeBtxRl@ZTng*bm^$)07|!t(pO>}oPgQPW*9BhazbEiZ z{CtML~-R|&{+{CU6%!4@#_AF}5 z!fhULdj~%o<6z(p`rZxWZdiBYb_a30t6!YMPja*00GMBe{Z(pw6}JIITn9fJ<6t0( zzL&$e9MKfbM_vcRZG3;?@RQu^R|@lP*mqOoZrnH*K3(li%*7o1=FnU?8pYJQSMw8w&9991<@7Cw zQ4XsN=DjX{S2+AsZt_ckOsnSzI4q zm7DyI_-~GG^5+qZjsLpnBmN1|#|bsQ!m#-@)BYrVPr^6}s~P5T!a2U{9DXV{`K^Id z4znC~IW^W$Yn|pN44Ypi?W^cp1)~a9CCqg$eiI#jDmVFM2?u66>~v~mQEQ^+Ck&fk zHtlohn*$>URyNFuE`F{2EUk~P%1wS}5^s(^nV3f~Hi_3opGlk$-AbtO6^6|(96v99 zUi`fHh2z!=*Ezn=JN#5`@_PnO6@FFtRpIvxZqI9e!m#<((7u+wwJ>U7)xdn-#cz(o zPvs`Ro8aWY%z>Rljhm=7NAnYg&98v=Mf5F#Q3R_1<{THl{tiEtoBaB~@xt`N_EMt{ zwfbv*!m#-broE58J{Ue&gJJe}@!QLHb^7tAa+BX~-_6mrzC41l@iBk+m_G=0{0YP6 z*GT&&`ZmF6g4GCfFX24?N*sPFH~AIADTG-FyO0{i)GE>ZgkkerLHlz0mcuBAwE|{| zi(jh4Pvs`RWH>&UKG;5LBvUI@^Am>6FOBx;^i7A64l502s*B%oeixvRugXn+M-rGn z5|}>{7@Gv`Cv4&df zG(Tb3{3>Z*Mc*nIRj?{yu5m1)| zho8z#ep}#F;a7!U6@FWAtJeI4Ve@;5_O zsF6pl*_xj)ZGHu`FQjiFj6zriFz2}V^>_HG+~n5>ju)mEwwD@xsMTNd6Nb%iFzplQ zn*bvL)?k?ZUHta)Zw2(@Pvs`R-9wl^hA@8&VQhvle+*&%Ak^_E44Ypg?VIS^1fvO7 zBh0;o^Y|-q_^I6FR}7~RW+CiCY7|qeMDr7d&2I(m%jsJVqa4->m?bWLsSZDtoBWdD zB*097oj{FbYNcv^!m#;`qJ27j(_y5;8U-`e#qSvZ7D*ppm7Dwy$1#7zF@MA{HgVTQ zAC8+4eT-1!D-4_8N3?IDZwrhTSRcVWMmWcJox@M%Cco8i%3+qnE~mz7YOT}!gkkfm zr2QuPZi2B1Rwc}JE`AdoekwQlWeEpnI_z|6WKnCP<|hoBUpDP?=$iv02Ua%Bi7tMv z{98hOd{u7pJHx-HZi!|7;NRf4#4>-xGJgswZl*4 zCciCkHsQAkzfJgU!L3^J6Nb(2CEC~0w-!b%te0R`yZFs^_^I6Fmj`DW%xSQvQ6rC9 zvo$|q*!*s#eIb1dVHCo;73OTsPu5#U5E(=a(efpaXEq^gxXRe7f3wfs_Vpj!E#*gx z;2MLT+~;GcTEllWciV2I?e{^+uWH)YBz&9u4MaWBm33RP=E3xL+6wuroVV~7&GPw+ zoN=B4)^G9G#E$+UxPGgCOL%CF&78}E+sxQ+h1S|UHa57ezjQ+A@mp^SJw84^xGjC` z-r#ma$^)UtFW~yFmAvjj?38?V>Md;VX3Kx=>$~K+#XMm9TVZamTdnPqZCG2#_{x3R z%HwiV<9EJmc@FORkM^}ZYHVekwPQivqHVX1eD|B zd9Eg8z0WV%hV$5n*iU0d#Qt_*LqJ0Ae;T9u%CV{L)3i&+sT`aCiuFDj!`=<9_fcEf zzp~y(ZRK&>dY`WD|CzkTG(y_TR&HwBmGwT-PmN*sVDHcWr}nozuFf6O-fg|lSGh)r znhRt-h~(30+xdE*fdfXz#tj%j3?&j{2NGW$pct}V#l}dCjihf67(HP17?44p0mC_; zh|esCpX6r0AHuv1_HER-4YwZ>vpV?M7>TjD^t}Pb4X|#&Eti<(>i4X}Pja*0i!gV< z-a(BWxV=a`+riJqNQ`}oz8hd{fVBa)r-)}={XTX0NpAM@3}j3OGByJlqk)Vk@o5J? z8zV9H6n-D$_c4AS<93Sp)Yb3XEOb`Kj*PeDX20w3y8*u&@Vf!G>xgd;R17)(Y>dR% z4Em0SF&ftBff?i(Fx-y6pE>*_H~T#Xa|7%R)YyRAW5mxo_}LhVv8(8NAB_88-G|#M z;%8s*leIZJG(VM_{BDTdF)%l_j`%I{=D-_b4-A|{sQo951D4k~p7t5^&47^sYdp+J zgmeGN+8o_a%=IpQvNlKeQ@P3S zV>qW^o`QXf8Xr^Z1IEXIH#%;|z>K&$g0YEv zbKvN>0|Q48YJ7!Z^BYS0MEWMeNQ5;M<_N+$zOpt)_fxsa?>;!IV6K9_iW>J(YpLcZ z44dC#+ApNH%XkSO)Iv91Z z_P}g#@sqVVx}VBTesM!~4D=7FBYsP~IWTU>fq?@EHNL{I`SqoJBz+@cM8fI|a{%ES zUs;=@`>EXIcRQSgFc-pJNR8X6HBa*shRtsV?Q`jy3nLfS44Cs={A6v8?x%8--wrr+ zFzaB~QDX2*xJ<&4E4Q z4-7n~`3b}3cb4|2@H>UyDg4gjcFx65*5>GbDmVGvfL|_tx%lPccLRQt2zC4k!{#@h z_8IiefRO=fJj_Xi^Z1jsIl7<9O@15TY=*fR_GW5qpw@cLPZ&18wX|PF-&HVH!CDJ* zy^Ei$&C&f-Zu0vJoKrAQ!9GQezfkK#%}*FMzxQZ=h`xtl9D?;8%nx1sWNnV_C+mGA zH~C$e!2FTG{E@)eB)mEB%7g<0zd@++6{gK^DDD09^~3PP8VYj+;T&ICo1^=w+~jv3 zoK-Ma!Cpm;`>3^4^Am>6Z!zr`(RUGyMX(mbTtNSW<7H~Sp!o^I=Jzb^H`8}BjLoo~h53SupRCQ%{Zwx9>zT;> zk;wd!$k-&lIk0CU^M~dq44dCs+MmYnG=8V?JB!;n7e85>qx-4cekwQlZGf{G=4RNNsj-1t>oq@N*!UezG=4_fxsa?=Nsp!#oZ9G&TN0tq(OnVc7iMqx~WJ9)fWQ)_X8N zbn%n5Il7<9O@3GUcMQz**Ac%Zm_Pi?AA}lTVc7hJ(cVvAKMX&tVKBczILBAk=IDMZ zH~IYp&MKIzV6URaPpDO@`3b}3x0v>e=(`BUB3O%Imb&=K+8o_a^Am>6Zx8M3>01w@9@ZY14K9ANHb?hUxydgsiTNXm`6G$3Nn-v;V*Vi1_zJ`3 z*O&H@^o@iO39B#60fcjWWo?e`r*f0u?Qj;sTm*X&HEyTYJk3uSHouv)&!ulJj9geV zVa{{$leIazpUO>sFT<&aSr5CO8ZT4p1ar3}+j<2lE(fw3z^1BgEE`GWA z<>GfEZr5pk!m#;`r+p@UGht-H8V~b27e85>qx-4cGiuYOUA&gkker zOZx}u`yh-5VXcL^-o;PW&urDc|5LfiuP#tEa8KX~eoynnzyriV@`Hh`?c*!!Ere-e z91LuuZw-tZSTzId$m?J@$5(u2I{YLzvFifUVNQWPg&I?En@-H^;Adm728X@{FbZH5 z;5Lt#>FU?l;U~G-uQ$wa*x}R&$E`Qfw}YRJ!5SR;#=?k&6^q*dqOYsp9_{;k*`Jb| z{dNstOa?GE0~n(L2Lro^J?-D$%lO(Dtihr0ei-{1?XBscpN!7PAX zK#c<2iipJ>{A`Safu-~d7e<`XJLFCV}6Y_ zwBJSFT`+dRs)6}D;T&ICo1^=w+~ju?oE(@ruyd$!6Sd}Oe!{T%70|wjzC|#KU=_fe zsDR6u+eXxDhNTJphnx8OierdEH zOW(0D#==U2d4-Fgtj*E=RBrM+;_oq_$?qW;8~>@8BmR$LjuUEpg<EXIcP6pNfRl+Hg0V?F z6>}!>s&%mj|uL{2^{GP$>dCgB4 zHoqF$*V4BZMlGxwn9sZT$=V#Rljhm=7NAnYg&98v=Mf5F#Q3R_1 z<{TG4S(~H#sodn(2aXq}7q*ugeW=x6^Am>6Z!qnB^!35;!5R#+zl)!&&C&f-Zt~mh z>oK6#=OGvyAM=Ng`GZi$pD=8GjkIr~Zxf6rSdB3E63*jK*5>GbDmVER!zqMW2)mFP z#ndX%{DfiiTS5DB`j*2ehqVG`iHo1C&C&f-Zt_cpn2cgDS7&gCV+PBcR1x5?3W|+qb z=lIIn9NkalCcias%3+qnE~myCYOT}!gkkfmqEXIw*^iWepUEY;kO01YRyj=Houo>UrXOw z7`3oof?4h2Cu?(bKUwc1xydgNP7cf**g4e5qtNBh zj_#*&lV2Y=UYK6kUTXBAR)5V;7&gDbv`?UK0*nM$gJJe}@sqVVx}VBTe!GV-e+*&% z7{b^LVg4Ax{6VPWPZ&18M%p*gw+TiQtVWo73Fq-AYjbozm7DyE;S|Cwgk4CDVrrFW ze!{T%t)P85eam5#!&(8e#Klk6=IDMZH~A&QNr0IEJAoR>)JoO-gkkd=Mf-I6ro%{w zH40{`i{CN+Et2l1a+BZTIOdNy=8rhWChkm!)Q z2I6wBJPEO)xgWs)V`D#ZT7e==)FQCciA< zz)XjoPK_*TP1O8^Ve`wTeGYwdVC2BchB?v2PuAw>ekwQlo#Ee8x5P4k@Ne*2Vwpc; znLmh;p3vWe5r)k#3_mY^Ui`fHh2ho;*EznjHb?hUxyf$}oK5&`!fz9PTX3t^{Dfii zdx`e7^sR+a3+pAA)h>RrHb?hUxydgN&NP_QU{9k)9<^p`e!{T%-AemH`WC_{gmo*- z*_xl*dY=cs6k6}|E4J$2>~pt$4F-4H*HQHB;yMbx$_lRc>Bjck#2|ouh_0;nku?vp z-sjKsJ4|qEzjlsX3+Gy{Y_y0qKXRR>0db2waqU++k}DeD$)j_*;9PWY{g3Al+c{4Zk_;+T99`Cj! zxZN;=t0T+xp{{y3xSf^!@4;<-k6(oHAYm36k)#LhBJ+Iat$yVCRjUP>e$HV!oH)_3M{522X z+?w@|a~WCjCF8TyvDFYyScA7lJ;_Qt~Zj$l^?IQeZA2YJpMoI$5U*7 z!#8$1#vx^*x_)P{))w$oc9uLf&V# z^Of3va=uza`xOMY_Vbmz2gY+vxrLqutWdn2Gt+#zzFPY1v7URUj4i$Ync&uQ?ocSt zKNH&iwQuNJ>bDLGT}%CM8NqG+uX2Lh(pwjV9`EF=a(>rR6Zh}5$**SHhn=CHSLC@b z^O(G*&dw{dc+TbZ2Ct*6&Ihs$BRCga@N3cO-DR6?9tGZ?e%+;X9Z`jJ6Nwe zFSuq^X05p%&zj{Sr?YE=+ga~ahVquDLiv%c!EOCx)xmAt%I(2z>G++&ZDz}!;C92C zjlr#FXH#g~>1#Zn>&nS7{&PZJ(0{UZ9wYLc93%2NJ3B_^@LVVRAUH>;<0OoBdT?$I z9xw8k+|>JB%_*fk#(V3$$19V*ZpTZ&Q=0PDSkqOf&+q+qBlV^eUuA#&fUS?M{(h6^ z;@ckUY+qha8##B$&AC4sc&wf{pX0Z)YYGSbV1^UUYYOM_nD}sOKi*}m)b-Ro4}TQg zi=_iE4P9Y)O=@U6YqIf*!(BN})%jcerVyQ7Z}=7Vr`&pSWL?c!Ip1?L=jHRgjkrrD zyH(wH@&8@j2J=egw&G8*o^gvFEt+*?Nw^GXERBA|n;(_p!Zg#697WSKJfcLR-W2hMDR(N6|m-Sggl?S31`{mZOU6sB^#XjLR;~ zjq&yre&$1O6))w3&a<@p`z4PTeGHcs<~=XQ^@is_zKM|I`hK>FY`?_TlNoi5CoJk3 zc}|XNIW{^wuH{vz<0g{(az2r*+?>aGDUaPjoX>GC^L8eEze#XwKW@dB&ohPj#v}9m z-}ka#WdA(G*13P=xvsqL<@1)@ocrVFJhqZJ-~A!`egeU*eSgSj7)E!lCA_J`~T*&na5b?y&&t}FXvG415$ zd_Pt5SQT+T`y(Q=dyiE5`iS7qXz@|eu^Y&?JD!{zD2NekqMsI7wtjisW9tWG&ALF>XdVamDqh=B zwz+H>YR|Z^`h;;|4<;Usl92oL3Cf!fG^Of3O)vO&D4kxTxljEcs3*5hzeADz6MseY zxVgW-DNAi-f2sYZp1+viq3}R8F- zv47^g|J<4Z7yP_Gj~5{4{S|D(*^UdF>mL_(Mc`F+M&*iUO~FI%~(ZCCzQm()ojVhA~&^qboE^0@lFpWJu;t*&eivU~lX z|E(mIPp56$`6P&y&k=Hyb6<8?ng6?C4=~0L_|u6|0u-34P8 ztX;UhM*PmzFNQ%-uU+<^-ta+y0yD@RQu^cN@%wuoqHeA#S%3b36Fi7^A{w(04kF>9D5bHiMY!>bK3|C%M^g z2h3ftcTr;(Zaau=9sF#JQDM)}_bC`p!Fmd}XNYaCe*bXzNpAKF4=^SH#wNfR1xAI1 z6aVPoXJd>C`#XN8@H>UyDct@}{NoFLGdNZfIq|4tN988JxnYTcg0K|g3Sx9%ZrIqs z3_@p&g=u2s&_0{K*)XzU<-nXlIFG-r4nLKf*xTULz^s8?Lyc|J+N${p!{%2-`%3y& z!l;B*1#_#5-&u#B%1wUf;Dm*z5LXbR1Lvr9R`U~v&98;_&G{&9X)w}YrNbOYILG%Pho8z#eviVb zgjor@k{XXv>mkig7&gCh+OMGR3K%P3mBW0<#qX%YPvs`R58yPzY=+%TjSr}GRPz&t z&98~}jr47V(Fm&v=1~{Fp-iay_^RCGH=;*kAgxCV!PxW|9T?GLY+xv%##b0NKOgM} z(|0h8!LWQVhZ4^5UF`5vxyf%SoHCeYu*;~ilv;~5KVjJXifCUz-vSr~u!>+VcJbTe z@Kd?TuK`XY%tqLa)M%jA9?ee}Hosch*U+~HMh&c5n0s9OzS6Vf_^RCG$HkNbgL|eB zj7`tcTpV+3;46e0Ut!q%ytEIeZ#ax_SYDW4A)Mno!{MiLliyr81uzR>7f@p^wPt93 z!m#<}&_0{K*)XzU<-nZb;QHP((O@1H1X@=PhyO|mvQ0u7XCk&fk6YU%6 z+X$l(RujylE`CG#LP;NAm7DxV^kV+##r)BWvFXM9(Tn+mP~$5Mo1c&NgXudM#$Z@J zm_rHY_%3$%sodnZ6iyk;GT3F*SW2zMnx8Oienqq|pl<<;0$4>b7rXfFarmj+L(CW&ZFoHr~;J z0p78JzJwZIVc7h7(>|QO;V{Bs^@iD(aE|W`ho8z#e)HfIz$}1WK#h6SnxXj#!{(Pm z`ziFD0%HoS9GEj){I)v$RBrOy2B!vQ4eT0fY@^mz%}*FMzbe{S(zg;uC9Eo#TV4Fl zI{Z{_@;e77yf^blZ^ouK^9QxgYJS47`JJSFGk(qZHRE>@=2;iN@%-Zq{rFS4$!}8c z#K08%rr+n;#$!|TJCtyAS`w42S zr`B4{PZ&182WVeL-!d3wupWT9*2V8Vho8z#ejmbVhS?0enHnEb>pjg+7&gBq+V7|D zei-{|QO;V{Bs^@iD(aE|Xxho8z#e)HfIz$}1WK#h6SnyL8-!{#@g_EYFP z1;!Lu(_zkZ@!RU~d$uh%`Mm(A24)TH8fv^it!FhqVcPtvX#WI#pMdcMtSXpWUHlqh z$={YyW217DUt?6CKvR^L-_v*l9}vyt%~Ac^$G5qSX<{@-4W_RTh7Xo6&`910!#Td< zvp1=upX4TXW7O`Xrl{Jaqr?Y9GkJ5=-uCZL#m~lQj%uWD6O1NUO-YU9jWFE&N*sQY zoBfJm7Q!y1Mj>v+L`erf8>2aD1%1n5l*1~=Z3R){>X+*9lici=4ATeOM-3lt$wX=g zKO3VtY7~9bVWh)K$88jm>gspg-*J2;H~Ss-GbVn<#?Kh}o1+dB$J>8DBjamhG)Fbl zw*^KEtQLPGc_R$B@s+@2i9(5Zrmzd#yC2G2VH=$mmFs55x<6hdoP2aa+ybWtF%-w`@ z{}ns@RBrNH04E=2KJ0vIETC4g<|hoBUkUA((|0+H<*-U%7Q6T*JN#5`@{5Oa8O+OI zUq+31Y9(ua!m#{$*WT0pX9zXE!m#-SO*=Un|TrgmZkiIQ&#@ z^4kcf0>29UD)8G#tu30LFl>I+wBJtO?J%~(s)o76#V^m{r*f0uR5;heydL)T)R;=G zJk3uSHow`l&!=xbjC@$LVdlB`^>O&A+~gMlr#sBEONu=$nHemQ-Y!&nZh1ZJ^|U$VnbRy}m7DzD=~d+4*XuT7F2VfKYr6k1 zp~hDjHos%EKSAFUFiyZa2JD~hb2;qg)L2Qa)ta9$Y<}x#UqRmr z7!|PA!CdX)m*wzNxykP;I3r<>ggufPS5YfV^Am>6ZzAm{(|0nA$*?BE%yRKN!|ww0 z@m0CW@2?Te9}&zS5sXa)^G5{p2cgDS7&gCF+IPpVJAU2qYlV4+aE|X5ho8z#ejDLb z;8%fP1%4Z;wMFw2hRv^<_S@;Z9maN8)iAfX_~kkLRBrN{3THCR$*?C=V=A@sG(Tb3 z{ASZWpT7Ap@?p(}ndjnniNjCjCcg+c-C=fz-JKc{)Vf6T6Nb$%n)ZX}I|#-gSkW*q zaq-*Tv*YpiYFlpd+u4)(qbKu6PsXO_4FAra)BUd!>i83;&2KO5_tAGBjD4{7!rVs3*h9#%!i#%jRn*y*8GHF^DCkKGWsrqu?$uT%wiY6WQU*1O@8rk2EiNz zdk{6^sgD(&ez62?easW6jW{0{f%IKC=3`MuMF`J)H(M-RrP2lGb{<_|)R zuP|(W$7p|oz9(RufOQP!VZu4Ss~vtSH~FoEvkc}k*vqJ~l3J@ZKVjJX9-(~&eJfy8 zzRBrN%fYS|TH`v{%5kaj>G(Tb3{Gw?;h`xhh41yI6 z^AZ=oSNXS&`thf7liyDMz4x!fZX@Or%pYOQAA~yogkkf0gZBIAyAQ@bSZ~05m2e(^ zcRKu3Zt|NCCm&`$?0jm>r`DaCpD=8G_t1VBeV4&l2J0S}cWQpJHic>2Ba0Jah^vV? z`~&^>+1|%i{hNJR;*d!2m4)0&)qSRjF0G#n&`J8rT7hp94MaWBm33RP=0VnNJxcpk z1h@9JH2jF;al1yn=jb1T>$mE+gooDH%(*PM&5Zq4Xsyj-V}slJODBXLzxAfj-klfQ6sK5KJU;(R-CEBp5awoBLsmyoor?~>>KjmPA*O(OJLX!XOn zbF+BR?RE1bLHimn4iArnjIY|t^Kw(;$5)J{G9H=4KeLwS_5@%1S{^mFD0gYSNfPbk zSd;d0<241h%1Itq_i=AuUpS7(*YKpQ_j!(OINNbyy^_a;y_<40N+X4*i`pv z+NI-E_Qk(qz0ZbeLxbym)K>PdtoKn{dEB<%NA{bqEqJ+d3TnH3eqY+C^*(Yxt*wRH zc4fVf^iyLf?`Qp{_P0E)&K=U;ZM{!I^5?$~k@YH)Pp56?>wQv^zZ;gy7^fzu6QjaX zh=gQyzLxbWHpZy1LG+D=5e+LkIh#BihVy(aK7|fH$<2Ou!7PDYLX8sK?jj01_}Lhv z!t&`m8^&x{vvJEO3SIqb9e$FV{a%Cl2JAPe@dj?M5w#usY>ZK1+v!^kqZ(Eqg&J{95sA#jRUPHVn7%o#yb9 z-0XJ~ezWnLO^w;O-9$|5;Adlu3Y$#dYhhdq>ss6<6VqJ%HaYwxH~T#Uvl@0aHL7uY zhS=1>&&C)PRzcrKU_1ir5!@<>O<(Yn^*wKBekwQl%?*1ar66n{@h)*BWp3E9lo^B? zUtt`xyv7{bXVW(uMmDS*m@^3H_{!QG-B0Bvzin`8VAjB{p~g09ZPomQVe_k^eI

      zVN}AZg1ObjPuAw>ekwQlor4n=zK?j9IFfRXT4yysVc7gyXy1%qGk(qZwZJ^<;wNi! zbU&4w{JtChMoKn*+4yDS_ucSgDdPw=zQVBirPDr*zG*PhV5P$xM>xk<*5>GbDmVE( z3a1igCG1LSJW8#HG(Tb3{K{#+g1#$YtbkPx^C1^MS(~H#sodoE0i0%-&9IxP@d34t zYJS47`8CnLk-m*E8euiTJnG^nYjbozm7DxV^mrpBt;arsvFULnWkio-DMJZ0zQVBi z`Dj0wzJp;5hUJ4flyHu(tj*E=RBrNH3a1Qa8SFA@ETz_B%}*FMzarWf(6<0a0jwgJ zi(UL=ZI14za+6;JoJN?9up6n-K&?HRpD=8GwY0CHZw-tZShX3J;WD})+fVc7hqx-4cHR zw6COZC5%c~RWP@@_{rKF-B0BvzjJWHBlZ!DO$74?wa#jO!m#qx-4c~uSe!{T%mD9eAzGX1VV3oss$i+|A=IDMZH~D=4rx|85>}G0w zK&_*ipD=8GO|);MZzGIGSWPgGy7 zE_U&gwK=+<%1wR^aQ4I84|_i~8mP5L^Am>6Zx`)r=vxD$2G%Z^dtCfvZI14za+BWx zFY||&`NPZDc#otE@E%L)OQ`V`hRv@x?ZfFC4kH{^Zqx-4cNBhj_#*&li!F)=8s6`k4VNQlKCT&`GZj7 zD-4^TkM^KE_ulick0HJJTi_oGHX+`dM{ckr_@Sc5~~ufzB{tgqviOvJnT zy_4K=d?h#gy_L+EBr`V2j8SrP)LX`jt6DvFT*%-}HtLghNjE7-8jN58rrK{f<2F<t6pUO>suS7*BZ;$Fj^dhj<2lE z(fw3z^1C0-a+u3uFQ>-+)LNtY3B%^Mj`ok!_i-4H!&(P(jf3cnl>tRiVndRaqYjbozm7Dzj+B-V=MDIQXW7E4^@?U$m z2F?&_e1&22Yo&d6{JP`U9lutXX9(x`%Gw;=Pvs`Rjc_XPtH7@Uzm3$|qWKBK=2uPo z?eyIaV>_&Bm|I-@WNnV_r*f0uR5;heydL)T)R;=GJk3uSHow`l&!=xbjC@$LVdlB` z$=V#suXve1 zyv!e7#>UJ1;bs0H)bS?_o8MmAzfIq_VZ04%FU;M9^Z1jsIl7<9O@0gDqx-4c!QTFIK9Fl>IQ(w@E} zVT^>83NzWoPuAw>ekwQlz0)f?d0($SL@$E*qgQL-Frmg*7&gCSv_C=L6EIG|ItKGF z;T&ICo1^=w+~l_s&T^Q`VK1k~N@}gv{DfiiTSxl}`c}ZGfVB?hY8O9Qo1^=w+~ju^ zoRKg`!X8PDtEiQw`3b}3H<9*}={p(5WLOhnX1Vyu+8o_afaHWADp z5zHTi8ed`9{90+>9l!4Qb;qw2<{82{zOpt)_fxsaZzG%v{3`IPz;7e9wrGCBu=!Qf zemi})!`Ke18s-)kzdVPZ%1wS#;Y@}(8TMpqOr=(y<|hoB-)!3F(>EVRKCIa=^IZI7 zZH~VGRBrN%fYTjjci7#j5kaj>G(Tb3{Gw?;h`xhh41yI6^AZ<7S(~H#$$B5jO@2Fj zGJo`B{^-fr^z4?rvuA7IRYDzq!nFDArTsqo?t`%p)?S#q3Fq-AYjbozm7Dw)z{!W1 z4?CY43#e7B`3b}3S3>(`^j!vH8LSeR#V&rbHb?hUxydgc&LEhBU=N~3JhhTFKVjJX zQl&k8N5U8hD-~w4i=V8`(fw3z@_VNT^G6Tnj~M~SJ1ZtMg^=#V6JxYleIaz zpUO>sW8jR0ITH3rYK)=QHJYC=Y<}0$elmS0!_&Bm|I-@WNnV_r*f0uR5+7iPKG_18dIs2r}+uP<~N)6`Si_) zkq>J&%sdxAS(~H#sodlj0jC?xZm_#iBZ69&Xnw-5`9;%y5Pb*17z8UC<|QtEvNlKe zQ@P1+C;#62*I|8#UIg<;81o0Ajz3}8{NAAbKKky1u@BZ8FkdB{$Dgdt(fw3z@|zDQ zA7(!6d}_?6)}5N4Fl>JJ(0&mHbQYJP6(eSXS6(3kZ-)oj(j*}qWhedOQ% zf14Ntun*Cd^**xZLDu{HnSO@}Ztd%RWW7ySt|{*+j1I2<@%&+Ya9jH5gQ0C!P3Z9* z{}tS3t_xk?skC80aGg))cM^iz`iivRw)C#hb)GzL=7t{s&g{_R-MG5*o0G$&RT;C5E>zX!MVJ$@0&hddX0{sOKas$m~YAs%MuzR7koTNy8P?NfQKipOMMO_Im8 zn_534*O=u~U;DZu-o_sFxW47bllC_9xa87SZixh6f1TGgs^v)6GN!AD$eyr^0@Njb+)fJ`X>AEf7r2qWBVIIUd#6q zei{3{gs@@X`?`eO|7EP|%g3klT5t3;+zLWnUnrCNvIa(7E9fom%Wd_mcV?gwTsNh* z^0;cp-A=D5B>V8IeNxADAC=y|m3^xAt$Mz*HAY?8&&G8{9HEzptjkU9KY2~+KKr_T z9KOL5pE3@AXZtF_bBsgBF_2vKJ)dz<$CNn8`DzaJrW3aFmD+!DzDlLNkKopRz8XMs zwdYQ*srDn!g5b5F@8)XIa$WWXp81}*&aP4J`#3##?f5_caI9=g^EU;zp4gqC{O2Eq z^6;q8b=j}{TIf3LzxD;UrQRz;kMGG2J-&g}jd1D*{xJ0XJFIRbkDI{iM&W&~iRg=QVY1lbmx#@LVVN_2=cj zob&Xys*P;*ex&WkKEDPkm1D4!xPy>maA;=x+FMTw_kBDr=QLK)UK8B3-Pe!DOde}n zOV@rp%HheeUjO_>y4L(O_P<Tl@Z#aZ}d}FHLzXxEC`&2oGK{xBmO_p>4|5#w+N` zye!9s)Rr-n`*MpWhso(JgANv8CQN4(?0IbY~1o^d-*%=FY>`2*vT+_m#~ zSC8cjdoAb@cct;VUi;E6MrK#Hd$@M<+yCd>xv{LO?;(3a28-KWy^|Nn{S1!ju(p$d zj8EtmI+o@0;b{g^j^&5AKPhZUco(h(&2M9@*MjyMj%Dw~IF{u&{0VzRj^)*a^BgVD zb>$o_pY`PCJa!v+te&`#$8OuO{8Q)Xt36Y>4(bF?>E9NH&dGmT8QM;KG_;-al<~;^ zf9V`8KeM}?qvdfqw!`F2&&_#`mgm(udM)>Vf5koFk%Z+M=W^<@UE{pB;kfR7F^=mw zILY6JkmLFl!g-FC=elx^R>zH;10;fPVz$oXyp+f8AkODFm!B0f>D$RU_vIIjM`qW~ zxyo1GJMx~Fko_Y2=QYB)f8@FU&HKI-{>9iIi#>6V)?cLkv8Qc+yy>z(puF0H2hzdf+GIQ0~H@D`fG<&&$t7i13q8C$t8j4*hCj9I~4K6f6Z|KefZ zyX5@EyFd6*!18%C(r~Veycp*?c`v`!cI-B?bWb)(^;vQ% z?OWMjYQL%HFXs1d14E8q_`lkJ?Be!gfPLNmz1z2W;!5H;@dF|>4jsop#zb+>XB^ad z1$^*(w<@-e5_0UNWQL9s}%$(4Z?LVi>XZ%Hc%l1RQWt+?Q zZl#Mp4t?LhI`n_{WIr%`MZ1<`n*4n7a-^T6+}2bCBC`-65kbp=;0D_f39D7pU?S5&igMC zPZM$sL}Yrp$#IlPsNbW!6?}8@yS0V}_useBmeXVg|I1W;xNn>T-rpS;oCDNW_MN=X z)K(tvYz_zjmk%N`U;5gD`tmF1w%h0T*=@WxLx0yz+NZU(P}{EjeK+ZsM8pun({F0u z%j5F%qj<@E=ihg`AJKdLpRXTMxg5uB=M(O+)7oxw?z`Vt=3n7^fH8i+UrZE|7y9mP z|9hN;ZA=rR(03Poi(nMND)Qe?em@N7@8`wmcMdfa`aujFRG*rXM{#H13Um?-qc5;5)9Tax`}V-)(n zLf_sndc*3SbU*q1Fx>XvT!)|JX208DE`+_18Vhl|jhNfP&&DY9&7kje7}H@*$882N z*VS*E!%uRv-wv3&VDF;FF5Gqy+dBB!7=^xP==&6mr(ivW+cU&ASHFKa{3JK~g$Edu z0Amwii~@zeaN-{w{A`Ru-{0{&h2JUsPT}@<;vZk|dxT>}zh0lpO@5F25(ArjDZ~}T z=)mK?v4KYjbqou`cD=dPv@fS`IgD~xt6@GuIFG+$4nLKf{62!y0<#5n3pGBX)-lab z7&gDdw11br@4|Q&)?t{(T>MfwQR@3o*>DmVEJ z_9q4s{3!%uy{;`2*LXEF5Y<`!}-b-IE3@@xpU`7+p@ty7PQ@P3SRyc()3t<;h z<5p_T*8GHF^UI_CH2O}1F%4E8%-Jq})eb+EoBUpaQwy^eb}cntqE@x$Ck&h47TRy3 z?9De3P9&Vi-#Uk%%1wTi za5ll*1bY)TDyg+j^Am>6Zw>9s>01t?9M&3`>sf|d3=8xpDf&PRVUt!q%`q17>UoQ+VtUfUN6VCCSP%}*FMzb&+{qHh(9Dp*@! zR=fDMI{Z{_@(W90{zzf|NMUSJm_JgOKQupK*!<4Wz6HM){95okgIlYM-^7%T$Dhhg ze%bit;Fp764u0AAO(fLuCk&fk7VXpNn+_u#Ru;^Og!A}Y=kQax$*&Sl70fEwRn(}Y z);i5k7&gB(v@fS`IgD~xYhbQ(@jLGDQ@P2n8BPn#7T7J+Xr|V2%}*FMzazA7qHhz7 zCRj&c9(VCe9olhxuV~9nerZD)hoQ_LLm8W)qXTI}#|Ew-)c6Y1=9f%+AANl=e6W&X zrV7_Ne>nU~y5P40PC3kS*yYq%L9G(aPZ&18V%itcw+KcNtYVlYE`EC*ekwQZzeYGs zFq>dEQKOMsdo@2{*!*_WzLvhVFlu4#hPl_pum7-)6?-|-x(YFdl6|84qKJVh!>hM#! z$uInJ=8wynKQ3o%E*~8Tznu9)^Am>6?+oov;&&3illYy%t<}YE;^iHWKb4#OvhmBo zF9*LI{Icm{qW=s8LC+b()_r zY<_EKUryh080E0mz+C6zciiEpa+6;(oRct5!ahljW@;VR{DfiiJ3{*=`ZmF6f^`Ju zaTmW{!#$qf*>3))%*u94DPP$}xZBjIG8IeGqFnn+O_ow1#VZ zKG;5L_;5=mQakwB7zx8i(Kj7NI;?cuMiHs5e#iN~L?2(t&3=ddjESGI@iRvLgyDyY zv`Uq0Rc8KK5N7`E%pbss+6 zA2FP3{qeinh~Zp2c6bqtFJ2GtR}MdwoBW=Jvk||I_-(}RY21FL`3b}3x1IJo>AMrg zPFUMv{>sJg7Kfk8O@2RsGZp4k*i)(T18Uu(`3b}3mrwfz^j!dB0jzwOx48KAbNH#; z&SAF^ zjLona{@)Cn?th(7$Dc54e*0+u4t?K&@eZtgFkdH}@82a3Kb4#O?tn8N=6u-msc{Fj zmS}#$u=y>c{Yv_-gs~FVGMGzT{DwRHRBrN1f)fuj9(Fu6lBhLY^Am>6ZzS!<(02@s zF|bC$9PZ-xCw`XE$5-VhzdsBu^1n0mHiEGkI>Y~mq0{|;BGmW_!{&E__Mg!A6BwVs zIsx-fgmZi!cKE5>(?-!bMd>y;iqzw-}m86g*g@WRBC*mTDNF^!m#<}(|$gE=fju} zD<9@9E`I$SekwQleHl&!%m~;K)c7*B`e}Z`u=x$5eLQ{RVZ_541hb!u-|KwWsULqT zH~IZ0nfW7``6HRJNoM{?X8s`5@h1$M-#*&EL*I8`yaQ_=%-0F$@wdd`r*f0u9dPEu zoDX|GHSVC+63tH-Hos-GUrFDUFjm4^26Ksv-*AVY%1wSraE8Df0(%HGlBhLY^Am>6 z?_0DVL*Fql#=!a(%;7G6@AI>zKE5h9`Tb{r`6Iym5nyZrGyMMVaE|Z84nLKf{2qj}66Q+SE2;4ywI0^|gkkfmp#78deGx&z#Id63^lH%)&$K@7&gDjw4X}fsW7I(nhbM-i{EGbEUAyL%1wU% zoy7c+#Qc%O*d#H3Br$&wYJ7!Z^XrCR1bz|tMc~&Bx6j}@$M-phpUO>szku^3eox}} zB!0iZ?K#a)7&gCO(|#v?cf!~S>(?-!bMd>`;iqzw-}m9%2=hkRH&WyK)Vf*o6Nb(2 zN3@?$-}x}+!}<}-n_c`ab@-{=%8>r%~67&gB_v>!s>Auxu(8U*uF z7r)o}SzJH1v7-L|43+8YazxVmKT>AK`+~oJ4iADb3C*DRdHi^t1iOe5_ z8ed`9{QgY)Pw4vzj89*t!EFl>JRPWvb6 z`y`AfVf{PIpS$=?aQJM*7|e<3?DMVNP)I z`;32!sgJM9O@9B)zxV#c$Na$>flqwQA3o*}LXEF5Y<}JF>xo}a{CeWo4Y$wWI>+}p zho8z#e!qb8Bz{lg_auJ5!0kEBPZ&18U(Z8ht$&!sV{Wgz7muq5X5IX2aOns(_pm3{HASnso8+R)&7AGMYJE9-sKRvx#l z_hFZGY5%MBKGHsokek|eWxbE|Q)4LaXZ@!3w>+-S9n#)yy-xx^AF6Y$tXGkII&C{& z?~{_e!k5YzrzRH@g}xLbq5XO{vR=i;DD(}YZ#0Z(SkcM%liv@+dA=5(LWiH^X1}{& zmcTBdMhR|r5rrN6Y>Yx*K7D7ymk_2T;-eS9T1`}Ij-Oi~z|6vil}(AS6P)qcGy8DATt(ASN= zt@yR#*NR)Wl>1@0jqfyvpX6r0oA8^B-)w5k#_c9zS_eNHqtG{*zSqLI7S^@6O(v$f z`fYOfNpALg24*$vYHC#D_6)J9gP)C2=&PXbBQPF;^$2bi#HKI!$=V#bzML9gm7Dw? z_q~y_$+wSqmpGF0xbIlXBZSVdU2kqR?aS#~4x=2_YM74@&heGCIl7<9O@1H2X@S`S zyM-DbQR|rICk&h4VcNe--*;iW3+phZ0$zB9SuGMT&=Nno+>|Te;-?)e03Ce(l;MY zCCp0Lm6S1`vgTO&#BkF$ll0}}Er(GKYbMM&arDVI$JS@!PWpDk*$;C+?ERFno3gf9 z`owV4x0&>H)#kQ|}b8LMk?xgSAaLQqp!!DL+Wm<_NSDC0O~9kKL@;im5`($|x> z9!5Q^w_qNLqffp$wmuVg(sx}B?U2Lzkwe??OYrM*SU)h+zGArP^O1fCd56Fl0?P-p zP~6z{BSxQmb)?rx-+VZgFe_nKQpSABnq%n`!%g2z(wCFB97Z{;nK0+X(I?*=yZ%hv zN#AZb^)TyU*HgxB%Gze>6T?m4X42P@w+==ftj#dD#nC6<99y4>JLwzf+v?Bs?ZWnB ztRKE3{#4AguNZFncms+*nY_s`l40@20vOHPSH3y6J`;D+Hx*7f%yQV}lrfdECR_T% zaML$|^rhr2g;5G?0?f&A^vO5J)@R~Q`ZmC+gINc=jxsh-);dd{7;gGrBz+BeYhcvC zdJ*QjIQrz9W9u_xam7h`UdnhpsxXar_pvMjz0P3 z*!oP|N#8j1m7=c{eWmCdhrThG>3?Fl=?jv6BzZ@|7zrx~a|{+czsNVo)@R~Q`j*3~ zfms8)hBB5@)>2EK7;gF&k-n0=l`tw{ErPi;jz0P3*!oP|N#Aie4KN#EH&DiL$~tQ4 z6T?m4LDJWgw;o14tb;I*#?dF=99y6KeH3@nH$0bi$YuS=rEPK#`iJKp@n40R_7&4j zpO5sJsLhf@i&5_TnJ%%`k5mOe4u^vxvwbn;GzF&)-S zm~-OjlW&e)eos0PZ_%@Yn!D{3^#q7Nnc0aIv91ZHpAQ&N1uFiY<(u~ zq;Fsz>qj2zM;>jH$NG`S`hl7D6~j$m57H--HyK7UtR65^vDo&NZ;q|c#GUj_g)<%I zblB4=V=84$w)BbNrtePDmy)*>Mk%a2VNQ;tPrf;}J`;D+w-HVq%sSY0l(CVrero9x z!%g3hNnb2Te`2`l3zB{$c}Kz+2`dP5 z3>Mq}L;3Fi*lhNg2l}>!_tq3^#oTNncOidKmSv4#GSdN1yy@USYj3ZDZn2`jYa0=I@^W z65rFj4193N`v{CjU_FAinb@?r`Z8klDekPVKg`~+ds9YlwDrd_&e7+_ zzz2uC1uzO=6`;+BWyICDkNZixeHC}sx6?4tWp5 zI1KBsFNt^(jM(w3_6^7AQ`}kKT$r+Q zKEC&d^}v#_1mCG)XL3HqOdk>B44;9W7#;J^aAY4c5IdC&kex-yB-6*TKrB4hu zeQBi6Aa4eY3|MI}d&kiy-yBOl%U~{vqffp$wmuVg(l-iD0A>JofHFo=)@Vzg7;gG* zCVdHcOJJ11x*6u^IQrz9W9u_JL$U}P6^Bs*d>&4J7rC>^oil7?_ScEk+%#+8LWF@a>v`O{^Xlu>oajDecj-A zVR~VEDWe-@^|thh;ifN*^cm#MfROC1+b4l^BgI%Q;2R=%ZA3^#q(l0HD*0E_^vYhmWc z(I?*=Tc3$L>3cJW^@IPRY+nv-lat_kGv`dsJD6!-G2HYWBmD{To`7)z)-jmxV6pRy zd~>F^aNATl&Os(|0rJOUPRSqXgE?Fh|GHC*K@fpNTu^JC)7)k&b=<}j40c{_{jcs4~=Ggj7+)3YRI92GYLSGg7R-C4Dl2BQqtJutr& zN1uFiY<(u~q%Q@I7p51smoic)tCyuu3^#pgq)#VrI*fE!X)t@m(I?*=Tc3$L>3c1U z^&^Y*Ba61lV*SWs{lHBB6T?m4F4FHM?_L;tVeNvs1&i%}^3AdJnYfd_8F0#AmccHg zj2VXW~x!R>P@6UlsbQ z(6<_GYb||ZxanI@`daeV!l;F{9_Ct0Up#-Gh5SHY{yyt4^P7G7qtIM!_V>|m|G$i- z0qlXb#@|Oi5AydpM!vT&wkCfc`P=+6Z#Mc4K0kU-Q{Tbg@eFQy(~;hk{s2d(@Z3|X=<$Tvk#OZV9*cyY5lbTBMBj6fa8u{i(RljW==pZ^AKFMA=-t>$u-(}6nA*$u z59wSDrn(xdAa1WL@4Wond5e7&MVY$la}44zLbI=j{3t&Y%!+( zkXzK$&ph5DPXf`14~ThJ&Q9XmT717w%zM@3KfPP2a?cX!S%}#1Sy!yS4#AyV-w@@Bm>;^QLvZqe#}co$DK^wlIBG zZIN8m{Jn|4F544KyXL9jp~*SLp6z2tnYPq5S!J}?U%7RT=vI1du|9V?ZtC4jf4YTu zA@)4im!WIL3b9TcE9;ltv#j5#o;?Q0w4dG6{-?u($eEmSA>O4LhP;}}Pses)`51pqYp>4bVaXh7Y3-fJxp;j}^G;{WG$wV- zggU3qjJ39`rBD9X1M%Ng*NU~&TXKpuAt{*ml^a7QymH9S3$~Vak6w1Oe@#88j?6wC zw!*BXf218A<=m$vSkAuc@$rG*_wFf>z24X4IiESpj7gQP`O9to9(?Tj(3jUF1S^Ji ziOk=vnX`>P={EcJ+qZYz^i% zH?N#IJoLz#|1H*BJD>CqVr)(K?r8VSjNG+b^K8X$qw{NKf1*z35_Y9d7ZU26xv$o_Cy44gS{mCEI2U`3 zY8Q>&L=40Q8P9FGHx7hXN5=E-M~x`fcvg5J$MgB#8xN!IG@i%NC@V0Hi<7;+?>(6y zySU@|qnmmbYdn9q9mlig1dZpLFf*RVB;B>c^LccM)D7jHcO<(vCQecs2j#<<4w zm$2CJtaF#@cy7!39L^gO>iW^n$og!;3pt+8cYS`G$?%7aW3A6C8^`nZoI`#06v*0l zJgc26u;^!9PeKvmh8ABd<2RG)|oUU!)@!r8X@9n%K=TFTonm<+Fx_4K7OZPXE z-tODpb7wi+$yl_mJ9PXS`yotqZSG+U?;j9U->faWBDiwm?%=%S-od23yMnJ>**p0B znH|BxC07I!rfv_Kbdl!?bDKX;F!y0v3v`V#TH5+7cy?dcn~hzGDZRaEF6fHsxcyl^ z_L)OH548^UJ^RezI^x4v&~7E4w3y92OAv2d(#L(jp0ug&^+^l+nr9V;)6(;Wr^)v$ zZM2+l6``%kXysIebC;3d*J(;>OKB5 zHr3bA6@LgGp7MC`kBg56zqtRg;AK0G1h;{5Sj)0WS9`v1fBTrw>v5UQFv| zYrm^*?dSIyaPPr%AFXTBrq4VJ_WV3}*@4l;Cj6gM8-rI|7cBnQqK%QymkL*my*3hG z{X#*p&MQ>5;)W2w6faUcF!KmW)3Och8ydykpP4Y}gCQWv^s zGn@HLrO%L=9S5bRbWBP;nUIvaAA2=n5Ee*vy5HQ~A&|Pc!#>{#@_Vr&O!q%}9yyJ= zSwXmhzGdzm+T;G;?Vi&!@tRSWZ9LSj-wRyEb?AF(TqGmkQE8r9?@3Kt?>U;bJ3*%X z)HZ$2(f#B`Yz^jiKgs>&ja^dS4t}1$7f_vUqE2z4@$4YvuW3%wxi>hVJ~dXytmYp+3)t z5*vJ*JIMC6>Hh=Hfz=fQ8{sz)9>vt>y+xjcBKB2xsy70U`K?lG>wOV<<~Qb#eBsT$ zp5JQz{=wWEnnKO*zdLY4Nb|nFcU4&Ni)i?2ucDC7D^$Lg!WD_3$a#hKy3n{ZT#{?U zb{fE58>$M0lRootW_k-?bOE?>eF9?wZrmxt^VbS|>gz=#ut9!Jf1pSIe~D<)W<yC$By0{Xy9GHPw6k z?-NvCSM(?h?XDgc`mplq&?j%^g*sKk#@R-gCk zsd+N(kGQHWeOLG6+p$fU+h@dM_YVzCTpIj`dzSSh>R0pc>x8-|uZ2@hh8Y8-2;_%qCR- zCg4M5O0g#~rC8@4;F$VEOY@ETP_(~zJbGrWXJy*VoNxR|DmXR+i@iti7q$GG5!1Kz zjGtuYdz+@dDy_pjE1#=whkj}Fim7Xo%^{+?sUVE48=X_#D1A$H^EJ-t_mSER-_(ct zP7QXx^`SmE8DndzkIqEY7VZ~i4hYhAEB6SobcrmV~0{ISzX? NA@tG?o3v{G{{Y{nrBeU^ diff --git a/requality/TS103096_BasedOnIEEE1609/root/Reports.json b/requality/TS103096_BasedOnIEEE1609/root/Reports.json deleted file mode 100644 index 93ff7b800..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Reports.json +++ /dev/null @@ -1,8 +0,0 @@ -{ - "attributes": {"_type": { - "key": "_type", - "type": "STRING", - "value": "ReportFolder" - }}, - "uuid": "a0e940c4-596f-4a62-b15f-6f591eaaeaac" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements.json deleted file mode 100644 index cbf512543..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements.json +++ /dev/null @@ -1,8 +0,0 @@ -{ - "attributes": {"_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - }}, - "uuid": "d2db3776-99f5-4120-a973-733f17032df1" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S.json deleted file mode 100644 index f5b35f619..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S.json +++ /dev/null @@ -1,15 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/7fbdcca1-3eab-4654-a02f-b94da5ab71e2"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "6ba5c537-fff0-4c40-ae46-6c2cb8868cbc" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01.json deleted file mode 100644 index b57499bff..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/3811efdb-3ac9-41a0-832f-1177a303f964"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "05-Authorization NB" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "f8fba4f2-4663-409d-9fd7-331b80199c0a" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-01.json deleted file mode 100644 index 491cddd74..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates correctly a generic AuthorizationRequest message." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/ce56005f-4f7e-4a95-b7a8-75d5611fbc8f"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "b566a8cb-67db-4532-9c30-dab06364504d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-02.json deleted file mode 100644 index 34fb068ec..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates authorization request with various signature types." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/b3966dfb-628a-4b5b-bdd5-a89f8823820a"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "9a89ed6e-ec1c-4fff-bb53-3f8262a55535" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-03.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-03.json deleted file mode 100644 index 85eb22caf..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-03.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid authorization request with a certificate containing lifetime field when cf flag is set use_start_validity and lifetime_is_duration." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/dc7a7060-fe4e-4af0-89b5-0fdf66144be0"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "9f00f289-ff7d-4cbc-bea8-7b9c1f9cb05c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-04.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-04.json deleted file mode 100644 index 08b21934c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-04.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid authorization request with a certificate containing start_validity field when cf flag is set use_start_validity." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/23023613-9bcd-49c8-b715-777cdb807323"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "77d3518f-dbb0-4d32-992c-708d68dc909f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-05.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-05.json deleted file mode 100644 index 25dd09f6f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-05.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid authorization request with a CSR certificate with name of length > 0 and <= 32." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9901aa36-802c-4c97-a313-a7e1f727d935"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "5e27b654-cc40-49c9-b79d-9dfa436e53bb" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-06.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-06.json deleted file mode 100644 index 557d19dd1..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-06.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid authorization request with a certificate containing more than 8 entries in the permissions_list field." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/900173cf-c5fc-4d5d-b4b9-d2fbfdc2ad92"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "dfaa3832-b6d6-406b-845f-f95f677465f8" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-07.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-07.json deleted file mode 100644 index 248f078fc..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-07.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid authorization request with a certificate containing 1 to 8 entries in the permissions_list field. " - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/d52ff94e-2dd5-450c-940d-d7edcb66f8a7"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "1846a7bd-8026-42a8-9006-7436fd11c3b1" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-08.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-08.json deleted file mode 100644 index 1d683bf9c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-08.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid authorization request with a certificate containing 1 to 8 entries in the permissions_list field. " - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/fc0460da-e96f-43a9-83d1-bec46d2ce2ac"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "98b7fa20-8726-4d76-88e6-5675d5ecd605" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-09.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-09.json deleted file mode 100644 index 3aaba4568..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-09.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid authorization request with a certificate containing 1 to 8 entries in the permissions_list field. " - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/5b73398e-da91-4cac-9375-9f2ae5af68c8"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "44143128-4ab8-4da1-8841-bc6fcd4f93bb" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-10.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-10.json deleted file mode 100644 index a3745a1b2..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-10.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid authorization request with a different response_encryption_key for every request." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/4f9120c9-69da-446f-9cc2-c3aa6608b957"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "8a364955-3f8b-4cf5-a7b2-b7fe1a6f646f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-11.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-11.json deleted file mode 100644 index d3c93ba30..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-11.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid authorization response having correct fields and values." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/edaa35e7-3f72-4d1e-be64-c23b587b4b96"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "eebb19cf-e7ee-46de-ae16-e524548c9ffd" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-12.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-12.json deleted file mode 100644 index 4d63bd4fd..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-12.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid authorization response having correct fields and values." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/4ac26752-656c-4a69-af0c-2c5aa9eb448a"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "268165b0-a411-4acc-8712-a81481a91c8f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-13.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-13.json deleted file mode 100644 index 85174c3e3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-13.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid authorization response signed by ecdsa_signature with different public key types." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9c218065-a932-4246-a9da-9a7af1b21ee2"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "532b2949-6c37-4a5f-b0ad-996262b7641e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-14.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-14.json deleted file mode 100644 index a78c2c029..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-01/ITS-S_AUTH_NB-14.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid authorization response with start_validity." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/913f7af9-d6c2-44bf-af81-8b1d1be7a22e"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "2a8fcecc-f109-4ec7-84b6-a58ebf7b432d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02.json deleted file mode 100644 index 7d9ddfcab..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/7e096e44-bb1b-49db-91fa-6eeaf6f41b20"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "05. Authorization EB" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d9052ff1-9412-47c8-9466-37abc996378e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-01.json deleted file mode 100644 index 94ece4bb2..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response having a non-permitted subject_type." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/4bc97923-b693-4ae6-a5de-a1e153b48348"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "999fb2c5-a8c0-4ea1-8a5e-08249e08dbad" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-02.json deleted file mode 100644 index b20a30f57..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response having a non-permitted cf." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/d825d32c-1929-4a67-9c21-0b558cff5644"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "9b4949e3-08ff-4167-a250-ccd8c64d3d0c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-03.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-03.json deleted file mode 100644 index d23f7ee7d..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-03.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response having a non-permitted PsidArray.type." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9558479f-82d7-4724-bf7a-7c3069b81718"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "007b9146-77a3-4a3b-ae79-0f7c6572897f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-04.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-04.json deleted file mode 100644 index 12259b02a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-04.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response requesting acknowledgement." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/e73131b6-e236-4ae4-bd2c-8e6613da6a08"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "cd608292-da5e-40a4-bd68-fc6456631093" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-05.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-05.json deleted file mode 100644 index bc8b9ee34..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-05.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response that does not comply with the authorization request." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/c6a468af-3558-4f2a-b201-6301a5d33fe3"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "7bdd46bc-51b1-4ff9-9e89-a37ea86e9b0d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-06.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-06.json deleted file mode 100644 index 93a42f7cc..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-06.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response error with incorrect signerIdentifier_type." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/44d9aed2-53db-4b63-b745-b9bf5afebed9"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "c7bd5a48-4309-442a-bef0-9fc43425c965" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-07.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-07.json deleted file mode 100644 index 09d8504ea..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-07.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response error having a non-permitted subject_type." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/8d90713f-c611-4929-ac10-ac35475fd6dd"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "a439a0d9-4999-4efa-809f-1ee84f8712db" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-08.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-08.json deleted file mode 100644 index be72ec3d2..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-08.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response having the subordinate certificate's validity region not wholly contained in the issuing certificate's validity region." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/a6b7d90a-bc10-47d1-8342-b6c91bac83a6"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "53f1e734-fa0d-4ba6-b888-fed7609962d7" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-09.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-09.json deleted file mode 100644 index eea559535..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-09.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response error having the subordinate certificate's validity region not wholly contained in the issuing certificate's validity region." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/7ed79286-935e-4e64-b4e6-a955aeb545e7"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "ff06a726-d989-42ad-9561-203905a71545" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-10.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-10.json deleted file mode 100644 index f1d4bb782..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-10.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response having the subordinate certificate's validity region not within in the issuing certificate's validity region." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/1736d3b4-c405-4340-a041-87a6e00026c5"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "dbdf3f95-6599-4f01-ad53-85794a21acd5" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-11.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-11.json deleted file mode 100644 index 227c3daa9..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-11.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response error having the subordinate certificate's validity region not within in the issuing certificate's validity region." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/fda3aab5-467a-4812-a900-590e7fb99316"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "e6ffdf8c-3e72-44c2-9c4d-247ac716a5ed" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-12.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-12.json deleted file mode 100644 index 0a6977894..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-12.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response having the subordinate certificate operational permissions are not a subset ofthe issuing certificate operational permissions." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/5703d2fe-2463-4127-81b6-7bd8cf86e147"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "74c50f7f-dc01-47d0-bcd5-c285c36cfda6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-13.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-13.json deleted file mode 100644 index 45c50568c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-13.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response error having the subordinate certificate operational permissions are not a subset ofthe issuing certificate operational permissions." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/54a108fe-9039-4ab9-b70c-fa6c288680b5"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "da043a5e-d6af-4c5b-a978-796ab978a4e4" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-14.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-14.json deleted file mode 100644 index efdd4316e..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-14.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response encapsulated into 1609Dot2Data with protocol_version not egal to 2." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/8a96787b-3567-4dd5-9c78-a37be1c4a443"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d3c29a57-88ed-4dbd-b645-b422353671d8" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-15.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-15.json deleted file mode 100644 index f41f68c8d..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-15.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization request error encapsulated into 1609Dot2Data with protocol_version not egal to 2." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/aa4ed425-8e3a-4571-b4ca-51841077309e"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "8cee1d55-3ab7-429f-98d2-24127785a363" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-16.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-16.json deleted file mode 100644 index 09a552d18..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-16.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response with zero value in all expiration fields." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/d51fc116-5b0d-41db-bc1e-16f44c112b87"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "717549eb-c759-402d-b69d-055bc840e2f4" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-17.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-17.json deleted file mode 100644 index c2fcb4ef2..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-17.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response with duplicate PSIDs." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/6fa0d7c4-1b3c-4af0-a683-b79dd9d42cbe"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "c489c241-4384-482b-88db-5de14646fdb7" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-18.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-18.json deleted file mode 100644 index bd95f8edc..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-18.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response with wrongly encoded latitude field." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/6a24d325-1eb0-40c0-8569-22873c20b47d"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d371093e-e1e4-45c2-87d5-91e7a1794e54" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-19.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-19.json deleted file mode 100644 index 818e42821..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-19.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response with wrongly encoded longitude field." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/60375019-354c-4294-a24f-dd5f43185148"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "9fd20471-2338-4126-bd1a-25dc46fe6bf6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-20.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-20.json deleted file mode 100644 index a2f7c72ee..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-20.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response with an empty PsidSspArray." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/2f58845b-0f71-4d04-8ed9-92ae9761c955"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "88d0b3a4-af69-4665-94bc-13d7c6f8bbba" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-21.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-21.json deleted file mode 100644 index 1508a1e05..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-21.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization response with a certificate having a too long service_specific_permission field." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/b3a65a13-bc9b-4d69-b77c-643205d9d888"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "a8a44aa7-03dc-46a0-a324-4d3c7fb884ff" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-22.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-22.json deleted file mode 100644 index 7dd0a6862..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_AUTH-02/ITS-S_AUTH_EB-22.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S discards an authorization request error with having a wrongly calculated request_hash." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/0705a1b5-5cc6-4d41-bcf5-1450860110df"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "332105f9-a76d-44b0-9718-cc77fae07f66" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01.json deleted file mode 100644 index 89ca77628..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/29b3e6e6-b206-46f7-b2b9-3dd0ea7757b0"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "01. Enrolment Request verification" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "47404747-e507-472e-8f54-595d425edd51" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01.json deleted file mode 100644 index efc0ecee6..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates correctly a generic EnrolmentRequest message" - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/977bab5f-8992-4a30-bf29-7a07cc969b94"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "1d2cf61b-cdd8-4ffe-977b-68d144a37f86" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01/ITS-S_ENR_NB-01_T01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01/ITS-S_ENR_NB-01_T01.json deleted file mode 100644 index c360659f2..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-01/ITS-S_ENR_NB-01_T01.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "attributes": { - "_author": { - "key": "_author", - "type": "STRING", - "value": "filatov" - }, - "_description": { - "key": "_description", - "type": "STRING", - "value": " " - }, - "_status": { - "key": "_status", - "type": "STRING", - "value": "in process" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "TestPurpose" - } - }, - "uuid": "b3a059f5-2c90-448b-88bd-4622250d1156" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-02.json deleted file mode 100644 index 02e3626a8..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates enrolment request with signature of different types" - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/16f8d926-123f-492f-9c2b-e397344d3404"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "bf298eb6-5691-404e-aedb-2af0536fac76" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-03.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-03.json deleted file mode 100644 index 27520426a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-03.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates enrolment request with signature calculated using compressed representation of all public keys" - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/5220f55a-1dff-40ac-94d7-ef817786e076"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "a880b02a-3c35-47d3-b1a0-893b1eb480ad" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-04.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-04.json deleted file mode 100644 index db76d0d73..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-04.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid self-signed enrolment request." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/f048c77e-d8f6-4ee6-b5e3-018bc5b05ac1"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "f941ca9e-8334-4945-9431-9a200aa4e767" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-05.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-05.json deleted file mode 100644 index e45791e09..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-05.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid enrolment request with a different response_encryption_key for every request." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/7a5bd884-9ffb-432e-a713-4d603624ca14"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "040d6a05-9e00-4d08-84b3-67406672e7f0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-06.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-06.json deleted file mode 100644 index f31e87087..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-01/ITS-S_ENR_NB-06.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid enrolment request with a certificate containing more than 8 PSID entries" - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/f1eea41a-baa3-4fa2-8605-893a328b1138"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "ea5d02ab-d0d4-4bee-b8c0-f4a262d270c6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02.json deleted file mode 100644 index 5d29020d9..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/6b58bb4a-13e0-46ab-98bd-4949bfb30f5e"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "02. Enrolment Response acceptance" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "99f1e785-8df6-4680-b09c-6be793f528c0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-07.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-07.json deleted file mode 100644 index 01c5a6491..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-07.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S correctly decrypts enrolment response." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/a13876b5-9272-4858-b436-db9c3a907543"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "626599b5-57b6-4063-9a4c-1dae4b7824e7" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-08.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-08.json deleted file mode 100644 index d0488720a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-08.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid enrolment response having correct fields and values." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/90fd4fe2-12b2-41f5-99b0-c9e4626bb6dd"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "f6ac675f-296b-4740-92d5-f0442c1c211f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-09.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-09.json deleted file mode 100644 index c3466ebcc..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-09.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid enrolment response even if the permissions in the issued certificate are a subset of requested permissions" - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/6ed18035-70c8-48c7-93ac-a23c1dfaadd8"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "9ad61804-09b6-4f86-b6be-997b90f6a095" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-10.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-10.json deleted file mode 100644 index f4264e9d3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-10.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts enrolment response with different public key types" - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/172ae164-96bf-4329-81d3-42863cf9481f"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "b4506e08-14a0-43d2-a8ed-0c1de5fc9bcf" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-11.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-11.json deleted file mode 100644 index b4cd50498..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-11.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid enrolment response with signature calculated using compressed representation of uncompressed public keys." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/636d6f4f-90c7-442c-8082-0fc0e888ff7c"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "aa435740-4bbc-4251-90a5-c716321b9802" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-12.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-12.json deleted file mode 100644 index 8568ed55b..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-12.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid enrolment response with start_validity and lifetime." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/811bf619-f197-4b8d-9a74-2f8f3c4fc9ec"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "31435a03-7b05-4821-83ca-80c1e78d9fa4" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-13.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-13.json deleted file mode 100644 index a7ea39fe3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-02/ITS-S_ENR_NB-13.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid enrolment response with start_validity value." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/d730e6a9-978a-4118-a87e-17aa26a81a7f"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "33de7aea-bed1-467c-9c08-9588f5552d40" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03.json deleted file mode 100644 index 3bd346aec..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/b44017ee-61e4-4aae-bf8e-3f7d39b086e9"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "03. Enrolment Request Error acceptance" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d9685bad-d957-4695-a8cc-7d35eeaca155" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-14.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-14.json deleted file mode 100644 index 653d41066..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-14.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S correctly decrypts enrolment request error." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/b4a3bb1c-9c76-4f66-afa2-11bd82a892bd"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "0d52ddae-4d33-4fcc-8c8a-2e057d30e448" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-15.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-15.json deleted file mode 100644 index 1cc70a112..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-15.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S accepts a valid enrolment request error having correct fields and values." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/ec7d4dd7-3907-4a82-9e65-afb4f4d599c3"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "0bf52722-e35b-48c4-8c61-8aa74d774164" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-16.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-16.json deleted file mode 100644 index 0d149aab5..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-03/ITS-S_ENR_NB-16.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts enrolment request error with various types of signature public keys." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9851586b-5496-4891-bea1-31d9c779ac26"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "30c8e164-cf77-4d5c-98dc-6d3613121f03" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04.json deleted file mode 100644 index 661075a0f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9cccead1-046a-49e6-9d2e-00cf8084ae28"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "04. Enrolment EB" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "bcd25a1f-928c-4aec-a45f-c5eba05bea17" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-01.json deleted file mode 100644 index 0d5e701e7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the subordinate certificate's validity region is large than the issuing certificate's validity region." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/63214b98-6fa5-4d6c-9003-9551052239ee"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "e33d4f6c-1f7e-4eb6-9abb-3b98d1a2ac8b" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-02.json deleted file mode 100644 index 3230929ea..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the subordinate certificate's validity region is outside of the issuing certificate's validity region." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/4fb0585b-5077-45a4-871c-f42766805894"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "29196cd6-4277-4b15-9ec4-48c4d396ddd3" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-03.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-03.json deleted file mode 100644 index fbfead0e5..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-03.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the subordinate certificate's validity period is longer than issuing certificate's validity period." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/ca1378f0-9f6a-4d34-b9e7-5d7190f0a9c1"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "47b7b440-08d2-419a-b95b-e3cfb02bbb08" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-04.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-04.json deleted file mode 100644 index d71964ca4..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-04.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the subordinate certificate's permissions are not included in issuing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/6e7f8eb8-baf5-422f-82f9-f3146bb4da5f"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d12b4c42-1a48-465c-bfff-c5075664fade" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-05.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-05.json deleted file mode 100644 index cc57ba97a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-05.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the message content type is different than 'encrypted'" - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/af9de568-64c8-47d6-9778-2c723e51e209"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "3fc3eed4-3af9-482f-b9e9-655b80e381ed" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-06.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-06.json deleted file mode 100644 index f2a368410..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-06.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the protocol_version is not 2." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/494aee59-9083-4db9-bd3d-153c2bd2ec6f"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "45548828-7794-4b4f-9bdd-46fa805363be" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-07.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-07.json deleted file mode 100644 index dd62400a6..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-07.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment request error if the signer type is not valid." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/65d138b3-7c4f-4a3f-b235-612fa1aaf31c"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "8fae171b-d41f-403f-abce-4a5580e6fd4a" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-08.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-08.json deleted file mode 100644 index cfeaac11a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-08.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment respond if the certificate is not an explicit one." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/3bc3f172-2fb6-4847-a214-86d1b734fc45"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "3dd27249-fb65-4594-a2d1-de4b0c7a0cc0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-09.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-09.json deleted file mode 100644 index ecfde1aa7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-09.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the hash was not calculated using compressed representation of public keys." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/a3e041ab-aa3d-4254-95fc-ebca16adb99c"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "22fbd34d-2156-4e4b-a4ec-cf97665aea25" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-10.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-10.json deleted file mode 100644 index 755be16dc..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-10.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the hash was not calculated using compressed representation of public keys." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/49240420-14cd-4df4-8ce2-55b45895cae9"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "31c175bd-9e68-4ee1-bbf8-0435b04198ba" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-11.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-11.json deleted file mode 100644 index 492ed07a8..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-11.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the hash was not calculated using compressed representation of public keys." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/57b9d378-30f4-46da-b01e-1f6aab832364"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "477a7f24-0076-4312-8bc8-40ed05d15f97" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-12.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-12.json deleted file mode 100644 index bf3627983..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-12.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if it has duplicated PSID." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/0ed0292e-df6b-42c3-82c7-1d56f027bb37"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "4fe52ed8-ef2d-4336-912b-c78c2548373d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-13.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-13.json deleted file mode 100644 index f5d1538dd..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-13.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the latitude is less than \u2013900 000 000 or greater than 900 000 000." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/35274261-246b-4814-8a83-fbf157b97b81"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "609159ba-82e5-4ef2-9c34-13ab654ad2b8" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-14.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-14.json deleted file mode 100644 index ceb3bb597..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_ENR-04/ITS-S_ENR_EB-14.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards enrolment response if the longitude is less than -1 800 000 000 or greater than 1 800 000 000." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/fba1d958-c348-4938-93f5-9471ead78756"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "b3bb98d7-bbca-48fa-9cd2-3ba688c0112d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01.json deleted file mode 100644 index 620cad27f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/f557e3d6-87e8-47f3-a468-7324d5b0d176"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "07. Receiving Data NB" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "b388f0a8-bfbd-41ab-9dc1-b829b7abd0a6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-01.json deleted file mode 100644 index 1c240ca9c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate Digest and the signature contains public key with various types." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/99d83a86-aa5b-4ece-8339-bba44fa734ce"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d94d9976-9580-401e-a8c8-7570893ec79e" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-02.json deleted file mode 100644 index b7df7865a..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate Chain and the signature contains public key with various types." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/1d7fb027-457a-44a3-98a2-5dd38915d38b"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "52931446-5a9a-4628-b916-33ace8eb84f9" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-03.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-03.json deleted file mode 100644 index a889dc4f5..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-03.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate with a lifetime set to duration." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/80db6911-d8a4-4f94-93d8-e7c0f58a09cd"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d996ca19-38e9-42ff-95c6-532c07e92ea8" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-04.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-04.json deleted file mode 100644 index 2241094a1..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-04.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate without a lifetime set to duration." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/d7b499a1-2e5b-4f04-a837-48172874178b"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "2c80a6ab-fbee-4325-820c-5de3600c5dba" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-05.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-05.json deleted file mode 100644 index 5e3202c09..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-05.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts valid signed data from another ITS-S when the Signer Identifier is a Certificate containing list_size PSIDs" - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/33f934d7-95f1-441e-b649-04f962ac4118"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "9837c691-f01f-4378-af7c-f5e3004e3d0d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-06.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-06.json deleted file mode 100644 index 90e6e3e12..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-06.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts valid signed data from another ITS-S when signed with a certificate containing an IdentifiedNotLocalizedScope and a zero-length subject_name field." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/e55978bd-4bf8-4a52-90c8-80ba82d61fcf"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "cec9c4e6-7de4-45d7-bc7c-2bb1b2799b8a" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-07.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-07.json deleted file mode 100644 index b5a1def17..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-01/ITS-S_R-DATA_NB-07.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S accepts valid signed data from another ITS-S when signed with a certificate containing an IdentifiedNotLocalizedScope and a non-zero-length subject_name field." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9c2477ca-1045-40df-8df3-2bc2a2dbe5dc"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d3ce1631-0838-4159-97fc-88b784629e26" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02.json deleted file mode 100644 index 97b648e41..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/69f2dbbf-ed81-46ac-956e-fd260c9cc38c"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "08. Receiving Data EB" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d6494051-846c-40a5-a1c1-dc094ad24c02" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-01.json deleted file mode 100644 index e7f7b46d8..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a 1609.2 secured message if the protocol version is invalid." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/5e964e13-ce14-46d6-95a9-331d3b8df811"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "5465fc84-752f-40ac-bb9c-26543cec770f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-02.json deleted file mode 100644 index 7abbb6ce3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a 1609.2 secured message if the content type is not supported." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/92526f77-23f5-481c-9504-f3c16aacd490"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "ce599345-809e-49cf-bf98-28d7f9e819c3" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-03.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-03.json deleted file mode 100644 index 2da657480..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-03.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data from another ITS-S when the expiry time of the received data is before the current time." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/39b2cfc2-c170-403d-92cf-9334a56c0320"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d53deef8-82eb-4e07-be06-f3bfc7b678b1" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-04.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-04.json deleted file mode 100644 index 74a59adcd..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-04.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data which expires before generation time." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/fa6370ea-bedb-47a6-91e3-3a28450e499d"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "1149a0f3-e817-44f3-a35a-f1e786e797c9" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-05.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-05.json deleted file mode 100644 index 47ecc48c7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-05.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data generated early then the validity period of the signing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/4a884055-cc07-44ff-92bb-322775640e0d"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "61e0cf84-67a8-4803-ae82-637df59f2288" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-06.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-06.json deleted file mode 100644 index c3307c26f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-06.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data generated later then the validity period of the signing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/c3c8c40e-5ebd-4268-850b-f65b2484bafa"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "36daab95-440e-462c-8a1a-70de9014baad" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-07.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-07.json deleted file mode 100644 index c90b0b2cd..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-07.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data which expires early then the validity period of the signing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/eca966da-aac3-432f-8184-745fc3f5d1a6"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "c3a25666-896f-4422-9960-a7d349f2b5d6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-08.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-08.json deleted file mode 100644 index 2190c531c..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-08.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data which expires later then the validity period of the signing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/113f25cd-8f37-4dc9-bbea-a48b47dee724"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "fb840138-0016-4f84-a53a-a9ea59f65ea9" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-09.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-09.json deleted file mode 100644 index baa6a7fa7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-09.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data from another ITS-S when the generation location of the received data is beyond the range considered valid by the IUT." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/4a160830-f5c8-4c48-ba03-1bbfd2123474"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "8a904187-cb63-4596-a7d2-4af9edc8e820" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-10.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-10.json deleted file mode 100644 index e34e5389b..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-10.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data when the generated location is outside the validity region of the signer's certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/7c20de83-2f4a-4414-9a8f-3d7abb8be1d8"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "1836887e-29c0-4942-b0bc-eb8f71f48991" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-11.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-11.json deleted file mode 100644 index 3acc96482..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-11.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards data with a cryptographically invalid signature." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/27a9f4ee-c84e-4ebf-9512-492f819f7c33"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "96b72d90-5414-4bd5-994d-f06455b5589c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-12.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-12.json deleted file mode 100644 index ef511c5cc..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-12.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if the signer type is not set to a permitted value." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/a403fa2b-948c-44c2-bc8b-72ca4f84606e"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "f4feb192-6266-4350-a32b-f1927698cfbf" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-13.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-13.json deleted file mode 100644 index 9f3de167d..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-13.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards received data signed with a revoked certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/e1c4a29d-598e-4fac-99ba-bc7d858e649b"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "6f5ac2c1-e571-4b7b-b511-d5d3a2e3d7e0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-14.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-14.json deleted file mode 100644 index f9dd144f3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-14.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data when the signer is a certificate chain in which the region of validity of a subordinate certificate overlaps but is not wholly contained by the region of validity of its issuing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/6551654e-b308-43a9-a40f-74347a30e410"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "324025cd-4b3b-43ec-952f-9f39167dfeeb" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-15.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-15.json deleted file mode 100644 index d705d8540..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-15.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data when the signer is a certificate chain in which the validity period of a subordinate certificate is outside that of its issuing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/0956fd46-ddcc-494d-8df8-692e87efbbaa"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "a7fb1fa2-e553-44e0-87ea-8ea9264e9353" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-16.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-16.json deleted file mode 100644 index 895087c48..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-16.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data when the signer is a certificate chain in which the operational permissions of a subordinate certificate are not a subset of the permissions of its issuing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/096c986d-cbd4-45ec-a89c-84c82fda2280"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "bf6a7b2c-9eee-4b7f-9f88-b83b6457eeba" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-17.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-17.json deleted file mode 100644 index facb52dc8..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-17.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data when the signer is a certificate chain in which the subordinate certificate has a valid signature which is not the signature of its issuing certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/0e46df91-3b22-4dab-beba-80504e87831d"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "c3e00995-cee4-4c6a-8484-649f78520ec6" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-18.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-18.json deleted file mode 100644 index 41f5b05c2..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-18.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards valid signed data when the signer is a certificate chain in which an issuing certificate is not permitted to issue certificates of its subordinate certificate's type." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/6847c33e-7c6e-40e4-937b-c4554d17c4e0"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "421bb180-64d0-4b52-84e9-1b3cc140d595" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-19.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-19.json deleted file mode 100644 index 38f764313..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-19.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if the version_and_type field is not set to the value 2." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/349eafe5-009a-4a18-8d70-9c2d8790de97"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "fb466960-dbd8-4f28-b4b7-ebcec7ef8b1c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-20.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-20.json deleted file mode 100644 index 4b2fb4efe..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-20.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if the signature is calculated over the hash of the version_and_type and the unsigned_certificate fields if the calculation does not use the compressed representation of all public keys and reconstruction values contained in the certificate." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/64c83378-09cf-4eca-8a71-b2c226cd35ad"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "0022fe66-0da9-4a23-9f19-221196bd5085" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-21.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-21.json deleted file mode 100644 index a8931da12..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-21.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if both the crl_series and the expiration fields in the unsigned_certificate are empty." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/e20e9796-7b2c-49a6-90a1-4aff1ad1eddc"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "94280d3c-6b7a-49e1-84e9-98bb66d99abf" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-22.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-22.json deleted file mode 100644 index e49208c75..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-22.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if the permissions requested in the end-user certificate contains duplicate PSIDs." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/071e8e77-6437-445d-9192-6a55b26d1ac7"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "8c1918d7-6681-419a-822d-59f33db93b21" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-23.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-23.json deleted file mode 100644 index e54eedf11..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-23.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if the latitude specified in the region associated with the signers certificate scope is outside the limits of ±90˚." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/6dba05c2-4e9d-4ada-bbb6-657be301a16e"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "c338f9f2-85b0-4a19-9b4a-ae5431d09ab0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-24.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-24.json deleted file mode 100644 index 77ae23c86..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-24.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if the longitude specified in the region associated with the signers certificate scope is outside the limits of ±180˚." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/33b55de9-ab3f-44d7-acaa-07f5b5272c57"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "68c809cb-7bee-4df2-83e5-9a059cd3d9ad" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-25.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-25.json deleted file mode 100644 index a4b15a661..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-25.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if it contains a secured data exchange, identified not localized scope with zero PSID SSPs in its permissions list." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/8d201b66-5666-45dd-a3aa-6c99f0137a37"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "b60a6926-2b7f-47e8-ae62-349b370d59df" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-26.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-26.json deleted file mode 100644 index 4f99f354f..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_R-DATA-02/ITS-S_R-DATA_EB-26.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S discards a signed 1609.2 message if it contains a secured data exchange, identified not localized scope with a PSID SSPs of more than 31 octets." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/e0d78e08-4c86-4a92-a5a8-e72e8568b553"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "ad5a9fb4-a930-4d5e-aee6-90a564822e9d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01.json deleted file mode 100644 index 318efaf7b..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/81f4bc83-68c1-4683-8c14-8fcc68bdc349"] - }, - "_name": { - "key": "_name", - "type": "STRING", - "value": "06. Sending Data" - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "11b9a71c-279f-4207-b15b-d2f64c9cf73d" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-01.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-01.json deleted file mode 100644 index 3d1daba83..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-01.json +++ /dev/null @@ -1,23 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S sends a correctly signed message with payload." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": [ - "/Documents/TS103096-02.xhtml/4b1e86c4-4e64-4c7f-a1f3-b35b3bd97cde", - "/Documents/TS103096-02.xhtml/6be5d0ae-0ccd-4a26-abaa-ef46b9bc22d4" - ] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "20914ead-e971-4d32-b8f4-cd31e8d40579" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-02.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-02.json deleted file mode 100644 index 5f72fea55..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-02.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S sends correctly signed message with partial payload." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9c48f3c4-837d-4a21-8cf8-623e60c494de"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "1035c1be-9930-48dd-910c-a77af32fc0b7" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-03.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-03.json deleted file mode 100644 index 9515a50ea..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-03.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S sends correctly signed message with external payload." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/bf2bd6cc-f807-429f-9948-5bad1b4e0ea9"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "3a0f8f1e-039f-4e89-80bb-21565306ecbd" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-04.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-04.json deleted file mode 100644 index e24b452c0..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-04.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that if ITS-S generates correctly a signed message containing the generation time." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/88dc481a-a3e0-4693-8e53-5194f9e5d93a"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "30c41ff4-ece2-4455-9b35-82e0e67cbbc0" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-05.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-05.json deleted file mode 100644 index 498e1a630..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-05.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that if ITS-S generates correctly multiple signed messages containing the generation time." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/68efc865-bff1-450d-bebf-c0d4eb89285e"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "dd32ebf3-7f70-4d4d-a2f8-3cb38ed43591" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-06.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-06.json deleted file mode 100644 index 6cb55a357..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-06.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that if ITS-S generates correctly a ToBeSignedData containing the expiry time." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/00970315-e4d0-445e-bdd7-3a6707f8e1b6"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "1eb771b1-650d-433d-bc8c-ea752a73bc38" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-07.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-07.json deleted file mode 100644 index 79da4cf09..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-07.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that if ITS-S generates correctly a ToBeSignedData containing the generation location." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/213d6da7-2190-446d-9a57-368489c9f50f"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "62d43b7b-16e0-4d3b-8885-aec07fa4648a" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-08.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-08.json deleted file mode 100644 index cd4307273..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-08.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S can generate valid signed data with ecdsa_nistp256_with_sha256." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9035bf24-c5c2-4d90-843f-5f4e0a502b21"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "aaf7a49a-d0f9-41b4-a8f7-10357cbfea9c" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-09.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-09.json deleted file mode 100644 index d31d36447..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-09.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that the ITS-S can generate valid signed data with ecdsa_nistp224_with_sha224." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/fb006c85-0644-4a79-81b9-4f102ed3edad"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "2c6a3364-1986-4942-969d-0ade7efeaab2" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-10.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-10.json deleted file mode 100644 index f3e918178..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-10.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates signed data with signature with different public key types." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/186a350f-fcde-4ec8-8d02-bf5aee419515"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "cbfea06e-5dd3-42ce-afc7-f50c75389250" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-11.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-11.json deleted file mode 100644 index b59bfffb9..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-11.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid signed data with a certificate containing lifetime field when cf flag is set to lifetime_is_duration." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/9d5b8cf4-5ea7-4906-9c87-65ac02296914"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "28d0e989-563b-477e-8b8f-6437346e4188" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-12.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-12.json deleted file mode 100644 index 610c1a3f3..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-12.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid signed data with a certificate containing start_validity field." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/3ab404a7-f606-430c-9408-430ba13e347a"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "c8ff2c90-1f72-46f1-8071-05e9d8873d33" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-13.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-13.json deleted file mode 100644 index bc98dfac7..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-13.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid signed data with a certificate containing encryption_key field." - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/bed699c8-cfa1-4152-a631-28a2e82d1b9c"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "d1c3d1a8-0cc9-4585-9512-862110c6923b" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-14.json b/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-14.json deleted file mode 100644 index 53d0d8074..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Requirements/ITS-S/ITS-S_S-DATA-01/ITS-S_S-DATA_NB-14.json +++ /dev/null @@ -1,20 +0,0 @@ -{ - "attributes": { - "_description": { - "key": "_description", - "type": "STRING", - "value": "Check that ITS-S generates valid signed data with a certificate containing more than 8 entries in the permissions_list field. " - }, - "_locations": { - "key": "_locations", - "type": "LIST", - "value": ["/Documents/TS103096-02.xhtml/d1ad5a26-2109-4276-aa2b-395250f679fa"] - }, - "_type": { - "key": "_type", - "type": "STRING", - "value": "Requirement" - } - }, - "uuid": "8eb082de-e91c-45ce-a27f-252b9c138c1f" -} \ No newline at end of file diff --git a/requality/TS103096_BasedOnIEEE1609/root/Types.json b/requality/TS103096_BasedOnIEEE1609/root/Types.json deleted file mode 100644 index b4193e253..000000000 --- a/requality/TS103096_BasedOnIEEE1609/root/Types.json +++ /dev/null @@ -1,8 +0,0 @@ -{ - "attributes": {"_type": { - "key": "_type", - "type": "STRING", - "value": "NodeType" - }}, - "uuid": "b33c8b82-78dc-4f53-937a-11c108a74022" -} \ No newline at end of file -- GitLab