0% found this document useful (0 votes)
110 views779 pages

SGP 23-v1 3

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
110 views779 pages

SGP 23-v1 3

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 779

GSM Association Non-confidential

Official Document SGP.23 - RSP Test Specification

RSP Test Specification


Version 1.3
01 August 2018

This is a Non-binding Permanent Reference Document of the GSMA

Security Classification: Non-confidential


Access to and distribution of this document is restricted to the persons permitted by the security classification. This document is confidential to the
Association and is subject to copyright protection. This document is to be used only for the purposes for which it has been supplied and
information contained in it must not be disclosed or in any other way made available, in whole or in part, to persons other than those permitted
under the security classification without the prior written approval of the Association.

Copyright Notice
Copyright © 2018 GSM Association

Disclaimer
The GSM Association (“Association”) makes no representation, warranty or undertaking (express or implied) with respect to and does not accept
any responsibility for, and hereby disclaims liability for the accuracy or completeness or timeliness of the information contained in this document.
The information contained in this document may be subject to change without prior notice.

Antitrust Notice
The information contain herein is in full compliance with the GSM Association’s antitrust compliance policy.

V1.3 Page 1 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Table of Contents
Introduction 7
1.1 Overview 7
1.2 Scope 7
1.3 Definition of Terms 8
1.4 Abbreviations 12
1.5 Document Cross-references 15
1.6 Conventions 16
Testing Rules 16
2.1 Applicability 16
2.1.1 Format of the Optional Features Table 16
2.1.2 Format of the Applicability Table 16
2.1.3 Applicability and Notations 17
2.1.4 Optional Features Table 17
2.1.5 Applicability Table 19
2.2 General Consideration 27
2.2.1 Test Case Definition 27
2.2.2 Test Cases Format 27
2.2.3 General Rules for eUICC Testing 31
2.2.4 General Rules for Device Testing 33
2.2.5 Pass Criteria 34
2.2.6 Future Study 35
Testing Architecture 35
3.1 Testing Scope 35
Figure 1: Scope of the Tests 35
3.2 Testing Execution 36
3.2.1 eUICC - Test Environment 37
3.2.2 SM-DP+ and SM-DS - Test Environment 38
3.2.3 Device/LPAd - Test Environment 40
3.2.4 End-to-End Testing 42
4 Interface Compliance Testing 42
4.1 General Overview 42
4.2 eUICC Interfaces 42
4.2.1 ATR and ISD-R Selection 42
4.2.2 ES6 (Operator -- eUICC): UpdateMetadata 43
4.2.3 ES8+ (SM-DP+ -- eUICC): InitialiseSecureChannel 51
4.2.4 ES8+ (SM-DP+ -- eUICC): ConfigureISDP 55
4.2.5 ES8+ (SM-DP+ -- eUICC): StoreMetadata 58
4.2.6 ES8+ (SM-DP+ -- eUICC): ReplaceSessionKeys 68
4.2.7 ES8+ (SM-DP+ -- eUICC): LoadProfileElements 70
4.2.8 ES10a (LPA -- eUICC): GetEuiccConfiguredAddresses 80
4.2.9 ES10a (LPA -- eUICC): SetDefaultDpAddress 81
4.2.10 ES10b (LPA -- eUICC): PrepareDownload 83

V1.3 Page 2 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.11 ES10b (LPA -- eUICC): LoadBoundProfilePackage 90


4.2.12 ES10b (LPA -- eUICC): GetEUICCChallenge 100
4.2.13 ES10b (LPA -- eUICC): GetEUICCInfo 101
4.2.14 ES10b (LPA -- eUICC): ListNotification 105
4.2.15 ES10b (LPA -- eUICC): RetrieveNotificationsList 120
4.2.16 ES10b (LPA -- eUICC): RemoveNotificationFromList 148
4.2.17 ES10b (LPA -- eUICC): LoadCRL 155
4.2.18 ES10b (LPA -- eUICC): AuthenticateServer 155
4.2.19 ES10b (LPA -- eUICC): CancelSession 176
4.2.20 ES10c (LPA -- eUICC): GetProfilesInfo 184
4.2.21 ES10c (LPA -- eUICC): EnableProfile 193
4.2.22 ES10c (LPA -- eUICC): DisableProfile 216
4.2.23 ES10c (LPA -- eUICC): DeleteProfile 238
4.2.24 ES10c (LPA -- eUICC): eUICCMemoryReset 250
4.2.25 ES10c (LPA -- eUICC): GetEID 255
4.2.26 ES10c (LPA -- eUICC): SetNickname 256
4.2.27 ES10b (LPA -- eUICC): GetRAT 260
4.3 SM-DP+ interfaces 262
4.3.1 ES2+ (Operator -- SM-DP+): DownloadOrder 262
4.3.2 ES2+ (Operator -- SM-DP+): ConfirmOrder 262
4.3.3 ES2+ (Operator -- SM-DP+): CancelOrder 262
4.3.4 ES2+ (Operator -- SM-DP+): ReleaseProfile 262
4.3.5 ES2+ (Operator -- SM-DP+): HandleDownloadProgressInfo 262
4.3.6 ES2+ (Operator -- SM-DP+): TLS, Mutual Authentication, Server,
Session Establishment 262
4.3.7 ES8+ (SM-DP+ -- eUICC): InitialiseSecureChannel 262
4.3.8 ES8+ (SM-DP+ -- eUICC): ConfigureISDP 263
4.3.9 ES8+ (SM-DP+ -- eUICC): StoreMetadata 263
4.3.10 ES8+ (SM-DP+ -- eUICC): ReplaceSessionKeys 263
4.3.11 ES8+ (SM-DP+ -- eUICC): LoadProfileElements 263
4.3.12 ES9+ (LPA -- SM-DP+): InitiateAuthentication 264
4.3.13 ES9+ (LPA -- SM-DP+): GetBoundProfilePackage 270
4.3.14 ES9+ (LPA -- SM-DP+): AuthenticateClient 308
4.3.15 ES9+ (LPA -- SM-DP+): HandleNotification 341
4.3.16 ES9+ (LPA -- SM-DP+): CancelSession 359
4.3.17 ES9+ (LPA -- SM-DP+): TLS, Server Authentication, Session
Establishment 379
4.3.18 ES12 (SM-DP+ -- SM-DS): RegisterEvent 379
4.3.19 ES12 (SM-DP+ -- SM-DS): DeleteEvent 379
4.3.20 ES12 (SM-DP+ -- SM-DS): TLS, Mutual Authentication, Client, Session
Establishment 379
4.4 LPAd Interfaces 380
4.4.1 ES10a (LPA -- eUICC): GetEuiccConfiguredAddresses 380
4.4.2 ES10a (LPA -- eUICC): SetDefaultDpAddress 380
4.4.3 ES10b (LPA -- eUICC): PrepareDownload 380

V1.3 Page 3 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.4.4 ES10b (LPA -- eUICC): LoadBoundProfilePackage 380


4.4.5 ES10b (LPA -- eUICC): GetEUICCChallenge 380
4.4.6 ES10b (LPA -- eUICC): GetEUICCInfo 380
4.4.7 ES10b (LPA -- eUICC): ListNotification 380
4.4.8 ES10b (LPA -- eUICC): RetrieveNotificationsList 380
4.4.9 ES10b (LPA -- eUICC): RemoveNotificationFromList 380
4.4.10 ES10b (LPA -- eUICC): LoadCRL 380
4.4.11 ES10b (LPA -- eUICC): AuthenticateServer 381
4.4.12 ES10b (LPA -- eUICC): CancelSession 381
4.4.13 ES10c (LPA -- eUICC): GetProfilesInfo 381
4.4.14 ES10c (LPA -- eUICC): EnableProfile 381
4.4.15 ES10c (LPA -- eUICC): DisableProfile 381
4.4.16 ES10c (LPA -- eUICC): DeleteProfile 381
4.4.17 ES10c (LPA -- eUICC): eUICCMemoryReset 381
4.4.18 ES10c (LPA -- eUICC): GetEID 381
4.4.19 ES10c (LPA -- eUICC): SetNickname 381
4.4.20 ES10b (LPA -- eUICC): GetRAT 381
4.4.21 ES9+ (LPA -- SM-DP+): InitiateAuthentication 381
4.4.22 ES9+ (LPA -- SM-DP+): GetBoundProfilePackage 387
4.4.23 ES9+ (LPA -- SM-DP+): AuthenticateClient 395
4.4.24 ES9+ (LPA – SM-DP+): HandleNotification 409
4.4.25 ES9+ (LPA – SM-DP+): CancelSession 417
4.4.26 ES9+ (LPA – SM-DP+): HTTPS 432
4.4.27 ES11 (LPA – SM-DS): InitiateAuthentication 437
4.4.28 ES11 (LPA – SM-DS): AuthenticateClient 442
4.4.29 ES11 (LPA -- SM-DS): HTTPS 449
4.5 SM-DS Interfaces 454
4.5.1 ES12 (SM-DP+ -- SM-DS): RegisterEvent 454
4.5.2 ES12 (SM-DS -- SM-DP+): DeleteEvent 463
4.5.3 ES15 (SM-DS -- SM-DS): RegisterEvent 471
4.5.4 ES15 (SM-DS -- SM-DS): DeleteEvent 473
4.5.5 ES11 (LPA -- SM-DS): InitiateAuthentication 475
4.5.6 ES11 (LPA -- SM-DS): Authenticate Client 476
4.5.7 ES15 (SM-DS -- SM-DS): TLS, Mutual Authentication, Client, Session
Establishment 498
4.5.8 ES12 (SM-DS -- SM-DP+): TLS, Mutual Authentication, Server, Session
Establishment 499
4.5.9 ES15 (SM-DS -- SM-DS): TLS, Mutual Authentication, Server, Session
Establishment 499
4.5.10 ES11 (LPA -- SM-DS): TLS, Server Authentication, Session
Establishment 500
4.6 TLS Interface 500
4.6.1 TLS, Mutual Authentication, Client, TLS Establishment 500
4.6.2 TLS, Mutual Authentication, Server, TLS Establishment 509
4.6.3 TLS, Server Authentication, TLS Establishment 517

V1.3 Page 4 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.7 LPAe Interfaces 521


Procedure - Behaviour Testing 522
5.1 General Overview 522
5.2 eUICC Behaviour 522
5.2.1 Retry mechanism 522
5.2.2 Forbidden PPRs 528
5.2.3 eUICC's RAT 530
5.2.4 eUICC File Structure 531
5.2.5 eUICC Delete Profile Process 532
5.2.6 eUICC Enable Profile Process 533
5.2.7 eUICC Disable Profile Process 535
5.2.8 eUICC Notifications 536
5.3 Platform Procedures 537
5.3.1 Profile Download and Installation Procedure 537
5.3.2 Common Mutual Authentication Process 537
5.3.3 Profile Download and Installation Process 537
5.4 Device Procedures 541
5.4.1 Local Profile Management - Add Profile 541
5.4.2 Local Profile Management - ListProfiles 553
5.4.3 Local Profile Management - SetNickname 554
5.4.4 Local Profile Management - Delete Profile 558
5.4.5 Local Profile Management - Enable Profile 564
5.4.6 Local Profile Management - Disable Profile 568
5.4.7 Local eUICC Management - Retrieve EID Process 571
5.4.8 Local eUICC Management - eUICC Memory Reset Process 572
5.4.9 Local eUICC Management - eUICC Test Memory Reset Process 577
5.4.10 Local eUICC Management – Set/Edit Default SM-DP+ Address Process 577
5.4.11 Device Power On – Profile Discovery 580
End-to-End Testing 583
External Test Specifications 584
7.1 SIMAlliance eUICC Profile Package Test Specification 584
Annex A Constants 585
A.1 Generic Constants 585
A.2 Test Certificates and Test Keys 594
Annex B Dynamic Content 603
Annex C Methods and Procedures 613
C.1 Methods 613
C.2 Procedures 627
Annex D Commands And Responses 644
D.1 ES8+ Requests And Responses 644
D.1.1 ES8+ Requests 644
D.2 ES9+ Requests And Responses 661
D.2.1 ES9+ Requests 661
D.2.2 ES9+ Responses 692

V1.3 Page 5 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

D.3 ES10x Requests And Responses 707


D.3.1 ES10x Requests 707
D.3.2 ES10x Responses 719
D.4 APDU 745
D.4.1 APDU Commands 745
D.4.2 R-APDU Chaining 746
D.5 ES6 Requests And Responses 747
D.5.1 ES6 Requests 747
D.6 ES11 Requests And Responses 748
D.6.1 ES11 Requests 748
D.6.2 ES11 Responses 755
D.7 ES12 Requests And Responses 756
D.8 ES15 Requests And Responses 756
D.9 Common Server Responses 756
Annex E Profiles 764
Annex F IUT Settings 770
F.1 eUICC Settings 770
F.2 Platforms Settings 770
F.3 Device Settings 771
F.4 Common Settings 772
Annex G Initial States 773
G.1 Device 773
G.1.1 Device (default) 773
G.1.2 Companion Device connected to a Primary Device 773
G.1.3 Test eUICC Settings 773
G.2 eUICC 774
G.2.1 Common Initial States 774
G.2.2 For eUICC supporting NIST P-256 775
G.2.3 For eUICC supporting BrainpoolP256r1 775
G.2.4 With default RAT configuration 775
G.2.5 With Additional PPARs in the RAT 775
G.2.6 Clean-up procedure 776
G.3 SM-DP+ and SM-DS 776
Annex H Icons and QR Codes 777
Annex I Requirements 778
Annex J Document Management 779
J.1 Document History 779

V1.3 Page 6 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Introduction
1.1 Overview
The main aim of the GSMA Remote SIM Provisioning specifications [2] & [3] is to provide
solution for the Remote SIM Provisioning of Consumer Devices. The adoption of this
technical solution will provide the basis for global interoperability between different Operator
deployment scenarios, for example network equipment (e.g. Subscription Manager Data
Preparation (SM-DP+)) and various eUICC platforms.

This Test Plan provides a set of test cases to be used for testing the implementations of the
provisioning system specifications documents [2] & [3]. This document offers to the involved
entities an unified test strategy and ensures interoperability between different
implementations.

1.2 Scope
This document is intended for:

 Parties which develop test tools and platforms


 Vendors (Device and eUICC Manufacturers, SM-DP+ and SM-DS Providers)
 Operators

The Test Plan consists of a set of relevant test cases for testing all entities involved in the
eUICC remote provisioning system. The Implementations Under Test (IUT) are:

 the eUICC
 the LPAd for a Standalone and Companion Device
 the SM-DP+
 the SM-DS

The testing scopes developed in this document are:

 Interface compliance testing: Test cases to verify the compliance of the interfaces
within the system.
 System behaviour testing: Test cases to verify the functional behaviour of the system.

Each test case specified within this Test Plan refers to one or more requirements.

The Test Plan contains test cases for the following versions of SGP.22:

 GSMA RSP Technical Specification V2.1 [2a]


 GSMA RSP Technical Specification V2.2 [2]

This document includes an applicability table providing an indication whether test cases are
relevant for a specific entity.

V1.3 Page 7 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

1.3 Definition of Terms


Term Description
Information issued by an Operator/Service Provider to an End
Activation Code User. It is used by the End User to request the download and
installation of a Profile.
A part of the Activation Code information provided by the
Activation Code Token
Operator/Service Provider to reference a Subscription.
SM-DS used in cascade mode with a Root SM-DS to redirect
Alternative SM-DS
Event Registration from a SM-DP+ to the Root SM-DS.
A mechanism by which the End User confirms their action
Authenticated Confirmation through a method involving the input of personalised information
(e.g. PIN, fingerprint).
A Protected Profile Package that has been cryptographically
Bound Profile Package
linked to a particular eUICC.
Certificate Authority A Certificate Authority is an entity that issues digital certificates.
A Device that relies on the capabilities of a Primary Device for
Companion Device
the purpose of Remote SIM Provisioning.
A code entered by an End User required by the SM-DP+ to
Confirmation Code
confirm the download of a Profile.
Confirmation Code Required A parameter to indicate whether the Confirmation Code is
Flag required.
User equipment used in conjunction with an eUICC to connect to
Device a mobile network. E.g. a tablet, wearable, smartphone or
handset.
The state of a Profile where all files and applications (e.g. NAA)
Disabled (Profile)
present in the Profile are not selectable.
The state of a Profile when its files and/or applications (e.g.,
Enabled (Profile)
NAA) are selectable.
End User The person using the Device.
A removable or non-removable UICC which enables the remote
eUICC and/or local management of Profiles in a secure way.
NOTE: The term originates from "embedded UICC".
A certificate issued by the EUM for a specific eUICC.
eUICC Certificate
This Certificate can be verified using the EUM Certificate.
An action that returns the eUICC to a state equivalent to a
eUICC Memory Reset
factory state.
An action that deletes all post-issuance Test Profiles on an
eUICC Test Memory Reset
eUICC.
A certificate issued by a GSMA CI to a GSMA accredited EUM
EUM Certificate
which can be used to verify eUICC Certificates.
A Profile download which is set by an SM-DP+ on behalf of an
Event
Operator, to be processed by a specific eUICC.
Unique identifier of an Event for a specific EID generated by the
EventID
SM-DP+ / SM-DS.

V1.3 Page 8 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Term Description
The set of information stored on the SM-DS for a specific Event,
via the Event Registration procedure. This information consists
Event Record of either:
 the Event-ID, EID, and SM-DP+ address or
 the Event-ID, EID, and SM-DS address.
A process notifying the SM-DS on the availability of information
Event Registration on either a specific SM-DP+ or a specific SM-DS for a specific
eUICC.
GSMA Certificate Issuer A Certificate Authority accredited by GSMA.
Unique number to identify a Profile in an eUICC as defined by
Integrated Circuit Card ID
ITU-T E.118 [10].
International Mobile Unique identifier owned and issued by Mobile Operators as
Subscriber Identity defined in 3GPP TS 23.003 [12] section 2.2.
The first 8 digits of the EID identifying the EUM issuing the
Issuer Identifier Number
eUICC.
A security domain on the UICC as defined by GlobalPlatform
Issuer Security Domain
Card Specification [6].
A functional element in the Device or in the eUICC that provides
the Local Profile Download (LPD), Local Discovery Services
(LDS) and Local User Interface (LUI) features. When the LPA is
located in the Device, they are called LPAd, LPDd, LUId, LDSd.
Local Profile Assistant
When the LPA is located in the eUICC, they are called LPAe,
LPDe, LUIe, LDSe. Where LPA, LPD, LDS or LUI are used, they
apply to the element independent of its location in the Device or
in the eUICC.
Local Profile Management are operations that are locally initiated
Local Profile Management
on the End User (ESeu) interface.
Local Profile Management Operations include enable Profile,
Local Profile Management Disable Profile, Delete Profile, query Profile Metadata, eUICC
Operation Memory Reset, eUICC Test Memory Reset, set/edit Nickname,
add Profile and edit default SM-DP+ address.
Reference data for an RSP Server which could be an Activation
MatchingID
Code Token or the EventID.
An entity providing access capability and communication
Mobile Network Operator
services to its End User through a mobile network infrastructure.
Part of the Profile, owned by the Operator, providing the Secured
Mobile Network Operator Channel to the Operator’s Over The Air (OTA) Platform. It is
Security Domain (MNO-SD) used to manage the content of a Profile once the Profile is
enabled.
Application residing in a Profile providing authorisation to access
Network Access Application
a network.
A report about a Profile installation or Local Profile Management
Notification
Operation processed by the eUICC.

V1.3 Page 9 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Term Description
A combination of Operator data and applications to be
provisioned on an eUICC for the purposes of providing services
by the Operator. The Profile SHALL be in support of a
Operational Profile
Subscription with the relevant Operator and allow connectivity to
a mobile network. Applications MAY be included to provide non-
telecommunication services.
A Mobile Network Operator or Mobile Virtual Network Operator;
Operator
a company providing wireless cellular network services.
Other Notification Any Notification other than a Profile Installation Result.
A Device that can be used to provide some capabilities to a
Primary Device
Companion Device for the purpose of Remote SIM Provisioning.
A combination of data and applications to be provisioned on an
Profile
eUICC for the purpose of providing services.
A Profile Component is an element of the Profile, when installed
in the eUICC, and MAY be one of the following:
 An element of the file system like an MF, EF or DF;
Profile Component
 An Application, including NAA and Security Domain;
 Profile Metadata, including Profile Policy Rules;
 An MNO-SD.
Profile Installation Result A Notification that contains the result of a Profile installation.
A combination of local and remote management operations (e.g.:
Profile Management enable Profile, disable Profile, delete Profile, and query Profile
Metadata).
Profile Management An operation related to the content and state update of a Profile
Operation in a dedicated ISD-P on the eUICC.
Information pertaining to a Profile used for the purpose of Local
Profile Metadata
Profile Management.
Profile Nickname Alternative name of the Profile set by the End User.
The entity that controls the operations that can be performed
Profile Owner upon its Profile. With the exception of Test Profiles, this is
always the Operator.
A personalised Profile using an interoperable description format
Profile Package
that is transmitted to an eUICC to load and install a Profile.
Profile Policy Authorisation A set of data that governs the ability of a Profile Owner to make
Rule use of a Profile Policy Rule in a Profile.
Defines a qualification for or enforcement of an action to be
Profile Policy Rule
performed on a Profile when a certain condition occurs.
A Profile Package which has been cryptographically protected
Protected Profile Package
for storage but not linked to a particular eUICC.

V1.3 Page 10 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Term Description
A combination of Operator data and applications to be
provisioned on an eUICC for the purposes of providing
connectivity to a mobile network solely for the purpose of the
Provisioning Profile provisioning of Profiles on the eUICC.
NOTE: Use of Provisioning Profiles for other system services in
version 3 of this specification MAY require modifications of this
definition.
The downloading, installing, enabling, disabling, and deleting of
Remote SIM Provisioning
a Profile on an eUICC.
Roles Roles are representing a logical grouping of functions.
A globally identified central access point for finding Events from
Root SM-DS
one or more SM-DP+(s).
A set of Profile Policy Authorisation Rules that, together,
Rules Authorisation Table determines the ability of a Profile Owner to make use of a set of
Profile Policy Rules in a Profile.
RSP Server Either an SM-DS or SM-DP+.
The organization through which the End User obtains PLMN
Service Provider telecommunication services. This is usually the network
Operator or possibly a separate body.
A mechanism by which the End User confirms their action, e.g.
Simple Confirmation
by selecting Yes/No, OK/Cancel
A Certificate issued by a GSMA CI to a GSMA accredited
SM-DP+ Certificate
SM-DP+.
SM-DS Certificate A Certificate used by a GSMA CI to a GSMA accredited SM-DS.
Identifier of the SM-DP+ that is globally unique and is included
SM-DP+ OID
as part of the SM-DP+ Certificate.
Identifier of the SM-DS that is globally unique and is included as
SM-DS OID
part of the SM-DS Certificate.
A Device which provides all the capabilities to be able to be used
Standalone Device in an RSP environment and needs no other Device for the
purpose of Remote SIM Provisioning
Describes the commercial relationship between the End User
Subscription
and the Service Provider.
This role prepares Profile Packages, secures them with a Profile
protection key, stores Profile protection keys in a secure manner
and the Protected Profile Packages in a Profile Package
Subscription Manager Data repository, and allocates the Protected Profile Packages to
Preparation+ (SM-DP+) specified EIDs.
The SM-DP+ binds Protected Profile Packages to the respective
EID and securely downloads these Bound Profile Packages to
the LPA of the respective eUICC.
Subscription Manager This is responsible for providing addresses of one or more
Discovery Server (SM-DS) SM-DP+(s) to a LDS.
Current document describing the test cases that allow the RSP
Test Plan
ecosystem to be tested.

V1.3 Page 11 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Term Description
A combination of data and applications to be provisioned on an
eUICC to provide connectivity to test equipment for the purpose
Test Profile
of testing the Device and the eUICC. A Test Profile is not
intended to store any Operator Credentials.
Describes the direct, real time acquisition and validation of the
manual End User instruction on the LUI to trigger locally a Profile
User Intent
download or Profile Management Operation. As defined in
SGP.21 [3].

1.4 Abbreviations

Abbreviation Description
AID Application Identifier
APDU Application Protocol Data Unit
ASN.1 Abstract Syntax Notation One
ATR Answer To Reset
BPP Bound Profile Package
C-APDU Command APDU
CASD Controlling Authority Security Domain
CERT.CI.ECDSA Certificate of the CI for its Public ECDSA Key
Certificate of the SM-DP+ for its Public ECDSA key used for
CERT.DPauth.ECDSA
SM-DP+ authentication
Certificate of the SM-DP+ for its Public ECDSA key used for
CERT.DPpb.ECDSA
Profile Package Binding
Certificate of the SM-DS for its Public ECDSA key used for
CERT.DSauth.ECDSA
SM-DS authentication
CERT.EUICC.ECDSA Certificate of the eUICC for its Public ECDSA key
CERT.EUM.ECDSA Certificate of the EUM for its Public ECDSA key
CERT.DP.TLS Certificate of the SM-DP+ for securing TLS
CERT.DS.TLS Certificate of the SM-DS for securing TLS
CI Certificate Issuer
CRL Certificate Revocation List
CRT Control Reference Template
DER TLV Distinguished Encoding Rules - Tag Length Value
DH Diffie-Hellman
ECASD eUICC Controlling Authority Security Domain
ECC Elliptic Curve Cryptography
ECDSA Elliptic Curve cryptography Digital Signature Algorithm
ECKA Elliptic Curve cryptography Key Agreement algorithm

V1.3 Page 12 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Abbreviation Description
EID eUICC-ID as defined in SGP.02 [1]
ETSI European Telecommunications Standards Institute
EUM eUICC Manufacturer
FCP File Control Parameters
FFS For Future Study
FQDN Fully Qualified Domain Name
GID1 Group Identifier 1, as defined in 3GPP TS 31.102 [18]
GID2 Group Identifier 2, as defined in 3GPP TS 31.102 [18]
GSMA GSM Association
HW Hardware
ICCID Integrated Circuit Card ID
IMEI International Mobile Equipment Identity
IMSI International Mobile Subscriber Identity
ISD Issuer Security Domain
ISD-P Issuer Security Domain Profile
ISD-R Issuer Security Domain Root
ISO International Standards Organisation
ITU International Telecommunications Union
IUT Implementation Under Test
KVN Key Version Number
LDS Local Discovery Service
LDSd Local Discovery Service when LPA is in the Device
LDSe Local Discovery Service when LPA is in the eUICC
LPA Local Profile Assistant
LPAd Local Profile Assistant when LPA is in the Device
LPAe Local Profile Assistant when LPA is in the eUICC
LPD Local Profile Download
LPDd Local Profile Download when LPA is in the Device
LPDe Local Profile Download when LPA is in the eUICC
LTE Long Term Evolution
LUI Local User Interface
LUId Local User Interface when LPA is in the Device
LUIe Local User Interface when LPA is in the eUICC
MAC Message Authentication Code
MNO Mobile Network Operator
MOC Mandatory, Optional or Conditional
NAA Network Access Application
OCE Off-Card Entity

V1.3 Page 13 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Abbreviation Description
OTA Over The Air
OS Operating System
otPK.EUICC.ECKA One-time Public Key of the eUICC for ECKA
otSK.EUICC.ECKA One-time Private Key of the eUICC for ECKA
PE Profile Element
PKI Public Key Infrastructure
PIR Profile Installation Result
POR Proof Of Receipt
PPAR Profile Policy Authorisation Rule
PPK-ENC Profile Protection Key for message encryption/decryption
PPK-MAC Profile Protection Key for message MAC generation/verification
PPP Protected Profile Package
PPR Profile Policy Rule
R-APDU Response APDU
RAT Rules Authorisation Table
RSA Rivest / Shamir / Adleman asymmetric algorithm
RSP Remote SIM Provisioning
SAS Security Accreditation Scheme
SCP Secure Channel Protocol
SD Security Domain
S-ENC Session key for message encryption/decryption
S-MAC Session Key for message MAC generation/verification
SK.CI.ECDSA Private key of the CI for signing certificates
Private Key of the of SM-DP+ for creating signatures for SM-DP+
SK.DPauth.ECDSA
authentication
SK.EUICC.ECDSA Private key of the eUICC for creating signatures
SK.EUM.ECDSA Private key of the EUM for creating signatures
Subscription Manager Data Preparation (Enhanced compared to
SM-DP+
the SM-DP in SGP.02 [1])
SP Service Provider
SSD Supplemental Security Domain
SGP.22 Specification Version Number (referred to as 'eSVN' in
SVN
SGP.21 [3]).
TAC Type Allocation Code
TAR Toolkit Application Reference
TLS Transport Layer Security
UPP Unprotected Profile Package
URI Uniform Resource Identifier

V1.3 Page 14 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Abbreviation Description
URL Uniform Resource locator
USIM Universal Subscriber Identity Module

1.5 Document Cross-references


Ref Document Number Title
GSMA "Remote Provisioning of Embedded UICC Technical
[1] SGP.02
specification" V3.1
[2] SGP.22 RSP Technical Specification V2.2
[2a] SGP.22 RSP Technical Specification V2.1
[3] SGP.21 RSP Architecture V2.2
[3a] SGP.21 RSP Architecture V2.1
SIMalliance eUICC Profile Package: Interoperable Format
[4] SIMalliance
Technical Specification V2.0 or later
[5] ETSI TS 102 221 Smart Cards; UICC-Terminal interface
[6] GPC_SPE_034 GlobalPlatform Card Specification v.2.3
Identification cards – Integrated circuit cards - Part 4:
[7] ISO/IEC 7816-4:2013
Organization, security and commands for interchange
Elliptic Curve Cryptography (ECC) Brainpool Standard
[8] RFC 5639
Curves and Curve Generation
Avis relatif aux paramètres de courbes elliptiques définis
[9] ANSSI ECC FRP256V1 par l'Etat français. JORF n°0241 du 16 octobre 2011 page
17533. texte n° 30. 2011
[10] ITU E.118 The international telecommunication charge card
NIST Special Publication SP 800-56A: Recommendation for
[11] NIST SP 800-56A Pair-Wise Key Establishment Schemes Using Discrete
Logarithm Cryptography (Revision 2), May 2013
Digital cellular telecommunications system (Phase 2+);
[12] 3GPP TS 23.003 Universal Mobile Telecommunications System (UMTS);
Numbering, addressing and identification
Secured packet structure for UICC based applications;
[13] ETSI TS 102 225
Release 12
Remote APDU structure for UICC based applications;
[14] ETSI TS 102 226
Release 9
[15] TS.26 GSMA NFC Handset Requirements V9.0
ASN.1 Encoding Rules: Specification of Basic Encoding
Rules (BER), Canonical Encoding Rules (CER) and
[16] ITU-T X.690 (11/2008)
Distinguished Encoding Rules (DER) including
Corrigendum 1 and 2
Smart cards; UICC Application Programming Interface
[17] ETSI TS 102 241
(UICC API) for Java Card™

V1.3 Page 15 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Ref Document Number Title


Characteristics of the Universal Subscriber Identity Module
[18] 3GPP TS 31.102
(USIM) application
GlobalPlatform Card - Digital Letter of Approval - Version
[19] GPC_SPE_095
1.0
Key words for use in RFCs to Indicate Requirement Levels,
[20] RFC 2119 S. Bradner
http://www.ietf.org/rfc/rfc2119.txt
Remote Provisioning Architecture for Embedded UICC Test
[21] SGP.11
Specification V3.2
[22] 3GPP TS 23.040 Technical realization of the Short Message Service (SMS)
SIMAlliance eUICC Profile Package: Interoperable Format
[23] SIMalliance Test
Test Specification Version 2.1.2
Elliptic Curve Cryptography (ECC) Cipher Suites for
[24] RFC 4492
Transport Layer Security (TLS)
[25] SGP.26 RSP Test Certificates Definition v1.2

1.6 Conventions
The key words "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", and "MAY" in this
document SHALL be interpreted as described in RFC 2119 [20].

Testing Rules
2.1 Applicability

2.1.1 Format of the Optional Features Table


The columns in Table 4 have the following meaning:

Column Meaning
Option The optional feature supported or not by the implementation.

Mnemonic The mnemonic column contains mnemonic identifiers for each item.

Table 1: Format of the Optional Features Table

2.1.2 Format of the Applicability Table


The applicability of every test in Table 5 is formally expressed by the use of a Boolean
expression defined in the following clause.

The columns in Table 5have the following meaning:

Column Meaning
Test case The "Test case" column gives a reference to the test case number detailed in
the present document and is required to validate the implementation of the
corresponding item in the "Name" column.

V1.3 Page 16 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Name In the "Name" column, a short non-exhaustive description of the test is found.

Roles SM-DP+, SM-DS, Device, LPAd, LPAe or eUICC


Entities under test that take in charge the functions used in the test case.

Version This column indicates which test cases are applicable for the given SGP.22
version.
See clause 2.1.3 'Applicability and Notations'.

Test Env. Test environment used for executing the test case.

Table 2: Format of the Applicability Table

2.1.3 Applicability and Notations


The following notations are used for the Applicability column:

Applicability code Meaning


M mandatory - the capability is required to be supported.

N/A not applicable - in the given context, it is impossible to use the capability.

conditional - the requirement on the capability depends on the support of


other items. "i" is an integer identifying an unique conditional status
Ci expression which is defined immediately following the table. For nested
conditional expressions, the syntax "IF ... THEN (IF ... THEN ... ELSE...)
ELSE ..." is to be used to avoid ambiguities.

Table 3: Applicability and Notations

2.1.4 Optional Features Table


The supplier of the implementation SHALL state the support of possible options in Table 5.

eUICC Options Mnemonic


The eUICC supports NIST P-256 [11] for signing and for verification
O_E_NIST
(see Note 2)
The eUICC supports brainpoolP256r1 [8] for signing and for
O_E_BRP
verification (see Note 2)
The eUICC supports FRP256V1 [9] for signing and for verification
O_E_FRP
(see Note 2)
The eUICC supports Test Profiles O_E_TEST_PROF
The eUICC supports CRL O_E_CRL
The eUICC supports the LPAe O_E_LPAe
The eUICC stores the otPK.eUICC.ECKA / otSK.eUICC.ECKA from
O_E_REUSE_OTPK
previous unsuccessful download attempt for future retry
The eUICC can hold two PIR O_E_2_PIR
Device Options Mnemonic
The Device supports LPAd O_D_LPAD
The Device supports GSM/GERAN O_D_GSM_GERAN

V1.3 Page 17 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The Device supports UMTS/UTRAN O_D_UMTS_UTRAN


The Device supports cdma2000 1X O_D_CDMA2000_1X
The Device supports cdma2000 HRPD O_D_CDMA2000_HRPD
The Device supports cdma2000 eHRPD O_D_CDMA2000_EHRPD
The Device supports LTE/E-UTRAN O_D_LTE
The Device supports NFC as defined in TS26 O_D_NFC_TS26
The Device supports eUICC CRL O_D_CRL
Initiation of the Enable Profile procedure is allowed on a Profile that
O_D_ENPROF
is enabled already
Initiation of the Enable Profile procedure is allowed even if the
O_D_ENPREVPPR1
currently enabled Profile has PPR1
O_D_ONLY_CELLULAR_CO
Device supports only cellular connectivity (see Note 1)
NNECTIVITY
Device offers a user interface to enter a PIN for user authentication O_D_PIN
Device allows the End User to initiate the disabling or deletion of an
O_D_DISDELPPR1
enabled Profile with ppr1
Device allows the End User to initiate the deletion of a Profile with
O_D_DELPPR2
ppr2
Initiation of the Disable Profile procedure is allowed on a Profile that
O_D_DISPROF
is disabled already
Initiation of Disable Profile procedure is allowed even if the currently
O_D_DISPPR1
enabled Profile has PPR1
Device retries after unsuccessful CC entry attempt O_D_CC_RETRY
The Device provides the LUI functionality to postpone Profile O_D_EU_POSTPONED
Download
Device supports Power-on Profile discovery O_D_POW_ON_PROF_DISC
OVERY
Initiation of the Enable Profile procedure is allowed only if no Profile
O_D_ENPROF1ST
is enabled already
The Device provides the LUI functionality to reject Profile Download O_D_EU_REJECT
The Device supports Set/Edit Nickname procedure O_D_NICKNAME
SM-DP+ Options Mnemonic
SM-DP+ reuses otPK.eUICC.ECKA from previous unsuccessful
O_P_REUSE_OTPK
download attempt
SM-DP+ supports usage of session keys (S-ENC, S-MAC) for profile
O_P_SESSION_KEYS
protection
SM-DS Options Mnemonic
SM-DS is an Alternative SM-DS.
NOTE: If an SM-DS is not an Alternative SM-DS then it is a Root O_S_ALT
SM-DS.

V1.3 Page 18 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Note 1: Devices which supports O_D_ONLY_CELLULAR_CONNECTIVITY are out of scope of the


current version of this document.

Note 2: For this version of test specification:

 O_E_FRP is not applicable


 The eUICC SHALL support either O_E_NIST or O_E_BRP or both

Table 4: Options

2.1.5 Applicability Table


Table 5 specifies the applicability of each test case. See clause 2.1.2 for the format of this
table.

Test case Name Roles V2.1 V2.2 Test Env.


eUICC Interfaces Compliance Testing

4.2.1.2.1 TC_eUICC_ATR_And_ISDR_Selection eUICC C006 C006 TE_eUICC

4.2.2.2.1 TC_eUICC_ES6.UpdateMetadata eUICC M M TE_eUICC

4.2.3.2.1 TC_eUICC_ES8+.InitialiseSecureChannel eUICC M M TE_eUICC

4.2.4.2.1 TC_eUICC_ES8+.ConfigureISDP eUICC M M TE_eUICC

4.2.5.2.1 TC_eUICC_ES8+.StoreMetadata eUICC M M TE_eUICC

4.2.6.2.1 TC_eUICC_ES8+.ReplaceSessionKeys eUICC M M TE_eUICC

4.2.7.2.1 TC_eUICC_ES8+.LoadProfileElements eUICC M M TE_eUICC

4.2.8.2.1 TC_eUICC_ES10a.GetEuiccConfiguredAddresses eUICC M M TE_eUICC

4.2.9.2.1 TC_eUICC_ES10a.SetDefaultDpAddress eUICC M M TE_eUICC

4.2.10.2.1 TC_eUICC_ES10b.PrepareDownloadNIST eUICC C001 C001 TE_eUICC

4.2.10.2.2 TC_eUICC_ES10b.PrepareDownloadBRP eUICC C002 C002 TE_eUICC

4.2.10.2.3 TC_eUICC_ES10b.PrepareDownloadFRP eUICC C003 C003 TE_eUICC

4.2.10.2.4 TC_eUICC_ES10b.PrepareDownloadErrorCases eUICC M M TE_eUICC

4.2.11.2.1 TC_eUICC_ES10b.LoadBoundProfilePackageNIST eUICC C001 C001 TE_eUICC

4.2.11.2.2 TC_eUICC_ES10b.LoadBoundProfilePackageBRP eUICC C002 C002 TE_eUICC

4.2.11.2.3 TC_eUICC_ES10b.LoadBoundProfilePackageFRP eUICC C003 C003 TE_eUICC

TC_eUICC_ES10b.LoadBoundProfilePackage_ErrorC TE_eUICC
4.2.11.2.4 eUICC M M
ases

4.2.12.2.1 TC_eUICC_ES10b.GetEUICCChallenge eUICC M M TE_eUICC

4.2.13.2.1 TC_eUICC_ES10b.GetEUICCInfo1 eUICC M M TE_eUICC

4.2.13.2.2 TC_eUICC_ES10b.GetEUICCInfo2_RSP_V2.1 eUICC M N/A TE_eUICC

4.2.13.2.3 TC_eUICC_ES10b.GetEUICCInfo2_RSP_V2.2 eUICC N/A M TE_eUICC

4.2.13.2.4 TC_eUICC_ES10b.GetEUICCInfo2 eUICC M M TE_eUICC

4.2.14.2.1 TC_eUICC_ES10b.ListNotification eUICC M M TE_eUICC

V1.3 Page 19 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test case Name Roles V2.1 V2.2 Test Env.


All test sequences except the sequence #5

TC_eUICC_ES10b.ListNotification TE_eUICC
4.2.14.2.1 eUICC C025 C025
Only the test sequence #5

TC_eUICC_ES10b.RetrieveNotificationsList TE_eUICC
4.2.15.2.1 eUICC M M
All test sequences except the sequences #5 and #15

TC_eUICC_ES10b.RetrieveNotificationsList TE_eUICC
4.2.15.2.1 eUICC C025 C025
Only the test sequences #5 and #15

TC_eUICC_ES10b.RemoveNotificationFromList TE_eUICC
4.2.16.2.1 eUICC M M
All test sequences except the sequence #5

TC_eUICC_ES10b.RemoveNotificationFromList TE_eUICC
4.2.16.2.1 eUICC C025 C025
Only the test sequence #5

4.2.18.2.1 TC_eUICC_ES10b.AuthenticateServer_SM-DP+_NIST eUICC C001 C001 TE_eUICC

4.2.18.2.2 TC_eUICC_ES10b.AuthenticateServer_SM-DP+_BRP eUICC C002 C002 TE_eUICC

4.2.18.2.3 TC_eUICC_ES10b.AuthenticateServer_SM-DP+_FRP eUICC C003 C003 TE_eUICC

TC_eUICC_ES10b.AuthenticateServer_SM- TE_eUICC
4.2.18.2.4 eUICC M M
DP+_ErrorCases

4.2.18.2.5 TC_eUICC_ES10b.AuthenticateServer_SM-DS_BRP eUICC C002 C002 TE_eUICC

4.2.18.2.6 TC_eUICC_ES10b.AuthenticateServer_SM-DS_NIST eUICC C001 C001 TE_eUICC

4.2.18.2.7 TC_eUICC_ES10b.AuthenticateServer_SM-DS_FRP eUICC C003 C003 TE_eUICC

TC_eUICC_ES10b.AuthenticateServer_SM- TE_eUICC
4.2.18.2.8 eUICC M M
DS_ErrorCases

4.2.19.2.1 TC_eUICC_ES10b.CancelSessionNIST eUICC C001 C001 TE_eUICC

4.2.19.2.2 TC_eUICC_ES10b.CancelSessionBRP eUICC C002 C002 TE_eUICC

4.2.19.2.3 TC_eUICC_ES10b.CancelSessionFRP eUICC C003 C003 TE_eUICC

4.2.19.2.4 TC_eUICC_ES10b.CancelSession_ErrorCase eUICC M M TE_eUICC

4.2.20.2.1 TC_eUICC_ES10c.GetProfilesInfo eUICC M M TE_eUICC

4.2.21.2.1 TC_eUICC_ES10c.EnableProfile_Case3 eUICC M M TE_eUICC

4.2.21.2.2 TC_eUICC_ES10c.EnableProfile_ErrorCases_Case3 eUICC M M TE_eUICC

4.2.21.2.3 TC_eUICC_ES10c.EnableProfile_Case4 eUICC M M TE_eUICC

4.2.21.2.4 TC_eUICC_ES10c.EnableProfile_ErrorCases_Case4 eUICC M M TE_eUICC

4.2.22.2.1 TC_eUICC_ES10c.DisableProfile_Case3 eUICC M M TE_eUICC

4.2.22.2.2 TC_eUICC_ES10c.DisableProfile_ErrorCases_Case3 eUICC M M TE_eUICC

4.2.22.2.3 TC_eUICC_ES10c.DisableProfile_Case4 eUICC M M TE_eUICC

4.2.22.2.4 TC_eUICC_ES10c.DisableProfile_ErrorCases_Case4 eUICC M M TE_eUICC

4.2.23.2.1 TC_eUICC_ES10c.DeleteProfile_Case3 eUICC M M TE_eUICC

4.2.23.2.2 TC_eUICC_ES10c.DeleteProfile_ErrorCases_Case3 eUICC M M TE_eUICC

V1.3 Page 20 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test case Name Roles V2.1 V2.2 Test Env.


4.2.23.2.3 TC_eUICC_ES10c.DeleteProfile_Case4 eUICC M M TE_eUICC

4.2.23.2.4 TC_eUICC_ES10c.DeleteProfile_ErrorCases_Case4 eUICC M M TE_eUICC

4.2.24.2.1 TC_eUICC_ES10c.eUICCMemoryReset eUICC M M TE_eUICC

4.2.24.2.2 TC_eUICC_ES10c.eUICCMemoryReset_ErrorCases eUICC M M TE_eUICC

4.2.25.2.1 TC_eUICC_ES10c.GetEID eUICC M M TE_eUICC

4.2.26.2.1 TC_eUICC_ES10c.SetNickname eUICC M M TE_eUICC

4.2.27.2.1 TC_eUICC_ES10b.GetRAT eUICC M M TE_eUICC

SM-DP+ Interfaces Compliance Testing

4.3.12.2.1 TC_SM-DP+_ES9+.InitiateAuthenticationNIST SM-DP+ M M TE_P2

4.3.12.2.2 TC_SM-DP+_ES9+.InitiateAuthenticationFRP SM-DP+ M M TE_P2

4.3.12.2.3 TC_SM-DP+_ES9+.InitiateAuthenticationBRP SM-DP+ M M TE_P2

TC_SM-DP+_ES9+.GetBoundProfilePackageNIST
4.3.13.2.1 SM-DP+ C028 C028 TE_P2
Test sequences #1, #2 and #5

TC_SM-DP+_ES9+.GetBoundProfilePackageNIST
4.3.13.2.1 SM-DP+ M M TE_P2
Test sequences #3, #4 and #6

4.3.13.2.2 TC_SM-DP+_ES9+.GetBoundProfilePackageFRP SM-DP+ M M TE_P2

TC_SM-DP+_ES9+.GetBoundProfilePackageBRP
4.3.13.2.3 SM-DP+ C028 C028 TE_P2
Test sequence #1

TC_SM-DP+_ES9+.GetBoundProfilePackageBRP
4.3.13.2.3 SM-DP+ M M TE_P2
Test sequence #2

TC_SM-
DP+_ES9+.GetBoundProfilePackage_RetryCases_Re
4.3.13.2.4 useOTPK_NIST SM-DP+ C029 C029 TE_P2

Test sequences #1, #2, #5 and #6

TC_SM-
DP+_ES9+.GetBoundProfilePackage_RetryCases_Re
4.3.13.2.4 useOTPK_NIST SM-DP+ C015 C015 TE_P2

Test sequences #3, #4, #7, #8 and #9

TC_SM-
DP+_ES9+.GetBoundProfilePackage_RetryCases_Diff
4.3.13.2.7 erentOTPK_NIST SM-DP+ C030 C030 TE_P2

Test sequences #1 and #2

TC_SM-
DP+_ES9+.GetBoundProfilePackage_RetryCases_Diff
4.3.13.2.7 erentOTPK_NIST SM-DP+ C016 C016 TE_P2

Test sequences #3 and #4

TC_SM-
4.3.13.2.10 SM-DP+ M M TE_P2
DP+_ES9+.GetBoundProfilePackage_ErrorCasesNIST

4.3.14.2.1 TC_SM-DP+_ES9+.AuthenticateClientNIST SM-DP+ M M TE_P2

V1.3 Page 21 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test case Name Roles V2.1 V2.2 Test Env.


TC_SM-
4.3.14.2.2 SM-DP+ M M TE_P2
DP+_ES9+.AuthenticateClientNIST_ErrorCases

4.3.14.2.3 TC_SM-DP+_ES9+.AuthenticateClientFRP SM-DP+ M M TE_P2

4.3.14.2.5 TC_SM-DP+_ES9+.AuthenticateClientBRP SM-DP+ M M TE_P2

TC_SM-
4.3.14.2.6 DP+_ES9+.AuthenticateClient_RetryCases_Reuse_O SM-DP+ C015 C015 TE_P2
TPK

4.3.15.2.1 TC_SM-DP+_ES9+_HandleNotificationNIST SM-DP+ M M TE_P2

4.3.15.2.2 TC_SM_DP+_ES9+_HandleNotificationFRP SM-DP+ M M TE_P2

4.3.15.2.3 TC_SM-DP+_ES9+_HandleNotificationBRP SM-DP+ M M TE_P2

TC_SM-
4.3.16.2.1 DP+_ES9+.CancelSession_After_AuthenticateClientNI SM-DP+ M M TE_P2
ST

TC_SM-
4.3.16.2.2 DP+_ES9+.CancelSession_After_GetBoundProfilePac SM-DP+ M M TE_P2
kageNIST

TC_SM_DP+_ES9+.CancelSession_After_Authenticat
4.3.16.2.3 SM-DP+ M M TE_P2
eClientFRP

4.3.16.2.4
4.3.16.2.4 TC_SM_DP+_ES9+.CancelSession_After_GetBoundP SM-DP+ M M TE_P2
rofilePackageFRP

TC_SM-
4.3.16.2.5 DP+_ES9+.CancelSession_After_AuthenticateClientB SM-DP+ M M TE_P2
RP

TC_SM-
4.3.16.2.6 DP+_ES9+.CancelSession_After_GetBoundProfilePac SM-DP+ M M TE_P2
kageBRP

TC_SM- SM-DP+ M M TE_P2


4.3.17.1 DP+_ES9+_Server_Authentication_for_HTTPS_Establ
ishmentNIST

TC_SM- SM-DP+ M M TE_P2


4.3.17.2 DP+_ES9+_Server_Authentication_for_HTTPS_Establ
ishmentBRP

TC_SM- SM-DP+ M M TE_P1


4.3.20.1 DP+_ES12_Client_Mutual_Authentication_for_HTTPS
_EstablishmentNIST

TC_SM- SM-DP+ M M TE_P1


4.3.20.2 DP+_ES12_Client_Mutual_Authentication_for_HTTPS
_EstablishmentBRP

LPAd Interfaces Compliance Testing

4.4.21.2.1 TC_LPAd_InitiateAuthentication_Nominal LPAd C007 C007

4.4.21.2.2 TC_LPAd_InitiateAuthentication_ErrorCases LPAd C007 C007

4.4.22.2.1 TC_LPAd_ES9+_GetBoundProfilePackage_Nominal LPAd C007 C007

V1.3 Page 22 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test case Name Roles V2.1 V2.2 Test Env.


TC_LPAd_ES9+_GetBoundProfilePackage_Retry_old
4.4.22.2.2 LPAd C005 C005
OTPK

4.4.22.2.3 TC_LPAd_ES9+_GetBoundProfilePackage_Error LPAd C007 C007

4.4.23.2.1 TC_LPAd_AuthenticatClient_Nominal LPAd C007 C007

4.4.23.2.2 TC_LPAd_AuthenticateClient_ErrorCases LPAd C007 C007

4.4.24.2.1 TC_LPAd_ES9+_HandleNotification_Nominal LPAd C007 C007

TC_LPAd_ES9+_CancelSession_Nominal
4.4.25.2.1 LPAd C007 C007
All test sequences except the sequence #02

TC_LPAd_ES9+_CancelSession_Nominal
4.4.25.2.1 LPAd C023 C023
Only the test sequences #02

TC_LPAd_ES9+_CancelSession_EndUserPostponed_
4.4.25.2.2 LPAd C008 C008
Nominal

4.4.25.2.3 TC_LPAd_ES9+_CancelSession_Error LPAd C026 C026

4.4.25.2.4 TC_LPAd_ES9+_CancelSession_PPRs LPAd C0026 C026

4.4.26.2.1 TC_LPAd_HTTPS_Nominal LPAd C007 C007

4.4.26.2.2 TC_LPAd_HTTPS_ErrorCases LPAd C007 C007

4.4.27.2.1 TC_LPAd_ES11_InitiateAuthentication_Nominal LPAd C007 C007

4.4.27.2.2 TC_LPAd_ES11_InitiateAuthentication_ErrorCases LPAd C007 C007

4.4.28.2.1 TC_LPAd_ES11_AuthenticateClient_Nominal LPAd C007 C007

4.4.28.2.2 TC_LPAd_ES11_AuthenticateClient_ErrorCases LPAd C007 C007

4.4.29.2.1 TC_LPAd_HTTPS_Nominal LPAd C007 C007

4.4.29.2.2 TC_LPAd_HTTPS_Error LPAd C007 C007

SM-DS Interfaces Compliance Testing

4.5.1.2.1 TC_ROOT_SM_DS_ES12.RegisterEvent SM-DS C024 C024 TE_S3

4.5.1.2.2 TC_ALT_SM_DS_ES12.RegisterEvent SM-DS C021 C021 TE_SA1

4.5.2.2.1 TC_ROOT_SM_DS_ES12.DeleteEvent SM-DS C024 C024 TE_S3

4.5.2.2.2 TC_ALT_SM_DS_ES12.DeleteEvent SM-DS C021 C021 TE_SA1

TC_ALT_SM_DS_ES12.DeleteEvent_Error_Nonexista SM-DS C021 C021 TE_S2


4.5.2.2.3
nt_EventID

4.5.3.2.1 TC_ROOT_SM_DS_ES15.RegisterEvent SM-DS C024 C024 TE_SR2

4.5.4.2.1 TC_ROOT_SM_DS_ES15.DeleteEvent SM-DS C024 C024 TE_SR2

4.5.5.2.1 TC_SM_DS_ES11.InitiateAuthenticationNIST SM-DS M M TE_S1

4.5.6.2.1 TC_SM_DS_ES11.AuthenticateClientNIST SM-DS M M TE_S1

4.5.6.2.2 TC_SM_DS_ES11.AuthenticateClientBRP SM-DS M M TE_S1

4.5.7.1 TC_ALT_SM_DS_ES15_Client_Mutual_Authentication SM-DS C021 C021 TE_SA1


_for_HTTPS_EstablishmentNIST

V1.3 Page 23 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test case Name Roles V2.1 V2.2 Test Env.


4.5.7.2 TC_ALT_SM_DS_ES15_Client_Mutual_Authentication SM-DS C021 C021 TE_SA1
_for_HTTPS_EstablishmentBRP

4.5.8.1 TC_SM_DS_ES12_Server_Mutual_Authentication_for SM-DS M M TE_S2


_HTTPS_EstablishmentNIST

4.5.8.2 TC_SM_DS_ES12_Server_Mutual_Authentication_for SM-DS M M TE_S2


_HTTPS_EstablishmentBRP

4.5.9.1 TC_ROOT_SM_DS_ES15_Server_Mutual_Authenticat SM-DS C024 C024 TE_SR1


ion_for_HTTPS_EstablishmentNIST

4.5.9.2 TC_ROOT_SM_DS_ES15_Server_Mutual_Authenticat SM-DS C024 C024 TE_SR1


ion_for_HTTPS_EstablishmentBRP

4.5.10.1 TC_SM_DS_ES11_Server_Mutual_Authentication_for SM-DS M M TE_S1


_HTTPS_EstablishmentNIST

4.5.10.2 TC_SM_DS_ES11_Server_Mutual_Authentication_for SM-DS M M TE_S1


_HTTPS_EstablishmentBRP

Procedure - Behaviour Testing

5.2.1.2.1 TC_eUICC_PrepareDownload_Retry_ReuseOTKeys eUICC C019 C019 TE_eUICC

5.2.1.2.2 TC_eUICC_PrepareDownload_Retry_NewOTKeys eUICC C020 C020 TE_eUICC

5.2.2.2.1 TC_eUICC_ForbiddenPPRs eUICC M M TE_eUICC

5.2.3.2.1 TC_eUICC_GetProfilesInfo_GetRAT_RSPSession eUICC M M TE_eUICC

5.2.4.2.1 TC_eUICC_Default_FileSystem eUICC M M TE_eUICC

5.2.5.2.1 TC_eUICC_DeleteProfile_ISDP_And_Components eUICC M M TE_eUICC

5.2.6.2.1 TC_eUICC_EnableProfile_Twice_Notifications eUICC M M TE_eUICC

5.2.7.2.1 TC_eUICC_DisableProfile_ApplicationManagement eUICC M M TE_eUICC

5.2.8.2.1 TC_eUICC_Enable_Disable_Delete_Notifications eUICC M M TE_eUICC

5.3.3.2.1 TC_SM-DP+_ProfileMetadata SM-DP+ M M

5.4.1.2.1 TC_LPAd_AddProfile_Manual_Entry LPAd C007 C007

5.4.1.2.2 TC_LPAd_AddProfile_QRcode_scanning LPAd C007 C007

TC_LPAd_AddProfile_ActivationCode_InvalidFormat_
5.4.1.2.3 LPAd C007 C007
QRcode

TC_LPAd_AddProfile_ActivationCode_InvalidFormat_
5.4.1.2.4 LPAd C007 C007
ManualEntry

TC_LPAd_AddProfile_ConfirmationCode_smdpSigned
5.4.1.2.5 LPAd C007 C007
2_QR

TC_LPAd_AddProfile_ConfirmationCode_smdpSigned
5.4.1.2.6 LPAd C007 C007
2_Manual_Entry

5.4.1.2.7 TC_LPAd_AddProfile_default_SM-DP+_address LPAd C007 C007

TC_LPAd_AddProfile_QRCode_with_ConfirmationCod
5.4.1.2.8 LPAd C007 C007
e

5.4.1.2.9 TC_LPAd_AddProfile_PPRs LPAd C007 C007

V1.3 Page 24 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test case Name Roles V2.1 V2.2 Test Env.


5.4.1.2.10 TC_LPAd_LUI_access_protected LPAd C007 C007

5.4.1.2.11 TC_LPAd_AddProfile_Security_Errors LPAd C007 C007

5.4.2.2.1 TC_LPAd_ListProfiles LPAd C007 C007

5.4.3.2.1 TC_LPAd_SetNickname LPAd C027 C027

5.4.3.2.2 TC_LPAd_EditNickname LPAd C027 C027

5.4.4.2.1 TC_LPAd_DeleteProfile_Disabled_without_PPR LPAd C007 C007

5.4.4.2.2 TC_LPAd_DeleteProfile_Enabled_without_PPR LPAd C009 C009

5.4.4.2.3 TC_LPAd_DeleteProfile_Error_with_PPR1 LPAd C012 C012

5.4.4.2.4 TC_LPAd_DeleteProfile_Error_Disabled_with_PPR2 LPAd C013 C013

5.4.4.2.5 TC_LPAd_DeleteProfile_Error_Enabled_with_PPR2 LPAd C014 C014

5.4.4.2.6 TC_LPAd_DeleteProfile_Security_Errors LPAd C007 C007

5.4.5.2.1 TC_LPAd_EnableProfile LPAd C009 C009

5.4.5.2.2 TC_LPAd_EnableProfile_ImplicitDisable LPAd C009 C009

5.4.5.2.3 TC_LPAd_EnableProfile_Error_ProfileAlreadyEnabled LPAd C010 C010

5.4.5.2.4 TC_LPAd_EnableProfile_Error_PPR1Set LPAd C011 C011

5.4.5.2.5 TC_LPAd_EnableProfile_Security_Errors LPAd C007 C007

5.4.6.2.1 TC_LPAd_DisableProfile LPAd C009 C009

TC_LPAd_DisableProfile_Error_ProfileAlreadyDisable
5.4.6.2.2 LPAd C017 C017
d

5.4.6.2.3 TC_LPAd_DisableProfile_Error_PPR1Set LPAd C018 C018

5.4.6.2.4 TC_LPAd_DisableProfile_Security_Errors LPAd C007 C007

5.4.7.2.1 TC_LPAd_RetrieveEID LPAd C004 C004

5.4.8.2.1 TC_LPAd_eUICCMemoryReset LPAd C007 C007

5.4.8.2.2 TC_LPAd_eUICCMemoryResetWithPINVerification LPAd C009 C009

5.4.10.2.1 TC_LPAd_Set/Edit Default SM-DP+ Address LPAd C007 C007

TC_LPAd_DevicePowerOnProfileDiscovery_SM-
5.4.11.2.1 LPAd C022 C022
DP+_address

5.4.11.2.2 TC_LPAd_DevicePowerOnProfileDiscovery_SM-DS LPAd C022 C022

Test Specifications

See section
7.1 SIMAlliance eUICC Profile Package Test Specification eUICC M M
7.1

Table 5: Applicability of Tests

Conditional item Condition


C001 IF (O_E_NIST) THEN M ELSE N/A

V1.3 Page 25 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Conditional item Condition


C002 IF (O_E_BRP) THEN M ELSE N/A
C003 IF (O_E_FRP) THEN M ELSE N/A
C004 IF (O_D_LPAD) THEN M ELSE N/A
IF (O_D_CC_RETRY AND NOT O_D_ONLY_CELLULAR_CONNECTIVITY)
C005
THEN M ELSE N/A
C006 IF (NOT O_E_LPAe) THEN M ELSE N/A
IF (O_D_LPAD AND NOT O_D_ONLY_CELLULAR_CONNECTIVITY) THEN
C007
M ELSE N/A
IF (O_D_LPAD AND O_D_EU_POSTPONED AND NOT
C008
O_D_ONLY_CELLULAR_CONNECTIVITY) THEN M ELSE N/A
IF (O_D_LPAD AND O_D_PIN AND NOT
C009
O_D_ONLY_CELLULAR_CONNECTIVITY) THEN M ELSE N/A
IF (O_D_LPAD AND O_D_ENPROF AND NOT O_D_ENPROF1ST) THEN M
C010
ELSE N/A
IF (O_D_LPAD AND O_D_ENPREVPPR1 AND NOT
C011
O_D_ONLY_CELLULAR_CONNECTIVITY) THEM M ELSE N/A
IF (O_D_LPAD AND O_D_DISDELPPR1 AND NOT
C012
O_D_ONLY_CELLULAR_CONNECTIVITY) THEN M ELSE N/A
IF (O_D_LPAD AND O_D_DELPPR2 AND NOT
C013
O_D_ONLY_CELLULAR_CONNECTIVITY) THEN M ELSE N/A
IF (O_D_LPAD AND O_D_PIN AND O_D_DELPPR2 AND NOT
C014
O_D_ONLY_CELLULAR_CONNECTIVITY) THEN M ELSE N/A
C015 IF (O_P_REUSE_OTPK) THEN M ELSE N/A
C016 IF (NOT O_P_REUSE_OTPK) THEN M ELSE N/A
IF (O_D_LPAD AND NOT O_D_ONLY_CELLULAR_CONNECTIVITY AND
C017
O_D_DISPROF) THEN M ELSE N/A
IF (O_D_LPAD AND NOT O_D_ONLY_CELLULAR_CONNECTIVITY AND
C018
O_D_DISPPR1) THEN M ELSE N/A
C019 IF (O_E_REUSE_OTPK) THEN M ELSE N/A
C020 IF (NOT O_E_REUSE_OTPK) THEN M ELSE N/A
C021 IF (O_S_ALT) THEN M ELSE N/A
IF (O_D_LPAD AND O_D_POW_ON_PROF_DISCOVERY AND NOT
C022
O_D_ONLY_CELLULAR_CONNECTIVITY) THEN M ELSE N/A
IF (O_D_LPAD AND O_D_EU_REJECT AND NOT
C023
O_D_ONLY_CELLULAR_CONNECTIVITY) THEN M ELSE N/A
C024 IF (NOT O_S_ALT) THEN M ELSE N/A
C025 IF (O_E_2_PIR) THEN M ELSE N/A
IF ((O_D_LPAD AND NOT O_D_ONLY_CELLULAR_CONNECTIVITY) AND
C026
(O_D_EU_POSTPONED OR O_D_EU_REJECT)) THEN M ELSE N/A
IF (O_D_LPAD AND NOT O_D_ONLY_CELLULAR_CONNECTIVITY AND
C027
O_D_NICKNAME) THEN M ELSE N/A

V1.3 Page 26 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Conditional item Condition


C028 IF (O_P_SESSION_KEYS) THEN M ELSE N/A
C029 IF (O_P_SESSION_KEYS AND O_P_REUSE_OTPK) THEN M ELSE N/A
IF (O_P_SESSION_KEYS AND NOT O_P_REUSE_OTPK) THEN M ELSE
C030
N/A

Table 6: Conditional Items Referenced by Table 5

2.2 General Consideration


This section contains some general considerations about the test cases defined in this
document. Note that some external test specifications are referred to in chapter 7.
Consequently, the following sub sections SHALL only apply for test cases defined in
sections 4 and 5 and 6.

2.2.1 Test Case Definition


Test descriptions are independent.

For each test described in this document, a chapter provides a general description of the
initial conditions applicable for the whole test. This description is completed by specific
configurations to each individual sub-case.

It is implicitly assumed that all entities under test SHALL be compliant with the initial states
described in Annex G. An initial state SHALL be considered as a pre-requisite to execute all
the test cases described in this Test Plan.

After completing the test, the configuration is reset before the execution of the following test.

2.2.2 Test Cases Format


Here is an explanation of the way to define the test cases in chapters 4, 5 and 6.

4.X.Y.Z Test Cases

4.X.Y.Z.1 TC_IUT_TestName1
General Initial Conditions
Entity Description of the general initial condition
Entity1 Test case - general condition 1

Entity2 Test case - general condition 2

Test Sequence #01: Short Description


Description of the aim of the test sequence N°1

Initial Conditions
Entity Description of the initial condition
Entity1 Test sequence N°1 - initial condition 1

Entity2 Test sequence N°1 - initial condition 2

V1.3 Page 27 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


Command or Message to send Expected result N°1.1
IC1 Entity1 → Entity2
from Entity1 to Entity2

Command or Message to send 1- expected result N°1.2 REQ1


1 Entity1 → Entity2
from Entity1 to Entity2 2- expected result N°1.3

Command or Message to send


2 Entity2 → Entity3
from Entity2 to Entity3

Test Sequence #02


Description of the aim of the test sequence N°2

Step Direction Sequence / Description Expected result REQ


Command or Message to send
1 Entity1 → Entity2
from Entity1 to Entity2

Command or Message to send 1- expected result N°2.1 REQ2


2 Entity2 → Entity3
from Entity2 to Entity3 2- expected result N°2.2

4.X.Y.Z.2 TC_IUT_TestName2

The test cases TC_IUT_TestName1 and TC_IUT_TestName2 are referenced in Table 5 that
allows indicating the applicability of the tests.

In the test case TC_IUT_TestName1, the requirements REQ1 and REQ2 are respectively
covered by the test sequences #01 and #02.

The test sequence #01 SHALL be executed if and only if these conditions are met:

 Test case - general condition 1


 Test case - general condition 2
 Test sequence N°1 - initial condition 1
 Test sequence N°1 - initial condition 2

The test sequence #02 SHALL be executed if and only if these conditions are met:

 Test case - general condition 1


 Test case - general condition 2

The tables defining the different initial conditions are optional.

Initial Conditions are intended to be reached dynamically using the Test Tool when possible.

No additional operation SHALL be done prior to the test sequence besides those indicated in
the Initial Conditions (e.g. no other Profiles SHALL be present on the eUICC besides those
defined in the Initial Conditions).

V1.3 Page 28 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

In the test sequence #01:

 the step IC1 corresponds to an additional Initial Condition


 in the step N°1, if the expected results N°1 and N°2 are validated, the requirement
REQ1 (or a part of the REQ1) SHALL be considered as implemented

Note that all initial states (described in Annex G) SHALL be implemented by the entity under
test whatever the test cases to execute.

In addition, following 2.2.1 sub sections present all information (e.g. Methods, Constants…)
that MAY be referenced in test sequences.

After execution of each test sequence a clean-up procedure (CU) SHALL be executed to
restore the IUT to the Common Initial State as defined in Annex G.

2.2.2.1 Methods and Procedures


A method is referenced as follow:

 MTD_NAME_OF_THE_METHOD(PARAM1, PARAM2…)

The key word “NO_PARAM” SHALL be set in method call if the related optional parameter is
not used.

All methods and their related parameters are described in Annex C.1.

A procedure is a generic sub-sequence and is referenced as follow:


PROC_NAME_OF_THE_PROCEDURE

All procedures are described in Annex C.2.

The implementation of these methods and procedures is under the responsibility of the test
tool providers.

2.2.2.2 Constants and Dynamic Content


A constant (e.g. text, ASN.1 structure, hexadecimal string, icon, URI, integer, EID, AID…) is
referenced as follow:

 #NAME_OF_THE_CONSTANT

All constants are defined in Annex A.

When provided as an ASN.1 value notation, a constant SHALL be encoded in DER TLV (as
specified in ITU-T X.690 [16]) by the test tool.

A dynamic content (e.g. TLV, ASN.1 structure, signature, integer, AID, one-time key pair…)
is referenced as follow:

 <NAME_OF_THE_VARIABLE>

All dynamic contents are defined in Annex B.

A dynamic content is either generated by an IUT or by a test tool provider.

V1.3 Page 29 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

2.2.2.3 Requests and Responses


An ASN.1 or a JSON request is referenced as follow:

 #NAME_OF_THE_REQUEST

An ASN.1 or a JSON response is referenced as follows:

 #R_NAME_OF_THE_RESPONSE

Each ASN.1 or JSON request and response MAY refer to a constant or a dynamic content.
All these structures are defined in Annex D.

When provided as an ASN.1 value notation, a request or a response SHALL be encoded in


DER TLV (as specified in ITU-T X.690 [16]) by the test tool.

When an ASN.1 element definition contains three points (i.e. “…”), it means that fields MAY
be present but SHALL not be checked by the test tool.

In the following example, several fields MAY be part of the ProfileInfoListResponse


but only the profileNickname SHALL be verified.

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
...
profileNickname #NICKNAME
...
}
}
This rule applies aslo for Constants definition.

2.2.2.4 APDUs
A C-APDU is referenced as follow:

 [NAME_OF_THE_CAPDU]

All C-APDUs are defined in Annex D.4.

An R-APDU is referenced as follow:

 [R_NAME_OF_THE_RAPDU]

All R-APDUs are defined in Annex D.4.

Each APDU MAY refer to a constant or a dynamic content.

The APDU TERMINAL RESPONSE SHALL be dynamically generated by the test tool
according to the related proactive command. Therefore, this particular command is not
referenced with brackets in this specification. If not explicitly defined in the step, the general
result SHALL be set by default to “Command performed successfully” (i.e. 0x83 01 00).

V1.3 Page 30 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

2.2.2.5 Profiles
In order to execute the test cases described in this document, Operational, Test and
Provisioning Profiles are necessary. All these Profiles are defined in Annex E with the Profile
Metadata content and the corresponding Profile Package as defined in the SIMalliance
eUICC Profile Package Specification [4].

A Profile is referenced as follow:

 PROFILE_OPERATIONALx with x the identifier of the Operational Profile

or

 PROFILE_TESTx with x the identifier of the Test Profile

or

 PROFILE_PROVISIONINGx with x the identifier of the Provisioning Profile

NOTE: Test Profiles and Provisioning Profiles are out of the scope of this version of test
specification.

2.2.2.6 IUT Settings


For the purpose of some test cases, Device and eUICC manufacturers and Platforms (i.e.
SM-DP+, SM-DS) providers need to give some information related to their products to the
test tools providers (e.g. supported Java Card version).

An IUT setting is referenced as follow:

 #IUT_NAME_OF_SETTING

All these settings are defined in Annex F.

2.2.2.7 Referenced Requirements


All requirements referenced in this document by their identifiers are present and described in
Annex I. These requirements have been extracted from the specifications:

 GSMA RSP Technical Specification [2]


 GSMA RSP Architecture [3]

2.2.3 General Rules for eUICC Testing

2.2.3.1 Default Profile Downloading process


By default, when an Operational Profile needs to be downloaded on the eUICC (e.g. As
mentioned in an initial condition), the following rules apply except if it is differently defined in
the Test Case.

The highest priority CI in euiccCiPKIdListForSigning SHALL be used.

In order to execute the Common Mutual Authentication procedure and the Sub-procedure
Profile Download and Installation (End User Confirmation), the following requests SHALL be
sent by the Test Tool:

V1.3 Page 31 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 #GET_EUICC_INFO1 and #GET_EUICC_CHALLENGE


 #AUTH_SMDP_MATCH_ID

o with the <EUICC_CI_PK_ID_TO_BE_USED> set to the CI for signing


indicated as highest priority in the #R_EUICC_INFO1
o with the #CERT_S_SM_DPauth_ECDSA leading to the same CI as the one
chosen for signing
o with the SM-DP+ address #TEST_DP_ADDRESS1

 #PREP_DOWNLOAD_NO_CC

o with the #CERT_S_SM_DPpb_ECDSA leading to the same CI as the one


chosen for signing

 Neither ES10b.GetRAT nor ES10b.GetProfilesInfo requests SHALL be executed

During the Profile Installation, the following SCP03t TLVs SHALL be used by default:

 #S_INIT_SC_PROF1
 #CONF_ISDP_EMPTY
 no TLV for "ES8+.ReplaceSessionKeys" function SHALL be used (i.e. the Profile
SHALL be downloaded by using the session keys <S_ENC> and <S_MAC>)

2.2.3.2 Default Local Profile Management process


By default, when an Operational Profile needs to be enabled, disabled or deleted on the
eUICC (e.g. As mentioned in an initial condition), the following rules apply except if it is
differently defined in the Test Case.

The EnableProfileRequest and the DisableProfileRequest SHALL contain the following


parameters:

 ICCID of the Profile to Enable or to Disable


 RefreshFlag set to TRUE

The eUICC SHALL send the REFRESH command in "UICC Reset" mode (i.e. the
APDU[TERMINAL_PROFILE] indicating the support "UICC Reset" SHALL be used by the
Test Tool).

The DeleteProfileRequest SHALL contain the following parameter:

 ICCID of the Profile to Delete

2.2.3.3 ASN.1 elements verifications


Each time the eUICC returns an ASN.1 structure containing a SEQUENCE OF elements, the
order of elements SHALL be checked by the Test Tool except for the particular responses:

 notificationMetadataList of ListNotificationResponse
 profileInfoListOk of ProfileInfoListResponse
 notificationList of RetrieveNotificationsListResponse

V1.3 Page 32 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

When an Operational Profile class is expected to be indicated in a


ProfileInfoListResponse, the Test Tool SHALL accept two different DER encodings if
the eUICC supports SGP.22 V2.1 [2a]:

 either a tag 0x95 containing the integer value 2


 or an absent tag

When an Operational Profile class is expected to be indicated in a


ProfileInfoListResponse, the Test Tool SHALL accept only one DER encoding if the
eUICC supports SGP.22 V2.2 [2]: a tag 0x95 containing the integer value 2.

2.2.4 General Rules for Device Testing

2.2.4.1 Default Profile Download, install and enable Process on the Device Under
Test
By default, when an Operational Profile needs to be downloaded, installed (and if necessary
enabled) on the (Test) eUICC resided in the Device Under Test (e.g. As mentioned in an
initial condition), the following rules apply except if it is defined differently in the Test Case.

The default way to execute the Profile download SHALL be the Add Profile procedure with
Activation Code #ACTIVATION_CODE_1. The way to apply the Activation Code (manual
typing or QR code scanning) depends on the Device/LPAd implementation. In order to
execute the Common Mutual Authentication procedure and the Sub-procedure Profile
Download and Installation (End User Confirmation), the following responses SHALL be sent
by the S_SM-DP+:

 #INITIATE_AUTH_OK

o with the <EUICC_CI_PK_ID_TO_BE_USED> set to the CI for signing


indicated as highest priority in euiccCiPKIdListForSigning in the
#R_EUICC_INFO1
o with the #CERT_S_SM_DPauth_ECDSA leading to the same CI as the one
chosen for signing
o with the SM-DP+ address #TEST_DP_ADDRESS1

 #AUTH_CLIENT_OK

o with the #CERT_S_SM_DPpb_ECDSA leading to the same CI as the one


chosen for signing
o Metadata of the downloaded Profile instead of #METADATA_OP_PROF1

 #GET_BPP_OK with the content of the installed Profile (no session keys used)

All pending Notifications (sent on the best-effort basis as soon as connectivity is available as
defined in section 3.5 of SGP.22 [2]) have been acknowledged by the simulated SM-DP+(s).
S_SM-DP+(s) SHALL be run with suitable addresses in order to receive and acknowledge all
pending Notifications (including install, enable, disable and delete). The addresses which are
required depend on the server address used for recent profile downloads (typically
#TEST_DP_ADDRESS1 to receive and acknowledge PIR), and the notificationAddress

V1.3 Page 33 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

values in the Metadata of recently downloaded Profiles (for otherSignedNotification). Each


S_SM_DP+ SHALL use the TLS certificate corresponding to its address
(CERT_S_SM_DP_TLS, CERT_S_SM_DP2_TLS, etc).

If the test case requires a Profile Download to be initiated via SM-DS:

 The mechanism used to initiate this is device-specific.

 If the device is using Power-on Profile Discovery the following applies:

o when it is supported, the value of the configuration parameter for Device


Power-on Profile discovery is 'Enabled'.

o the Device has to be powered-off and then powered-on before each test
sequence.

2.2.4.2 LUI Settings and Result Verification Criteria


Some Initial Conditions require the “The protection of access to the LUI is disabled” setting.
It means that no Confirmation is enforced upon entry to the LUI as defined in section 3.2
Local Profile Management of SGP.22 [2].

The way to perform Authenticated Confirmation SHALL be executed by the S_EndUser


according to the description provided by the Device Vendor in
#IUT_LPAd_AuthenticatedConfirmation.

Some of the Expected Results on the IUT side expect “No Error”. In this case the Test Tool
SHALL verify that there is no error message appears on the UI of the DUT.

The End User SHALL follow the LUI requests to successfully complete the Profile Download
process. Any combined confirmation for consecutive Local Profile Management Operations
SHALL be avoided by the End User. E.g.: upon installation of a new Profile, the LPA MAY
propose ‘add Profile’ and ‘enable’ into one single step with a single confirmation only (e.g.
“Do you want to install Profile ‘ProfileName’ on your Device and enable it? Yes / No / Install
only”) In this case the End User SHALL select the confirmation only for the single actual
operation (i.e. select “Install only”).

2.2.4.3 TLS Testing Recommendations


The TLS connection may be rejected either:

 by sending a TLS alert, or


 by closing of the TCP connection, though TLS handshake completed, or
 TLS handshake not completed without sending a TLS alert, or
 No further RSP communication has been initiated by LPAd on ES9+/ES11 within
the #IUT_LPAd_SESSION_CLOSE_TIMEOUT

Please note that this is not an exhaustive list, and acting as guidelines for the test tools.

2.2.5 Pass Criteria


A test execution is considered as successful only if the test procedure was fully carried out
successfully.

V1.3 Page 34 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

A test execution is considered as failed if the tested feature provides an unexpected


behaviour.

A test execution is considered as inconclusive when the pass criteria cannot be evaluated
due to issues during the setup of the initial conditions (including the ICx steps) or during the
execution of steps in which no requirement is referenced.

2.2.6 Future Study


Some of the test cases or test sequences described in this Test Plan are FFS (For Future
Study). This MAY mean that some clarifications are expected at the requirement level to
conclude on a test method. As consequence, the corresponding test SHALL not be
executed.

Testing Architecture
3.1 Testing Scope
All the interfaces, intended to be tested in the scope of this document, are presented
hereafter:

ES2+ Operator
SM-DP+

ES12

ES9+
SM-DS ES15
ES6
ES8+

Device
ES11
LPAd

LDSd LPDd LUId

ES10a ES10c
ES10b

eUICC

Interface tunneled within


other interfaces

Figure 1: Scope of the Tests

V1.3 Page 35 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Interface Between Description


ES2+ Operator SM-DP+ Used by the Operator to order Profiles for specific eUICCs as
well as other administrative functions.
NOTE: this interface is out of scope of this specification.

ES6 Operator eUICC Used by the Operator for the management of Operator services
via OTA services.

ES8+ SM-DP+ eUICC Provides a secure end-to-end channel between the SM-DP+ and
the eUICC for the administration of the ISD-P and the associated
Profile during download and installation. It provides Perfect
Forward Secrecy.

ES9+ SM-DP+ LPD Used to provide a secure transport between the SM-DP+ and
the LPA (LPD) for the delivery of the Bound Profile Package and
the delivery of Remote Profile Management Commands.

ES10a LDSd eUICC Used between the LDSd and the LPA Services to handle a
Profile discovery.

ES10b LPDd eUICC Used between the LPDd and the LPA services to transfer a
Bound Profile Package to the eUICC. This interface plays no
role in the decryption of Profile Packages.

ES10c LUId eUICC Used between the LUId and the LPA services for Local Profile
Management by the End User.

ES11 LDS SM-DS Used by the LDS to retrieve Event Records for the respective
eUICC.

ES12 SM-DP+ SM-DS Used by the SM-DP+ to issue or remove Event Registrations on
the SM-DS.

ES15 SM-DS SM-DS Used in the case of deployments of cascaded SM-DSs to


connect those SM-DSs.

Table 7: Interfaces Descriptions

3.2 Testing Execution


This chapter aims to describe the different testing environments and equipments to allow the
test cases to be executed.

To permit the execution of the different test cases described in this Test Plan, specifics
simulators SHALL be used. The simulators that have been defined are listed hereafter:

 S_Device: the Device Simulator used to send some commands to the eUICC under
test using ISO/IEC 7816-4 [7] on the contact interface
 S_SM-DP+: the SM-DP+ Simulator
 S_SM-DS: the SM-DS Simulator
 S_MNO: the MNO Simulator
 S_LPAd: the LPAd Simulator
 S_LPAe: the LPAe Simulator
 S_EndUser: the End User Simulator that acts as an End User. This simulator MAY be
either a person (i.e. a Tester) or a software that simulates the End User interactions.

V1.3 Page 36 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 S_CLIENT: the HTTPs client Simulator for the purpose of TLS testing. The
S_CLIENT MAY be S_SM-DP+, S_SM-DS depending on the component under test.
 S_SERVER: the HTTPs server Simulator for the purpose of TLS testing. The
S_SERVER MAY be S_SM-DP+ or S_SM-DS depending on the component under
test.
 Implementation of these simulators remains under the responsibility of the test tool
providers.
 The aim of all the test cases is to verify the compliance of an Actor/Component (i.e.
eUICC, SM-DP+, Alternative SM-DS, Root SM-DS, LPAe, LPAd, Device).

Following notations are used:

 S_ComponentName for a simulated component


 ComponentName for the Implementation Under Test (IUT)
 Where ComponentName is indicated by CLIENT, SERVER
 Depending on the component under test, the CLIENT MAY be the SM-DP+ or the
SM-DS. The Operator component is currently out of scope.
 Depending on the component under test, the SERVER MAY be the SM-DP+ or the
SM-DS. The Operator component is currently out of scope.
 The use of "-- optional" in any ASN.1 elements defined within this document indicate
that the test tool SHALL allow for the value either being present with that value, or
being absent.

3.2.1 eUICC - Test Environment


The following test environment is used for all eUICC test cases as defined in chapter 4.2 and
5.2 (unless it is specified differently in the specific test case). Following conditions apply:

 Removable eUICC is used


 In the scope of this Test Plan, the eUICC SHALL support Java cardTM
 EUM SHALL provide products with one of the form factors specified in ETSI TS
102 221 [5]
 EUM SHALL provide products compliant with Annex G.2 – eUICC Initial States
 LPAd / MNO / SM-DP+ / SM-DS / Device Simulators SHALL be implemented by the
test tools

The reference of this Test Environment is TE_eUICC.

V1.3 Page 37 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

3.2.2 SM-DP+ and SM-DS - Test Environment


The following test environment is used for all SM-DP+ and SM-DS Interfaces related test
cases as defined in chapter 4.3 and 4.5 (unless it is specified differently in the specific test
case). Following conditions apply:

 SM-DS / SM-DP+ / LPA Simulators SHALL be implemented by the test tools


 Simulators act as a RSP server or a RSP client
 Definition of the TLS parameters/configuration is provided
 JSON (and ASN.1) input data are used (NOTE: ASN.1 format is out of scope of this
specification)

3.2.2.1 Test environment for SM-DP+ under test


Test Environment reference:

 TE_P1 (SM-DP+ on ES12)

ES12
SM-DP+ S_SM-DS

Test Environment reference:

 TE_P2 (SM-DP+ on ES9+)

ES9+
SM-DP+ S_LPAd

3.2.2.2 Test environment for SM-DS under test


Test Environment reference:

 TE_S1 (SM-DS on ES11)

ES11
SM-DS S_LPAd

Test Environment reference:

 TE_S2 (SM-DS on ES12)

V1.3 Page 38 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

ES12
S_SM-DP+ SM-DS

Test Environment reference:

 TE_S3 (SM-DS on ES12 and ES11)

ES12 ES11
S_SM-DP+ SM-DS S_LPAd

Test Environment reference:

 TE_SA1 (Alternative SM-DS on ES12 and ES15)

ES12 SM-DS ES15 S_SM-DS


S_SM-DP+ (alt) (root)

Test Environment reference:

 TE_SR1 (Root SM-DS on ES15)

S_SM-DS ES15 SM-DS


(alt) (root)

Test Environment reference:


(
 TE_SR2 (Root SM-DS on ES15 and ES11)

ES15 SM-DS ES11


S_SM-DS
(root) S_LPAd
(alt)

V1.3 Page 39 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

3.2.3 Device/LPAd - Test Environment


The following test environment is used for all LPAd Interfaces related test cases as defined
in chapter 4.4 and 5.4 (unless it is specified differently in the specific test case). Following
conditions apply:

 The Device contains an eUICC configured with Test Certificates and Test Keys
 The Test eUICC is either soldered or removable. In case the eUICC is removable, it
SHALL NOT be removed during testing
 The Test eUICC is only used for LPAd testing and SHALL not be considered as an
IUT
 The Test eUICC SHALL not support LPAe
 The Test eUICC SHOULD be compliant with the GSMA RSP Technical Specification
[2]
 SM-DP+ Simulator(s) SHALL be implemented by the test tools
 SM-DS Simulator(s) SHALL be implemented by the test tools
 End User Simulator SHALL be used (S_EndUser)
 No modification of the Device HW is required
 If the IUT is a Companion Device it has to be connected to a Primary Device as
defined by the Device Vendor. The Device Vendor SHALL provide detailed
information about which RSP functionality requires a Primary Device.
 No modification of the Device OS is required for the usage of S_EndUser
 Test Root Certificate SHALL be configured in the Device

3.2.3.1 General (Device/LPAd) Test Environment

The Test Environment consists of:

 IUT: Device, or Companion Device supporting the LPAd with a Test eUICC
connected to a Primary Device
 S_SM-DP+: a simulated SM-DP+ supporting a connection used by the Device to
establish ES9+, (ES8+)
 S_SM-DS: a simulated SM-DS supporting a connection used by the Device to
establish ES11
 S_EndUser

In case the Device supports a connection method different from Cellular Network it is
expected that this connection method is used.

NOTE: Device that supports only Cellular Networks is out of scope for this
specification.

V1.3 Page 40 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

3.2.3.2 Device – Test Environment


If the IUT is a Device as defined in SGP21/SGP.22 [2] it SHALL provide at least one method
to establish the IP connection to the S_SM-DP+, or S_SM-DS.

When executing a test case with an IUT matching this definition, default Initial States as
defined in G.1.1 apply unless it is specified differently in the specific test case.

3.2.3.3 Companion Device connected to a Primary Device – Test Environment


The Companion Device is connected to a Primary Device.

Device Vendors SHALL provide the mechanism to connect the Primary Device to the
Companion Device.

User interaction and the verification of User Intents can be performed on the User Interface
of the Primary Device or the companion Device.

The Companion Device MAY connect to the S_SM-DP+, or S_SM-DS directly, or MAY use a
connection offered by the Primary Device.

To connect to the SM-DP+ or the SM-DS the Companion Device uses a connection offered
by the Primary Device.

Initial State as defined in G.1.2 applies unless otherwise stated in the test case.

V1.3 Page 41 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

3.2.4 End-to-End Testing


The aim of all the test cases related to the system behaviour sections is to verify the
functional behaviour of the RSP ecosystem composed of the following Actors:

 eUICC
 SM-DP+
 Device
 LPA
 SM-DS

This test environment is defined as FFS.

4 Interface Compliance Testing


4.1 General Overview
This section focuses on the implementation of the different interfaces according to the
GSMA RSP Technical Specification [2]. The aim is to verify the compliance of all interfaces
within the system.

4.2 eUICC Interfaces

4.2.1 ATR and ISD-R Selection

4.2.1.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ34_001
 RQ57_001, RQ57_003, RQ57_005
 RQD0_001

4.2.1.2 Test Cases

TC_eUICC_ATR_And_ISDR_Selection

Test Sequence #01 Nominal: ATR and Select ISD-R

Step Direction Sequence / Description Expected result REQ


S_Device → ATR present with the first tBi (i>2)
1 RESET RQ34_001
eUICC after T = 15 containing b2=1

S_Device → FCP Template present


2 [SELECT_MF]
eUICC SW=0x9000

S_Device →
3 [TERMINAL_CAPABILITY_LPAd] SW=0x9000
eUICC

V1.3 Page 42 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_Device → Toolkit initialization THEN


4 [TERMINAL_PROFILE]
eUICC SW=0x9000

Extract the
S_LPAd → <CHANNEL_NUMBER> from
5 [MANAGE_CHANNEL_OPEN] response data RQ57_001
eUICC
SW=0x9000

The response data:


0x6F <L>
84 <L> #ISD_R_AID RQ57_003
S_LPAd →
6 MTD_SELECT(#ISD_R_AID) A5 <L> RQ57_005
eUICC
<PROPRIETARY_DATA> RQD0_001
#R_ISDR_SELECTION
SW=0x9000

4.2.2 ES6 (Operator -- eUICC): UpdateMetadata

4.2.2.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

3GPP TS 23.040 - Technical realization of the Short Message Service (SMS) [22]

Requirements

 RQ24_021, RQ24_024
 RQ29_001, RQ29_021
 RQ54_001, RQ54_002, RQ54_003, RQ54_004, RQ54_005, RQ54_006, RQ54_007,
RQ54_008, RQ54_009, RQ54_010, RQ54_011, RQ54_012, RQ54_013, RQ54_014,
RQ54_013_1, RQ54_015, RQ54_016
 RQ57_120, RQ57_122, RQ57_123, RQ57_126

4.2.2.2 Test Cases

TC_eUICC_ES6.UpdateMetadata
Throughout all the ES6.UpdateMetadata test cases, SMS is used as the secure OTA
channel.

General Initial Conditions


Entity Description of the general initial condition
The PROFILE_OPERATIONAL1 with #METADATA_WITH_PPRS_AND_ICON
eUICC
is loaded on the eUICC

Test Sequence #01 Nominal: Unset PPR1


The purpose of this test is to verify that the MNO can unset PPR1 from a Profile and that the
eUICC can handle an Update Metadata request with only one field present.

V1.3 Page 43 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE
RQ54_001
RQ54_002
RQ54_003
RQ54_004
MTD_SEND_SMS_PP(
RQ54_005
RQ54_006
S_Device → [INSTALL_PERSO_RES_ISDP];
1 SW=0x91XX RQ54_007
eUICC MTD_STORE_DATA_SCRIPT(
RQ54_009
#REMOVE_PPR1,
RQ54_010
FALSE))
RQ54_013_1
RQ29_021
RQ24_021
RQ54_011
MTD_CHECK_SMS_POR
RQ54_015
2 S_Device eUICC FETCH “XX” (
RQ54_011
0x9000)
S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC
4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR
RQ54_013_1
RQ54_009
MTD_STORE_DATA( #R_GET_UPDATE_N1 RQ57_120
5 S_LPAd → eUICC
#GET_NEW_METADATA) SW=0x9000 RQ57_122
RQ57_123
RQ57_126

Test Sequence #02 Nominal: Unset PPR2 and update icon


The purpose of this test is to verify that the MNO can unset PPR2 and update the icon and
icon type values from a Profile.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE
RQ54_001
MTD_SEND_SMS_PP(
RQ54_002
RQ54_003
S_Device → [INSTALL_PERSO_RES_ISDP];
1 SW=0x91XX RQ54_004
eUICC MTD_STORE_DATA_SCRIPT(
RQ54_005
#UPD_ICON_REM_PPR2,
RQ54_006
FALSE))
RQ54_007

V1.3 Page 44 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ54_009
RQ54_010
RQ54_011
RQ54_012
RQ54_013_1
RQ29_021
RQ24_021
MTD_CHECK_SMS_POR
RQ54_015
2 S_Device eUICC FETCH “XX” (
RQ54_011
0x9000)
S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC
4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR
RQ54_009
RQ54_012
RQ54_013_1
MTD_STORE_DATA( #R_GET_UPDATE_N2 RQ57_120
5 S_LPAd → eUICC RQ57_122
#GET_NEW_METADATA) SW=0x9000
RQ57_123
RQ57_126

Test Sequence #03 Nominal: Unset PPR1 and PPR2 and update Profile name and
Service Provider name
The purpose of this test is to verify that MNO can unset PPR1 and PPR2 from a Profile and
can update the Service Provider Name and Profile Name values.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE
RQ54_001
RQ54_002
RQ54_003
RQ54_004
MTD_SEND_SMS_PP( RQ54_005
RQ54_006
S_Device → [INSTALL_PERSO_RES_ISDP]; RQ54_007
1 SW=0x91XX
eUICC MTD_STORE_DATA_SCRIPT( RQ54_009
#UPD_NAMES_REM_PPRS, RQ54_010
FALSE)) RQ54_011
RQ54_012
RQ54_013_1
RQ29_021
RQ24_021
MTD_CHECK_SMS_POR
RQ54_015
2 S_Device eUICC FETCH “XX” (
RQ54_011
0x9000)
S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC
4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 45 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ54_009
RQ54_012
RQ54_013_1
MTD_STORE_DATA( #R_GET_UPDATE_N3 RQ57_120
5 S_LPAd → eUICC RQ57_122
#GET_NEW_METADATA) SW=0x9000
RQ57_123
RQ57_126

Test Sequence #04 Nominal: Delete PPRs, Service Provider and Profile names
The purpose of this test is to verify that the MNO can delete all PPRs, the Service Provider
name and the Profile name from a Profile.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE
RQ54_001
RQ54_002
RQ54_003
RQ54_004
MTD_SEND_SMS_PP( RQ54_005
RQ54_006
S_Device → [INSTALL_PERSO_RES_ISDP]; RQ54_007
1 SW=0x91XX
eUICC MTD_STORE_DATA_SCRIPT( RQ54_009
#REMOVE_NAMES_PPRS, RQ54_010
FALSE)) RQ54_011
RQ54_013
RQ54_013_1
RQ29_021
RQ24_021
MTD_CHECK_SMS_POR
RQ54_015
2 S_Device eUICC FETCH “XX” (
RQ54_011
0x9000)
S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC
4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR
RQ54_013
RQ54_013_1
RQ54_009
MTD_STORE_DATA( #R_GET_UPDATE_N4 RQ57_120
5 S_LPAd → eUICC RQ57_122
#GET_NEW_METADATA) SW=0x9000
RQ57_123
RQ57_126

Test Sequence #05 Nominal: Delete icon


The purpose of this test is to verify that the MNO can delete the icon and icon type from a
Profile.

This test case is defined as FFS and not applicable for this version of test specification.

V1.3 Page 46 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Nominal: Delete Unset PPRs


The purpose of this test is to verify that the MNO can delete already unset PPRs using the
Update Metadata request.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

MTD_SEND_SMS_PP(

S_Device → [INSTALL_PERSO_RES_ISDP];
IC2 SW=0x91XX
eUICC MTD_STORE_DATA_SCRIPT(
#REMOVE_NAMES_PPRS,
FALSE))

MTD_CHECK_SMS_POR
S_Device (
IC3 FETCH “XX”
eUICC
0x9000)

S_Device 
IC4 TERMINAL RESPONSE SW=0x9000
eUICC

RQ54_001
RQ54_002
RQ54_003
RQ54_004
MTD_SEND_SMS_PP( RQ54_005
RQ54_006
[INSTALL_PERSO_RES_ISDP]; RQ54_007
S_Device →
1 SW=0x91XX RQ54_009
eUICC MTD_STORE_DATA_SCRIPT(
RQ54_010
#UPD_NAMES_REM_PPRS, RQ54_011
FALSE)) RQ54_013
RQ54_015
RQ54_013_1
RQ29_021
RQ24_021

MTD_CHECK_SMS_POR
S_Device (
2 FETCH “XX”
eUICC
0x9000)

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ54_013
MTD_STORE_DATA( #R_GET_UPDATE_N6 RQ54_013_1
5 S_LPAd → eUICC RQ54_009
#GET_NEW_METADATA) SW=0x9000
RQ57_120
RQ57_122

V1.3 Page 47 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_123
RQ57_126

Test Sequence #07 Error: Set a pprUpdateControl value to one


The purpose of this test is to verify that the eUICC is correctly handling a pprUpdateControl
value error from the MNO request, and return the expected error code status.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

RQ24_021
MTD_SEND_SMS_PP( RQ54_001
RQ54_002
[INSTALL_PERSO_RES_ISDP]; RQ54_003
S_Device →
1 SW=0x91XX RQ54_004
eUICC MTD_STORE_DATA_SCRIPT(
RQ54_005
#UPD_PPR_CONTROL, RQ54_006
FALSE)) RQ54_010
RQ54_011

RQ54_008
MTD_CHECK_SMS_POR RQ54_014
S_Device (
2 FETCH “XX” RQ54_015
eUICC
0x6A81) RQ54_016
RQ54_011

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ54_014
#R_METADATA_UNCHA RQ57_120
MTD_STORE_DATA(
5 S_LPAd → eUICC NGED RQ57_122
#GET_NEW_METADATA) RQ57_123
SW=0x9000
RQ57_126

Test Sequence #08 Error: Update Metadata on a Disable Profile


The purpose of this test is to verify that the eUICC is correctly rejecting an Update Metadata
request from the MNO when the targeted Profile is Disabled.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled

V1.3 Page 48 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE
RQ54_001
SW=0x91XX RQ54_002
MTD_SEND_SMS_PP( or SW=0x9000 (i.e. RQ54_003
envelope rejected, see RQ54_004
S_Device → [INSTALL_PERSO_RES_ISDP]; RQ54_005
1 Note)
eUICC MTD_STORE_DATA_SCRIPT( RQ54_006
#REMOVE_PPR1, or any error SW (i.e. RQ54_010
FALSE)) envelope rejected, see RQ54_011
Note) RQ24_024
RQ24_021
SMS POR received

S_Device SCP80 response status RQ54_011


2 FETCH “XX” code equal to 0x06
eUICC RQ54_014
(Unidentified security error)
or 0x09 (TAR unknown)
S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC
4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR
RQ54_014
#R_METADATA_UNCHAN RQ57_120
MTD_STORE_DATA(
5 S_LPAd → eUICC GED RQ57_122
#GET_NEW_METADATA)
SW=0x9000 RQ57_123
RQ57_126
NOTE: Depending on the implementation, the eUICC MAY decide to not send back a POR (i.e. SW=0x9000
on the ENVELOPE command). Therefore, the steps 2 and 3 SHALL only be executed in case SW=0x91XX.

Test Sequence #09 Error: Empty request


The purpose of this test is to verify that the eUICC is correctly rejecting an Update Metadata
request from the MNO when no field is present.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Ste
Direction Sequence / Description Expected result REQ
p
IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

RQ24_021
MTD_SEND_SMS_PP( RQ54_001
RQ54_002
[INSTALL_PERSO_RES_ISDP]; RQ54_003
S_Device →
1 SW=0x91XX RQ54_004
eUICC MTD_STORE_DATA_SCRIPT(
RQ54_005
#UPD_NO_METADATA, RQ54_006
FALSE)) RQ54_010
RQ54_011

V1.3 Page 49 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_CHECK_SMS_POR
( RQ54_011
2 S_Device eUICC FETCH “XX” RQ54_014
RQ54_015
<ANY_SW_IN_ERROR>)

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_120
#R_METADATA_UNCHA RQ57_122
MTD_STORE_DATA(
5 S_LPAd → eUICC NGED RQ57_123
#GET_NEW_METADATA) RQ57_126
SW=0x9000
RQ54_014

Test Sequence #10 Error: Update Icon without Icon Type field
The purpose of this test is to verify that the eUICC is correctly rejecting an Update Metadata
request from the MNO when the icon field is present but not the icon type field.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

RQ24_021
MTD_SEND_SMS_PP( RQ54_001
RQ54_002
[INSTALL_PERSO_RES_ISDP]; RQ54_003
S_Device →
1 SW=0x91XX RQ54_004
eUICC MTD_STORE_DATA_SCRIPT(
RQ54_005
#UPD_ICON_NO_TYPE, RQ54_006
FALSE)) RQ54_010
RQ54_011

MTD_CHECK_SMS_POR
( RQ54_011
S_Device
2 FETCH “XX” RQ54_014
eUICC
RQ54_015
<ANY_SW_IN_ERROR>)

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ54_014
#R_METADATA_UNCHA RQ57_120
MTD_STORE_DATA(
5 S_LPAd → eUICC NGED RQ57_122
#GET_NEW_METADATA) RQ57_123
SW=0x9000
RQ57_126

V1.3 Page 50 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #11 Error: Update Icon Type without Icon field
The purpose of this test is to verify that the eUICC is correctly rejecting an Update Metadata
request from the MNO when the Icon Type field is present but not the Icon field.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

RQ24_021
MTD_SEND_SMS_PP( RQ54_001
RQ54_002
[INSTALL_PERSO_RES_ISDP]; RQ54_003
S_Device →
1 SW=0x91XX RQ54_004
eUICC MTD_STORE_DATA_SCRIPT(
RQ54_005
#UPD_ICON_TYPE_ONLY, RQ54_006
FALSE)) RQ54_010
RQ54_011

MTD_CHECK_SMS_POR
( RQ54_011
2 S_Device eUICC FETCH “XX” RQ54_014
RQ54_015
<ANY_SW_IN_ERROR>)

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ54_014
#R_METADATA_UNCHA RQ57_120
MTD_STORE_DATA(
5 S_LPAd → eUICC NGED RQ57_122
#GET_NEW_METADATA) RQ57_123
SW=0x9000
RQ57_126

4.2.3 ES8+ (SM-DP+ -- eUICC): InitialiseSecureChannel

4.2.3.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ25_024, RQ25_025, RQ25_026


 RQ31_162, RQ31_163
 RQ35_003_1
 RQ55_011, RQ55_012, RQ55_013, RQ55_014, RQ55_015, RQ55_019, RQ55_023
 RQ57_041_1, RQ57_013, RQ57_016

V1.3 Page 51 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.3.2 Test Cases

TC_eUICC_ES8+.InitialiseSecureChannel

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized
and the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed
between the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
eUICC #AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has
been successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Test Sequence #01 Error: Invalid Remote Operation

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#INIT_SC_INVALID_OP_ID,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>
SW=0x9000 without response data
for all STORE DATA commands RQ31_162
except the last one RQ31_163
RQ55_012
MTD_STORE_DATA_SCRIPT( RQ55_015
S_LPAd → SW=0x9000 with the response data
1 RQ55_023
eUICC <BPP_SEG_INIT>) #R_PIR_INVALID_OP_ID for the RQ25_024
last STORE DATA command RQ25_025
The euiccSignPIR SHALL be RQ25_026
verified with the RQ35_003_1
#PK_EUICC_ECDSA

V1.3 Page 52 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Error: Invalid SM-DP+ Signature

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#INIT_SC_INVALID_SIGN,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

SW=0x9000 without response data


all STORE DATA commands except RQ31_162
for the last one RQ31_163
RQ55_011
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ55_015
1 SW=0x9000 with the response data
eUICC <BPP_SEG_INIT>) RQ25_024
#R_PIR_INVALID_SIGN for the last RQ25_025
STORE DATA command RQ25_026
The euiccSignPIR SHALL be verified RQ35_003_1
with the #PK_EUICC_ECDSA

Test Sequence #03 Error: Invalid Transaction Identifier

Directio
Step Sequence / Description Expected result REQ
n
IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#INIT_SC_INVALID_TRANS_ID,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

SW=0x9000 without response data


for all STORE DATA commands
except the last one
RQ31_162
RQ31_163
SW=0x9000 with the response data RQ55_013
S_LPAd → MTD_STORE_DATA_SCRIPT( #R_PIR_INVALID_TRANS_ID for the RQ55_015
1 last STORE DATA command
eUICC <BPP_SEG_INIT>) RQ25_024
The transactionId returned in the RQ25_025
response SHALL not be checked RQ25_026
(any value SHALL be accepted) RQ35_003_1

The euiccSignPIR SHALL be verified


with the #PK_EUICC_ECDSA

V1.3 Page 53 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Error: Invalid CRT Values

Directio
Step Sequence / Description Expected result REQ
n
IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#INIT_SC_INVALID_CRT,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

SW=0x9000 without response data for


the intermediate STORE DATA RQ31_162
commands (if any) RQ31_163
RQ55_014
S_LPAd MTD_STORE_DATA_SCRIPT( RQ55_015
1 → SW=0x9000 with the response data RQ55_019
eUICC <BPP_SEG_INIT>) #R_PIR_INVALID_CRT RQ25_024
for the last STORE DATA command RQ25_025
RQ25_026
The euiccSignPIR SHALL be verified RQ35_003_1
with the #PK_EUICC_ECDSA

Test Sequence #05 Error: InitialiseSecureChannel request while Secure Channel


Session is ongoing
The purpose of this test is to ensure that the eUICC rejects an InitialiseSecureChannel
request if a secure channel session is already ongoing.

Ste Directio
Sequence / Description Expected result REQ
p n
IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC4
→ eUICC <BPP_SEG_INIT>) for all STORE DATA commands

S_LPAd MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC5
→ eUICC <BPP_SEG_A0>) for all STORE DATA commands

S_LPAd MTD_STORE_DATA_SCRIPT( SW=0x6A88 or 0x6985 RQ55_010


1
→ eUICC <BPP_SEG_INIT>) or RQ57_041_1

V1.3 Page 54 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

SW=0x9000 with a RQ57_013


ProfileInstallationResult containing RQ57_016
an ErrorResult

4.2.4 ES8+ (SM-DP+ -- eUICC): ConfigureISDP

4.2.4.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_010
 RQ25_023, RQ25_024, RQ25_025, RQ25_026
 RQ31_165
 RQ35_003_1
 RQ55_025, RQ55_026, RQ55_027, RQ55_028

4.2.4.2 Test Cases

TC_eUICC_ES8+.ConfigureISDP

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
eUICC
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has been
successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Test Sequence #01 Nominal: Empty Proprietary Data

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_EMPTY,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

V1.3 Page 55 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

MTD_STORE_DATA_SCRIPT( RQ31_165
S_LPAd → SW=0x9000 without response data for
1 RQ55_028
eUICC <BPP_SEG_A0>) all STORE DATA commands
RQ24_010

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


2
eUICC <BPP_SEG_A1>) all STORE DATA commands

SW=0x9000 without response data for


all STORE DATA commands except
the last one

S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_023


3 SW=0x9000 with the response data
eUICC <BPP_SEG_A3>) RQ25_024
#R_PIR_OK
for the last STORE DATA command
The euiccSignPIR SHALL be verified
with the #PK_EUICC_ECDSA.

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
isdpAid <ISD_P_AID>
S_LPAd → MTD_STORE_DATA( -- dpProprietaryData SHALL not RQ55_025
4
eUICC #GET_CONF_OP_PROF1) be RQ24_010
-- present
}
}
SW=0x9000

Test Sequence #02 Nominal: Proprietary Data with the maximum length authorized
(i.e. 128 bytes)

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_MAX_LENGTH,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

V1.3 Page 56 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

MTD_STORE_DATA_SCRIPT( RQ31_165
S_LPAd → SW=0x9000 without response data for
1 RQ55_028
eUICC <BPP_SEG_A0>) all STORE DATA commands
RQ24_010

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


2
eUICC <BPP_SEG_A1>) all STORE DATA commands

SW=0x9000 without response data for


all STORE DATA commands except
the last one

S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_023


3 SW=0x9000 with the response data
eUICC <BPP_SEG_A3>) RQ25_024
#R_PIR_OK
for the last STORE DATA command
The euiccSignPIR SHALL be verified
with the #PK_EUICC_ECDSA.

S_LPAd → MTD_STORE_DATA( #R_CONF_OP_PROF1 RQ55_027


4
eUICC #GET_CONF_OP_PROF1) SW=0x9000 RQ24_010

Test Sequence #03 Error: Proprietary Data with the maximum length exceeded (i.e.
129 bytes)

Directio
Step Sequence / Description Expected result REQ
n
IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_SIZE_EXCEEDED,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC4
eUICC <BPP_SEG_INIT>) for all STORE DATA commands

SW=0x9000 without response data RQ55_028


for all STORE DATA commands RQ31_165
except the last one RQ55_026
S_LPAd → MTD_STORE_DATA_SCRIPT(
1 RQ25_025
eUICC <BPP_SEG_A0>)
SW=0x9000 with the response data RQ25_026
#R_PIR_INVALID_DATA for the last RQ35_003
STORE DATA command _1

V1.3 Page 57 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.5 ES8+ (SM-DP+ -- eUICC): StoreMetadata

4.2.5.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_028
 RQ25_017, RQ25_023, RQ25_024, RQ25_025, RQ25_026
 RQ29_001, RQ29_002
 RQ31_166, RQ31_167
 RQ32_071,
 RQ55_029, RQ55_030, RQ55_031, RQ55_032, RQ55_033, RQ55_034, RQ55_035,
RQ55_036, RQ55_037
 RQ57_040

4.2.5.2 Test Cases

TC_eUICC_ES8+.StoreMetadata

General Initial Conditions


Entity Description of the general initial condition
The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
eUICC
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has been
successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Test Sequence #01 Nominal: All Metadata fields present (PNG icon used and PPR1
set)
The purpose of this test is to download the PROFILE_OPERATIONAL1 by setting all
Metadata fields. In this sequence, a PNG icon is used and PPR1 is set.

Initial Conditions
Entity Description of the initial condition
eUICC No Operational Profile is present on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

V1.3 Page 58 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#FULL_METADATA,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC4
eUICC <BPP_SEG_INIT>) for all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC5
eUICC <BPP_SEG_A0>) for all STORE DATA commands

RQ31_166
RQ31_167
RQ55_029
MTD_STORE_DATA_SCRIPT( RQ55_031
S_LPAd → SW=0x9000 without response data
1 RQ55_033
eUICC <BPP_SEG_A1>) for all STORE DATA commands
RQ55_035
RQ24_028
RQ57_040
RQ29_001

SW=0x9000 without response data


for all STORE DATA commands
expect the last one

S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_023


2 SW=0x9000 with the response data
eUICC <BPP_SEG_A3>) RQ25_024
#R_PIR_OK
for the last STORE DATA command
The euiccSignPIR SHALL be verified
with the #PK_EUICC_ECDSA

MTD_STORE_DATA( #R_GET_METADATA_OP_PROF1 RQ32_071


S_LPAd →
3 RQ29_001
eUICC #GET_METADATA_OP_PROF1) SW=0x9000 RQ29_002

Test Sequence #02 Nominal: With JPG icon


The purpose of this case is to verify the ability to download JPG icon. The icon size does not
allow for the command to fit into one data sequence.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

V1.3 Page 59 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_WITH_JPG,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

RQ31_166
RQ31_167
RQ55_029
MTD_STORE_DATA_SCRIPT( RQ55_031
S_LPAd → SW=0x9000 without response data for
1 RQ55_033
eUICC <BPP_SEG_A1>) all STORE DATA commands
RQ55_035
RQ24_028
RQ57_040
RQ29_001

SW=0x9000 without response data for


all STORE DATA commands except
the last one

S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_023


2 SW=0x9000 with the response data
eUICC <BPP_SEG_A3>) RQ25_024
#R_PIR_OK
for the last STORE DATA command
The euiccSignPIR SHALL be verified
with the #PK_EUICC_ECDSA

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{

MTD_STORE_DATA(
iccid #ICCID_OP_PROF1,
S_LPAd → MTD_GET_PROFILE_INFO(
3 iconType jpg, RQ32_071
eUICC #ICCID_OP_PROF1,
icon #ICON_JPG,
NO_PARAM)) …
}
}
SW=0x9000

V1.3 Page 60 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Nominal: Without providing Profile Class


The purpose of this test is to download the PROFILE_OPERATIONAL1 by not indicating the
Profile Class in the Metadata. In such a case, the default Profile Class 'Operational' SHALL
be set by the eUICC.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_NO_CLASS,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

RQ31_166
RQ31_167
RQ55_029
MTD_STORE_DATA_SCRIPT( RQ55_031
S_LPAd → SW=0x9000 without response data for
1 RQ55_033
eUICC <BPP_SEG_A1>) all STORE DATA commands
RQ55_035
RQ24_028
RQ57_040
RQ29_001

SW=0x9000 without response data for


all STORE DATA commands except
for the last one

S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_023


2 SW=0x9000 with the response data
eUICC <BPP_SEG_A3>) RQ25_024
#R_PIR_OK
for the last STORE DATA command
The euiccSignPIR SHALL be verified
with the #PK_EUICC_ECDSA

MTD_STORE_DATA( resp ProfileInfoListResponse ::=

MTD_GET_PROFILE_INFO( profileInfoListOk :{ RQ32_071


S_LPAd →
3 { RQ29_001
eUICC #ICCID_OP_PROF1,
… RQ29_002
NO_PARAM)) iccid #ICCID_OP_PROF1,

V1.3 Page 61 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

profileClass operational

}
}
SW=0x9000

Test Sequence #04 Nominal: With PPR2 set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_WITH_PPR2,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

MTD_STORE_DATA_SCRIPT( SW=0x9000 without response


S_LPAd →
IC4 data for all STORE DATA
eUICC <BPP_SEG_INIT>) commands

MTD_STORE_DATA_SCRIPT( SW=0x9000 without response


S_LPAd →
IC5 data for all STORE DATA
eUICC <BPP_SEG_A0>) commands

RQ31_166
RQ31_167
RQ55_029
MTD_STORE_DATA_SCRIPT( SW=0x9000 without response RQ55_031
S_LPAd →
1 data for all STORE DATA RQ55_033
eUICC <BPP_SEG_A1>) commands RQ55_035
RQ24_028
RQ57_040
RQ29_001

SW=0x9000 without response


data for all STORE DATA
commands except for the last one

MTD_STORE_DATA_SCRIPT( SW=0x9000 with the response


S_LPAd → RQ25_023
2 data #R_PIR_OK
eUICC <BPP_SEG_A3>) RQ25_024
for the last STORE DATA
command
The euiccSignPIR SHALL be
verified with the
#PK_EUICC_ECDSA

V1.3 Page 62 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
MTD_STORE_DATA( iccid #ICCID_OP_PROF1, RQ32_071
S_LPAd →
3 RQ29_001
eUICC #GET_PPR_OP_PROF1) profilePolicyRules {ppr2}
RQ29_002
}
}
SW=0x9000

Test Sequence #05 Nominal: With PPR1 and PPR2 set


Initial Conditions
Entity Description of the initial condition
eUICC No Operational Profile is present on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_WITH_PPR1_PPR2,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

RQ31_166
RQ31_167
RQ55_029
MTD_STORE_DATA_SCRIPT( RQ55_031
S_LPAd → SW=0x9000 without response data for
1 RQ55_033
eUICC <BPP_SEG_A1>) all STORE DATA commands
RQ55_035
RQ24_028
RQ57_040
RQ29_001

SW=0x9000 without response data for


all STORE DATA commands except
for the last one
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_023
2
eUICC <BPP_SEG_A3>) RQ25_024
SW=0x9000 with the response data
#R_PIR_OK
for the last STORE DATA command

V1.3 Page 63 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The euiccSignPIR SHALL be verified


with the #PK_EUICC_ECDSA

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
MTD_STORE_DATA( iccid #ICCID_OP_PROF1, RQ32_071
S_LPAd →
3 RQ29_001
eUICC #GET_PPR_OP_PROF1) profilePolicyRules {ppr1,ppr2}
RQ29_002
}
}
SW=0x9000

Test Sequence #06 Nominal: With several Notification events configured

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ

IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_WITH_NOTIFS,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response


IC4 data for all STORE DATA
eUICC <BPP_SEG_INIT>)
commands

MTD_STORE_DATA_SCRIPT( SW=0x9000 without response


S_LPAd → data for all STORE DATA
IC5
eUICC <BPP_SEG_A0>) commands

RQ31_166
RQ31_167
SW=0x9000 without response RQ55_029
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ55_031
1 data for all STORE DATA
eUICC <BPP_SEG_A1>) commands RQ55_033
RQ55_035
RQ24_028
RQ57_040
SW=0x9000 without response
data for all STORE DATA
S_LPAd → MTD_STORE_DATA_SCRIPT( commands except for the last RQ25_023
2 one
eUICC <BPP_SEG_A3>) RQ25_024

SW=0x9000 with the response


data #R_PIR_OK

V1.3 Page 64 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

for the last STORE DATA


command

The euiccSignPIR SHALL


be verified with the
#PK_EUICC_ECDSA

MTD_STORE_DATA( #R_GET_PROF_NOTIF_CONF
S_LPAd →
3 RQ32_071
eUICC SW=0x9000
#GET_NOTIF_CONF_OP_PROF1)

Test Sequence #07 Error: ICCID already present in the eUICC

Initial Conditions
Entity Description of the initial condition
eUICC General Initial Conditions do not apply

eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is Disabled

Step Direction Sequence / Description Expected result REQ


The communication between the S_Device and the eUICC has been initialized and the S_LPAd has
selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between the eUICC and
the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and #AUTHENTICATE_SMDP have
IC1 been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has been successfully
executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

IC2 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC3
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

IC4 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC6
eUICC <BPP_SEG_A0>) all STORE DATA commands

V1.3 Page 65 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_167
RQ55_029
SW=0x9000 without response data for RQ55_031
all STORE DATA commands except RQ55_033
for the last one RQ55_035
RQ24_028
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ57_040
1 SW=0x9000 with the response data
eUICC <BPP_SEG_A1>) RQ25_017
#R_PIR_ICCID_ALREADY_EXIST
RQ31_166
for the last STORE DATA command RQ55_030
The euiccSignPIR SHALL be verified RQ55_032
with the #PK_EUICC_ECDSA RQ25_024
RQ25_025
RQ25_026

Test Sequence #08 Error: Profile Policy Rule is set but Profile Owner is not

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_PPR_NO_OWNER,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

RQ31_167
SW=0x9000 without response data for RQ55_029
all STORE DATA commands except RQ55_031
for the last one RQ55_033
RQ55_035
RQ24_028
S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 with the response data RQ57_040
1
eUICC <BPP_SEG_A1>) #R_PIR_METADATA_INVALID (See RQ31_166
Note) RQ55_030
for the last STORE DATA command RQ55_032
RQ25_024
The euiccSignPIR SHALL be verified RQ25_025
with the #PK_EUICC_ECDSA RQ25_026
RQ25_017

V1.3 Page 66 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Note: The errorReason "pprNotAllowed" or "installFailedDueToUnknownError" MAY be also returned by the


eUICC

Test Sequence #09 Error: Profile Owner is set with a wildcard ('E') digits

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_WILDCARD,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

RQ31_167
SW=0x9000 without response data for RQ55_029
all STORE DATA commands except RQ55_031
for the last one RQ55_033
RQ55_035
RQ24_028
S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 with the response data RQ57_040
1
eUICC <BPP_SEG_A1>) #R_PIR_METADATA_INVALID (See RQ31_166
Note) RQ55_030
for the last STORE DATA command RQ55_032
RQ25_024
The euiccSignPIR SHALL be verified RQ25_025
with the #PK_EUICC_ECDSA RQ25_026
RQ25_017

Note: The errorReason "pprNotAllowed" MAY be also returned by the eUICC

Test Sequence #10 Error: Icon Type is set but icon is not
The purpose of this test is to check ASN.1 conditional requirement for icon presence. If icon
type is present then icon SHALL also be present.

V1.3 Page 67 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_WITHOUT_ICON,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

RQ31_167
RQ55_029
SW=0x9000 without response data for RQ55_031
all STORE DATA commands except RQ55_033
for the last one RQ55_035
RQ24_028
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ57_040
1 SW=0x9000 with the response data
eUICC <BPP_SEG_A1>) RQ31_166
#R_PIR_METADATA_INVALID
RQ55_030
for the last STORE DATA command RQ55_032
The euiccSignPIR SHALL be verified RQ25_024
with the #PK_EUICC_ECDSA RQ25_025
RQ25_026
RQ25_017

4.2.6 ES8+ (SM-DP+ -- eUICC): ReplaceSessionKeys

4.2.6.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ25_024, RQ25_025, RQ25_026


 RQ26_021, RQ26_022
 RQ31_168
 RQ55_038, RQ55_041

V1.3 Page 68 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.6.2 Test Cases

TC_eUICC_ES8+.ReplaceSessionKeys

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
eUICC #AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification
and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has been
successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Test Sequence #01 Error: Incorrect PPK size


The purpose of this test is to verify that the eUICC checks that all PPK sizes are the same as
session keys.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
#METADATA_OP_PROF1,
#REPLACE_S_KEYS_REQ_INV_SIZE,
IC2 #UPP_OP_PROF1)

MTD_GENERATE_BPP overriding:
For this test sequence, session keys SHALL be used for UPP SCP03t protection. Therefore:
Encrypt all <UPP_SEG> with <S_ENC>
Calculate and add a MAC to all tags 0x86 of sequenceOf86 by using <S_MAC>

Split the <BPP> into several segments arrays named:

IC3  <BPP_SEG_INIT>
 <BPP_SEG_A0>
 <BPP_SEG_A1>

V1.3 Page 69 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 <BPP_SEG_A2>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC4
eUICC <BPP_SEG_INIT>) for all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC5
eUICC <BPP_SEG_A0>) for all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC6
eUICC <BPP_SEG_A1>) for all STORE DATA commands

SW=0x9000 without response data


for all STORE DATA commands RQ55_038
except for the last one RQ55_041
RQ31_168
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ26_021
1 SW=0x9000 with the response data
eUICC <BPP_SEG_A2>) RQ26_022
#R_PIR_PPK_INV
RQ25_024
for the last STORE DATA command RQ25_025
The euiccSignPIR SHALL be verified RQ25_026
with the #PK_EUICC_ECDSA

4.2.7 ES8+ (SM-DP+ -- eUICC): LoadProfileElements

4.2.7.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ25_023, RQ25_024, RQ25_025, RQ25_026


 RQ31_173
 RQ32_071
 RQ55_045, RQ55_045_2, RQ55_045_3, RQ55_047, RQ55_048
 RQ57_071, RQ57_074

4.2.7.2 Test Cases

TC_eUICC_ES8+.LoadProfileElements

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
eUICC
the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
#AUTHENTICATE_SMDP have been sent to the eUICC

V1.3 Page 70 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 the same GSMA CI has been chosen for signing and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has been
successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Test Sequence #01 Error: EFICCID different from the ICCID provided in the Profile
Metadata

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL2 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_ICCID_MISMATCH,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC6
eUICC <BPP_SEG_A1>) all STORE DATA commands

SW=0x9000 with the response data RQ25_023


#R_PIR_DATA_MISMATCH RQ25_024
MTD_STORE_DATA_SCRIPT( RQ55_045
S_LPAd → for one of the STORE DATA
1 RQ55_048
eUICC <BPP_SEG_A3>) commands
RQ25_025
The euiccSignPIR SHALL be verified RQ25_026
with the #PK_EUICC_ECDSA RQ31_173

MTD_STORE_DATA(
resp ProfileInfoListResponse ::=
S_LPAd → MTD_GET_PROFILE_INFO( RQ32_071
2 profileInfoListOk :{}
eUICC #ICCID_OP_PROF1, RQ55_048
SW=0x9000
NO_PARAM))

S_LPAd → RQ32_071
3 MTD_STORE_DATA( resp ProfileInfoListResponse ::=
eUICC RQ55_048

V1.3 Page 71 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_GET_PROFILE_INFO( profileInfoListOk :{}


#ICCID_OP_PROF2, SW=0x9000
NO_PARAM))

Test Sequence #02 Error: MCC / MNC of EFIMSI different from MCC / MNC of Profile
Owner present in Metadata

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_MCCMNC_MISMATCH,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC4
eUICC <BPP_SEG_INIT>) for all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC5
eUICC <BPP_SEG_A0>) for all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC6
eUICC <BPP_SEG_A1>) for all STORE DATA commands

SW=0x9000 with the response RQ25_023


data #R_PIR_DATA_MISMATCH RQ25_024
RQ55_043
MTD_STORE_DATA_SCRIPT( for one of the STORE DATA
S_LPAd → RQ55_047
1 commands
eUICC <BPP_SEG_A3>) RQ55_048
The euiccSignPIR SHALL be RQ25_025
verified with the RQ25_026
#PK_EUICC_ECDSA RQ31_173

MTD_STORE_DATA(
resp ProfileInfoListResponse ::= RQ32_071
S_LPAd → MTD_GET_PROFILE_INFO(
2 profileInfoListOk :{} RQ55_043
eUICC #ICCID_OP_PROF1,
SW=0x9000 RQ55_048
NO_PARAM))

Test Sequence #03 Error: Session MAC chaining used instead of new Initial MAC
chaining

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP (
#S_INIT_SC_PROF1,
IC2
#CONF_ISDP_PROF1,
#METADATA_OP_PROF1,

V1.3 Page 72 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#REPLACE_S_KEYS_REQ,
#UPP_OP_PROF1)

MTD_GENERATE_BPP overriding:
For this test sequence, <S_MAC_CHAIN> SHALL be used instead of <PPK_INIT_MAC> for UPP
SCP03t protection.

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
 <BPP_SEG_A0>
IC3
 <BPP_SEG_A1>
 <BPP_SEG_A2>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC6
eUICC <BPP_SEG_A1>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC7
eUICC <BPP_SEG_A2>) all STORE DATA commands

SW=0x9000 with the response data RQ25_023


#R_PIR_SECU_INVALID for one of RQ25_024
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_025
1 the STORE DATA commands
eUICC <BPP_SEG_A3>) RQ25_026
The euiccSignPIR SHALL be verified RQ55_048
with the #PK_EUICC_ECDSA RQ31_173

MTD_STORE_DATA(
resp ProfileInfoListResponse ::=
S_LPAd → MTD_GET_PROFILE_INFO( RQ32_071
2 profileInfoListOk :{}
eUICC #ICCID_OP_PROF1, RQ55_048
SW=0x9000
NO_PARAM))

Test Sequence #04 Error: S-MAC used instead of PPK-MAC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP (
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
#METADATA_OP_PROF1,
IC2
#REPLACE_S_KEYS_REQ,
#UPP_OP_PROF1)

MTD_GENERATE_BPP overriding:

V1.3 Page 73 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

For this test sequence <S_MAC> SHALL be used instead of <PPK_MAC> for UPP SCP03t
protection.

IC3 Execute the step IC3 of the Test Sequence #03 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC6
eUICC <BPP_SEG_A1>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC7
eUICC <BPP_SEG_A2>) all STORE DATA commands

SW=0x9000 with the response data RQ25_023


#R_PIR_SECU_INVALID for one of RQ25_024
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_025
1 the STORE DATA commands
eUICC <BPP_SEG_A3>) RQ25_026
The euiccSignPIR SHALL be verified RQ55_048
with the #PK_EUICC_ECDSA RQ31_173

MTD_STORE_DATA(
resp ProfileInfoListResponse ::=
S_LPAd → MTD_GET_PROFILE_INFO( RQ32_071
2 profileInfoListOk :{}
eUICC #ICCID_OP_PROF1, RQ55_048
SW=0x9000
NO_PARAM))

Test Sequence #05 Error: S-ENC used instead of PPK-ENC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP (
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
#METADATA_OP_PROF1,
#REPLACE_S_KEYS_REQ,
IC2
#UPP_OP_PROF1)

MTD_GENERATE_BPP overriding:
For this test sequence <S_ENC> SHALL be used instead of <PPK_ENC> for UPP SCP03t
protection.

IC3 Execute the step IC3 of the Test Sequence #03 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC6
eUICC <BPP_SEG_A1>) all STORE DATA commands

V1.3 Page 74 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC7
eUICC <BPP_SEG_A2>) all STORE DATA commands

RQ25_023
SW=0x9000 with the response data
RQ25_024
#R_PIR_SECU_INVALID for one of
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ25_025
1 the STORE DATA commands
eUICC <BPP_SEG_A3>) RQ25_026
The euiccSignPIR SHALL be verified RQ55_048
with the #PK_EUICC_ECDSA
RQ31_173

MTD_STORE_DATA(
resp ProfileInfoListResponse ::=
S_LPAd → MTD_GET_PROFILE_INFO( RQ32_071
2 profileInfoListOk :{}
eUICC #ICCID_OP_PROF1, RQ55_048
SW=0x9000
NO_PARAM))

Test Sequence #06 Error: Profile Downloading stopped by a Reset

Initial Conditions
Entity Description of the initial condition
eUICC No pending Notification is present on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP (
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

IC3 Execute the step IC3 of the Test Sequence #01 defined in this section

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC6
eUICC <BPP_SEG_A1>) all STORE DATA commands

SW=0x9000 without response data for


all STORE DATA commands except
S_LPAd → MTD_STORE_DATA_SCRIPT(
1 the last one. RQ25_023
eUICC <BPP_SEG_A3>)
Step 2 SHALL be triggered before
sending the last STORE DATA

2 PROC_EUICC_INITIALIZATION_SEQUENCE

3 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 75 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_STORE_DATA(
resp ProfileInfoListResponse ::=
S_LPAd → MTD_GET_PROFILE_INFO( RQ32_071
4 profileInfoListOk :{}
eUICC #ICCID_OP_PROF1, RQ55_048
SW=0x9000
NO_PARAM))

Test Sequence #07 Nominal: ICCID in the 'ProfileHeader' PE is ignored by the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
#METADATA_OP_PROF1
IC2 NO_PARAM,
#UPP_OP_PROF1)

#UPP_OP_PROF1 overriding:
For this sequence, the iccid field SHALL be set to #ICCID_OP_PROF2 in the ProfileHeader element

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC4
eUICC <BPP_SEG_INIT>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC5
eUICC <BPP_SEG_A0>) all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data for


IC6
eUICC <BPP_SEG_A1>) all STORE DATA commands

SW=0x9000 without response data for


all STORE DATA commands except
for the last one RQ25_023
RQ25_024
SW=0x9000 with the response data
MTD_STORE_DATA_SCRIPT( RQ55_045
S_LPAd → #R_PIR_OK
1 RQ55_048
eUICC <BPP_SEG_A3>) for the last STORE DATA command
RQ25_025
The euiccSignPIR SHALL be verified RQ25_026
with the #PK_EUICC_ECDSA. RQ55_044
<ISD_P_AID> SHALL be in the range
as defined SGP.02 [1].

resp ProfileInfoListResponse ::=


MTD_STORE_DATA( profileInfoListOk :{
S_LPAd → MTD_GET_PROFILE_INFO( { RQ32_071
2
eUICC #ICCID_OP_PROF1, … RQ55_048
NO_PARAM)) iccid #ICCID_OP_PROF1,
isdpAid <ISD_P_AID>,

V1.3 Page 76 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

profileState disabled,

}
}
SW=0x9000

Test Sequence #08 Nominal: With gid1 and gid2 set


The purpose of this test is to verify that an Operational Profile configured with gid1 and gid2
can be downloaded on the eUICC.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL9 is not loaded on the eUICC

Sequence /
Step Direction Expected result REQ
Description
IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF9,
NO_PARAM,
#UPP_OP_PROF9)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

MTD_STORE_DATA_SCRIP
S_LPAd → T( SW=0x9000 without response data
IC4
eUICC for all STORE DATA commands
<BPP_SEG_INIT>)

MTD_STORE_DATA_SCRIP
S_LPAd → T( SW=0x9000 without response data
IC5
eUICC for all STORE DATA commands
<BPP_SEG_A0>)

MTD_STORE_DATA_SCRIP
S_LPAd → T( SW=0x9000 without response data
IC6
eUICC for all STORE DATA commands
<BPP_SEG_A1>)

SW=0x9000 without response data


for all STORE DATA commands RQ25_023
MTD_STORE_DATA_SCRIP
S_LPAd → except for the last one RQ25_024
1 T(
eUICC SW=0x9000 with the response data RQ55_045_
<BPP_SEG_A3>) 2
#R_PIR_OK_PROF9
for the last STORE DATA command

V1.3 Page 77 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The euiccSignPIR SHALL be


verified with the
#PK_EUICC_ECDSA

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
profileOwner {
MTD_STORE_DATA( mccMnc #MCC_MNC9,
S_LPAd →
2 gid1 #GID1, RQ32_071
eUICC #GET_PROFILES_OWNERS
) gid2 #GID2
}
}
}
SW=0x9000

Test Sequence #09 Error: gid1 and gid2 provided in the Profile Metadata but not in the
Profile Package
The purpose of this test is to verify that if gid1 and gid2 are provided in the Profile Metadata
but ef-gid1 and ef-gid2 are not present and the related services (17 and 18) in ef-ust are not
available, the eUICC returns an error during the LoadProfileElements process.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

Ste Directio
Sequence / Description Expected result REQ
p n
IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP1_GID1GID2_PRESENT,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC4
eUICC <BPP_SEG_INIT>) for all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC5
eUICC <BPP_SEG_A0>) for all STORE DATA commands

V1.3 Page 78 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC6
eUICC <BPP_SEG_A1>) for all STORE DATA commands

SW=0x9000 with the response data RQ25_023


#R_PIR_DATA_MISMATCH RQ25_024
for one of the STORE DATA RQ55_045
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ55_048
1 commands
eUICC <BPP_SEG_A3>) RQ25_025
The euiccSignPIR SHALL be RQ25_026
verified with the RQ55_045_
#PK_EUICC_ECDSA 2

MTD_STORE_DATA(
resp ProfileInfoListResponse ::=
S_LPAd → MTD_GET_PROFILE_INFO( RQ32_071
2 profileInfoListOk :{}
eUICC #ICCID_OP_PROF1, RQ55_048
SW=0x9000
NO_PARAM))

Test Sequence #10 Error: gid1 and gid2 not provided in the Profile Metadata but
present in Profile Package
The purpose of this test is to verify that if gid1 and gid2 are not provided in the Profile
Metadata but ef-gid1 and ef-gid2 are present and the related services (17 and 18) in ef-ust
are available, the eUICC returns an error during the LoadProfileElements process.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL9 is not loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP9_GID1GID2_MISSING,
NO_PARAM,
#UPP_OP_PROF9)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC4
eUICC <BPP_SEG_INIT>) for all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC5
eUICC <BPP_SEG_A0>) for all STORE DATA commands

V1.3 Page 79 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC6
eUICC <BPP_SEG_A1>) for all STORE DATA commands

RQ25_023
SW=0x9000 with the response data RQ25_024
#R_PIR_DATA_MISMATCH for one RQ55_045
S_LPAd → MTD_STORE_DATA_SCRIPT(
1 of the STORE DATA commands RQ55_048
eUICC <BPP_SEG_A3>)
The euiccSignPIR SHALL be verified RQ25_025
with the #PK_EUICC_ECDSA RQ25_026
RQ55_045_3

MTD_STORE_DATA(
resp ProfileInfoListResponse ::=
S_LPAd → MTD_GET_PROFILE_INFO( RQ32_071
2 profileInfoListOk :{}
eUICC #ICCID_OP_PROF9, RQ55_048
SW=0x9000
NO_PARAM))

4.2.8 ES10a (LPA -- eUICC): GetEuiccConfiguredAddresses

4.2.8.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_066
 RQ33_021_1
 RQ57_017, RQ57_018, RQ57_019

4.2.8.2 Test Cases

TC_eUICC_ES10a.GetEuiccConfiguredAddresses

Test Sequence #01 Nominal: Only Root SM-DS Address

Initial Conditions
Entity Description of the initial condition
eUICC No Default SM-DP+ address has been set on the ISD-R

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_017
MTD_STORE_DATA( RQ57_018
S_LPAd → #R_ES10a_GECA_DS
1 #GET_EUICC_CONFIGURED_ADDRESS RQ57_019
eUICC SW = 0x9000
ES) RQ33_021
_1

V1.3 Page 80 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Nominal: Root SM-DS and Default SM-DP+ Addresses

Initial Conditions
Entity Description of the initial condition
The ISD-R is provisioned with the Default SM-DP+ Address
eUICC
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_017
MTD_STORE_DATA( RQ57_018
S_LPAd → #R_ES10a_GECA_DS_DP_1
1 #GET_EUICC_CONFIGURED_ADD RQ57_019
eUICC SW = 0x9000
RESSES) RQ31_066
RQ33_021_1

4.2.9 ES10a (LPA -- eUICC): SetDefaultDpAddress

4.2.9.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ33_021_4, RQ33_021_5
 RQ57_020, RQ57_021, RQ57_022, RQ57_023, RQ57_024

4.2.9.2 Test Cases

TC_eUICC_ES10a.SetDefaultDpAddress

Test Sequence #01 Nominal: Set SM-DP+ Address with Address Empty in eUICC

Initial Conditions
Entity Description of the initial condition
eUICC No value is assigned to the Default SM-DP+ Address field.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ57_020
S_LPAd → #R_ES10a_SD_DP_A_OK
1 #SET_EUICC_CONFIGURED_ADDRES RQ57_021
eUICC SW = 0x9000
S_1) RQ57_023

V1.3 Page 81 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_024
RQ33_021_
4

RQ57_020
RQ57_021
MTD_STORE_DATA( #R_ES10a_GECA_DS_DP
S_LPAd → RQ57_023
2 #GET_EUICC_CONFIGURED_ADDRES _1
eUICC RQ57_024
SES) SW = 0x9000
RQ33_021_
5

Test Sequence #02 Nominal: Set SM-DP+ Address with SM-DP+ Address already in
eUICC

Initial Conditions
Entity Description of the initial condition
eUICC The SM-DP+ address #TEST_DP_ADDRESS1 is provisioned

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_020
RQ57_021
MTD_STORE_DATA(
S_LPAd → #R_ES10a_SD_DP_A_OK RQ57_023
1 #SET_EUICC_CONFIGURED_ADDRES
eUICC SW = 0x9000 RQ57_024
S_2)
RQ33_021
_4

RQ57_020
RQ57_021
MTD_STORE_DATA( #R_ES10a_GECA_DS_DP
S_LPAd → RQ57_023
2 #GET_EUICC_CONFIGURED_ADDRES _2
eUICC RQ57_024
SES) SW = 0x9000
RQ33_021
_5

Test Sequence #03 Nominal: Set Empty SM-DP+ Address with SM-DP+ Address
already in eUICC
Initial Conditions
Entity Description of the initial condition
eUICC The SM-DP+ address #TEST_DP_ADDRESS1 is provisioned

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 82 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_022
MTD_STORE_DATA( RQ57_023
S_LPAd → #R_ES10a_SD_DP_A_OK
1 #SET_EUICC_CONFIGURED_ADDRES RQ57_024
eUICC SW = 0x9000
S_EMPTY) RQ33_021
_4

RQ57_022
MTD_STORE_DATA( RQ57_023
S_LPAd → #R_ES10a_GECA_DS
2 #GET_EUICC_CONFIGURED_ADDRES RQ57_024
eUICC SW = 0x9000
SES) RQ33_021
_5

Test Sequence #04 Nominal: Set Empty SM-DP+ Address with Empty SM-DP+
Address in eUICC

Initial Conditions
Entity Description of the initial condition
eUICC No value is assigned to the Default SM-DP+ Address field.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_022
MTD_STORE_DATA( #R_ES10a_SD_DP_A_ RQ57_023
S_LPAd →
1 #SET_EUICC_CONFIGURED_ADDRESS OK RQ57_024
eUICC
_EMPTY) SW = 0x9000 RQ33_021
_4

RQ57_022
MTD_STORE_DATA( RQ57_023
S_LPAd → #R_ES10a_GECA_DS
2 #GET_EUICC_CONFIGURED_ADDRESS RQ57_024
eUICC SW = 0x9000
ES) RQ33_021
_5

4.2.10 ES10b (LPA -- eUICC): PrepareDownload

4.2.10.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_011, RQ26_029, RQ26_030, RQ26_034, RQ26_035


 RQ31_062, RQ31_130, RQ31_131, RQ31_132, RQ31_133, RQ31_134, RQ31_135,
RQ31_136, RQ31_137, RQ31_138, RQ31_139, RQ31_140, RQ31_141
 RQ45_006, RQ45_026_1, RQ45_026, RQ45_028, RQ45_030
 RQ57_025, RQ57_026, RQ57_027, RQ57_028, RQ57_029, RQ57_030, RQ57_031,
RQ57_033, RQ57_034, RQ57_035, RQ57_036, RQ57_037, RQ57_038, RQ57_039

V1.3 Page 83 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.10.2 Test Cases

TC_eUICC_ES10b.PrepareDownloadNIST

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
the eUICC and the S_SM-DP+
eUICC
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI based on NIST P-256 curve has been chosen for
signing and for verification

Test Sequence #01 Nominal: Without Confirmation Code

Step Direction Sequence / Description Expected result REQ


RQ31_130
RQ31_131
RQ31_132
RQ31_133
RQ31_134
RQ31_135
RQ31_139
RQ31_140
RQ31_141
#R_PREP_DOWNLOAD_NO_CC
RQ57_025
SW=0x9000 RQ57_026
The <EUICC_SIGNATURE2> SHALL RQ57_027
MTD_STORE_DATA_SCRIPT( be verified with the RQ57_028
S_LPAd →
1 #PK_EUICC_ECDSA. RQ57_029
eUICC #PREP_DOWNLOAD_NO_CC) RQ57_030
Verify that the
RQ57_034
<S_TRANSACTION_ID> present in
RQ57_035
the euiccSigned2 is the same as in
RQ57_036
#PREP_DOWNLOAD_NO_CC.
RQ57_037
RQ57_038
RQ57_039
RQ26_029
RQ26_030
RQ26_011
RQ26_034
RQ26_035
RQ31_062

Test Sequence #02 Nominal: With Confirmation Code

Step Direction Sequence / Description Expected result REQ


<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE1,
IC1
<S_TRANSACTION_ID>)

V1.3 Page 84 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_130
RQ31_131
RQ31_132
RQ31_133
RQ31_134
RQ31_135
#R_PREP_DOWNLOAD_WITH_CC RQ31_139
RQ31_140
SW=0x9000 RQ31_141
The <EUICC_SIGNATURE2> RQ57_025
SHALL be verified with the RQ57_026
#PK_EUICC_ECDSA. RQ57_027
MTD_STORE_DATA_SCRIPT( RQ57_028
S_LPAd → Verify that the
1 <S_TRANSACTION_ID> present in RQ57_029
eUICC #PREP_DOWNLOAD_WITH_CC)
the euiccSigned2 is the same as in RQ57_030
#PREP_DOWNLOAD_WITH_CC. RQ57_034
RQ57_035
Verify that the <S_HASHED_CC> RQ57_036
present in the euiccSigned2 is the RQ57_037
same as in RQ57_038
#PREP_DOWNLOAD_WITH_CC. RQ57_039
RQ26_029
RQ26_030
RQ26_011
RQ26_034
RQ26_035
RQ31_062

Test Sequence #03 Nominal: With an unknown otPK.EUICC.ECKA


The purpose of this test is to verify that the eUICC does not use the one-time key pair given
by the SM-DP+ when its value does not correspond to a stored one-time key pair. In this
case, the eUICC SHALL generate a new set of key.

Step Direction Sequence / Description Expected result REQ


<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE1,
IC1
<S_TRANSACTION_ID>)

IC2 S_SM-DP+ generates a random <OTPK_EUICC_ECKA>

RQ31_130
#R_PREP_DOWNLOAD_WITH_CC RQ31_131
SW=0x9000 RQ31_132
The <EUICC_SIGNATURE2> RQ31_133
SHALL be verified with the RQ31_134
#PK_EUICC_ECDSA. RQ31_135
RQ31_139
Verify that the RQ31_140
<S_TRANSACTION_ID> present in RQ31_141
S_LPAd → MTD_STORE_DATA_SCRIPT( the euiccSigned2 is the same as in
1 RQ31_138
eUICC #PREP_DOWNLOAD_RETRY_CC) #PREP_DOWNLOAD_RETRY_CC. RQ57_025
Verify that the <S_HASHED_CC> RQ57_026
present in the euiccSigned2 is the RQ57_027
same as in RQ57_028
#PREP_DOWNLOAD_RETRY_CC. RQ57_029
Verify that the RQ57_030
<OTPK_EUICC_ECKA> present in RQ57_034
the euiccSigned2 is not the same as RQ57_035
RQ57_036

V1.3 Page 85 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

in RQ57_037
#PREP_DOWNLOAD_RETRY_CC. RQ57_038
RQ57_039
RQ57_033
RQ26_029
RQ26_030
RQ26_011
RQ26_034
RQ26_035

TC_eUICC_ES10b.PrepareDownloadBRP

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC
The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
the eUICC and the S_SM-DP+
eUICC  #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI based on BrainpoolP256r1 curve has been chosen for
signing and for verification

Test Sequence #01 Nominal: Without Confirmation Code


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.2.10.2.1 – TC_eUICC_ES10b.PrepareDownloadNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #02 Nominal: With Confirmation Code


This test sequence SHALL be the same as the Test Sequence #02 defined in section
4.2.10.2.1 – TC_eUICC_ES10b.PrepareDownloadNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #03 Nominal: With an unknown otPK.EUICC.ECKA


This test sequence SHALL be the same as the Test Sequence #03 defined in section
4.2.10.2.1 – TC_eUICC_ES10b.PrepareDownloadNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

TC_eUICC_ES10b.PrepareDownloadFRP
This test case is defined as FFS and not applicable for this version of test specification.

V1.3 Page 86 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_eUICC_ES10b.PrepareDownloadErrorCases

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
eUICC the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification

Test Sequence #01 Error: No Hashed Confirmation Code but with Confirmation Code
Required Flag set to TRUE

Step Direction Sequence / Description Expected result REQ


<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(
IC1 #CONFIRMATION_CODE1,
<S_TRANSACTION_ID>)

RQ31_130
SW different from 0x9000 RQ31_135
without response data RQ31_136
MTD_STORE_DATA_SCRIPT(
S_LPAd → or RQ57_031
1
eUICC SW=0x9000 with a response RQ57_036
#PREP_DOWNLOAD_INVALID_CC) RQ57_037
data containing a
downloadResponseError RQ57_038
RQ31_136

Test Sequence #02 Error: With incorrect CERT.DPpb.ECDSA (i.e. invalid signature)

Step Direction Sequence / Description Expected result REQ


RQ31_130
RQ31_131
RQ31_136
RQ57_027
#R_PREP_DOWNLOAD_INV_CERT RQ57_030
SW=0x9000 RQ57_031
S_LPAd → MTD_STORE_DATA_SCRIPT( RQ57_036
1 Verify that the
eUICC #PREP_DOWNLOAD_INV_CERT) <S_TRANSACTION_ID> present in RQ57_037
the response is the same as in RQ57_038
#PREP_DOWNLOAD_INV_CERT. RQ31_136
RQ45_006
RQ45_026_1
RQ45_026
RQ45_028

V1.3 Page 87 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Error: CERT.DPpb.ECDSA and CERT.DPauth.ECDSA not


belonging to the same entity

Step Direction Sequence / Description Expected result REQ


RQ31_130
RQ31_132
#R_PREP_DOWNLOAD_INV RQ31_136
_CERT RQ57_029
RQ57_031
MTD_STORE_DATA_SCRIPT( SW=0x9000
RQ57_036
S_LPAd → Verify that the RQ57_037
1 <S_TRANSACTION_ID>
eUICC #PREP_DOWNLOAD_CERT_SMDP2 RQ57_038
) present in the response is the RQ31_136
same as in RQ45_006
#PREP_DOWNLOAD_CERT RQ45_026
_SMDP2. _1
RQ45_026
RQ45_028

Test Sequence #04 Error: With invalid SM-DP+ signature

Step Direction Sequence / Description Expected result REQ


RQ31_130
RQ31_133
RQ31_136
#R_PREP_DOWNLOAD_INV_SIGN RQ57_028
MTD_STORE_DATA_SCRIPT( SW=0x9000 RQ57_031
S_LPAd → Verify that the RQ57_036
1
eUICC <S_TRANSACTION_ID> present in RQ57_038
#PREP_DOWNLOAD_INV_SIGN) RQ31_136
the response is the same as in
#PREP_DOWNLOAD_INV_SIGN. RQ45_006
RQ45_026_1
RQ45_026
RQ45_028

Test Sequence #05 Error: With invalid Transaction ID

Step Direction Sequence / Description Expected result REQ

#R_PREP_DOWN_INV_TRA RQ31_130
NS_ID RQ31_134
MTD_STORE_DATA_SCRIPT( RQ31_136
SW=0x9000 RQ57_025
S_LPAd →
1 The transactionId returned in RQ57_031
eUICC #PREP_DOWNLOAD_INV_TRANS_I the response SHALL not be RQ57_036
D) RQ57_037
checked (any value SHALL be
accepted) RQ57_038
RQ31_136

V1.3 Page 88 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Error: SM-DP+ has not been previously authenticated

Initial Conditions
Entity Description of the initial condition
No Common Mutual Authentication procedure has been executed between the
eUICC eUICC and the S_SM-DP+
(this condition overrides the last general initial condition defined in this test case)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the highest priority CI
S_LPAd → MTD_STORE_DATA( from
IC3 <EUICC_CI_PK_ID_LIST_FO
eUICC #GET_EUICC_INFO1)
R_VERIFICATION> and
choose
#CERT_S_SM_DPpb_ECDS
A according to this CI curve.

#R_PREP_DOWN_NO_SES
SION RQ31_130
RQ31_136
SW=0x9000 RQ57_031
S_LPAd → MTD_STORE_DATA_SCRIPT(
1 The transactionId returned in RQ57_026
eUICC #PREP_DOWNLOAD_NO_AUTH)
the response SHALL not be RQ57_036
checked (any value SHALL be RQ57_037
accepted) RQ57_038

Test Sequence #07 Error: Unsupported curve

Step Direction Sequence / Description Expected result REQ


RQ31_130
RQ31_134
RQ31_136
RQ57_025
#R_PREP_DOWN_INV_CURVE RQ57_031
SW=0x9000 RQ57_036
S_LPAd → MTD_STORE_DATA_SCRIPT( Verify that the RQ57_037
1
eUICC #PREP_DOWN_INV_CURVE) <S_TRANSACTION_ID> present in RQ57_038
the response is the same as in RQ31_136
#PREP_DOWN_INV_CURVE. RQ45_006
RQ45_026
_1
RQ45_026
RQ45_028

V1.3 Page 89 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #08 Error: Invalid Certificate Role OID


The purpose of this sequence is to make sure that the eUICC refuses any SM-DP+
Certificate for Profile Package Binding that does not indicate “id-rspRole-dp-pb” in its
extension for Certificate Policies.

Step Direction Sequence / Description Expected result REQ


RQ31_130
RQ31_131
RQ31_136
RQ57_027
RQ57_030
#R_PREP_DOWNLOAD_INV_CERT RQ57_031
MTD_STORE_DATA_SCRIPT SW=0x9000 RQ57_036
S_LPAd → ( Verify that the RQ57_037
1
eUICC #PREP_DOWNLOAD_INV_OI <S_TRANSACTION_ID> present in RQ57_038
D) the response is the same as in RQ31_136
#PREP_DOWNLOAD_INV_OID. RQ45_006
RQ45_026
_1
RQ45_026
RQ45_028
RQ45_030

4.2.11 ES10b (LPA -- eUICC): LoadBoundProfilePackage

4.2.11.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_010, RQ24_028
 RQ25_003, RQ25_007, RQ25_016, RQ25_018, RQ25_019, RQ25_023, RQ25_024
 RQ26_011, RQ26_012, RQ26_013, RQ26_016, RQ26_018, RQ26_019, RQ26_020,
 RQ26_021, RQ26_022, RQ26_029, RQ26_034, RQ26_035, RQ26_036
 RQ31_161, RQ31_162, RQ31_163, RQ31_164, RQ31_165, RQ31_166, RQ31_168,
RQ31_169, RQ31_170, RQ31_171, RQ31_185, RQ31_186_1, RQ31_188_1
 RQ32_070
 RQ35_003_1
 RQ44_003
 RQ55_001, RQ55_002, RQ55_003, RQ55_006, RQ55_007, RQ55_008, RQ55_016,
RQ55_017, RQ55_018, RQ55_020, RQ55_021, RQ55_022, RQ55_024, RQ55_025,
RQ55_028, RQ55_033, RQ55_036, RQ55_037, RQ55_039, RQ55_040, RQ55_041
 RQ57_010, RQ57_011, RQ57_012, RQ57_013, RQ57_014, RQ57_016, RQ57_040,
RQ57_042, RQ57_043, RQ57_044, RQ57_045
 RQD0_001
 RQG0_001, RQG0_002, RQG0_003, RQG0_004, RQG0_005, RQG0_006

V1.3 Page 90 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.11.2 Test Cases

TC_eUICC_ES10b.LoadBoundProfilePackageNIST

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized
and the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed
between the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
eUICC #AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI based on NIST P-256 curve has been chosen
for signing and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has
been successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Test Sequence #01 Nominal: By using S-ENC and S-MAC


The purpose of this test is to download the PROFILE_OPERATIONAL1 by using only the
session S-ENC and S-MAC keys resulting from key agreement.

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
 <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>
NOTE: In this test sequence, the data resulting of this operation SHALL be composed of the following
TLV arrays:
IC3  <BPP_SEG_INIT> contains the tag and length fields of the BoundProfilePackage TLV plus the
#S_INIT_SC_PROF1 command
 <BPP_SEG_A0> contains the tag and length fields of the firstSequenceOf87 TLV plus the first
0x87 TLV containing #CONF_ISDP_PROF1 command
 <BPP_SEG_A1> contains the tag and length fields of the sequenceOf88 TLV and each of the
'88' TLVs containing #METADATA_OP_PROF1 command
 <BPP_SEG_A3> contains the tag and length fields of the sequenceOf86 TLV and each of the
'86' TLVs containing #UPP_OP_PROF1 protected with <S_ENC> and <S_MAC>

V1.3 Page 91 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
RQ57_012
RQ57_014
RQ26_029
MTD_STORE_DATA_SCRIPT RQ31_162
S_LPAd → ( SW=0x9000 without response data for RQ31_163
1
eUICC all STORE DATA commands RQ31_164
<BPP_SEG_INIT>) RQ55_003
RQ55_016
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_024
RQ26_011
RQ26_013
RQ26_016
RQ26_034
RQ26_035
RQ31_161

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
RQ57_012
RQ57_014
MTD_STORE_DATA_SCRIPT RQ26_029
S_LPAd → ( SW=0x9000 without response data for RQ31_165
2
eUICC all STORE DATA commands RQ55_028
<BPP_SEG_A0>) RQ26_012
RQ26_013
RQ26_016
RQ26_018
RQ26_019
RQ26_036
RQ31_161
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

V1.3 Page 92 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
RQ57_012
RQ57_014
MTD_STORE_DATA_SCRIPT RQ26_029
S_LPAd → ( SW=0x9000 without response data for RQ31_166
3
eUICC all STORE DATA commands RQ55_033
<BPP_SEG_A1>) RQ55_036
RQ55_037
RQ24_028
RQ26_012
RQ26_013
RQ26_016
RQ26_018
RQ26_019
RQ26_020
RQ26_036
RQ31_161
RQG0_005
RQG0_006

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
SW=0x9000 without response data for RQ57_012
all STORE DATA commands except RQ57_014
for the last one RQ26_029
RQ31_170
RQ31_171
MTD_STORE_DATA_SCRIPT SW=0x9000 with the response data RQ57_045
S_LPAd → (
4 #R_PIR_OK RQ55_008
eUICC
<BPP_SEG_A3>) for the last STORE DATA command RQ25_003
RQ25_007
The euiccSignPIR SHALL be verified
RQ25_018
with the #PK_EUICC_ECDSA.
RQ25_019
<ISD_P_AID> SHALL be in the range
RQ25_023
as defined SGP.02 [1].
RQ25_024
RQ55_025
RQ25_016
RQ26_012
RQ26_013
RQ26_016
RQ26_018
RQ26_019
RQ26_034
RQ26_035
RQ26_036

V1.3 Page 93 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_161
RQ35_003_
1 RQ44_003
RQD0_001
RQG0_005
RQG0_006

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
… RQ32_070
MTD_STORE_DATA( iccid #ICCID_OP_PROF1, RQ55_025
S_LPAd → MTD_GET_PROFILE_INFO( isdpAid <ISD_P_AID>, RQ24_010
5
eUICC #ICCID_OP_PROF1, RQ26_020
profileState disabled, RQ31_161
NO_PARAM)) … RQD0_001
}
}
SW=0x9000

Test Sequence #02 Nominal: By using PPK-ENC and PPK-MAC


The purpose of this test is to download the PROFILE_OPERATIONAL1 by using a new set
of random session keys: PPK-ENC, PPK-MAC and Initial MAC chaining value.

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
#REPLACE_S_KEYS_REQ,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
 <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A2>
 <BPP_SEG_A3>
NOTE: In this test sequence, the data resulting of this operation SHALL be composed of the following
TLV arrays:
IC3
 <BPP_SEG_INIT> contains the tag and length fields of the BoundProfilePackage TLV plus the
#S_INIT_SC_PROF1 command
 <BPP_SEG_A0> contains the tag and length fields of the firstSequenceOf87 TLV plus the first
0x87 TLV containing #CONF_ISDP_PROF1 command
 <BPP_SEG_A1> contains the tag and length fields of the sequenceOf88 TLV and each of the
'88' TLVs containing #METADATA_OP_PROF1 command
 <BPP_SEG_A2> contains the tag and length fields of the secondSequenceOf87 TLV plus the
first '87' TLV, containing the #REPLACE_S_KEYS_REQ command

V1.3 Page 94 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 <BPP_SEG_A3> contains the tag and length fields of the sequenceOf86 TLV and each of the
'86' TLVs containing #UPP_OP_PROF1 protected with PPK-ENC and PPK-MAC

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
RQ57_012
RQ57_014
RQ26_029
RQ31_162
S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data RQ31_163
1
eUICC <BPP_SEG_INIT>) for all STORE DATA commands RQ31_164
RQ55_003
RQ55_016
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_024
RQ26_011
RQ26_013
RQ26_016
RQ26_034
RQ26_035
RQ31_161

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
RQ57_012
RQ57_014
RQ26_029
S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data RQ31_165
2
eUICC <BPP_SEG_A0>) for all STORE DATA commands RQ55_028
RQ26_012
RQ26_013
RQ26_016
RQ26_018
RQ26_019
RQ26_020
RQ26_036
RQ31_161
RQ26_011
RQ26_013
RQ26_016
RQ26_034
RQ26_035

V1.3 Page 95 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_161
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
RQ57_012
RQ57_014
S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data RQ26_029
3
eUICC <BPP_SEG_A1>) for all STORE DATA commands RQ31_166
RQ55_033
RQ55_036
RQ55_037
RQ26_012
RQ26_013
RQ26_016
RQ26_018
RQ26_019
RQ26_036
RQ31_161
RQG0_005
RQG0_006

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
RQ57_012
RQ57_014
S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data RQ26_029
4 RQ31_168
eUICC <BPP_SEG_A2>) for all STORE DATA commands
RQ31_169
RQ55_039
RQ55_040
RQ55_041
RQ26_021
RQ26_022
RQ26_012
RQ26_013
RQ26_016
RQ26_018
RQ26_019
RQ26_036
RQ31_161

V1.3 Page 96 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQG0_005
RQG0_006

RQ57_040
RQ57_042
RQ57_043
RQ57_044
RQ55_001
RQ55_002
RQ55_006
RQ55_007
RQ57_010
RQ57_011
RQ57_012
SW=0x9000 without response data RQ57_014
for all STORE DATA commands RQ26_029
except for the last one RQ31_170
RQ31_171
RQ57_045
MTD_STORE_DATA_SCRIPT( SW=0x9000 with the response data RQ55_008
S_LPAd →
5 #R_PIR_OK RQ25_003
eUICC <BPP_SEG_A3>)
for the last STORE DATA command RQ25_007
RQ25_018
The euiccSignPIR SHALL be verified RQ25_019
with the #PK_EUICC_ECDSA. RQ25_023
<ISD_P_AID> SHALL be in the RQ25_024
range as defined SGP.02 [1]. RQ55_025
RQ25_016
RQ26_012
RQ26_013
RQ26_034
RQ26_035
RQ31_161
RQ35_003_1
RQ44_003
RQD0_001
RQG0_005
RQG0_006

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
… RQ55_025
MTD_STORE_DATA(
iccid #ICCID_OP_PROF1, RQ32_070
S_LPAd → MTD_GET_PROFILE_INFO( RQ24_010
6 isdpAid <ISD_P_AID>,
eUICC #ICCID_OP_PROF1, RQ26_020
profileState disabled, RQ31_161
NO_PARAM)) … RQD0_001
}
}
SW=0x9000

TC_eUICC_ES10b.LoadBoundProfilePackageBRP

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

V1.3 Page 97 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The communication between the S_Device and the eUICC has been initialized
and the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed
between the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
eUICC #AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI based on BrainpoolP256r1 curve has been
chosen for signing and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has
been successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Test Sequence #01 Nominal: By using S-ENC and S-MAC


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.2.11.2.1 – TC_eUICC_ES10b.LoadBoundProfilePackageNIST except that all keys and
certificates SHALL be based on BrainpoolP256r1.

Test Sequence #02 Nominal: By using PPK-ENC and PPK-MAC


This test sequence SHALL be the same as the Test Sequence #02 defined in section
4.2.11.2.1 – TC_eUICC_ES10b. LoadBoundProfilePackageNIST except that all keys and
certificates SHALL be based on BrainpoolP256r1.

TC_eUICC_ES10b.LoadBoundProfilePackageFRP
This test case is defined as FFS and not applicable for this version of test specification.

TC_eUICC_ES10b.LoadBoundProfilePackage_ErrorCases

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
eUICC #AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification
Sub-procedure Profile Download and Installation – End User Confirmation has been
successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Test Sequence #01 Error: Unrecognized leading tag in BPP


The purpose of this test is to ensure that the eUICC rejects any BPP segment with an
unrecognized leading tag during Profile download. In such case, the eUICC SHALL return a
SW of 0x6A88 and SHALL not discard the download session state.

V1.3 Page 98 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC4
→ eUICC <BPP_SEG_INIT>) for all STORE DATA commands

S_LPAd MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


IC5 RQ31_186_1
→ eUICC <BPP_SEG_A0>) for all STORE DATA commands

MTD_STORE_DATA_SCRIPT( RQ31_186_1
S_LPAd
1 SW=0x6A88 RQ57_013
→ eUICC
#UNKNOWN_BPP_SEGMENT) RQ57_016

S_LPAd MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


2 RQ31_186_1
→ eUICC <BPP_SEG_A1>) for all STORE DATA commands

SW=0x9000 without response data


for all STORE DATA commands
except for the last one
S_LPAd MTD_STORE_DATA_SCRIPT(
3 RQ31_186_1
→ eUICC <BPP_SEG_A3>)
SW=0x9000 with the response
data #R_PIR_OK for the last
STORE DATA command

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{

MTD_STORE_DATA(
iccid #ICCID_OP_PROF1,
S_LPAd MTD_GET_PROFILE_INFO(
4 isdpAid <ISD_P_AID>,
→ eUICC #ICCID_OP_PROF1,
profileState disabled,
NO_PARAM)) …
}
}
SW=0x9000

Test Sequence #02 Error: GetEUICCChallenge during BPP loading


The purpose of this test is to ensure that the eUICC accepts an ES10b.GetEUICCChallenge
request indicating the start of a new RSP session while a BPP is loaded.

V1.3 Page 99 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
eUICC No Notification is stored in the eUICC's Pending Notifications List

Step Direction Sequence / Description Expected result REQ


IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

MTD_STORE_DATA_SCRIPT
S_LPAd → ( SW=0x9000 without response data
IC4
eUICC for all STORE DATA commands
<BPP_SEG_INIT>)

MTD_STORE_DATA_SCRIPT
S_LPAd → ( SW=0x9000 without response data
IC5
eUICC for all STORE DATA commands
<BPP_SEG_A0>)

MTD_STORE_DATA_SCRIPT
S_LPAd → ( SW=0x9000 without response data
IC6
eUICC for all STORE DATA commands
<BPP_SEG_A1>)

MTD_STORE_DATA(
S_LPAd → #R_CHALLENGE
1 RQ31_188_1
eUICC SW=0x9000
#GET_EUICC_CHALLENGE)

MTD_STORE_DATA_SCRIPT RQ31_185
S_LPAd → (
2 SW=0x6A88 or 0x6985 RQ57_013
eUICC
<BPP_SEG_A3>) RQ57_016

MTD_STORE_DATA(
resp ProfileInfoListResponse ::=
S_LPAd → MTD_GET_PROFILE_INFO(
3 profileInfoListOk :{} RQ31_185
eUICC #ICCID_OP_PROF1,
SW=0x9000
NO_PARAM))

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


4 RQ31_185
eUICC #LIST_NOTIF_ALL) SW = 0x9000

4.2.12 ES10b (LPA -- eUICC): GetEUICCChallenge

4.2.12.1 Conformance Requirements


References

V1.3 Page 100 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

GSMA RSP Technical Specification [2]

Requirements

 RQ31_029, RQ31_030, RQ31_031


 RQ57_048, RQ57_049, RQ57_050

4.2.12.2 Test Cases

TC_eUICC_ES10b.GetEUICCChallenge

Test Sequence #01 Nominal

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ31_029
#R_CHALLENGE RQ31_030
MTD_STORE_DATA
1 S_LPAd → eUICC RQ31_031
(#GET_EUICC_CHALLENGE) SW = 0x9000 RQ57_049
RQ57_050

#R_CHALLENGE
SW = 0x9000
MTD_STORE_DATA <EUICC_CHALLENGE>
2 S_LPAd → eUICC received in this step is RQ57_048
(#GET_EUICC_CHALLENGE)
different to the
<EUICC_CHALLENGE> in
Step 1

4.2.13 ES10b (LPA -- eUICC): GetEUICCInfo

4.2.13.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_027, RQ31_028, RQ31_053, RQ31_060


 RQ43_001, RQ43_002, RQ43_003, RQ43_004, RQ43_005, RQ43_006, RQ43_007,
RQ43_008, RQ43_009, RQ43_010, RQ43_011, RQ43_012, RQ43_013
 RQ57_051, RQ57_052, RQ57_053, RQ57_054, RQ57_057_1, RQ57_058,
RQ57_059, RQ57_060, RQ57_062, RQ57_061, RQ57_063, RQ57_064, RQ57_066

V1.3 Page 101 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.13.2 Test Cases

TC_eUICC_ES10b.GetEUICCInfo1

Test Sequence #01 Nominal

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ31_027,
#R_EUICC_INFO1 RQ31_028,
S_LPAd → MTD_STORE_DATA
1 RQ57_051,
eUICC (#GET_EUICC_INFO1) SW = 0x9000 RQ57_052,
RQ57_054

Test Sequence #02 Nominal: GetEUICCInfo call after GetEUICCChallenge

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
1
eUICC (#GET_EUICC_CHALLENGE) SW = 0x9000

RQ31_027
#R_EUICC_INFO1 RQ31_028
S_LPAd → MTD_STORE_DATA
2 RQ57_051
eUICC (#GET_EUICC_INFO1) SW = 0x9000 RQ57_052
RQ57_054

Test Sequence #03 Nominal: GetEUICCInfo1 call after AuthenticateServer

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
S_LPAd → MTD_STORE_DATA <EUICC_CI_PK_ID_LIST_FOR_SIG
1 NING> and
eUICC (#GET_EUICC_INFO1)
<EUICC_CI_PK_ID_LIST_FOR_VERI
FICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID

S_LPAd → MTD_STORE_DATA
2 #R_CHALLENGE
eUICC (#GET_EUICC_CHALLENGE)

V1.3 Page 102 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

SW = 0x9000
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

S_LPAd → MTD_STORE_DATA_SCRIPT #R_AUTHENTICATE_SMDP


4
eUICC (#AUTHENTICATE_SMDP) SW = 0x9000

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


5 RQ57_051
eUICC (#GET_EUICC_INFO1) SW = 0x9000

TC_eUICC_ES10b.GetEUICCInfo2_RSP_V2.1

Test Sequence #01 Nominal – RSP Version 2.1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO2
Verify if:
 <EXT_CARD_RESOURCE>
contains a “number of installed
application” value field set to '00' RQ43_001
 #IUT_TS102241_VERSION is RQ43_002
equal to 0x090000 or higher RQ43_003
RQ43_004
#IUT_GLOBALPLATFORM_VERS
RQ43_005
ION is equal to 0x020300 or higher
RQ43_006
 #RSP_SVN_H is equal to RQ43_007
0x020100 RQ43_008
 #IUT_SIMA_VERSION is equal RQ43_009
S_LPAd → MTD_STORE_DATA to 0x020000 or to 0x020100 RQ43_010
1
eUICC (#GET_EUICC_INFO2)  <EUICC_RSP_CAPABILITY> RQ43_011
contains RQ43_012
o crlSupport set to '0' if RQ43_013
O_E_CRL is not supported RQ57_057
(otherwise, it SHALL be set _1
RQ57_060
to '1')
RQ57_061
o testProfileSupport set to '0' if
RQ57_063
O_E_TEST_PROF is not RQ57_064
supported RQ57_066
(otherwise, it SHALL be set
to '1')
o rpmSupport set to '0'
o additionalProfile set to '1'
 #IUT_UICC_CAPABILITY contains

V1.3 Page 103 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

o javacard and akaMilenage


set to '1'
o Either akaTuak128 or
akaTuak256 set to '1'
SW = 0x9000

TC_eUICC_ES10b.GetEUICCInfo2_RSP_V2.2

Test Sequence #01 Nominal – RSP Version 2.2

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO2
Verify if:
 <EXT_CARD_RESOURCE>
contains a “number of installed
application” value field set to '00'
 #IUT_TS102241_VERSION is
equal to 0x090000 or higher
#IUT_GLOBALPLATFORM_VERSI RQ43_001
ON is equal to 0x020300 or higher RQ43_002
RQ43_003
 #RSP_SVN_H is equal to
RQ43_004
0x020200
RQ43_005
 #IUT_SIMA_VERSION is equal RQ43_006
to 0x020100 RQ43_007
 <EUICC_RSP_CAPABILITY> RQ43_008
contains RQ43_009
S_LPAd → MTD_STORE_DATA o crlSupport set to '0' if RQ43_010
1
eUICC (#GET_EUICC_INFO2) O_E_CRL is not supported RQ43_011
(otherwise, it SHALL be set RQ43_012
to '1') RQ43_013
o testProfileSupport set to '0' if RQ57_057
_1
O_E_TEST_PROF is not
RQ57_060
supported
RQ57_061
(otherwise, it SHALL be set RQ57_063
to '1') RQ57_064
o rpmSupport set to '0' RQ57_066
o additionalProfile set to '1'
 #IUT_UICC_CAPABILITY contains
o javacard and akaMilenage
set to '1'
o Either akaTuak128 or
akaTuak256 set to '1'
SW = 0x9000

V1.3 Page 104 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_eUICC_ES10b.GetEUICCInfo2

Test Sequence #01 Nominal: GetEUICCInfo2 call after AuthenticateServer

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
S_LPAd → MTD_STORE_DATA <EUICC_CI_PK_ID_LIST_FOR_SIG
IC3 NING> and
eUICC (#GET_EUICC_INFO1)
<EUICC_CI_PK_ID_LIST_FOR_VE
RIFICATION> from response data
and verify if they contain at least one
same GSMA CI Key ID

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
IC4 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step IC6 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
IC5  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

S_LPAd → MTD_STORE_DATA_SCRIPT( #R_AUTHENTICATE_SMDP


IC6
eUICC #AUTHENTICATE_SMDP) SW = 0x9000

RQ57_051
RQ57_053
RQ57_054
#R_EUICC_INFO2 RQ57_058
S_LPAd → MTD_STORE_DATA same EUICCInfo2 data object as in RQ57_059
1 Step IC6
eUICC (#GET_EUICC_INFO2) RQ57_062
SW = 0x9000 RQ31_053
RQ31_060
RQ43_001
RQ43_002

4.2.14 ES10b (LPA -- eUICC): ListNotification

4.2.14.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ25_020

V1.3 Page 105 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 RQ31_172
 RQ35_016
 RQ57_068, RQ57_068_1, RQ57_068_2, RQ57_068_3, RQ57_068_4, RQ57_069,
RQ57_070

4.2.14.2 Test Cases


Throughout all the ListNotification test cases the maximum number of Notifications
simultaneously tested has been set as to two as there is not minimum defined in SGP.21 [3]
or SGP.22 [2] for the number of Notifications that can be stored by the eUICC.

TC_eUICC_ES10b.ListNotification

General Initial Conditions

Entity Description of the general initial condition

eUICC No Operational Profile is installed on the eUICC

eUICC No Notifications are stored in the eUICC's Pending Notifications List

Test Sequence #01 Nominal: Install Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Do not remove both the Notifications.

RQ35_016
RQ57_068
RQ57_068_1
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_IN1_PIR RQ57_068_2
1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020
RQ31_172

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_IN1_PIR RQ57_068_3
2
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020

#R_LIST_NOTIF_NONE
SW = 0x9000 RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( OR
3 RQ57_068_1
eUICC #LIST_NOTIF_NONE) #R_LIST_NOTIF_UNDEFINED_ RQ57_068_4
ERROR RQ57_069
SW = 0x9000

RQ35_016
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_IN1_PIR RQ57_068
4
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000 RQ57_068_1
RQ57_068_2

V1.3 Page 106 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_069
RQ57_070
RQ25_020

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
MTD_STORE_DATA( RQ57_068_1
S_LPAd → #R_LIST_NOTIF_IN1_IN1_PIR
8 #LIST_NOTIF_INSTALL_ENAB RQ57_068_2
eUICC SW = 0x9000
LE) RQ57_069
RQ57_070
RQ25_020

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_NONE
9 #LIST_NOTIF_DISABLE_DELE RQ57_068_1
eUICC SW = 0x9000
TE) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_NONE
10 #LIST_NOTIF_DISABLE_ENA RQ57_068_1
eUICC SW = 0x9000
BLE) RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
MTD_STORE_DATA( RQ57_068_1
S_LPAd → #R_LIST_NOTIF_IN1_IN1_PIR
11 #LIST_NOTIF_INSTALL_ENAB RQ57_068_2
eUICC SW = 0x9000
LE_DISABLE) RQ57_069
RQ57_070
RQ25_020

Test Sequence #02 Nominal: Enable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the Notifications.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

V1.3 Page 107 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1 RQ57_068_1
1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_069
RQ57_070
RQ31_172

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1
2 RQ57_068_3
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000
RQ57_069
RQ57_070

#R_LIST_NOTIF_NONE
SW = 0x9000 RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( OR
3 RQ57_068_1
eUICC #LIST_NOTIF_NONE) #R_LIST_NOTIF_UNDEFINED_ER RQ57_068_4
ROR RQ57_069
SW = 0x9000

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
4 RQ57_068_1
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000
RQ57_069
RQ57_070

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_EN1
8 #LIST_NOTIF_INSTALL_ENA RQ57_068_1
eUICC SW = 0x9000
BLE) RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_NONE
9 #LIST_NOTIF_DISABLE_DEL RQ57_068_1
eUICC SW = 0x9000
ETE) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_EN1
10 #LIST_NOTIF_DISABLE_ENA RQ57_068_1
eUICC SW = 0x9000
BLE) RQ57_069
RQ57_070

V1.3 Page 108 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_EN1
11 #LIST_NOTIF_INSTALL_ENA RQ57_068_1
eUICC SW = 0x9000
BLE_DISABLE) RQ57_069
RQ57_070

Test Sequence #03 Nominal: Disable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the Notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification.

IC5 Disable PROFILE_OPERATIONAL1. Do not remove the Notification.

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1 RQ57_068_1
1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_069
RQ57_070
RQ31_172

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1
2 RQ57_068_3
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000
RQ57_069
RQ57_070

#R_LIST_NOTIF_NONE RQ35_016
SW = 0x9000 RQ57_068
S_LPAd → MTD_STORE_DATA( OR RQ57_068_1
3 RQ57_068_4
eUICC #LIST_NOTIF_NONE) #R_LIST_NOTIF_UNDEFINED_ RQ57_069
ERROR
SW = 0x9000

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
4 RQ57_068_1
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000
RQ57_069
RQ57_070

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ35_016


7 RQ57_068
eUICC #LIST_NOTIF_DELETE) SW = 0x9000
RQ57_068_1

V1.3 Page 109 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_NONE
8 #LIST_NOTIF_INSTALL_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_DI1
9 #LIST_NOTIF_DISABLE_DELET RQ57_068_1
eUICC SW = 0x9000
E) RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_DI1
10 #LIST_NOTIF_DISABLE_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_DI1
11 #LIST_NOTIF_INSTALL_ENABL RQ57_068_1
eUICC SW = 0x9000
E_DISABLE) RQ57_069
RQ57_070

Test Sequence #04 Nominal: Delete Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the Notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification.

IC5 Disable PROFILE_OPERATIONAL1. Remove the Notification.

IC6 Delete PROFILE_OPERATIONAL1. Do not remove the Notification.

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DE1 RQ57_068_1
1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_069
RQ57_070
RQ31_172

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DE1
2 RQ57_068_3
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000
RQ57_069
RQ57_070

#R_LIST_NOTIF_NONE RQ35_016
SW = 0x9000 RQ57_068
S_LPAd → MTD_STORE_DATA( OR RQ57_068_1
3 RQ57_068_4
eUICC #LIST_NOTIF_NONE) #R_LIST_NOTIF_UNDEFINED_ RQ57_069
ERROR
SW = 0x9000

V1.3 Page 110 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
4 RQ57_068_1
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DE1
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000
RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_NONE
8 #LIST_NOTIF_INSTALL_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_DE1
9 #LIST_NOTIF_DISABLE_DELET RQ57_068_1
eUICC SW = 0x9000
E) RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_NONE
10 #LIST_NOTIF_DISABLE_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_DE1
11 #LIST_NOTIF_ENABLE_DISABL RQ57_068_1
eUICC SW = 0x9000
E_DELETE) RQ57_069
RQ57_070

Test Sequence #05 Nominal: Two Install Notifications (PIR) with different Notification
Address

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL.


IC3
Do not remove the Notification.

IC4 Install PROFILE_OPERATIONAL2 with #METADATA_OP_PROF2_NO_INSTALL.

V1.3 Page 111 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the
following exceptions:
 #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#CERT_S_SM_DPauth_ECDSA
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1
 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than
#CERT_S_SM_DPpb_ECDSA
Do not remove the Notification.

RQ35_016
RQ57_068
RQ57_068_1
#R_LIST_NOTIF_IN1_PIR_IN2_
S_LPAd → MTD_STORE_DATA( RQ57_068_2
1 PIR
eUICC #LIST_NOTIF_ALL) RQ57_069
SW = 0x9000
RQ57_070
RQ25_020
RQ31_172

RQ35_016
RQ57_068
#R_LIST_NOTIF_IN1_PIR_IN2_
S_LPAd → MTD_STORE_DATA( RQ57_068_3
2 PIR
eUICC #LIST_NOTIF_OMITTED) RQ57_069
SW = 0x9000
RQ57_070
RQ25_020

#R_LIST_NOTIF_NONE
SW = 0x9000 RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( OR
3 RQ57_068_1
eUICC #LIST_NOTIF_NONE) #R_LIST_NOTIF_UNDEFINED_ RQ57_068_4
ERROR RQ57_069
SW = 0x9000

RQ35_016
RQ57_068
#R_LIST_NOTIF_IN1_PIR_IN2_ RQ57_068_1
S_LPAd → MTD_STORE_DATA(
4 PIR RQ57_068_2
eUICC #LIST_NOTIF_INSTALL)
SW = 0x9000 RQ57_069
RQ57_070
RQ25_020

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000
RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000
RQ57_068_4
RQ57_069

V1.3 Page 112 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_016
RQ57_068
MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_IN2_ RQ57_068_1
S_LPAd →
8 #LIST_NOTIF_INSTALL_ENABL PIR RQ57_068_2
eUICC
E) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_NONE
9 #LIST_NOTIF_DISABLE_DELET RQ57_068_1
eUICC SW = 0x9000
E) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( RQ57_068
S_LPAd → #R_LIST_NOTIF_NONE
10 #LIST_NOTIF_DISABLE_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_IN2_ RQ57_068_1
S_LPAd →
11 #LIST_NOTIF_INSTALL_ENABL PIR RQ57_068_2
eUICC
E_DISABLE) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020

Test Sequence #06 Nominal: Install Notification (PIR) and Enable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL. Do not remove the


IC3
Notification.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

RQ35_016
RQ57_068
RQ57_068_1
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_EN1 RQ57_068_2
1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020
RQ31_172

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_EN1 RQ57_068_3
2
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
3 SW = 0x9000 RQ57_068_1
eUICC #LIST_NOTIF_NONE)
OR RQ57_068_4
RQ57_069

V1.3 Page 113 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#R_LIST_NOTIF_UNDEFINED_
ERROR
SW = 0x9000

RQ35_016
RQ57_068
#R_LIST_NOTIF_IN1_PIR RQ57_068_1
S_LPAd → MTD_STORE_DATA(
4 RQ57_068_2
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020

RQ35_016
#R_LIST_NOTIF_EN1 RQ57_068
S_LPAd → MTD_STORE_DATA(
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000 RQ57_069
RQ57_070

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_EN1 RQ57_068_1
S_LPAd →
8 #LIST_NOTIF_INSTALL_ENABL RQ57_068_2
eUICC SW = 0x9000
E) RQ57_069
RQ57_070
RQ25_020

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068
S_LPAd →
9 #LIST_NOTIF_DISABLE_DELET RQ57_068_1
eUICC SW = 0x9000
E) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_EN1 RQ57_068
S_LPAd →
10 #LIST_NOTIF_DISABLE_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_069
RQ57_070

RQ35_016
RQ57_068
MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_EN1 RQ57_068_1
S_LPAd →
11 #LIST_NOTIF_INSTALL_ENABL RQ57_068_2
eUICC SW = 0x9000
E_DISABLE) RQ57_069
RQ57_070
RQ25_020

V1.3 Page 114 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #07 Nominal: Disable and Delete Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the notification

IC5 Disable PROFILE_OPERATIONAL1. Do not remove the notification

IC6 Delete PROFILE_OPERATIONAL1. Do not remove the Notification

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1_DE1 RQ57_068_1
1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_069
RQ57_070
RQ31_172

RQ35_016
#R_LIST_NOTIF_DI1_DE1 RQ57_068
S_LPAd → MTD_STORE_DATA(
2 RQ57_068_3
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000 RQ57_069
RQ57_070

#R_LIST_NOTIF_NONE
SW = 0x9000 RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( OR
3 RQ57_068_1
eUICC #LIST_NOTIF_NONE) #R_LIST_NOTIF_UNDEFINED_ RQ57_068_4
ERROR RQ57_069
SW = 0x9000

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
4 RQ57_068_1
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
#R_LIST_NOTIF_DI1 RQ57_068
S_LPAd → MTD_STORE_DATA(
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000 RQ57_069
RQ57_070

RQ35_016
#R_LIST_NOTIF_DE1 RQ57_068
S_LPAd → MTD_STORE_DATA(
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000 RQ57_069
RQ57_070

V1.3 Page 115 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068
S_LPAd →
8 #LIST_NOTIF_INSTALL_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_DI1_DE1 RQ57_068
S_LPAd →
9 #LIST_NOTIF_DISABLE_DELET RQ57_068_1
eUICC SW = 0x9000
E) RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_DI1 RQ57_068
S_LPAd →
10 #LIST_NOTIF_DISABLE_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_DI1 RQ57_068
S_LPAd →
11 #LIST_NOTIF_INSTALL_ENABL RQ57_068_1
eUICC SW = 0x9000
E_DISABLE) RQ57_069
RQ57_070

Test Sequence #08 Nominal: Install (OtherSignedNotification) and Enable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1. Remove the PIR notification, but do not remove the
IC3
OtherSignedNotification.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_EN1 RQ57_068_1
1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_069
RQ57_070
RQ31_172

RQ35_016
#R_LIST_NOTIF_IN1_EN1 RQ57_068
S_LPAd → MTD_STORE_DATA(
2 RQ57_068_3
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000 RQ57_069
RQ57_070

#R_LIST_NOTIF_NONE SW = RQ35_016
0x9000 RQ57_068
S_LPAd → MTD_STORE_DATA(
3 OR RQ57_068_1
eUICC #LIST_NOTIF_NONE)
#R_LIST_NOTIF_UNDEFINED_ RQ57_068_4
ERROR SW = 0x9000 RQ57_069

RQ35_016
#R_LIST_NOTIF_IN1 RQ57_068
S_LPAd → MTD_STORE_DATA(
4 RQ57_068_1
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000 RQ57_069
RQ57_070

V1.3 Page 116 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_016
#R_LIST_NOTIF_EN1 RQ57_068
S_LPAd → MTD_STORE_DATA(
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000 RQ57_069
RQ57_070

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_IN1_EN1 RQ57_068
S_LPAd →
8 #LIST_NOTIF_INSTALL_ENAB RQ57_068_1
eUICC SW = 0x9000
LE) RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068
S_LPAd →
9 #LIST_NOTIF_DISABLE_DELE RQ57_068_1
eUICC SW = 0x9000
TE) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_EN1 RQ57_068
S_LPAd →
10 #LIST_NOTIF_DISABLE_ENAB RQ57_068_1
eUICC SW = 0x9000
LE) RQ57_069
RQ57_070

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_IN1_EN1 RQ57_068
S_LPAd →
11 #LIST_NOTIF_INSTALL_ENAB RQ57_068_1
eUICC SW = 0x9000
LE_DISABLE) RQ57_069
RQ57_070

Test Sequence #09 Nominal: Enable and Install (PIR) Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both notifications.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

Install PROFILE_OPERATIONAL2 with #METADATA_OP_PROF2_NO_INSTALL.


The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the
following exceptions:
IC5  #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#CERT_S_SM_DPauth_ECDSA
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1

V1.3 Page 117 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than


#CERT_S_SM_DPpb_ECDSA
Do not remove the Notification.

RQ35_016
RQ57_068
RQ57_068_1
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1_IN2_PIR RQ57_068_2
1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020
RQ31_172

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1_IN2_PIR RQ57_068_3
2
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020

#R_LIST_NOTIF_NONE
SW = 0x9000 RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( OR
3 RQ57_068_1
eUICC #LIST_NOTIF_NONE) #R_LIST_NOTIF_UNDEFINED_ RQ57_068_4
ERROR RQ57_069
SW = 0x9000

RQ35_016
RQ57_068
#R_LIST_NOTIF_IN2_PIR RQ57_068_1
S_LPAd → MTD_STORE_DATA(
4 RQ57_068_2
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000 RQ57_069
RQ57_070
RQ25_020

RQ35_016
#R_LIST_NOTIF_EN1 RQ57_068
S_LPAd → MTD_STORE_DATA(
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000 RQ57_069
RQ57_070

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
MTD_STORE_DATA( #R_LIST_NOTIF_EN1_IN2_PIR RQ57_068_1
S_LPAd →
8 #LIST_NOTIF_INSTALL_ENABL RQ57_068_2
eUICC SW = 0x9000
E) RQ57_069
RQ57_070
RQ25_020

V1.3 Page 118 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068
S_LPAd →
9 #LIST_NOTIF_DISABLE_DELET RQ57_068_1
eUICC SW = 0x9000
E) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_EN1 RQ57_068
S_LPAd →
10 #LIST_NOTIF_DISABLE_ENABL RQ57_068_1
eUICC SW = 0x9000
E) RQ57_069
RQ57_070

RQ35_016
RQ57_068
MTD_STORE_DATA( #R_LIST_NOTIF_EN1_IN2_PIR RQ57_068_1
S_LPAd →
11 #LIST_NOTIF_INSTALL_ENABL RQ57_068_2
eUICC SW = 0x9000
E_DISABLE) RQ57_069
RQ57_070
RQ25_020

Test Sequence #10 Nominal: No Notifications available

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
1 RQ57_068_1
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
RQ57_068
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068_1
2
eUICC #LIST_NOTIF_OMITTED) SW = 0x9000 RQ57_068_3
RQ57_068_4
RQ57_069

#R_LIST_NOTIF_NONE RQ35_016
SW = 0x9000 RQ57_068
RQ57_068_1
S_LPAd → MTD_STORE_DATA( OR RQ57_068_4
3
eUICC #LIST_NOTIF_NONE) #R_LIST_NOTIF_UNDEFINED_ RQ57_069
ERROR
SW = 0x9000

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
4 RQ57_068_1
eUICC #LIST_NOTIF_INSTALL) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
5 RQ57_068_1
eUICC #LIST_NOTIF_ENABLE) SW = 0x9000 RQ57_068_4
RQ57_069

V1.3 Page 119 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
6 RQ57_068_1
eUICC #LIST_NOTIF_DISABLE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
#R_LIST_NOTIF_NONE RQ57_068
S_LPAd → MTD_STORE_DATA(
7 RQ57_068_1
eUICC #LIST_NOTIF_DELETE) SW = 0x9000 RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068
S_LPAd →
8 #LIST_NOTIF_INSTALL_ENAB RQ57_068_1
eUICC SW = 0x9000
LE) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068
S_LPAd →
9 #LIST_NOTIF_DISABLE_DELE RQ57_068_1
eUICC SW = 0x9000
TE) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068
S_LPAd →
10 #LIST_NOTIF_DISABLE_ENAB RQ57_068_1
eUICC SW = 0x9000
LE) RQ57_068_4
RQ57_069

RQ35_016
MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ57_068
S_LPAd →
11 #LIST_NOTIF_INSTALL_ENAB RQ57_068_1
eUICC SW = 0x9000
LE_DISABLE) RQ57_068_4
RQ57_069

4.2.15 ES10b (LPA -- eUICC): RetrieveNotificationsList

4.2.15.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ25_020, RQ25_021
 RQ26_034, RQ26_035
 RQ31_174
 RQ35_001_1, RQ35_001_2, RQ35_003_1
 RQ57_071, RQ57_071_1, Q57_071_2, RQ57_071_3, RQ57_071_4
 RQ57_072, RQ57_072_1, RQ57_072_2, RQ57_073, RQ57_074, RQ57_075,
RQ57_076

V1.3 Page 120 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.15.2 Test Cases


Throughout all the RetrieveNotificationsList test cases the maximum number of Notifications
simultaneously tested has been set to two as there is no minimum defined in SGP.21 [3] or
SGP.22 [2] for the number of Notifications that can be stored by the eUICC.

In some test sequences defined below, it is expected to retrieve especially either a


ProfileInstallationResult or an OtherSignedNotification for installation.
When both are present in the eUICC, the only way to distinguish these two notifications is to
compare their sequence numbers in the ListNotificationResponse. The sequence
number related to the ProfileInstallationResult SHALL be lower than the one linked
to the OtherSignedNotification.

This assumption is based on the requirement defined in section 5.5.5 of SGP.22 [2] stating
that the eUICC SHALL first generate the Profile Installation Result and then as many
Notifications as configured in its metadata in the format of OtherSignedNotification.

TC_eUICC_ES10b.RetrieveNotificationsList

General Initial Conditions

Entity Description of the general initial condition

eUICC No Operational Profile is installed on the eUICC

eUICC No Notifications are stored in the eUICC's Pending Notifications List

Test Sequence #01 Nominal: Retrieve by Sequence Number for Install Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Do not remove both the notifications.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_IN1_PIR


IC4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
RQ57_071_1
RQ57_071_2
RQ57_072
#R_RETRIEVE_NOTIF_IN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
RQ57_074
S_LPAd → MTD_RETRIEVE_NOTIF_SE • Verify the
1 RQ57_075
eUICC Q_NUM(<NOTIF_SEQ_NO_IN euiccNotificationSignature RQ57_076
1>)) <TBS_EUICC_NOTIF_SIG> RQ26_034
using the #PK_EUICC_ECDSA RQ26_035
RQ31_174
RQ35_001_1
RQ35_001_2
RQ35_003_1

V1.3 Page 121 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_071
RQ57_071_1
RQ57_071_2
RQ57_071_3
RQ57_072
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_1
MTD_STORE_DATA( SW = 0x9000 RQ57_072_2
S_LPAd → MTD_RETRIEVE_NOTIF_SE RQ57_074
2 • Verify the euiccSignPIR
eUICC Q_NUM(<NOTIF_SEQ_NO_IN RQ25_020
1_PIR>)) <EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1
RQ35_001_2
RQ35_003_1

Test Sequence #02 Nominal: Retrieve by Sequence Number for Enable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1


IC5
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_EN1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
RQ57_072_2
S_LPAd → MTD_RETRIEVE_NOTIF_SE • Verify the
1 RQ57_074
eUICC Q_NUM(<NOTIF_SEQ_NO_E euiccNotificationSignature RQ57_075
N1>)) <TBS_EUICC_NOTIF_SIG> RQ57_076
using the #PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ35_001_2
RQ35_003_1

Test Sequence #03 Nominal: Retrieve by Sequence Number for Disable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification.

IC5 Disable PROFILE_OPERATIONAL1. Do not remove the Notification.

V1.3 Page 122 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1


IC6
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_DI1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
RQ57_072_2
S_LPAd → MTD_RETRIEVE_NOTIF_SE • Verify the
1 RQ57_074
eUICC Q_NUM(<NOTIF_SEQ_NO_DI euiccNotificationSignature RQ57_075
1>)) <TBS_EUICC_NOTIF_SIG> RQ57_076
using the #PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ35_001_2
RQ35_003_1

Test Sequence #04 Nominal: Retrieve by Sequence Number for Delete Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification.

IC5 Disable PROFILE_OPERATIONAL1. Remove the Notification.

IC6 Delete PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DE1


IC7
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_DE1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
RQ57_072_2
S_LPAd → MTD_RETRIEVE_NOTIF_SE • Verify the
1 RQ57_074
eUICC Q_NUM(<NOTIF_SEQ_NO_D euiccNotificationSignature RQ57_075
E1>)) <TBS_EUICC_NOTIF_SIG> RQ57_076
using the #PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ35_001_2
RQ35_003_1

Test Sequence #05 Nominal: Retrieve by Sequence Number for Two Install (PIR)
Notifications with different Notification Addresses

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 123 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL.


IC3
Do not remove the Notification.

Install PROFILE_OPERATIONAL2 with #METADATA_OP_PROF2_NO_INSTALL.


The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the
following exceptions:
 #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#CERT_S_SM_DPauth_ECDSA
IC4
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1
 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than
#CERT_S_SM_DPpb_ECDSA
Do not remove the Notification.

#R_LIST_NOTIF_IN1_PIR_IN2_
S_LPAd → MTD_STORE_DATA(
IC5 PIR
eUICC #LIST_NOTIF_ALL)
SW = 0x9000

RQ57_071
RQ57_071_1
RQ57_071_2
RQ57_071_3
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072
MTD_STORE_DATA( SW = 0x9000 RQ57_072_1
S_LPAd → MTD_RETRIEVE_NOTIF_SE RQ57_072_2
1 • Verify the euiccSignPIR
eUICC Q_NUM(<NOTIF_SEQ_NO_IN RQ57_074
1_PIR>)) <EUICC_SIGN_PIR> using the RQ25_020
#PK_EUICC_ECDSA RQ25_021
RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_071_1
RQ57_071_2
RQ57_071_3
#R_RETRIEVE_NOTIF_IN2_PIR RQ57_072
MTD_STORE_DATA( SW = 0x9000 RQ57_072_1
S_LPAd → MTD_RETRIEVE_NOTIF_SE RQ57_072_2
2 • Verify the euiccSignPIR
eUICC Q_NUM(<NOTIF_SEQ_NO_IN RQ57_074
2_PIR>)) <EUICC_SIGN_PIR> using the RQ25_020
#PK_EUICC_ECDSA RQ25_021
RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

Test Sequence #06 Nominal: Retrieve by Sequence Number for Install (PIR) and
Enable Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL. Do not remove


IC3
the Notification.

V1.3 Page 124 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_EN1


IC5
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
RQ57_071_1
RQ57_071_2
RQ57_071_3
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072
MTD_STORE_DATA( SW = 0x9000 RQ57_072_1
S_LPAd → MTD_RETRIEVE_NOTIF_SE RQ57_072_2
1 • Verify the euiccSignPIR
eUICC Q_NUM(<NOTIF_SEQ_NO_IN RQ57_074
1_PIR>)) <EUICC_SIGN_PIR> using the RQ25_020
#PK_EUICC_ECDSA RQ25_021
RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_071_1
#R_RETRIEVE_NOTIF_EN1 RQ57_071_2
SW = 0x9000 RQ57_072
MTD_STORE_DATA(
RQ57_072_1
S_LPAd → MTD_RETRIEVE_NOTIF_SE • Verify the
2 RQ57_072_2
eUICC Q_NUM(<NOTIF_SEQ_NO_E euiccNotificationSignature RQ57_074
N1>)) <TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

Test Sequence #07 Nominal: Retrieve by Sequence Number for Disable and Delete
Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the notification

IC5 Disable PROFILE_OPERATIONAL1. Do not remove the notification

IC6 Delete PROFILE_OPERATIONAL1. Do not remove the Notification

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1_DE1


IC7
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
#R_RETRIEVE_NOTIF_DI1 RQ57_071_1
MTD_STORE_DATA( SW = 0x9000 RQ57_071_2
S_LPAd → MTD_RETRIEVE_NOTIF_SE RQ57_072
1 • Verify the
eUICC Q_NUM(<NOTIF_SEQ_NO_DI RQ57_072_1
euiccNotificationSignature
1>)) RQ57_072_2
<TBS_EUICC_NOTIF_SIG>
RQ57_074
using the #PK_EUICC_ECDSA
RQ57_075
RQ57_076

V1.3 Page 125 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
#R_RETRIEVE_NOTIF_DE1 RQ57_071_2
SW = 0x9000 RQ57_072
MTD_STORE_DATA(
RQ57_072_1
S_LPAd → MTD_RETRIEVE_NOTIF_SE • Verify the
2 RQ57_072_2
eUICC Q_NUM(<NOTIF_SEQ_NO_D euiccNotificationSignature RQ57_074
E1>)) <TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

Test Sequence #08 Nominal: Retrieve by Sequence Number for Install


(OtherSignedNotification) and Enable Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1. Remove the PIR notification, but do not remove the
IC3
OtherSignedNotification.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_EN1


IC5
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_IN1 RQ57_072
MTD_STORE_DATA( SW = 0x9000 RQ57_072_1
S_LPAd → MTD_RETRIEVE_NOTIF_SE • Verify the RQ57_072_2
1
eUICC Q_NUM(<NOTIF_SEQ_NO_IN euiccNotificationSignature RQ57_074
1>)) <TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035
RQ35_001_1

RQ57_071
RQ57_071_1
#R_RETRIEVE_NOTIF_EN1 RQ57_071_2
SW = 0x9000 RQ57_072
MTD_STORE_DATA(
RQ57_072_1
S_LPAd → MTD_RETRIEVE_NOTIF_SE • Verify the
2 RQ57_072_2
eUICC Q_NUM(<NOTIF_SEQ_NO_E euiccNotificationSignature RQ57_074
N1>)) <TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

V1.3 Page 126 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #09 Nominal: Retrieve by Sequence Number for Enable and Install
(PIR) notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both notifications.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

Install PROFILE_OPERATIONAL2 with #METADATA_OP_PROF2_NO_INSTALL.


The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the
following exceptions:
 #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#CERT_S_SM_DPauth_ECDSA
IC5
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1
 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than
#CERT_S_SM_DPpb_ECDSA
Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1_IN2_PIR


IC6
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_IN2_PIR RQ57_071_3
MTD_STORE_DATA( SW = 0x9000 RQ57_072
S_LPAd → MTD_RETRIEVE_NOTIF_SEQ RQ57_072_1
1 • Verify the euiccSignPIR
eUICC _NUM(<NOTIF_SEQ_NO_IN2_ RQ57_072_2
PIR>)) <EUICC_SIGN_PIR> using the RQ57_074
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_071_1
#R_RETRIEVE_NOTIF_EN1 RQ57_071_2
SW = 0x9000 RQ57_072
MTD_STORE_DATA(
RQ57_072_1
S_LPAd → MTD_RETRIEVE_NOTIF_SEQ • Verify the
2 RQ57_072_2
eUICC _NUM(<NOTIF_SEQ_NO_EN1 euiccNotificationSignature RQ57_074
>)) <TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

Test Sequence #10 Nominal: Retrieve Sequence Numbers that are not present

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 127 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL. Do not remove the


IC3
Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR


IC4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ57_071
RQ57_071_1
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_071_2
MTD_STORE_DATA( SW = 0x9000 RQ57_071_3
S_LPAd → MTD_RETRIEVE_NOTIF_SEQ RQ57_072
1 • Verify the euiccSignPIR
eUICC _NUM(<NOTIF_SEQ_NO_IN1_ RQ57_072_1
PIR>)) <EUICC_SIGN_PIR> using the RQ57_072_2
#PK_EUICC_ECDSA RQ57_074
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
MTD_STORE_DATA(
RQ57_071_2
S_LPAd → MTD_RETRIEVE_NOTIF_SEQ #R_RETRIEVE_NOTIF_NONE
2 RQ57_072
eUICC _NUM(<NOTIF_SEQ_NO_IN1_ SW = 0x9000
RQ57_072_1
PIR> +1))
RQ57_073
RQ57_074

Test Sequence #11 Nominal: Retrieve by Notification Type for Install Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Do not remove both the notifications.

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_IN1_IN1 RQ57_071_3
_PIR RQ57_072
SW = 0x9000 RQ57_072_1
• Verify the RQ57_072_2
S_LPAd → MTD_STORE_DATA( euiccNotificationSignature RQ57_074
1
eUICC #RETRIEVE_NOTIF_ALL) <TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
• Verify the euiccSignPIR RQ25_020
<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
#R_RETRIEVE_NOTIF_IN1_IN1 RQ57_071_1
_PIR RQ57_071_3
MTD_STORE_DATA( SW = 0x9000 RQ57_071_4
S_LPAd → RQ57_072
2 #RETRIEVE_NOTIF_OMITTED • Verify the
eUICC RQ57_072_1
) euiccNotificationSignature
RQ57_072_2
<TBS_EUICC_NOTIF_SIG>
RQ57_074
using the #PK_EUICC_ECDSA
RQ57_075
RQ57_076

V1.3 Page 128 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

• Verify the euiccSignPIR RQ25_020


<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_IN1_IN1 RQ57_071_3
_PIR RQ57_072
SW = 0x9000 RQ57_072_1
• Verify the RQ57_072_2
S_LPAd → MTD_STORE_DATA( euiccNotificationSignature RQ57_074
4
eUICC #RETRIEVE_NOTIF_INSTALL) <TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
• Verify the euiccSignPIR RQ25_020
<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
5 RQ57_072
eUICC #RETRIEVE_NOTIF_ENABLE) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
6 #RETRIEVE_NOTIF_DISABLE RQ57_072
eUICC SW = 0x9000
) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
7 RQ57_072
eUICC #RETRIEVE_NOTIF_DELETE) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
#R_RETRIEVE_NOTIF_IN1_IN1 RQ57_071_1
MTD_STORE_DATA( _PIR RQ57_071_2
S_LPAd →
8 #RETRIEVE_NOTIF_INSTALL SW = 0x9000 RQ57_071_3
eUICC
_ENABLE) • Verify the RQ57_072
euiccNotificationSignature RQ57_072_1
RQ57_072_2

V1.3 Page 129 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<TBS_EUICC_NOTIF_SIG> RQ57_074
using the #PK_EUICC_ECDSA RQ57_075
• Verify the euiccSignPIR RQ57_076
<EUICC_SIGN_PIR> using the RQ25_020
#PK_EUICC_ECDSA RQ25_021
RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
9 #RETRIEVE_NOTIF_DISABLE RQ57_072
eUICC SW = 0x9000
_DELETE) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
10 #RETRIEVE_NOTIF_DISABLE RQ57_072
eUICC SW = 0x9000
_ENABLE) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_IN1_IN1 RQ57_071_3
_PIR RQ57_072
SW = 0x9000 RQ57_072_1
• Verify the RQ57_072_2
MTD_STORE_DATA(
S_LPAd → euiccNotificationSignature RQ57_074
11 #RETRIEVE_NOTIF_INSTALL
eUICC <TBS_EUICC_NOTIF_SIG> RQ57_075
_ENABLE_DISABLE)
using the #PK_EUICC_ECDSA RQ57_076
• Verify the euiccSignPIR RQ25_020
<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

Test Sequence #12 Nominal: Retrieve by Notification Type for Enable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

#R_RETRIEVE_NOTIF_EN1 RQ57_071
SW = 0x9000 RQ57_071_1
S_LPAd → MTD_STORE_DATA( RQ57_071_2
1 • Verify the
eUICC #RETRIEVE_NOTIF_ALL) RQ57_072
euiccNotificationSignature
RQ57_072_1
<TBS_EUICC_NOTIF_SIG>
RQ57_072_2
using the #PK_EUICC_ECDSA
RQ57_074

V1.3 Page 130 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_075
RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
RQ57_071_4
RQ57_072
MTD_STORE_DATA( RQ57_072_1
S_LPAd → #R_RETRIEVE_NOTIF_EN1
2 #RETRIEVE_NOTIF_OMITTED RQ57_072_2
eUICC SW = 0x9000
) RQ57_074
RQ57_075
RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
4 RQ57_072
eUICC #RETRIEVE_NOTIF_INSTALL) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
RQ57_072
RQ57_072_1
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_EN1
5 RQ57_072_2
eUICC #RETRIEVE_NOTIF_ENABLE) SW = 0x9000
RQ57_074
RQ57_075
RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
6 #RETRIEVE_NOTIF_DISABLE RQ57_072
eUICC SW = 0x9000
) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
7 RQ57_072
eUICC #RETRIEVE_NOTIF_DELETE) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

V1.3 Page 131 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_EN1
8 #RETRIEVE_NOTIF_INSTALL RQ57_072
eUICC SW = 0x9000
_ENABLE) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
9 #RETRIEVE_NOTIF_DISABLE RQ57_072
eUICC SW = 0x9000
_DELETE) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
RQ57_072
MTD_STORE_DATA( RQ57_072_1
S_LPAd → #R_RETRIEVE_NOTIF_EN1
10 #RETRIEVE_NOTIF_DISABLE RQ57_072_2
eUICC SW = 0x9000
_ENABLE) RQ57_074
RQ57_075
RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
RQ57_071_2
RQ57_072
MTD_STORE_DATA( RQ57_072_1
S_LPAd → #R_RETRIEVE_NOTIF_EN1
11 #RETRIEVE_NOTIF_INSTALL RQ57_072_2
eUICC SW = 0x9000
_ENABLE_DISABLE) RQ57_074
RQ57_075
RQ57_076
RQ26_034
RQ26_035

Test Sequence #13 Nominal: Retrieve by Notification Type for Disable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification.

IC5 Disable PROFILE_OPERATIONAL1. Do not remove the Notification.

#R_RETRIEVE_NOTIF_DI1 RQ57_071
SW = 0x9000 RQ57_071_1
S_LPAd → MTD_STORE_DATA( RQ57_071_2
1 • Verify the
eUICC #RETRIEVE_NOTIF_ALL) RQ57_072
euiccNotificationSignature
RQ57_072_1
<TBS_EUICC_NOTIF_SIG>
RQ57_072_2
using the #PK_EUICC_ECDSA
RQ57_074

V1.3 Page 132 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_075
RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
RQ57_071_4
#R_RETRIEVE_NOTIF_DI1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_072_2
2 #RETRIEVE_NOTIF_OMITTE
eUICC euiccNotificationSignature RQ57_074
D)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
4 #RETRIEVE_NOTIF_INSTALL RQ57_072
eUICC SW = 0x9000
) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
5 #RETRIEVE_NOTIF_ENABLE RQ57_072
eUICC SW = 0x9000
) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_DI1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_072_2
6 #RETRIEVE_NOTIF_DISABL
eUICC euiccNotificationSignature RQ57_074
E)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
7 #RETRIEVE_NOTIF_DELETE RQ57_072
eUICC SW = 0x9000
) RQ57_072_1
RQ57_073
RQ57_074

V1.3 Page 133 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
8 #RETRIEVE_NOTIF_INSTALL RQ57_072
eUICC SW = 0x9000
_ENABLE) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_DI1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_072_2
9 #RETRIEVE_NOTIF_DISABL
eUICC euiccNotificationSignature RQ57_074
E_DELETE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_DI1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_072_2
10 #RETRIEVE_NOTIF_DISABL
eUICC euiccNotificationSignature RQ57_074
E_ENABLE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
RQ57_071_2
#R_RETRIEVE_NOTIF_DI1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_072_2
11 #RETRIEVE_NOTIF_INSTALL
eUICC euiccNotificationSignature RQ57_074
_ENABLE_DISABLE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

Test Sequence #14 Nominal: Retrieve by Notification Type for Delete Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification.

IC5 Disable PROFILE_OPERATIONAL1. Remove the Notification.

IC6 Delete PROFILE_OPERATIONAL1. Do not remove the Notification.

V1.3 Page 134 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_071
RQ57_071_1
#R_RETRIEVE_NOTIF_DE1 RQ57_071_2
SW = 0x9000 RQ57_072
RQ57_072_1
S_LPAd → MTD_STORE_DATA( • Verify the
1 RQ57_072_2
eUICC #RETRIEVE_NOTIF_ALL) euiccNotificationSignature RQ57_074
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
#R_RETRIEVE_NOTIF_DE1 RQ57_071_4
SW = 0x9000 RQ57_072
MTD_STORE_DATA( RQ57_072_1
S_LPAd → • Verify the
2 #RETRIEVE_NOTIF_OMITTED RQ57_072_2
eUICC euiccNotificationSignature
) RQ57_074
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
4 RQ57_072
eUICC #RETRIEVE_NOTIF_INSTALL) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
RQ57_071_2
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
5 RQ57_072
eUICC #RETRIEVE_NOTIF_ENABLE) SW = 0x9000
RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
6 #RETRIEVE_NOTIF_DISABLE RQ57_072
eUICC SW = 0x9000
) RQ57_072_1
RQ57_073
RQ57_074

#R_RETRIEVE_NOTIF_DE1 RQ57_071
SW = 0x9000 RQ57_071_1
S_LPAd → MTD_STORE_DATA( RQ57_071_2
7 • Verify the
eUICC #RETRIEVE_NOTIF_DELETE) RQ57_072
euiccNotificationSignature
RQ57_072_1
<TBS_EUICC_NOTIF_SIG>
RQ57_072_2
using the #PK_EUICC_ECDSA
RQ57_074

V1.3 Page 135 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_075
RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
8 #RETRIEVE_NOTIF_INSTALL RQ57_072
eUICC SW = 0x9000
_ENABLE) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
#R_RETRIEVE_NOTIF_DE1 RQ57_071_2
SW = 0x9000 RQ57_072
MTD_STORE_DATA( RQ57_072_1
S_LPAd → • Verify the
9 #RETRIEVE_NOTIF_DISABLE RQ57_072_2
eUICC euiccNotificationSignature
_DELETE) RQ57_074
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
10 #RETRIEVE_NOTIF_DISABLE RQ57_072
eUICC SW = 0x9000
_ENABLE) RQ57_072_1
RQ57_073
RQ57_074

RQ57_071
RQ57_071_1
MTD_STORE_DATA( RQ57_071_2
S_LPAd → #R_RETRIEVE_NOTIF_NONE
11 #RETRIEVE_NOTIF_INSTALL RQ57_072
eUICC SW = 0x9000
_ENABLE_DISABLE) RQ57_072_1
RQ57_073
RQ57_074

Test Sequence #15 Nominal: Retrieve by Notification Type for Two Install (PIR)
Notifications with different Notification Addresses

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL.


IC3
Do not remove the Notification.

Install PROFILE_OPERATIONAL2 with #METADATA_OP_PROF2_NO_INSTALL.


The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the
following exceptions:
IC4  #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#CERT_S_SM_DPauth_ECDSA
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1

V1.3 Page 136 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than


#CERT_S_SM_DPpb_ECDSA
Do not remove the Notification.

RQ57_071
RQ57_072
RQ57_072_1
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_2
_IN2_PIR RQ57_072_3
SW = 0x9000 RQ57_073_1
S_LPAd → MTD_STORE_DATA(
1 RQ57_074
eUICC #RETRIEVE_NOTIF_ALL) • Verify both the euiccSignPIR RQ25_020
<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_072
RQ57_072_1
RQ57_072_2
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_3
_IN2_PIR RQ57_072_4
MTD_STORE_DATA( SW = 0x9000
S_LPAd → RQ57_073_1
2 #RETRIEVE_NOTIF_OMITTE
eUICC • Verify both the euiccSignPIR RQ57_074
D)
<EUICC_SIGN_PIR> using the RQ25_020
#PK_EUICC_ECDSA RQ25_021
RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072_1
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_073
RQ57_074

RQ57_071
RQ57_072
RQ57_072_1
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_2
_IN2_PIR RQ57_072_3
MTD_STORE_DATA( SW = 0x9000 RQ57_073_1
S_LPAd →
4 #RETRIEVE_NOTIF_INSTALL RQ57_074
eUICC • Verify both the euiccSignPIR
) RQ25_020
<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
5 #RETRIEVE_NOTIF_ENABLE RQ57_072_1
eUICC SW = 0x9000
) RQ57_073
RQ57_074

MTD_STORE_DATA( RQ57_071
S_LPAd → #R_RETRIEVE_NOTIF_NONE
6 #RETRIEVE_NOTIF_DISABLE RQ57_072
eUICC SW = 0x9000
) RQ57_072_1

V1.3 Page 137 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_073
RQ57_074

RQ57_071
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
7 RQ57_072_1
eUICC #RETRIEVE_NOTIF_DELETE) SW = 0x9000
RQ57_073
RQ57_074

RQ57_071
RQ57_072
RQ57_072_1
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_2
_IN2_PIR RQ57_072_3
MTD_STORE_DATA( SW = 0x9000 RQ57_073_1
S_LPAd →
8 #RETRIEVE_NOTIF_INSTALL RQ57_074
eUICC • Verify both the euiccSignPIR
_ENABLE) RQ25_020
<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
9 #RETRIEVE_NOTIF_DISABLE RQ57_072_1
eUICC SW = 0x9000
_DELETE) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
10 #RETRIEVE_NOTIF_DISABLE RQ57_072_1
eUICC SW = 0x9000
_ENABLE) RQ57_073
RQ57_074

RQ57_071
RQ57_072
RQ57_072_1
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_2
_IN2_PIR RQ57_072_3
MTD_STORE_DATA( SW = 0x9000 RQ57_073_1
S_LPAd →
11 #RETRIEVE_NOTIF_INSTALL RQ57_074
eUICC • Verify both the euiccSignPIR
_ENABLE_DISABLE) RQ25_020
<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

Test Sequence #16 Nominal: Retrieve by Notification Type for Install (PIR) and Enable
Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL. Do not remove the


IC3
Notification.

V1.3 Page 138 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_1
_EN1 RQ57_072_2
SW = 0x9000 RQ57_072_3
RQ57_073_1
• Verify the
RQ57_074
S_LPAd → MTD_STORE_DATA( euiccNotificationSignature
1 RQ57_075
eUICC #RETRIEVE_NOTIF_ALL) <TBS_EUICC_NOTIF_SIG>
RQ57_076
using the #PK_EUICC_ECDSA
RQ25_020
• Verify the euiccSignPIR RQ25_021
<EUICC_SIGN_PIR> using the RQ26_034
#PK_EUICC_ECDSA RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_1
_EN1 RQ57_072_2
SW = 0x9000 RQ57_072_3
RQ57_073_1
• Verify the
MTD_STORE_DATA( RQ57_074
S_LPAd → euiccNotificationSignature
2 #RETRIEVE_NOTIF_OMITTE RQ57_075
eUICC <TBS_EUICC_NOTIF_SIG>
D) RQ57_076
using the #PK_EUICC_ECDSA
RQ25_020
• Verify the euiccSignPIR RQ25_021
<EUICC_SIGN_PIR> using the RQ26_034
#PK_EUICC_ECDSA RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072_1
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_073
RQ57_074

RQ57_071
RQ57_072
RQ57_072_1
RQ57_072_2
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_3
MTD_STORE_DATA( SW = 0x9000 RQ57_073_1
S_LPAd →
4 #RETRIEVE_NOTIF_INSTALL • Verify the euiccSignPIR RQ57_074
eUICC
) <EUICC_SIGN_PIR> using the RQ25_020
#PK_EUICC_ECDSA RQ25_021
RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
#R_RETRIEVE_NOTIF_EN1 RQ57_072
SW = 0x9000 RQ57_072_1
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_072_2
5 #RETRIEVE_NOTIF_ENABLE
eUICC euiccNotificationSignature RQ57_073_1
)
<TBS_EUICC_NOTIF_SIG> RQ57_074
using the #PK_EUICC_ECDSA RQ57_075
RQ57_076

V1.3 Page 139 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ26_034
RQ26_035

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
6 #RETRIEVE_NOTIF_DISABL RQ57_072_1
eUICC SW = 0x9000
E) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
7 #RETRIEVE_NOTIF_DELETE RQ57_072_1
eUICC SW = 0x9000
) RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_1
_EN1 RQ57_072_2
SW = 0x9000 RQ57_072_3
RQ57_073_1
• Verify the
MTD_STORE_DATA( RQ57_074
S_LPAd → euiccNotificationSignature
8 #RETRIEVE_NOTIF_INSTALL RQ57_075
eUICC <TBS_EUICC_NOTIF_SIG>
_ENABLE) RQ57_076
using the #PK_EUICC_ECDSA
RQ25_020
• Verify the euiccSignPIR RQ25_021
<EUICC_SIGN_PIR> using the RQ26_034
#PK_EUICC_ECDSA RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
9 #RETRIEVE_NOTIF_DISABL RQ57_072_1
eUICC SW = 0x9000
E_DELETE) RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_EN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_073_1
10 #RETRIEVE_NOTIF_DISABL
eUICC euiccNotificationSignature RQ57_074
E_ENABLE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN1_PIR RQ57_072_1
_EN1 RQ57_072_2
SW = 0x9000 RQ57_072_3
RQ57_073_1
• Verify the
MTD_STORE_DATA( RQ57_074
S_LPAd → euiccNotificationSignature
11 #RETRIEVE_NOTIF_INSTALL RQ57_075
eUICC <TBS_EUICC_NOTIF_SIG>
_ENABLE_DISABLE) RQ57_076
using the #PK_EUICC_ECDSA
RQ25_020
• Verify the euiccSignPIR RQ25_021
<EUICC_SIGN_PIR> using the RQ26_034
#PK_EUICC_ECDSA RQ26_035
RQ31_174
RQ35_001_1

V1.3 Page 140 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #17 Nominal: Retrieve by Notification Type for Disable and Delete
Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the notification

IC5 Disable PROFILE_OPERATIONAL1. Do not remove the notification

IC6 Delete PROFILE_OPERATIONAL1. Do not remove the Notification

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_DI1_DE1 RQ57_072_1
SW = 0x9000 RQ57_072_2
S_LPAd → MTD_STORE_DATA( • Verify both the RQ57_073_1
1
eUICC #RETRIEVE_NOTIF_ALL) euiccNotificationSignatures RQ57_074
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_DI1_DE1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA( RQ57_072_4
S_LPAd → • Verify both the
2 #RETRIEVE_NOTIF_OMITTE RQ57_073_1
eUICC euiccNotificationSignatures
D) RQ57_074
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072_1
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA(
S_LPAd → #R_RETRIEVE_NOTIF_NONE RQ57_072
4 #RETRIEVE_NOTIF_INSTALL
eUICC SW = 0x9000 RQ57_072_1
)
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
5 #RETRIEVE_NOTIF_ENABLE RQ57_072_1
eUICC SW = 0x9000
) RQ57_073
RQ57_074

#R_RETRIEVE_NOTIF_DI1 RQ57_071
SW = 0x9000 RQ57_072
MTD_STORE_DATA( RQ57_072_1
S_LPAd → • Verify the
6 #RETRIEVE_NOTIF_DISABL RQ57_072_2
eUICC euiccNotificationSignature
E) RQ57_073_1
<TBS_EUICC_NOTIF_SIG>
RQ57_074
using the #PK_EUICC_ECDSA
RQ57_075

V1.3 Page 141 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_DE1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_073_1
7 #RETRIEVE_NOTIF_DELETE
eUICC euiccNotificationSignature RQ57_074
)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
8 #RETRIEVE_NOTIF_INSTALL RQ57_072_1
eUICC SW = 0x9000
_ENABLE) RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_DI1_DE1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify both the RQ57_073_1
9 #RETRIEVE_NOTIF_DISABL
eUICC euiccNotificationSignatures RQ57_074
E_DELETE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_DI1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_073_1
10 #RETRIEVE_NOTIF_DISABL
eUICC euiccNotificationSignature RQ57_074
E_ENABLE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_DI1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_073_1
11 #RETRIEVE_NOTIF_INSTALL
eUICC euiccNotificationSignature RQ57_074
_ENABLE_DISABLE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

Test Sequence #18 Nominal: Retrieve by Notification Type for Install


(OtherSignedNotification) and Enable Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

V1.3 Page 142 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1. Remove the PIR notification, but do not remove the
IC3
OtherSignedNotification.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

RQ57_071
RQ57_072
RQ57_072_1
#R_RETRIEVE_NOTIF_IN1_EN1 RQ57_072_2
SW = 0x9000 RQ57_073_1
S_LPAd → MTD_STORE_DATA(
1 • Verify both the RQ57_074
eUICC #RETRIEVE_NOTIF_ALL)
euiccNotificationSignatures RQ57_075
<TBS_EUICC_NOTIF_SIG> RQ57_076
using the #PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ35_001_1

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN1_EN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA( RQ57_073_1
S_LPAd → • Verify both the
2 #RETRIEVE_NOTIF_OMITTE RQ57_074
eUICC euiccNotificationSignatures
D) RQ57_075
<TBS_EUICC_NOTIF_SIG> RQ57_076
using the #PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ35_001_1

RQ57_071
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072_1
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA( RQ57_073_1
S_LPAd → • Verify the
4 #RETRIEVE_NOTIF_INSTALL RQ57_074
eUICC euiccNotificationSignature
) RQ57_075
<TBS_EUICC_NOTIF_SIG> RQ57_076
using the #PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ35_001_1

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_EN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_073_1
5 #RETRIEVE_NOTIF_ENABLE
eUICC euiccNotificationSignature RQ57_074
)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

MTD_STORE_DATA( RQ57_071
S_LPAd → #R_RETRIEVE_NOTIF_NONE
6 #RETRIEVE_NOTIF_DISABL RQ57_072
eUICC SW = 0x9000
E) RQ57_072_1

V1.3 Page 143 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
7 #RETRIEVE_NOTIF_DELETE RQ57_072_1
eUICC SW = 0x9000
) RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN1_EN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA( RQ57_073_1
S_LPAd → • Verify both the
8 #RETRIEVE_NOTIF_INSTALL RQ57_074
eUICC euiccNotificationSignatures
_ENABLE) RQ57_075
<TBS_EUICC_NOTIF_SIG> RQ57_076
using the #PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ35_001_1

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
9 #RETRIEVE_NOTIF_DISABL RQ57_072_1
eUICC SW = 0x9000
E_DELETE) RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_EN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_073_1
10 #RETRIEVE_NOTIF_DISABL
eUICC euiccNotificationSignature RQ57_074
E_ENABLE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN1_EN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA( RQ57_073_1
S_LPAd → • Verify both the
11 #RETRIEVE_NOTIF_INSTALL RQ57_074
eUICC euiccNotificationSignatures
_ENABLE_DISABLE) RQ57_075
<TBS_EUICC_NOTIF_SIG> RQ57_076
using the #PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ35_001_1

Test Sequence #19 Nominal: Retrieve by Notification Type for Enable and Install (PIR)
notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both notifications.

V1.3 Page 144 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

Install PROFILE_OPERATIONAL2 with #METADATA_OP_PROF2_NO_INSTALL.


The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the
following exceptions:
 #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#CERT_S_SM_DPauth_ECDSA
IC5
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1
 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than
#CERT_S_SM_DPpb_ECDSA
Do not remove the Notification.

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_EN1_IN2 RQ57_072_1
_PIR RQ57_072_2
SW = 0x9000 RQ57_072_3
RQ57_073_1
• Verify the
RQ57_074
S_LPAd → MTD_STORE_DATA( euiccNotificationSignature
1 RQ57_075
eUICC #RETRIEVE_NOTIF_ALL) <TBS_EUICC_NOTIF_SIG>
RQ57_076
using the #PK_EUICC_ECDSA
RQ25_020
• Verify the euiccSignPIR RQ25_021
<EUICC_SIGN_PIR> using the RQ26_034
#PK_EUICC_ECDSA RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_072
RQ57_072_1
#R_RETRIEVE_NOTIF_EN1_IN2 RQ57_072_2
_PIR RQ57_072_3
SW = 0x9000 RQ57_072_4
• Verify the RQ57_073_1
MTD_STORE_DATA(
S_LPAd → euiccNotificationSignature RQ57_074
2 #RETRIEVE_NOTIF_OMITTE
eUICC <TBS_EUICC_NOTIF_SIG> RQ57_075
D)
using the #PK_EUICC_ECDSA RQ57_076
• Verify the euiccSignPIR RQ25_020
<EUICC_SIGN_PIR> using the RQ25_021
#PK_EUICC_ECDSA RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072_1
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_IN2_PIR RQ57_072_1
MTD_STORE_DATA( SW = 0x9000 RQ57_072_2
S_LPAd →
4 #RETRIEVE_NOTIF_INSTALL • Verify the euiccSignPIR RQ57_072_3
eUICC
) <EUICC_SIGN_PIR> using the RQ57_073_1
#PK_EUICC_ECDSA RQ57_074
RQ25_020
RQ25_021

V1.3 Page 145 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ26_034
RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_EN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_073_1
5 #RETRIEVE_NOTIF_ENABLE
eUICC euiccNotificationSignature RQ57_074
)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
6 #RETRIEVE_NOTIF_DISABL RQ57_072_1
eUICC SW = 0x9000
E) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
7 #RETRIEVE_NOTIF_DELETE RQ57_072_1
eUICC SW = 0x9000
) RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_EN1_IN2 RQ57_072_1
_PIR RQ57_072_2
SW = 0x9000 RQ57_072_3
RQ57_073_1
• Verify the
MTD_STORE_DATA( RQ57_074
S_LPAd → euiccNotificationSignature
8 #RETRIEVE_NOTIF_INSTALL RQ57_075
eUICC <TBS_EUICC_NOTIF_SIG>
_ENABLE) RQ57_076
using the #PK_EUICC_ECDSA
RQ25_020
• Verify the euiccSignPIR RQ25_021
<EUICC_SIGN_PIR> using the RQ26_034
#PK_EUICC_ECDSA RQ26_035
RQ31_174
RQ35_001_1

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
9 #RETRIEVE_NOTIF_DISABL RQ57_072_1
eUICC SW = 0x9000
E_DELETE) RQ57_073
RQ57_074

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_EN1 RQ57_072_1
SW = 0x9000 RQ57_072_2
MTD_STORE_DATA(
S_LPAd → • Verify the RQ57_073_1
10 #RETRIEVE_NOTIF_DISABL
eUICC euiccNotificationSignature RQ57_074
E_ENABLE)
<TBS_EUICC_NOTIF_SIG> RQ57_075
using the #PK_EUICC_ECDSA RQ57_076
RQ26_034
RQ26_035

V1.3 Page 146 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_071
RQ57_072
#R_RETRIEVE_NOTIF_EN1_IN2 RQ57_072_1
_PIR RQ57_072_2
SW = 0x9000 RQ57_072_3
RQ57_073_1
• Verify the
MTD_STORE_DATA( RQ57_074
S_LPAd → euiccNotificationSignature
11 #RETRIEVE_NOTIF_INSTALL RQ57_075
eUICC <TBS_EUICC_NOTIF_SIG>
_ENABLE_DISABLE) RQ57_076
using the #PK_EUICC_ECDSA
RQ25_020
• Verify the euiccSignPIR RQ25_021
<EUICC_SIGN_PIR> using the RQ26_034
#PK_EUICC_ECDSA RQ26_035
RQ31_174
RQ35_001_1

Test Sequence #20 Nominal: Retrieve by Notification Type for No Notifications


available

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_071
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
1 RQ57_072_1
eUICC #RETRIEVE_NOTIF_ALL) SW = 0x9000
RQ57_073
RQ57_074

RQ57_071
RQ57_072
MTD_STORE_DATA(
S_LPAd → #R_RETRIEVE_NOTIF_NONE RQ57_072_1
2 #RETRIEVE_NOTIF_OMITTE
eUICC SW = 0x9000 RQ57_072_4
D)
RQ57_073
RQ57_074

RQ57_071
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_RETRIEVE_NOTIF_NONE
3 RQ57_072_1
eUICC #RETRIEVE_NOTIF_NONE) SW = 0x9000
RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
4 #RETRIEVE_NOTIF_INSTALL RQ57_072_1
eUICC SW = 0x9000
) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
5 #RETRIEVE_NOTIF_ENABLE RQ57_072_1
eUICC SW = 0x9000
) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
6 #RETRIEVE_NOTIF_DISABL RQ57_072_1
eUICC SW = 0x9000
E) RQ57_073
RQ57_074

V1.3 Page 147 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
7 #RETRIEVE_NOTIF_DELETE RQ57_072_1
eUICC SW = 0x9000
) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
8 #RETRIEVE_NOTIF_INSTALL RQ57_072_1
eUICC SW = 0x9000
_ENABLE) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
9 #RETRIEVE_NOTIF_DISABL RQ57_072_1
eUICC SW = 0x9000
E_DELETE) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
10 #RETRIEVE_NOTIF_DISABL RQ57_072_1
eUICC SW = 0x9000
E_ENABLE) RQ57_073
RQ57_074

RQ57_071
MTD_STORE_DATA( RQ57_072
S_LPAd → #R_RETRIEVE_NOTIF_NONE
11 #RETRIEVE_NOTIF_INSTALL RQ57_072_1
eUICC SW = 0x9000
_ENABLE_DISABLE) RQ57_073
RQ57_074

4.2.16 ES10b (LPA -- eUICC): RemoveNotificationFromList

4.2.16.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ25_020
 RQ31_182
 RQ35_021
 RQ57_077, RQ57_078, RQ57_079

4.2.16.2 Test Cases


Throughout all the RemoveNotificationFromList test cases the maximum number of
Notifications simultaneously tested has been set as to two as there is no minimum defined in
SGP.21 [3] or SGP.22 [2] for the number of Notifications that can be stored by the eUICC.

The rule specified in section 4.2.15.2 explaining the way to distinguish a


ProfileInstallationResult from an OtherSignedNotification for installation also
applies for the test cases defined below.

V1.3 Page 148 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_eUICC_ES10b.RemoveNotificationFromList

General Initial Conditions

Entity Description of the general initial condition

eUICC No Operational Profile is installed on the eUICC

eUICC No Notifications are stored in the eUICC's Pending Notifications List

Test Sequence #01 Nominal: Install Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Do not remove both the notifications.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_IN1_PIR


IC4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
1 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_IN1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
RQ57_077
S_LPAd → MTD_REMOVE_NOTIF( #R_REMOVE_NOTIF_OK
3 RQ57_078
eUICC SW = 0x9000
RQ57_079
<NOTIF_SEQ_NO_IN1_PIR>))
RQ31_182

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ25_020


4
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ31_182

Test Sequence #02 Nominal: Enable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1


IC5
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
1 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_EN1>))
RQ57_079

V1.3 Page 149 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000

Test Sequence #03 Nominal: Disable Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification.

IC5 Disable PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1


IC6
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
1 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_DI1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000

Test Sequence #04 Nominal: Delete Notification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification.

IC5 Disable PROFILE_OPERATIONAL1. Remove the Notification.

IC6 Delete PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DE1


IC7
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
1 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_DE1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000

V1.3 Page 150 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #05 Nominal: Two Install (PIR) Notifications with different Notification
Addresses

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL.


IC3
Do not remove the Notification.

Install PROFILE_OPERATIONAL2 with #METADATA_OP_PROF2_NO_INSTALL.


The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the following
exceptions:
 #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#CERT_S_SM_DPauth_ECDSA
IC4
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1
 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than
#CERT_S_SM_DPpb_ECDSA
Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_IN2_PIR


IC5
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA( RQ57_077
S_LPAd → #R_REMOVE_NOTIF_OK
1 MTD_REMOVE_NOTIF( RQ57_078
eUICC SW = 0x9000
<NOTIF_SEQ_NO_IN1_PIR>)) RQ57_079
RQ31_182

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN2_PIR RQ25_020


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ31_182

RQ35_021
MTD_STORE_DATA( RQ57_077
S_LPAd → #R_REMOVE_NOTIF_OK
3 MTD_REMOVE_NOTIF( RQ57_078
eUICC SW = 0x9000
<NOTIF_SEQ_NO_IN2_PIR>)) RQ57_079
RQ31_182

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE RQ25_020


4
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ31_182

Test Sequence #06 Nominal: Install (PIR) and Enable Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL. Do not remove the


IC3
Notification.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR_EN1


IC5
eUICC #LIST_NOTIF_ALL) SW = 0x9000

V1.3 Page 151 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_021
MTD_STORE_DATA( RQ57_077
S_LPAd → #R_REMOVE_NOTIF_OK
1 MTD_REMOVE_NOTIF( RQ57_078
eUICC SW = 0x9000
<NOTIF_SEQ_NO_IN1_PIR>)) RQ57_079
RQ31_182

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1 RQ25_020


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ31_182

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
3 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_EN1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

Test Sequence #07 Nominal: Disable and Delete Notifications

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both the Notifications.

IC4 Enable PROFILE_OPERATIONAL1. Remove the Notification

IC5 Disable PROFILE_OPERATIONAL1. Do not remove the Notification

IC6 Delete PROFILE_OPERATIONAL1. Do not remove the Notification

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1_DE1


IC7
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
1 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_DI1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DE1


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
3 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_DE1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

Test Sequence #08 Nominal: Install (OtherSignedNotification) and Enable


Notifications

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 152 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Install PROFILE_OPERATIONAL1. Remove the PIR notification, but do not remove the
IC3
OtherSignedNotification.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_EN1


IC5
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
1 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_IN1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
3 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_EN1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

Test Sequence #09 Nominal: Enable and Install (PIR) notifications

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL1. Remove both notifications.

IC4 Enable PROFILE_OPERATIONAL1. Do not remove the Notification.

Install PROFILE_OPERATIONAL2 with METADATA_OP_PROF2_NO_INSTALL.


The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the following
exceptions:
 #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#CERT_S_SM_DPauth_ECDSA
IC5
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1
 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than
#CERT_S_SM_DPpb_ECDSA
Do not remove the Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1_IN2_PIR


IC6
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA( RQ57_077
S_LPAd → #R_REMOVE_NOTIF_OK
1 MTD_REMOVE_NOTIF( RQ57_078
eUICC SW = 0x9000
<NOTIF_SEQ_NO_IN2_PIR>)) RQ57_079
RQ31_182

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1 RQ25_020


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000 RQ31_182

V1.3 Page 153 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
3 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_EN1>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

Test Sequence #10 Nominal: Removing Sequence Numbers that are not present

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_NO_INSTALL. Do not remove the


IC3
Notification.

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR


IC4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA( #R_REMOVE_NOTIF_NOTHING
S_LPAd → RQ57_077
1 MTD_REMOVE_NOTIF( _TO_DELETE
eUICC RQ57_078
<NOTIF_SEQ_NO_IN1_PIR> - 1)) SW = 0x9000
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR


2
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA( #R_REMOVE_NOTIF_NOTHING
S_LPAd → RQ57_077
3 MTD_REMOVE_NOTIF( _TO_DELETE
eUICC RQ57_078
<NOTIF_SEQ_NO_IN1_PIR> + 1)) SW = 0x9000
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_IN1_PIR


4
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA(
S_LPAd → #R_REMOVE_NOTIF_OK RQ57_077
5 MTD_REMOVE_NOTIF(
eUICC SW = 0x9000 RQ57_078
<NOTIF_SEQ_NO_IN1_PIR>))
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


6
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA( #R_REMOVE_NOTIF_NOTHING
S_LPAd → RQ57_077
7 MTD_REMOVE_NOTIF( _TO_DELETE
eUICC RQ57_078
<NOTIF_SEQ_NO_IN1_PIR>)) SW = 0x9000
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


8
eUICC #LIST_NOTIF_ALL) SW = 0x9000

RQ35_021
MTD_STORE_DATA( #R_REMOVE_NOTIF_NOTHING
S_LPAd → RQ57_077
9 MTD_REMOVE_NOTIF( _TO_DELETE
eUICC RQ57_078
<NOTIF_SEQ_NO_IN1_PIR> + 1)) SW = 0x9000
RQ57_079

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_NONE


10
eUICC #LIST_NOTIF_ALL) SW = 0x9000

V1.3 Page 154 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.2.17 ES10b (LPA -- eUICC): LoadCRL

This section is defined as FFS.

4.2.18 ES10b (LPA -- eUICC): AuthenticateServer

4.2.18.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_008
 RQ26_005, RQ26_006, RQ26_007, RQ26_008, RQ26_010, RQ26_012, RQ26_013,
RQ26_029, RQ26_033, RQ26_034, RQ26_035
 RQ31_025, RQ31_046, RQ31_047, RQ31_048, RQ31_049, RQ31_050, RQ31_051,
RQ31_052, RQ31_053, RQ31_054, RQ31_055, RQ31_076, RQ31_077, RQ31_078,
RQ31_079
 RQ36_017
 RQ42_001
 RQ43_001, RQ43_002
 RQ45_002, RQ45_006, RQ45_026, RQ45_026_1, RQ45_028, RQ45_030,
RQ45_032
 RQ55_004, RQ55_005
 RQ57_093, RQ57_094, RQ57_095, RQ57_096, RQ57_097, RQ57_098, RQ57_099,
RQ57_100, RQ57_101, RQ57_102, RQ57_103, RQ57_104, RQ57_105, RQ57_106,
RQ57_107, RQ57_108

4.2.18.2 Test Cases

TC_eUICC_ES10b.AuthenticateServer_SM-DP+_NIST

Test Sequence #01 Nominal: Without MatchingID in CtxParams1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA NING> and
1
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
NIST P-256 curve

V1.3 Page 155 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on NIST P-256 curve
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

RQ26_029
RQ26_005
RQ26_006
RQ26_007
RQ26_008
RQ26_034
RQ26_035
RQ31_025
RQ31_046
RQ31_047
RQ31_048
RQ31_049
#R_AUTHENTICATE_SMDP RQ31_050
RQ31_051
SW = 0x9000 RQ31_053
RQ31_054
RQ31_055
• Verify the <EUICC_SIGNATURE1>
RQ31_076
using the #PK_EUICC_ECDSA
RQ31_079
S_LPAd → MTD_STORE_DATA_SCRIPT • Verify that the
4 RQ42_001
eUICC (#AUTHENTICATE_SMDP) <S_TRANSACTION_ID> present in
RQ43_001
the euiccSigned1 is the same as in
RQ43_002
#AUTHENTICATE_SMDP.
RQ45_002
• Verify that the
RQ55_004
<S_SMDP_CHALLENGE> present in
RQ55_005
the euiccSigned1 is the same as in
RQ57_094
#AUTHENTICATE_SMDP RQ57_095
RQ57_096
RQ57_097
RQ57_098
RQ57_099
RQ57_101
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106
RQ57_107
RQ57_108

Test Sequence #02 Nominal: With MatchingID in CtxParams1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 156 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA NING> and
1
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
NIST P-256 curve

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on NIST P-256 curve
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

RQ26_029
RQ26_005
RQ26_006
RQ26_007
RQ26_008
RQ26_034
RQ26_035
RQ31_025
RQ31_046
RQ31_047
RQ31_048
#R_AUTH_SMDP_MATCH_ID RQ31_049
RQ31_050
SW = 0x9000
RQ31_051
RQ31_053
• Verify the <EUICC_SIGNATURE1> RQ31_054
using the #PK_EUICC_ECDSA RQ31_055
S_LPAd → MTD_STORE_DATA_SCRIPT( • Verify that the RQ31_076
4 RQ31_077
eUICC #AUTH_SMDP_MATCH_ID) <S_TRANSACTION_ID> present in
the euiccSigned1 is the same as in RQ42_001
#AUTH_SMDP_MATCH_ID RQ43_001
• Verify that the RQ43_002
<S_SMDP_CHALLENGE> present in RQ45_002
the euiccSigned1 is the same as in RQ55_004
RQ55_005
#AUTH_SMDP_MATCH_ID
RQ57_094
RQ57_095
RQ57_096
RQ57_097
RQ57_098
RQ57_099
RQ57_101
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106

V1.3 Page 157 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_107
RQ57_108

Test Sequence #03 Nominal: With IMEI in Device Capabilities

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA NING> and
1
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
NIST P-256 curve

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on NIST P-256 curve
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

RQ26_029
RQ26_005
RQ26_006
RQ26_007
RQ26_008
#R_AUTH_SMDP_IMEI RQ26_034
RQ26_035
SW = 0x9000
RQ31_025
RQ31_046
• Verify the <EUICC_SIGNATURE1> RQ31_047
using the #PK_EUICC_ECDSA RQ31_048
S_LPAd → MTD_STORE_DATA_SCRIPT( • Verify that the RQ31_049
4 RQ31_050
eUICC #AUTH_SMDP_IMEI) <S_TRANSACTION_ID> present in
the euiccSigned1 is the same as in RQ31_051
#AUTH_SMDP_IMEI RQ31_053
• Verify that the RQ31_054
<S_SMDP_CHALLENGE> present in RQ31_055
the euiccSigned1 is the same as in RQ31_076
RQ42_001
#AUTH_SMDP_IMEI
RQ43_001
RQ43_002
RQ45_002
RQ55_004
RQ55_005
RQ57_094

V1.3 Page 158 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_095
RQ57_096
RQ57_097
RQ57_098
RQ57_099
RQ57_101
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106
RQ57_107
RQ57_108

TC_eUICC_ES10b.AuthenticateServer_SM-DP+_BRP

Test Sequence #01 Nominal: Without MatchingID in CtxParams1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA NING> and
1
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
BrainpoolP256r1 curve

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on BrainpoolP256r1 curve
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

#R_AUTHENTICATE_SMDP RQ26_029
SW = 0x9000 RQ26_005
RQ26_006
RQ26_007
S_LPAd → MTD_STORE_DATA_SCRIPT • Verify the <EUICC_SIGNATURE1> RQ26_008
4 using the #PK_EUICC_ECDSA RQ26_034
eUICC (#AUTHENTICATE_SMDP)
• Verify that the RQ26_035
<S_TRANSACTION_ID> present in RQ31_025
the euiccSigned1 is the same as in RQ31_046
#AUTHENTICATE_SMDP. RQ31_047
• Verify that the RQ31_048

V1.3 Page 159 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<S_SMDP_CHALLENGE> present in RQ31_049


the euiccSigned1 is the same as in RQ31_050
#AUTHENTICATE_SMDP RQ31_051
RQ31_053
RQ31_054
RQ31_055
RQ31_076
RQ31_079
RQ42_001
RQ43_001
RQ43_002
RQ45_002
RQ55_004
RQ55_005
RQ57_094
RQ57_095
RQ57_096
RQ57_097
RQ57_098
RQ57_099
RQ57_101
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106
RQ57_107
RQ57_108

Test Sequence #02 Nominal: With MatchingID in CtxParams1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA NING> and
1
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
BrainpoolP256r1 curve

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on BrainpoolP256r1 curve
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

V1.3 Page 160 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ26_029
RQ26_005
RQ26_006
RQ26_007
RQ26_008
RQ26_034
RQ26_035
RQ31_025
RQ31_046
RQ31_047
RQ31_048
RQ31_049
RQ31_050
#R_AUTH_SMDP_MATCH_ID
RQ31_051
SW = 0x9000 RQ31_053
RQ31_054
RQ31_055
• Verify the <EUICC_SIGNATURE1>
RQ31_076
using the #PK_EUICC_ECDSA
RQ31_079
S_LPAd → MTD_STORE_DATA_SCRIPT( • Verify that the
4 RQ42_001
eUICC #AUTH_SMDP_MATCH_ID) <S_TRANSACTION_ID> present in
RQ43_001
the euiccSigned1 is the same as in
RQ43_002
#AUTH_SMDP_MATCH_ID
RQ45_002
• Verify that the
RQ55_004
<S_SMDP_CHALLENGE> present in
RQ55_005
the euiccSigned1 is the same as in
RQ57_094
#AUTH_SMDP_MATCH_ID
RQ57_095
RQ57_096
RQ57_097
RQ57_098
RQ57_099
RQ57_101
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106
RQ57_107
RQ57_108

Test Sequence #03 Nominal: With IMEI in Device Capabilities

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA NING> and
1
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
BrainpoolP256r1 curve

V1.3 Page 161 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
 <S_SMDP_CHALLENGE>
3
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on BrainpoolP256r1
curve
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

RQ26_029
RQ26_005
RQ26_006
RQ26_007
RQ26_008
RQ26_034
RQ26_035
RQ31_025
RQ31_046
RQ31_047
RQ31_048
RQ31_049
#R_AUTH_SMDP_IMEI RQ31_050
RQ31_051
SW = 0x9000 RQ31_053
RQ31_054
RQ31_055
• Verify the <EUICC_SIGNATURE1>
RQ31_076
using the #PK_EUICC_ECDSA
RQ31_079
S_LPAd → MTD_STORE_DATA_SCRIPT( • Verify that the
4 RQ42_001
eUICC #AUTH_SMDP_IMEI) <S_TRANSACTION_ID> present in
RQ43_001
the euiccSigned1 is the same as in
RQ43_002
#AUTH_SMDP_IMEI
RQ45_002
• Verify that the
RQ55_004
<S_SMDP_CHALLENGE> present in
RQ55_005
the euiccSigned1 is the same as in
RQ57_094
#AUTH_SMDP_IMEI RQ57_095
RQ57_096
RQ57_097
RQ57_098
RQ57_099
RQ57_101
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106
RQ57_107
RQ57_108

TC_eUICC_ES10b.AuthenticateServer_SM-DP+_FRP
This test case is defined as FFS and not applicable for this version of test specification.

V1.3 Page 162 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_eUICC_ES10b.AuthenticateServer_SM-DP+_ErrorCases

Test Sequence #01 Error: With Incorrect SM-DPauth certificate (i.e. invalid signature)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
 <S_SMDP_CHALLENGE>
3  <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DPauth_INV_SIGN leading to the same Root CI certificate apart from
the signature

RQ26_005
RQ26_006
RQ31_052
#R_AUTH_SERVER_INV_CERT RQ45_006
SW = 0x9000 RQ45_026_1
RQ45_026
S_LPAd → MTD_STORE_DATA_SCRIPT • Verify that the RQ45_028
4
eUICC (#AUTH_SMDP_INV_CERT) <S_TRANSACTION_ID> present in RQ55_005
the AuthenticateResponseError RQ57_100
is the same as in RQ57_095
#AUTH_SMDP_INV_CERT. RQ57_100
RQ57_105
RQ57_107
RQ26_010

Test Sequence #02 Error: With Invalid SM-DP+ Signature

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

3 The following inputs are required for Step 4 as described in the InitiateAuthentication function:

V1.3 Page 163 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
 <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1> NOT computed with the #SK_S_SM_DPauth_ECDSA but SHALL
have the same length as for a valid signature
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

RQ31_052
#R_AUTH_SERVER_INV_SIGN RQ45_006
RQ45_026_1
SW = 0x9000
RQ45_026
RQ45_028
S_LPAd → MTD_STORE_DATA_SCRIPT • Verify that the RQ55_005
4 <S_TRANSACTION_ID> present in
eUICC (#AUTHENTICATE_SMDP) RQ57_100
the RQ57_097
AuthenticateResponseError is RQ57_100
the same as in RQ57_105
#AUTHENTICATE_SMDP RQ57_107
RQ26_010

Test Sequence #03 Error: Unsupported Curve

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDP_CHALLENGE>
 <RANDOM_SM_DP+_SIGN>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 #CERT_S_SM_DPauth_INV_CURVE

RQ26_005
#R_AUTH_SERVER_INV_CURV RQ26_006
SW = 0x9000 RQ31_049
RQ31_052
S_LPAd → MTD_STORE_DATA_SCRIPT RQ45_006
4 • Verify that the RQ45_026_1
eUICC (#AUTH_SMDP_INV_CURV) <S_TRANSACTION_ID> present in RQ45_026
the AuthenticateResponseError is the RQ45_028
same as in RQ55_005
#AUTH_SMDP_INV_CURV. RQ57_097
RQ57_100

V1.3 Page 164 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_105
RQ57_107
RQ26_010

Test Sequence #04 Error: eUICC Challenge Mismatch

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

S_LPAd → MTD_STORE_DATA #R_CHALLENGE


2
eUICC (#GET_EUICC_CHALLENGE) SW = 0x9000

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 #S_EUICC_CHALLENGE considered as different from <EUICC_CHALLENGE>
3  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

#R_AUTH_SERVER_INV_CHALLEN RQ26_005
GE RQ26_006
SW = 0x9000 RQ31_050
MTD_STORE_DATA_SCRIPT RQ31_052
S_LPAd →
4 (#AUTH_SMDP_INV_CHALLE • Verify that the RQ57_098
eUICC
NGE) <S_TRANSACTION_ID> present in RQ57_100
the AuthenticateResponseError is the RQ57_105
same as in RQ57_107
#AUTH_SMDP_INV_CHALLENGE. RQ26_010

Test Sequence #05 Error: Unknown CI PK

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:

3  <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
 <S_SMDP_CHALLENGE>

V1.3 Page 165 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to a CI Key ID not present in the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING> (a random SubjectKeyIdentifier can be used)
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_VERIFICATION>

RQ26_005
RQ26_006
RQ26_033
#R_AUTH_SERVER_INV_CI RQ31_048
RQ31_051
SW = 0x9000
RQ31_052
RQ45_006
S_LPAd → MTD_STORE_DATA_SCRIPT • Verify that the
4 RQ45_026_1
eUICC (#AUTHENTICATE_SMDP) <S_TRANSACTION_ID> present in RQ45_026
the AuthenticateResponseError is the RQ45_028
same as in RQ57_099
#AUTHENTICATE_SMDP. RQ57_100
RQ57_105
RQ57_107
RQ26_010

Test Sequence #06 Error: Invalid Certificate Role OID


The purpose of this sequence is to make sure that the eUICC refuses any SM-DP+
Certificate for authentication that does not indicate “id-rspRole-dp-auth” in its extension for
Certificate Policies.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
 <S_SMDP_CHALLENGE>
3  <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DPpb_ECDSA (instead of #CERT_S_SM_DPauth_ECDSA) leading
to the same Root CI certificate

#R_AUTH_SERVER_INV_OID RQ26_005
RQ26_006
SW = 0x9000
S_LPAd → MTD_STORE_DATA_SCRIPT RQ31_052
4 OR RQ45_006
eUICC (#AUTH_SMDP_INV_OID)
#R_AUTH_SERVER_INV_CERT RQ45_026_1
RQ45_026
SW = 0x9000
RQ45_028

V1.3 Page 166 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ45_030
• Verify that the RQ57_096
<S_TRANSACTION_ID> present in RQ57_100
the AuthenticateResponseError is the RQ57_105
same as in #AUTH_SMDP_INV_OID. RQ57_107
RQ26_010

Test Sequence #07 Error: No RSP session on-going

Initial Conditions
Entity Description of the initial state
No RSP session is on-going (i.e. no ES10b.getEUICCChallenge has been sent to
eUICC
the eUICC)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

The following inputs are required for Step 3 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 #S_EUICC_CHALLENGE
2  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

#R_AUTH_SERVER_NO_SESSION RQ26_005
RQ26_006
MTD_STORE_DATA_SCRIPT SW = 0x9000 RQ31_052
S_LPAd →
3 (#AUTH_SMDP_INV_CHALLE The transactionId returned in the RQ57_094
eUICC
NGE) response SHALL not be checked RQ57_100
(any value SHALL be accepted) RQ57_105
RQ57_107

TC_eUICC_ES10b.AuthenticateServer_SM-DS_BRP

Test Sequence #01 Nominal: With EventID in CtxParams1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
S_LPAd → MTD_STORE_DATA SW = 0x9000
1
eUICC (#GET_EUICC_INFO1)
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG

V1.3 Page 167 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

NING> and
<EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
BrainpoolP256r1 curve

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDS_CHALLENGE>
 <S_SMDS_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on BrainpoolP256r1 curve
 Choose the #CERT_S_SM_DSauth_ECDSA leading to the same Root CI certificate

RQ24_008
RQ26_005
RQ26_006
RQ26_008
RQ26_012
RQ26_013
RQ26_029
RQ26_034
RQ31_025
RQ31_078
RQ43_002
#R_AUTHENTICATE_SMDS RQ45_006
SW = 0x9000 RQ45_026
RQ45_026_1
RQ57_094
• Verify the RQ57_095
<EUICC_SIGNATURE1> using RQ57_096
the #PK_EUICC_ECDSA RQ57_097
S_LPAd → MTD_STORE_DATA_SCRIPT( • Verify that the RQ57_098
4
eUICC #AUTHENTICATE_SMDS) <S_TRANSACTION_ID> present RQ57_099
in the euiccSigned1 is the same RQ57_101
as in #AUTHENTICATE_SMDS. RQ57_102
• Verify that the RQ57_103
<S_SMDS_CHALLENGE> RQ57_104
present in the euiccSigned1 is RQ57_105
the same as in RQ57_106
#AUTHENTICATE_SMDS RQ57_107
RQ57_108
RQ31_046
RQ31_047
RQ31_048
RQ31_049
RQ31_050
RQ31_051
RQ31_053
RQ31_054
RQ31_055
RQ26_029

V1.3 Page 168 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Nominal: With IMEI and EventID in Device Capabilities

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA NING> and
1
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
BrainpoolP256r1 curve

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDS_CHALLENGE>
 <S_SMDS_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on BrainpoolP256r1 curve
 Choose the #CERT_S_SM_DSauth_ECDSA leading to the same Root CI certificate

RQ24_008
RQ26_005
RQ26_006
RQ26_008
RQ26_012
RQ26_013
RQ26_029
#R_AUTH_SMDS_IMEI RQ26_034
RQ31_025
SW = 0x9000
RQ31_078
RQ43_002
• Verify the <EUICC_SIGNATURE1> RQ45_006
using the #PK_EUICC_ECDSA RQ45_026
S_LPAd → MTD_STORE_DATA_SCRIPT( • Verify that the RQ45_026_1
4 RQ57_094
eUICC #AUTH_SMDS_IMEI) <S_TRANSACTION_ID> present in
the euiccSigned1 is the same as in RQ57_095
#AUTH_SMDS_IMEI RQ57_096
• Verify that the RQ57_097
<S_SMDS_CHALLENGE> present in RQ57_098
the euiccSigned1 is the same as in RQ57_099
RQ57_101
#AUTH_SMDS_IMEI
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106
RQ57_107
RQ57_108
RQ31_046

V1.3 Page 169 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_047
RQ31_048
RQ31_049
RQ31_050
RQ31_051
RQ31_053
RQ31_054
RQ31_055
RQ26_029

TC_eUICC_ES10b.AuthenticateServer_SM-DS_NIST

Test Sequence #01 Nominal: With EventID in CtxParams1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA RQ36_017
1 NING> and
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VE
RIFICATION> from response data
and verify if they contain at least one
same GSMA CI Key ID based on
NIST P-256 curve

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000 RQ36_017
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDS_CHALLENGE>
 <S_SMDS_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on NIST P-256 curve
 Choose the #CERT_S_SM_DSauth_ECDSA leading to the same Root CI certificate

#R_AUTHENTICATE_SMDS RQ24_008
SW = 0x9000 RQ26_005
RQ26_006
RQ26_008
• Verify the RQ26_012
<EUICC_SIGNATURE1> using the RQ26_013
MTD_STORE_DATA_SCRIPT #PK_EUICC_ECDSA RQ26_029
S_LPAd → (
4 • Verify that the RQ26_034
eUICC
#AUTHENTICATE_SMDS) <S_TRANSACTION_ID> present in RQ31_025
the euiccSigned1 is the same as RQ31_078
in #AUTHENTICATE_SMDS. RQ43_002
• Verify that the RQ45_006
<S_SMDS_CHALLENGE> present RQ45_026
in the euiccSigned1 is the same RQ45_026
as in #AUTHENTICATE_SMDS _1

V1.3 Page 170 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_094
RQ57_095
RQ57_096
RQ57_097
RQ57_098
RQ57_099
RQ57_101
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106
RQ57_107
RQ57_108
RQ31_046
RQ31_047
RQ31_048
RQ31_049
RQ31_050
RQ31_051
RQ31_053
RQ31_054
RQ31_055
RQ26_029
RQ36_017

Test Sequence #02 Nominal: With IMEI and EventID in Device Capabilities

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
<EUICC_CI_PK_ID_LIST_FOR_SIG
S_LPAd → MTD_STORE_DATA NING> and
1 RQ36_017
eUICC (#GET_EUICC_INFO1) <EUICC_CI_PK_ID_LIST_FOR_VER
IFICATION> from response data and
verify if they contain at least one
same GSMA CI Key ID based on
NIST P-256 curve

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000 RQ36_017
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDS_CHALLENGE>
 <S_SMDS_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID based on NIST P-256 curve
 Choose the #CERT_S_SM_DSauth_ECDSA leading to the same Root CI certificate

S_LPAd → RQ24_008
4 MTD_STORE_DATA_SCRIPT( #R_AUTH_SMDS_IMEI
eUICC RQ26_005

V1.3 Page 171 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#AUTH_SMDS_IMEI) SW = 0x9000 RQ26_006


RQ26_008
RQ26_012
• Verify the <EUICC_SIGNATURE1> RQ26_013
using the #PK_EUICC_ECDSA RQ26_029
• Verify that the RQ26_034
<S_TRANSACTION_ID> present in RQ31_025
the euiccSigned1 is the same as in RQ31_078
#AUTH_SMDS_IMEI RQ43_002
• Verify that the RQ45_006
<S_SMDS_CHALLENGE> present in RQ45_026
the euiccSigned1 is the same as in RQ45_026_1
#AUTH_SMDS_IMEI RQ57_094
RQ57_095
RQ57_096
RQ57_097
RQ57_098
RQ57_099
RQ57_101
RQ57_102
RQ57_103
RQ57_104
RQ57_105
RQ57_106
RQ57_107
RQ57_108
RQ31_046
RQ31_047
RQ31_048
RQ31_049
RQ31_050
RQ31_051
RQ31_053
RQ31_054
RQ31_055
RQ26_029
RQ36_017

TC_eUICC_ES10b.AuthenticateServer_SM-DS_FRP
This test case is defined as FFS and not applicable for this version of test specification.

TC_eUICC_ES10b.AuthenticateServer_SM-DS_ErrorCases

Test Sequence #01 Error: With Incorrect SM-DSauth certificate (i.e. invalid signature)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

V1.3 Page 172 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDS_CHALLENGE>
 <S_SMDS_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DSauth_INV_SIGN leading to the same Root CI certificate

#R_AUTH_SERVER_INV_CERT
SW = 0x9000 RQ45_028
RQ57_100
MTD_STORE_DATA_SCRIPT( • Verify that the RQ31_052
S_LPAd →
4 <S_TRANSACTION_ID> present in RQ57_095
eUICC #AUTH_SMDS_INV_CERT)
the RQ57_105
AuthenticateResponseError RQ57_107
is the same as in RQ26_010
#AUTH_SMDS_INV_CERT.

Test Sequence #02 Error: With Invalid SM-DS Signature

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
 <S_SMDS_CHALLENGE>
3  <S_SMDS_SIGNATURE1> NOT computed with the #SK_S_SM_DSauth_ECDSA but SHALL
have the same length as for a valid signature
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DSauth_ECDSA leading to the same Root CI certificate

#R_AUTH_SERVER_INV_SIGN
SW = 0x9000 RQ57_100
RQ31_052
MTD_STORE_DATA_SCRIPT RQ57_097
S_LPAd → • Verify that the
4 ( RQ57_105
eUICC <S_TRANSACTION_ID> present in
#AUTHENTICATE_SMDS) the RQ57_107
AuthenticateResponseError is RQ31_049
the same as in RQ26_010
#AUTHENTICATE_SMDS

V1.3 Page 173 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Error: Unsupported Curve

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
3  <S_SMDS_CHALLENGE>
 <RANDOM_SM_DS_SIGN>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 #CERT_S_SM_DSauth_INV_CURVE

#R_AUTH_SERVER_INV_CURV
SW = 0x9000
RQ57_100
• Verify that the RQ31_052
S_LPAd → MTD_STORE_DATA_SCRIPT
4 <S_TRANSACTION_ID> present in RQ57_105
eUICC (#AUTH_SMDS_INV_CURV)
the RQ57_107
AuthenticateResponseError is RQ26_010
the same as in
#AUTH_SMDS_INV_CURV.

Test Sequence #04 Error: eUICC Challenge Mismatch

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

S_LPAd → MTD_STORE_DATA #R_CHALLENGE


2
eUICC (#GET_EUICC_CHALLENGE) SW = 0x9000

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 #S_EUICC_CHALLENGE considered as different from <EUICC_CHALLENGE>
 <S_SMDS_CHALLENGE>
3
 <S_SMDS_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DSauth_ECDSA leading to the same Root CI certificate

V1.3 Page 174 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#R_AUTH_SERVER_INV_CH
ALLENGE
SW = 0x9000 RQ57_100
RQ31_052
MTD_STORE_DATA_SCRIPT ( • Verify that the RQ57_098
S_LPAd →
4 <S_TRANSACTION_ID> RQ57_105
eUICC #AUTH_SMDS_INV_CHALLENGE)
present in the RQ57_107
AuthenticateResponseEr RQ31_050
ror is the same as in RQ26_010
#AUTH_SMDS_INV_CHALLE
NGE.

Test Sequence #05 Error: Unknown CI PK

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

#R_CHALLENGE
S_LPAd → MTD_STORE_DATA
2 SW = 0x9000
eUICC (#GET_EUICC_CHALLENGE)
Extract the <EUICC_CHALLENGE>

The following inputs are required for Step 4 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
 <S_SMDS_CHALLENGE>
3  <S_SMDS_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to a CI Key ID not present in the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING> (a random SubjectKeyIdentifier can be used)
 Choose the #CERT_S_SM_DSauth_ECDSA leading to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_VERIFICATION>

#R_AUTH_SERVER_INV_CI RQ26_029
RQ45_028
SW = 0x9000
RQ57_100
RQ31_052
S_LPAd → MTD_STORE_DATA_SCRIPT • Verify that the RQ57_099
4 <S_TRANSACTION_ID> present in
eUICC (#AUTHENTICATE_SMDS) RQ57_105
the RQ57_107
AuthenticateResponseError is RQ31_051
the same as in RQ31_048
#AUTHENTICATE_SMDS. RQ26_010

Test Sequence #06 Error: No RSP session on-going

Initial Conditions
Entity Description of the initial state
No RSP session is on-going (i.e. no ES10b.getEUICCChallenge has been sent to
eUICC
the eUICC)

V1.3 Page 175 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA #R_EUICC_INFO1


1
eUICC (#GET_EUICC_INFO1) SW = 0x9000

The following inputs are required for Step 3 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 #S_EUICC_CHALLENGE
2  <S_SMDS_CHALLENGE>
 <S_SMDS_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DSauth_ECDSA leading to the same Root CI certificate

#R_AUTH_SERVER_NO_SE
SSION
RQ57_100
SW = 0x9000 RQ31_052
S_LPAd → MTD_STORE_DATA_SCRIPT(
3 The transactionId returned in RQ57_094
eUICC #AUTH_SMDS_INV_CHALLENGE) the response SHALL not be RQ57_105
checked (any value SHALL be RQ57_107
accepted)

4.2.19 ES10b (LPA -- eUICC): CancelSession

4.2.19.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_034, RQ26_035
 RQ31_099, RQ31_101, RQ31_114, RQ31_115, RQ31_116, RQ31_117, RQ31_160,
RQ31_162_1, RQ31_188_1
 RQ57_041_1, RQ57_109, RQ57_110, RQ57_111, RQ57_113, RQ57_114,
RQ57_115, RQ57_116

4.2.19.2 Test Cases

TC_eUICC_ES10b.CancelSessionNIST

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized
eUICC
and the S_LPAd has selected the ISD-R.

V1.3 Page 176 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Common Mutual Authentication procedure has been successfully executed


between the eUICC and the S_SM-DP+ (i.e. the response has been sent by the
eUICC for ES10b.AuthenticateServer)
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI based on NIST P-256 curve has been chosen for
signing and for verification

Test Sequence #01 Nominal: End User Rejection

Step Direction Sequence / Description Expected result REQ


RQ31_114
#R_CANCEL_SESSION_REJ RQ31_115
SW = 0x9000 RQ31_116
RQ31_117
The <EUICC_CS_SIGNATURE> RQ57_110
S_LPAd → MTD_STORE_DATA( SHALL be verified with the RQ57_111
1 #PK_EUICC_ECDSA.
eUICC #CANCEL_SESSION_REJECT) RQ57_114
Verify that the RQ57_115
<S_TRANSACTION_ID> present RQ57_116
in the response is the same as in RQ26_034
#CANCEL_SESSION_REJECT RQ26_035
RQ31_160

2 PROC_VERIFY_SESSION_IS_CANCELLED RQ57_113

Test Sequence #02 Nominal: End User Postponed

Step Direction Sequence / Description Expected result REQ


#R_CANCEL_SESSION_POSTPO RQ31_114
NED RQ31_115
SW = 0x9000 RQ31_116
RQ31_117
The <EUICC_CS_SIGNATURE> RQ57_110
MTD_STORE_DATA( SHALL be verified with the
S_LPAd → RQ57_111
1 #CANCEL_SESSION_POSTPON #PK_EUICC_ECDSA.
eUICC RQ57_114
ED)
Verify that the RQ57_115
<S_TRANSACTION_ID> present RQ57_116
in the response is the same as in RQ26_034
#CANCEL_SESSION_POSTPON RQ26_035
ED RQ31_160

2 PROC_VERIFY_SESSION_IS_CANCELLED RQ57_113

Test Sequence #03 Nominal: Timeout


The RSP session is delayed because the End User does not confirm the download of the
Profile within the timeout interval defined by the LPAd.

Step Direction Sequence / Description Expected result REQ


RQ31_114
S_LPAd → #R_CANCEL_SESSION_TIMEOUT RQ31_115
1 MTD_STORE_DATA(
eUICC SW = 0x9000 RQ31_116
RQ31_117

V1.3 Page 177 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The <EUICC_CS_SIGNATURE> RQ57_110


#CANCEL_SESSION_TIMEO SHALL be verified with the RQ57_111
UT) #PK_EUICC_ECDSA. RQ57_114
Verify that the RQ57_115
<S_TRANSACTION_ID> present in RQ57_116
the response is the same as in RQ26_034
#CANCEL_SESSION_TIMEOUT RQ26_035

2 PROC_VERIFY_SESSION_IS_CANCELLED RQ57_113

Test Sequence #04 Nominal: PPR not allowed


The RSP session is terminated because the LPAd detected that PPR(s) set in the Profile
Metadata is/are not allowed.

Step Direction Sequence / Description Expected result REQ


RQ31_114
RQ31_115
#R_CANCEL_SESSION_PPR
RQ31_116
SW = 0x9000 RQ31_117
The <EUICC_CS_SIGNATURE> RQ57_110
MTD_STORE_DATA( SHALL be verified with the RQ57_111
S_LPAd →
1 #PK_EUICC_ECDSA. RQ57_114
eUICC #CANCEL_SESSION_PPR) RQ57_115
Verify that the
RQ57_116
<S_TRANSACTION_ID> present
RQ26_034
in the response is the same as in
RQ26_035
#CANCEL_SESSION_PPR
RQ31_099
RQ31_101

2 PROC_VERIFY_SESSION_IS_CANCELLED RQ57_113

Test Sequence #05 Nominal: Metadata Mismatch


The RSP session is terminated because the LPAd detected that the Profile Metadata in the
response to "ES9+.AuthenticateClient" does not match the Profile Metadata in the Bound
Profile Package.

Initial Conditions
Entity Description of the initial condition
Sub-procedure Profile Download and Installation – End User Confirmation has been
successfully executed between the eUICC and the S_SM-DP+ (i.e. the response
eUICC has been sent by the eUICC for ES10b.PrepareDownload)
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Step Direction Sequence / Description Expected result REQ


RQ31_114
MTD_STORE_DATA( #R_CANCEL_SESSION_METADAT RQ31_115
S_LPAd → A RQ31_116
1 #CANCEL_SESSION_METADA
eUICC RQ31_117
TA) SW = 0x9000
RQ57_110
RQ57_111

V1.3 Page 178 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The <EUICC_CS_SIGNATURE> RQ57_114


SHALL be verified with the RQ57_115
#PK_EUICC_ECDSA. RQ57_116
Verify that the RQ26_034
<S_TRANSACTION_ID> present in RQ26_035
the response is the same as in
#CANCEL_SESSION_METADATA

2 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
3
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
4  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( RQ57_113


5 SW=0x6985 or 0x6A88
eUICC <BPP_SEG_INIT>) RQ57_041_1

6 PROC_VERIFY_SESSION_IS_CANCELLED RQ57_113

Test Sequence #06 Nominal: BPP Parsing Error


The RSP session is terminated because the LPAd has encountered an error while parsing
the Bound Profile Package received from the SM-DP+.

Initial Conditions
Entity Description of the initial condition
Sub-procedure Profile Download and Installation – End User Confirmation has been
successfully executed between the eUICC and the S_SM-DP+ (i.e. the response
eUICC has been sent by the eUICC for ES10b.PrepareDownload)
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Step Direction Sequence / Description Expected result REQ


#R_CANCEL_SESSION_LOAD_B RQ31_114
PP RQ31_115
SW = 0x9000 RQ31_116
MTD_STORE_DATA( RQ31_117
The <EUICC_CS_SIGNATURE>
S_LPAd → RQ57_110
1 SHALL be verified with the
eUICC RQ57_111
#CANCEL_SESSION_LOAD_B #PK_EUICC_ECDSA.
RQ57_114
PP) Verify that the RQ57_115
<S_TRANSACTION_ID> present RQ57_116
in the response is the same as in RQ26_034
#CANCEL_SESSION_LOAD_BPP RQ26_035

V1.3 Page 179 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_162
_1

2 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
3
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
4  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT(
5 SW=0x6985 or 0x6A88 RQ57_113
eUICC <BPP_SEG_INIT>)

6 PROC_VERIFY_SESSION_IS_CANCELLED RQ57_113

Test Sequence #07 Nominal: Load BPP Execution Error


The RSP session is terminated because the LPAd has encountered an error while installing
the Bound Profile Package received from the SM-DP+.

Initial Conditions
Entity Description of the initial condition
Sub-procedure Profile Download and Installation – End User Confirmation has been
successfully executed between the eUICC and the S_SM-DP+ (i.e. the response
eUICC has been sent by the eUICC for ES10b.PrepareDownload)
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

Step Direction Sequence / Description Expected result REQ

IC1 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_PROF1,
IC2
#METADATA_OP_PROF1,
NO_PARAM,
#UPP_OP_PROF1)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
IC3  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

V1.3 Page 180 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_STORE_DATA_SCRIPT( SW=0x9000 without response


S_LPAd →
IC4 data for all STORE DATA
eUICC <BPP_SEG_INIT>) commands

RQ31_114
#R_CANCEL_SESSION_LOAD_
RQ31_115
BPP
RQ31_116
SW = 0x9000 RQ31_117
MTD_STORE_DATA( The <EUICC_CS_SIGNATURE> RQ57_110
SHALL be verified with the RQ57_111
S_LPAd →
1 #PK_EUICC_ECDSA. RQ57_114
eUICC #CANCEL_SESSION_LOAD_BPP RQ57_115
) Verify that the
RQ57_116
<S_TRANSACTION_ID> present
RQ31_188_1
in the response is the same as in
RQ26_034
#CANCEL_SESSION_LOAD_BP
RQ26_035
P
RQ31_162_1

S_LPAd → MTD_STORE_DATA_SCRIPT(
2 SW=0x6985 or 0x6A88 RQ57_113
eUICC <BPP_SEG_A0)

3 PROC_VERIFY_SESSION_IS_CANCELLED RQ57_113

Test Sequence #08 Nominal: Undefined Reason

Step Direction Sequence / Description Expected result REQ


RQ31_114
#R_CANCEL_SESSION_UNDEF
RQ31_115
SW = 0x9000 RQ31_116
MTD_STORE_DATA( The <EUICC_CS_SIGNATURE> RQ31_117
SHALL be verified with the RQ57_110
S_LPAd →
1 #PK_EUICC_ECDSA. RQ57_111
eUICC #CANCEL_SESSION_UNDEF RQ57_114
) Verify that the
RQ57_115
<S_TRANSACTION_ID> present in
RQ57_116
the response is the same as in
RQ26_034
#CANCEL_SESSION_UNDEF
RQ26_035

2 PROC_VERIFY_SESSION_IS_CANCELLED RQ57_113

TC_eUICC_ES10b.CancelSessionBRP
In these test sequences, once the RSP session has been cancelled, verifications are
performed in order to check that it is neither possible to execute the Download Confirmation
procedure nor to execute the Common Mutual Authentication procedure by referring to the
cancelled TransactionID.

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC
The communication between the S_Device and the eUICC has been initialized
and the S_LPAd has selected the ISD-R.
eUICC
Common Mutual Authentication procedure has been successfully executed
between the eUICC and the S_SM-DP+

V1.3 Page 181 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and


#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI based on BrainpoolP256r1 curve has been
chosen for signing and for verification

Test Sequence #01 Nominal: End User Rejection


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.2.19.2.1 – TC_eUICC_ES10b.CancelSessionNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #02 Nominal: End User Postponed


This test sequence SHALL be the same as the Test Sequence #02 defined in section
4.2.19.2.1 – TC_eUICC_ES10b.CancelSessionNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #03 Nominal: Timeout


This test sequence SHALL be the same as the Test Sequence #03 defined in section
4.2.19.2.1 – TC_eUICC_ES10b.CancelSessionNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #04 Nominal: PPR not allowed


This test sequence SHALL be the same as the Test Sequence #04 defined in section
4.2.19.2.1 – TC_eUICC_ES10b.CancelSessionNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #05 Nominal: Metadata Mismatch

Initial Conditions
Entity Description of the initial state

Sub-procedure Profile Download and Installation – End User Confirmation has been
eUICC successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

This test sequence SHALL be the same as the Test Sequence #05 defined in section
4.2.19.2.1 – TC_eUICC_ES10b.CancelSessionNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #06 Nominal: BPP Parsing Error

Initial Conditions
Entity Description of the initial state
Sub-procedure Profile Download and Installation – End User Confirmation has been
eUICC successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

V1.3 Page 182 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

This test sequence SHALL be the same as the Test Sequence #06 defined in section
4.2.19.2.1 – TC_eUICC_ES10b.CancelSessionNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #07 Nominal: Load BPP Execution Error

Initial Conditions
Entity Description of the initial state

Sub-procedure Profile Download and Installation – End User Confirmation has been
eUICC successfully executed between the eUICC and the S_SM-DP+
 #PREP_DOWNLOAD_NO_CC has been sent to the eUICC

This test sequence SHALL be the same as the Test Sequence #07 defined in section
4.2.19.2.1 – TC_eUICC_ES10b.CancelSessionNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #08 Nominal: Undefined Reason


This test sequence SHALL be the same as the Test Sequence #08 defined in section
4.2.19.2.1 – TC_eUICC_ES10b.CancelSessionNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

TC_eUICC_ES10b.CancelSessionFRP
This test case is defined as FFS and not applicable for this version of test specification.

TC_eUICC_ES10b.CancelSession_ErrorCase

Test Sequence #01 Error: No on-going RSP session


On receiving a CancelSession request whereas there is no on-going RSP session, the
eUICC SHALL return an error code.

Initial Conditions
Entity Description of the initial condition
No RSP session is on-going (i.e. no Common Mutual Authentication procedure has
eUICC
been executed)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 183 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_STORE_DATA( #R_CANCEL_SESSION_INV_T RQ57_109


S_LPAd → RANS_ID
1 #CANCEL_SESSION_INV_TRANS RQ57_114
eUICC
_ID) SW = 0x9000 RQ57_115

Test Sequence #02 Error: Invalid Transaction ID


On receiving a CancelSession request with a TransactionID different from the on-going one,
the eUICC SHALL not discard the current RSP session and return an error code.

Initial Conditions
Entity Description of the initial condition
The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
eUICC  #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification

Step Direction Sequence / Description Expected result REQ


MTD_STORE_DATA( #R_CANCEL_SESSION_INV_T RQ57_109
S_LPAd → RANS_ID
1 #CANCEL_SESSION_INV_TRANS_I RQ57_114
eUICC
D) SW = 0x9000 RQ57_115

#R_PREP_DOWNLOAD_NO_C
S_LPAd → MTD_STORE_DATA_SCRIPT( C
2
eUICC #PREP_DOWNLOAD_NO_CC) SW=0x9000

4.2.20 ES10c (LPA -- eUICC): GetProfilesInfo

4.2.20.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_029
 RQ32_057
 RQ31_183
 RQ57_117, RQ57_118, RQ57_119, RQ57_120, RQ57_121, RQ57_122, RQ57_123,
RQ57_124, RQ57_125, RQ57_126

4.2.20.2 Test Cases

TC_eUICC_ES10c.GetProfilesInfo

V1.3 Page 184 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL3 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is Enabled

The Nickname of PROFILE_OPERATIONAL1 and PROFILE_OPERATIONAL2


eUICC
is empty

eUICC The Nickname of the PROFILE_OPERATIONAL3 is equal to #NICKNAME3

Test Sequence #01 Nominal: Get All Profiles

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::= RQ32_057
profileInfoListOk: { RQ57_117
#PROFILE_INFO1, RQ57_118
S_LPAd → MTD_STORE_DATA #PROFILE_INFO2, RQ57_119
1
eUICC (#GET_PROFILES_INFO_ALL) #PROFILE_INFO3 RQ57_123
} RQ24_029
RQ31_183
SW = 0x9000

Test Sequence #02 Nominal: Get Profile by ICCID

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
MTD_STORE_DATA( ProfileInfoListResponse::=
RQ57_117
MTD_GET_PROFILE_INFO( profileInfoListOk : {
S_LPAd → RQ57_119
1 #PROFILE_INFO1
eUICC #ICCID_OP_PROF1, RQ57_121
} RQ57_123
NO_PARAM))
SW = 0x9000

Test Sequence #03 Nominal: Get Profile by AID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

V1.3 Page 185 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
MTD_STORE_DATA( ProfileInfoListResponse::=
profileInfoListOk : { RQ57_117
S_LPAd → MTD_GET_PROFILE_INFO( RQ57_119
1 #PROFILE_INFO1
eUICC NO_PARAM, RQ57_121
} RQ57_123
<ISD_P_AID1>))
SW = 0x9000

Test Sequence #04 Nominal: Get All Operational Profiles

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
profileInfoListOk: {
RQ57_119
#PROFILE_INFO1,
S_LPAd → MTD_STORE_DATA RQ57_120
1 #PROFILE_INFO2,
eUICC (#GET_PROFILES_INFO_PROFCLASS) RQ57_122
#PROFILE_INFO3
RQ57_123
}
SW = 0x9000

Test Sequence #05 Nominal: Get Profile ICCID list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
profileInfoListOk : {
MTD_STORE_DATA RQ57_120
S_LPAd → #PROFILES_INFO_TAGLIST_
1 (#GET_PROFILES_INFO_TAGLI RQ57_122
eUICC ICCID
ST_ICCID) RQ57_123
}
SW = 0x9000

V1.3 Page 186 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Nominal: Get Profile AID list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
profileInfoListOk : {
MTD_STORE_DATA RQ57_120
S_LPAd → #PROFILES_INFO_TAGLIST_IS
1 (#GET_PROFILES_INFO_TAGLI RQ57_122
eUICC DPAID
ST_ISDPAID) RQ57_123
}
SW = 0x9000

Test Sequence #07 Nominal: Get Profile Nickname list

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
profileInfoListOk : {
… RQ57_119
MTD_STORE_DATA
S_LPAd → #PROFILES_INFO_TAGLIST_PR RQ57_120
1 (#GET_PROFILES_INFO_TAGLIS
eUICC OFILE_NICKNAME RQ57_122
T_PROFILE_NICKNAME)
RQ57_123
...
}
SW = 0x9000

Test Sequence #08 Nominal: Get Profile SP Name list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120


S_LPAd
1 (#GET_PROFILES_INFO_TAGLIST_S #PROFILES_INFO_TAGLIST_S RQ57_122
→ eUICC
P_NAME) P_NAME RQ57_123
}
SW = 0x9000

V1.3 Page 187 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #09 Nominal: Get Profile Name list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120


S_LPAd →
1 (#GET_PROFILES_INFO_TAGLIST_P #PROFILES_INFO_TAGLI RQ57_122
eUICC
ROFILE_NAME) ST_PROFILE_NAME RQ57_123
}
SW = 0x9000

Test Sequence #10 Nominal: Get Profile Icon list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120,


S_LPAd →
1 (#GET_PROFILES_INFO_TAGLIST_ICO #PROFILES_INFO_TAGLI RQ57_122,
eUICC
N) ST_ICON RQ57_123
}
SW = 0x9000

Test Sequence #11 Nominal: Get Profile Owner list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
profileInfoListOk : { RQ57_120,
MTD_STORE_DATA
S_LPAd → RQ57_122,
1 (#GET_PROFILES_INFO_TAGLIST_P #PROFILES_INFO_TAGLI
eUICC RQ57_123,
ROFILE_OWNER) ST_PROFILE_OWNER
RQ57_125
}
SW = 0x9000

V1.3 Page 188 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #12 Nominal: Get Profile SM-DP+ proprietary data list

Initial Conditions
Entity Description of the initial condition
The PROFILE_OPERATIONAL1 has been installed on the eUICC with
eUICC dpProprietaryData #SMDP_PROP_DATA1 (i.e. #CONF_ISDP_PROF1 is used
during the Profile downloading)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
profileInfoListOk : {

MTD_STORE_DATA … RQ57_120
S_LPAd →
1 (#GET_PROFILES_INFO_TAGLIST_ #PROFILES_INFO_TAGLIS RQ57_122
eUICC
SMDP_PROP_DATA) T_SMDP_PROP_DATA RQ57_123

}
SW = 0x9000

Test Sequence #13 Nominal: Get Profile ICCID and State list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120


S_LPAd →
1 (#GET_PROFILES_INFO_TAGLIST1 #PROFILES_INFO_TAGLIS RQ57_122
eUICC
) T1 RQ57_123
}
SW = 0x9000

Test Sequence #14 Nominal: Get Profile Nickname and State list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response RQ57_119
MTD_STORE_DATA
S_LPAd → ProfileInfoListResponse::= RQ57_120
1 (#GET_PROFILES_INFO_TAGLIST
eUICC RQ57_122
2) profileInfoListOk : { RQ57_123

V1.3 Page 189 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#PROFILES_INFO_TAGLIS
T2
}
SW = 0x9000

Test Sequence #15 Nominal: Get Profile Icon and Icon Type list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120


S_LPAd →
1 (#GET_PROFILES_INFO_TAGLIST #PROFILES_INFO_TAGLIS RQ57_122
eUICC
3) T3 RQ57_123
}
SW = 0x9000

Test Sequence #16 Nominal: Get Profile Icon and State list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120


S_LPAd →
1 (#GET_PROFILES_INFO_TAGLIST #PROFILES_INFO_TAGLIS RQ57_122
eUICC
4) T4 RQ57_123
}
SW = 0x9000

Test Sequence #17 Nominal: Get Operational Profile ICCID and State list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120


S_LPAd →
1 (#GET_PROFILES_INFO_OPTAGL #PROFILES_INFO_TAGLIS RQ57_122
eUICC
IST1) T1 RQ57_123
}
SW = 0x9000

V1.3 Page 190 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #18 Nominal: Get Operational Profile Nickname and State list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
RQ57_119
MTD_STORE_DATA profileInfoListOk : {
S_LPAd → RQ57_120
1 (#GET_PROFILES_INFO_OPTAGL
eUICC #PROFILES_INFO_TAGLIST2 RQ57_122
IST2)
} RQ57_123

SW = 0x9000

Test Sequence #19 Nominal: Get Operational Profile Icon and Icon type list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
MTD_STORE_DATA profileInfoListOk : { RQ57_120
S_LPAd →
1 (#GET_PROFILES_INFO_OPTAGL RQ57_122
eUICC #PROFILES_INFO_TAGLIST3
IST3) RQ57_123
}
SW = 0x9000

Test Sequence #20 Nominal: Get Operational Profile Icon and State list

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
MTD_STORE_DATA profileInfoListOk : { RQ57_120
S_LPAd →
1 (#GET_PROFILES_INFO_OPTAGL RQ57_122
eUICC #PROFILES_INFO_TAGLIST4
IST4) RQ57_123
}
SW = 0x9000

Test Sequence #21 Nominal: Get Profile State of the defined Profile

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 191 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response
ProfileInfoListResponse::=
MTD_STORE_DATA profileInfoListOk : { RQ57_120
S_LPAd → #PROFILES_INFO_ICCID_TAG
1 (#GET_PROFILES_INFO_ICCID_T RQ57_122
eUICC LIST1
AGLIST1) RQ57_123
}
SW = 0x9000

Test Sequence #22 Nominal: Get Profile Icon Type of the defined Profile

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120


S_LPAd →
1 (#GET_PROFILES_INFO_ICCID_T #PROFILES_INFO_ICCID_TAG RQ57_122
eUICC
AGLIST2) LIST2 RQ57_123
}
SW = 0x9000

Test Sequence #23 Nominal: Get Profile Class of the defined Profile

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=

MTD_STORE_DATA profileInfoListOk : { RQ57_120


S_LPAd →
1 (#GET_PROFILES_INFO_ICCI #PROFILES_INFO_ICCID_TAG RQ57_122
eUICC
D_TAGLIST3) LIST3 RQ57_123
}
SW = 0x9000

Test Sequence #24 Nominal: Get Notification Configuration of the defined Profile

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
MTD_STORE_DATA ProfileInfoListResponse::= RQ57_120
S_LPAd →
1 (#GET_PROFILES_INFO_ICCID_ profileInfoListOk : { RQ57_122
eUICC
TAGLIST4) #PROFILES_INFO_ICCID_TAGLI RQ57_123
ST4

V1.3 Page 192 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

}
SW = 0x9000

Test Sequence #25 Nominal: Get Profile Policy Rules of the defined Profile

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
profileInfoListOk : { RQ57_120
MTD_STORE_DATA
S_LPAd → RQ57_122
1 (#GET_PROFILES_INFO_ICCID_ #PROFILES_INFO_ICCID_TAGLI
eUICC RQ57_123
TAGLIST5) ST5
RQ57_126
}
SW = 0x9000

Test Sequence #26 Nominal: Get empty Profile list. No Profile installed

Initial Conditions
Entity Description of the initial condition
No Profile is loaded on the eUICC
eUICC
(this condition overrides the general initial condition defined in this test case)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

response
ProfileInfoListResponse::=
S_LPAd → MTD_STORE_DATA profileInfoListOk: {
1 RQ57_124
eUICC (#GET_PROFILES_INFO_ALL)
}
SW = 0x9000

4.2.21 ES10c (LPA -- eUICC): EnableProfile

4.2.21.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_010
 RQ29_002, RQ29_022
 RQ32_011, RQ32_012, RQ32_016_1, RQ32_016_2, RQ32_016_3, RQ32_017,
RQ32_017_1, RQ32_017_2, RQ32_018_1

V1.3 Page 193 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 RQ34_015
 RQ57_127, RQ57_127_1, RQ57_127_2, RQ57_128, RQ57_129, RQ57_130,
RQ57_132, RQ57_132_1, RQ57_133_1, RQ57_133_3, RQ57_134, RQ57_135_1,
RQ57_135_2,RQ57_135_4, RQ57_136, RQ57_137, RQ57_138, RQ57_139,
RQ57_140, RQ57_140_1

4.2.21.2 Test Cases

TC_eUICC_ES10c.EnableProfile_Case3

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Nominal: Enable Profile by ISD-P AID and “refreshFlag” set when
Device supports “UICC Reset”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_010
MTD_STORE_DATA_Case3( RQ32_011
RQ32_016_1
MTD_ENABLE_PROFILE( No response data is RQ32_016_2
S_LPAd → returned
1 NO_PARAM, RQ57_128
eUICC
SW=0x91XX RQ57_129
<ISD_P_AID1>,
RQ57_132
TRUE)) RQ57_133_3
RQ57_138

RQ32_016_3
S_Device REFRESH Command RQ32_017
2 FETCH 'XX'
eUICC (“UICC Reset”) RQ57_134
RQ57_135_1

3 Repeat IC1 and IC2

response
MTD_STORE_DATA( ProfileInfoListResponse::= RQ24_010
profileInfoListOk : { RQ32_011
S_LPAd MTD_GET_PROFILE_INFO( RQ32_016_1
4 #PROFILE_INFO1
eUICC RQ32_016_2
NO_PARAM,
} RQ57_128
<ISD_P_AID1>))
SW=0x9000 RQ57_129

V1.3 Page 194 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_133_3
RQ57_138

S_Device
5 [SELECT_ICCID] SW=0x9000
 eUICC

S_Device #ICCID_OP_PROF1
6 [READ_BINARY] with <L>=0x0A RQ34_015
 eUICC SW=0x9000

Test Sequence #02 Nominal: Enable Profile by ICCID and “refreshFlag” set when
Device supports “UICC Reset”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA_Case3( RQ32_011
RQ32_016_1
MTD_ENABLE_PROFILE( No response data is RQ32_016_2
S_LPAd → returned
1 #ICCID_OP_PROF1, RQ57_128
eUICC
SW=0x91XX RQ57_129
NO_PARAM, RQ57_133_3
TRUE)) RQ57_138

RQ32_016_3
S_Device REFRESH Command RQ32_017
2 FETCH 'XX'
eUICC (“UICC Reset”) RQ57_134
RQ57_135_1

3 Repeat IC1 and IC2

response RQ32_011
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_016_1
profileInfoListOk : { RQ32_016_2
S_LPAd MTD_GET_PROFILE_INFO(
4 #PROFILE_INFO1 RQ57_128
eUICC
#ICCID_OP_PROF1, RQ57_129
} RQ57_133_3
NO_PARAM))
SW=0x9000 RQ57_138

S_Device 
5 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
6 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

V1.3 Page 195 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Nominal: Enable Profile by ISD-P AID and “refreshFlag” set when
Device supports “eUICC Profile State Change”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileStateChanged

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_010
MTD_STORE_DATA_Case3(
RQ32_011
MTD_ENABLE_PROFILE( RQ32_016_1
No response data is
S_LPAd → RQ32_016_2
1 NO_PARAM, returned
eUICC RQ57_128
<ISD_P_AID1>, SW=0x91XX RQ57_129
TRUE)) RQ57_133_3
RQ57_138

RQ32_016_3
S_Device REFRESH Command RQ32_017
2 FETCH 'XX' (“eUICC Profile State
eUICC RQ57_134
change”) RQ57_135_1

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 Execute IC1 from step 2 to step 4

5 Repeat IC2

RQ24_010
response RQ32_011
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_016_1
MTD_GET_PROFILE_INFO( profileInfoListOk : {
S_LPAd RQ32_016_2
6
eUICC NO_PARAM, #PROFILE_INFO1 RQ57_128
<ISD_P_AID1>)) RQ57_129
}
RQ57_133_3
SW=0x9000 RQ57_138

S_Device 
7 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
8 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

V1.3 Page 196 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Nominal: Enable Profile by ICCID and “refreshFlag” set when
Device supports “eUICC Profile State Change”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileStateChanged

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA_Case3( RQ32_011
RQ32_016_1
MTD_ENABLE_PROFILE( No response data is RQ32_016_2
S_LPAd → returned
1 #ICCID_OP_PROF1, RQ57_128
eUICC
SW=0x91XX RQ57_129
NO_PARAM, RQ57_133_3
TRUE)) RQ57_138

RQ32_016_3
REFRESH Command
S_Device RQ32_017
2 FETCH 'XX' (“eUICC Profile State
eUICC RQ57_134
change”)
RQ57_135_1

S_Device
3 TERMINAL RESPONSE SW=0x9000
 eUICC

4 Execute IC1 from step 2 to step 4

5 Repeat IC2

response RQ32_011
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_016_1
profileInfoListOk : { RQ32_016_2
S_LPAd MTD_GET_PROFILE_INFO(
6 #PROFILE_INFO1 RQ57_128
eUICC
#ICCID_OP_PROF1, RQ57_129
} RQ57_133_3
NO_PARAM))
SW=0x9000 RQ57_138

S_Device
7 [SELECT_ICCID] SW=0x9000
 eUICC

S_Device #ICCID_OP_PROF1
8 [READ_BINARY] with <L>=0x0A RQ34_015
 eUICC SW=0x9000

Test Sequence #05 Nominal: Enable Profile by ISD-P AID and “refreshFlag” not set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

V1.3 Page 197 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_010
RQ32_011
MTD_STORE_DATA_Case3( RQ32_017_1
MTD_ENABLE_PROFILE( No response data is RQ32_017_2
S_LPAd → returned RQ57_128
1 NO_PARAM,
eUICC RQ57_129
SW=0x9000 RQ57_132
<ISD_P_AID1>,
RQ57_132_1
FALSE))
RQ57_138
RQ57_132_1

S_Device  Toolkit initialization THEN RQ32_018_1


2 [TERMINAL_PROFILE]
eUICC SW=0x9000 RQ57_135_4

RQ32_011
RQ32_017_1
response
RQ32_017_2
MTD_STORE_DATA( ProfileInfoListResponse::=
RQ57_128
profileInfoListOk : {
S_LPAd MTD_GET_PROFILE_INFO( RQ57_129
3 #PROFILE_INFO1
eUICC RQ57_132
NO_PARAM,
} RQ57_132_1
<ISD_P_AID1>)) RQ57_138
SW=0x9000
RQ57_132_1
RQ24_010

S_Device 
4 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
5 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

Test Sequence #06 Nominal: Enable Profile by ICCID and “refreshFlag” not set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
MTD_STORE_DATA_Case3( RQ32_017_1
RQ32_017_2
MTD_ENABLE_PROFILE( No response data is RQ57_128
S_LPAd → returned
1 #ICCID_OP_PROF1, RQ57_129
eUICC
SW=0x9000 RQ57_132
NO_PARAM, RQ57_132_1
FALSE)) RQ57_138
RQ57_132_1

V1.3 Page 198 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_Device  Toolkit initialization THEN RQ32_018_1


2 [TERMINAL_PROFILE]
eUICC SW=0x9000 RQ57_135_4

RQ32_011
response RQ32_017_1
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_017_2
profileInfoListOk : { RQ57_128
S_LPAd MTD_GET_PROFILE_INFO(
3 #PROFILE_INFO1 RQ57_129
eUICC
#ICCID_OP_PROF1, RQ57_132
} RQ57_132_1
NO_PARAM))
SW=0x9000 RQ57_138
RQ57_132_1

S_Device 
4 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
5 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

TC_eUICC_ES10c.EnableProfile_ErrorCases_Case3

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Error: Enable Profile by an unknown ISD-P AID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

eUICC The Operational Profile identified by the ISD-P AID <ISD_P_AIDX> is not loaded

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
MTD_STORE_DATA_Case3( RQ32_012
RQ32_016_1
MTD_ENABLE_PROFILE(
RQ57_128
S_LPAd →
1 NO_PARAM, SW=0x6A82 RQ57_129
eUICC
RQ57_130
<ISD_P_AIDX>,
RQ57_135_2
TRUE))
RQ57_138
RQ57_139

MTD_STORE_DATA( RQ32_011
response
S_LPAd RQ32_012
2 MTD_GET_PROFILE_INFO( ProfileInfoListResponse::=
eUICC RQ32_016_1
profileInfoListOk : {
NO_PARAM, RQ57_128

V1.3 Page 199 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<ISD_P_AID1>)) #PROFILE_INFO1_DISABLE RQ57_129


D RQ57_130
} RQ57_135_2
RQ57_138
SW=0x9000 RQ57_139

Test Sequence #02 Error: Enable Profile by an unknown ICCID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The Operational Profile identified by the ICCID #ICCID_OP_PROFX is not loaded

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
MTD_STORE_DATA_Case3( RQ32_012
RQ32_016_1
MTD_ENABLE_PROFILE( RQ57_128
S_LPAd →
1 #ICCID_OP_PROFX, SW=0x6A82 RQ57_129
eUICC
RQ57_130
NO_PARAM, RQ57_135_2
TRUE)) RQ57_138
RQ57_139

RQ32_011
response
RQ32_012
ProfileInfoListResponse::=
MTD_STORE_DATA( RQ32_016_1
profileInfoListOk : {
RQ57_128
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISABLE
2 RQ57_129
eUICC D
#ICCID_OP_PROF1, RQ57_130
NO_PARAM)) } RQ57_135_2
RQ57_138
SW=0x9000
RQ57_139

Test Sequence #03 Error: Enable Profile (by ISD-P AID) is not possible when this
Operational Profile is in Enabled state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

V1.3 Page 200 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
MTD_STORE_DATA_Case3( RQ32_012
RQ32_016_1
MTD_ENABLE_PROFILE( RQ57_128
S_LPAd →
1 NO_PARAM, SW=0x6985 RQ57_129
eUICC
RQ57_130
<ISD_P_AID1>,
RQ57_135_2
TRUE))
RQ57_138
RQ57_140

RQ32_011
RQ32_012
response
MTD_STORE_DATA( RQ32_016_1
ProfileInfoListResponse::=
MTD_GET_PROFILE_INFO( profileInfoListOk : { RQ57_128
S_LPAd
2 RQ57_129
eUICC NO_PARAM, #PROFILE_INFO1 RQ57_130
<ISD_P_AID1>)) } RQ57_135_2
SW=0x9000 RQ57_138
RQ57_140

Test Sequence #04 Error: Enable Profile (by ICCID) is not possible when this
Operational Profile is in Enabled state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
MTD_STORE_DATA_Case3( RQ32_012
MTD_ENABLE_PROFILE( RQ32_016_1
RQ57_128
S_LPAd → #ICCID_OP_PROF1,
1 SW=0x6985 RQ57_129
eUICC
RQ57_130
NO_PARAM,
RQ57_135_2
TRUE)) RQ57_138
RQ57_140

RQ32_011
response RQ32_012
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_016_1
profileInfoListOk : { RQ57_128
S_LPAd MTD_GET_PROFILE_INFO(
2 #PROFILE_INFO1 RQ57_129
eUICC
#ICCID_OP_PROF1, RQ57_130
} RQ57_135_2
NO_PARAM))
SW=0x9000 RQ57_138
RQ57_140

V1.3 Page 201 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #05 Error: Enable Profile (by ISD-P AID) not possible when an
Operational Profile with a PPR1 is loaded
The purpose of this test is to ensure that it is NOT possible to enable an Operational Profile
when there is another Operational Profile Enabled with the Policy Rule “Disabling of this
Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
No Profile is installed on the eUICC
eUICC
(this condition overrides the general initial condition defined in this test case)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL4
IC3
NOTE: The PROFILE_OPERATIONAL4 corresponds to <ISD_P_AID4>

Install PROFILE_OPERATIONAL1
IC4
NOTE: The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

IC5 Enable PROFILE_OPERATIONAL4

RQ29_002
RQ29_022
RQ32_011
MTD_STORE_DATA_Case3( RQ32_012
MTD_ENABLE_PROFILE( RQ32_014
RQ32_016_1
S_LPAd → NO_PARAM,
1 SW=0x6985 RQ57_127
eUICC
RQ57_128
<ISD_P_AID1>,
RQ57_129
TRUE)) RQ57_130
RQ57_135_2
RQ57_138
RQ57_140

RQ29_002
response RQ32_011
ProfileInfoListResponse::= RQ32_012
profileInfoListOk : { RQ32_014
MTD_STORE_DATA( RQ32_016_1
#GET_PROFILES_INFO_ALL) #PROFILE_INFO1_DISABLED
S_LPAd RQ57_127
2 #PROFILE_INFO4_ENABLED
eUICC RQ57_128
} RQ57_129
RQ57_130
RQ57_135_2
SW=0x9000 RQ57_138
RQ57_140

V1.3 Page 202 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Error: Enable Profile (by ICCID) not possible with an Operational
Profile with PPR1 is loaded
The purpose of this test is to ensure that it is NOT possible to enable an Operational Profile
when there is another Operational Profile Enabled with the Policy Rule “Disabling of this
Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
No Profile is installed on the eUICC
eUICC
(this condition overrides the general initial condition defined in this test case)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL4

IC4 Install PROFILE_OPERATIONAL1

IC5 Enable PROFILE_OPERATIONAL4

RQ29_002
RQ29_022
RQ32_011
MTD_STORE_DATA_Case3( RQ32_012
MTD_ENABLE_PROFILE( RQ32_014
RQ32_016_1
S_LPAd #ICCID_OP_PROF1,
1 SW=0x6985 RQ57_127
→ eUICC
RQ57_128
NO_PARAM,
RQ57_129
TRUE)) RQ57_130
RQ57_135_2
RQ57_138
RQ57_140

RQ29_002
response RQ32_011
ProfileInfoListResponse::= RQ32_012
profileInfoListOk : { RQ32_014
RQ32_016_1
#PROFILE_INFO1_DISABLED
S_LPAd MTD_STORE_DATA ( RQ57_127
2 #PROFILE_INFO4_ENABLED
eUICC #GET_PROFILES_INFO_ALL) RQ57_128
} RQ57_129
RQ57_130
RQ57_135_2
SW=0x9000 RQ57_138
RQ57_140

V1.3 Page 203 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #07 Error: Enable Profile by ISD-P AID without refreshFlag while
proactive session is ongoing

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 corresponds to <ISD_P_AID2>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device MTD_SEND_SMS_PP(
IC3 SW=0x91XX
→ eUICC [GET_MNO_SD])

IC4 Do not send FETCH command

MTD_STORE_DATA_Case3(
MTD_ENABLE_PROFILE(
S_LPAd → RQ57_127_1
1 NO_PARAM, SW=0x9300
eUICC RQ57_140_1
<ISD_P_AID2>,
FALSE))

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code
eUICC
equal to 0x00 – POR OK

S_Device
3 TERMINAL RESPONSE SW=0x9000
 eUICC

response
ProfileInfoListResponse::=
profileInfoListOk : {
S_LPAd → MTD_STORE_DATA( #PROFILE_INFO1,
4
eUICC #GET_PROFILES_INFO_ALL) #PROFILE_INFO2
}
SW=0x9000

Test Sequence #08 Error: Enable Profile by ICCID with refreshFLag set while proactive
session is ongoing

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 has been installed on the eUICC

V1.3 Page 204 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

eUICC The PROFILE_OPERATIONAL2 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device MTD_SEND_SMS_PP(
IC3 SW=0x91XX
→ eUICC [GET_MNO_SD])

IC4 Do not send FETCH command

MTD_STORE_DATA_Case3(
MTD_ENABLE_PROFILE(
S_LPAd → RQ57_133_1
1 #ICCID_OP_PROF2, SW=0x9300
eUICC RQ57_140_1
NO_PARAM,
TRUE))

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code
eUICC
equal to 0x00 – POR OK

S_Device
3 TERMINAL RESPONSE SW=0x9000
 eUICC

response
ProfileInfoListResponse::=
profileInfoListOk : {
S_LPAd → MTD_STORE_DATA( #PROFILE_INFO1,
4
eUICC #GET_PROFILES_INFO_ALL) #PROFILE_INFO2
}
SW=0x9000

TC_eUICC_ES10c.EnableProfile_Case4

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Nominal: Enable Profile by ISD-P AID and “refreshFlag” set when
Device supports “UICC Reset”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

V1.3 Page 205 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_010
MTD_STORE_DATA( RQ32_011
MTD_ENABLE_PROFILE( RQ32_016_1
#R_ENABLE_PROFILE_ RQ32_016_2
S_LPAd → NO_PARAM, OK
1 RQ57_128
eUICC
SW=0x91XX RQ57_129
<ISD_P_AID1>,
RQ57_133_3
TRUE)) RQ57_136
RQ57_137

RQ32_016_3
S_Device REFRESH Command
2 FETCH 'XX' RQ32_017
eUICC (“UICC Reset”)
RQ57_134

3 Repeat IC1 and IC2

RQ24_010
response RQ32_011
MTD_STORE_DATA( ProfileInfoListResponse:: RQ32_016_1
= profileInfoListOk : { RQ32_016_2
S_LPAd MTD_GET_PROFILE_INFO(
4 #PROFILE_INFO1 RQ57_128
eUICC
NO_PARAM, RQ57_129
} RQ57_133_3
<ISD_P_AID1>))
SW=0x9000 RQ57_136
RQ57_137

S_Device
5 [SELECT_ICCID] SW=0x9000
 eUICC

S_Device #ICCID_OP_PROF1
6 [READ_BINARY] with <L>=0x0A RQ34_015
 eUICC SW=0x9000

Test Sequence #02 Nominal: Enable Profile by ICCID and “refreshFlag” set when
Device supports “UICC Reset”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ32_011
MTD_ENABLE_PROFILE( RQ32_016_1
S_LPAd → #R_ENABLE_PROFILE_OK RQ32_016_2
1
eUICC #ICCID_OP_PROF1, SW=0x91XX RQ57_128
RQ57_129
NO_PARAM,
RQ57_133_3

V1.3 Page 206 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TRUE)) RQ57_136
RQ57_137

RQ32_016_3
S_Device REFRESH Command (“UICC
2 FETCH 'XX' RQ32_017
eUICC Reset”)
RQ57_134

3 Repeat IC1 and IC2

RQ32_011
response
RQ32_016_1
MTD_STORE_DATA( ProfileInfoListResponse::=
RQ32_016_2
profileInfoListOk : {
S_LPAd MTD_GET_PROFILE_INFO( RQ57_128
4 #PROFILE_INFO1
eUICC RQ57_129
#ICCID_OP_PROF1,
} RQ57_133_3
NO_PARAM)) RQ57_136
SW=0x9000
RQ57_137

S_Device 
5 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
6 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

Test Sequence #03 Nominal: Enable Profile by ISD-P AID and “refreshFlag” set when
Device supports “eUICC Profile State Change”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileStateChanged

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
MTD_STORE_DATA( RQ32_016_1
RQ32_016_2
MTD_ENABLE_PROFILE(
#R_ENABLE_PROFILE_O RQ57_128
S_LPAd → NO_PARAM, K RQ57_129
1
eUICC RQ57_133_3
<ISD_P_AID1>, SW=0x91XX
RQ57_136
RQ57_137
TRUE))
RQ24_010

REFRESH Command RQ32_016_3


S_Device
2 FETCH 'XX' (“eUICC Profile State RQ32_017
eUICC
change”) RQ57_134

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 Execute IC1 from step 2 to step 4

V1.3 Page 207 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5 Repeat IC2

RQ32_011
response RQ32_016_1
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_016_2
profileInfoListOk : { RQ57_128
S_LPAd MTD_GET_PROFILE_INFO( RQ57_129
6 #PROFILE_INFO1
eUICC RQ57_133_3
NO_PARAM,
} RQ57_136
<ISD_P_AID1>))
SW=0x9000 RQ57_137
RQ24_010

S_Device 
7 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
8 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

Test Sequence #04 Nominal: Enable Profile by ICCID and “refreshFlag” set when
Device supports “eUICC Profile State Change”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileStateChanged

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ32_011
RQ32_016_1
MTD_ENABLE_PROFILE( RQ32_016_2
S_LPAd → #R_ENABLE_PROFILE_OK RQ57_128
1 #ICCID_OP_PROF1,
eUICC SW=0x91XX RQ57_129
NO_PARAM, RQ57_133_3
RQ57_136
TRUE)) RQ57_137

REFRESH Command RQ32_016_3


S_Device
2 FETCH 'XX' (“eUICC Profile State RQ32_017
eUICC
change”) RQ57_134

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 Execute IC1 from step 2 to step 4

5 Repeat IC2

response
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_011
profileInfoListOk : { RQ32_016_1
S_LPAd MTD_GET_PROFILE_INFO( RQ32_016_2
6 #PROFILE_INFO1
eUICC RQ57_128
#ICCID_OP_PROF1,
} RQ57_129
NO_PARAM))
SW=0x9000 RQ57_133_3

V1.3 Page 208 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_136
RQ57_137

S_Device 
7 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
8 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

Test Sequence #05 Nominal: Enable Profile by ISD-P AID and “refreshFlag” not set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
RQ32_017_1
MTD_STORE_DATA(
RQ32_017_2
MTD_ENABLE_PROFILE( RQ57_128
#R_ENABLE_PROFILE_O
S_LPAd → RQ57_129
1 NO_PARAM, K
eUICC RQ57_132
<ISD_P_AID1>, SW=0x9000 RQ57_136
RQ57_137
FALSE)) RQ57_132_1
RQ24_010

S_Device  Toolkit initialization THEN RQ32_018_1


2 [TERMINAL_PROFILE]
eUICC SW=0x9000 RQ57_135_4

RQ32_011
RQ32_017_1
response RQ32_017_2
MTD_STORE_DATA( ProfileInfoListResponse::= RQ57_128
MTD_GET_PROFILE_INFO( profileInfoListOk : { RQ57_129
S_LPAd
3 #PROFILE_INFO1 RQ57_132
eUICC NO_PARAM,
} RQ57_136
<ISD_P_AID1>)) RQ57_137
SW=0x9000 RQ57_132_1
RQ24_010

S_Device 
4 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
5 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

V1.3 Page 209 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Nominal: Enable Profile by ICCID and “refreshFlag” not set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
MTD_STORE_DATA( RQ32_017_1
MTD_ENABLE_PROFILE( RQ32_017_2
#R_ENABLE_PROFILE_ RQ57_128
S_LPAd → #ICCID_OP_PROF1, OK
1 RQ57_129
eUICC
SW=0x9000 RQ57_132
NO_PARAM,
RQ57_136
FALSE)) RQ57_137
RQ57_132_1

S_Device  Toolkit initialization THEN RQ32_018_1


2 [TERMINAL_PROFILE]
eUICC SW=0x9000 RQ57_135_4

RQ32_011
response RQ32_017_1
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_017_2
profileInfoListOk : { RQ57_128
S_LPAd MTD_GET_PROFILE_INFO(
3 #PROFILE_INFO1 RQ57_129
eUICC
#ICCID_OP_PROF1, RQ57_132
} RQ57_136
NO_PARAM))
SW=0x9000 RQ57_137
RQ57_132_1

S_Device 
4 [SELECT_ICCID] SW=0x9000
eUICC

S_Device  #ICCID_OP_PROF1
5 [READ_BINARY] with <L>=0x0A RQ34_015
eUICC SW=0x9000

TC_eUICC_ES10c.EnableProfile_ErrorCases_Case4

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Error: Enable Profile by an unknown ISD-P AID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

V1.3 Page 210 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

eUICC The Operational Profile identified by the ISD-P AID <ISD_P_AIDX> is not loaded

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_011
MTD_STORE_DATA( RQ32_016_1
MTD_ENABLE_PROFILE( #R_ENABLE_PROFILE_ICCID_ISD RQ57_127
S_LPAd → P_NOTFOUND RQ57_128
1 NO_PARAM,
eUICC RQ57_129
SW=0x9000 RQ57_130
<ISD_P_AIDX>,
RQ57_136
TRUE))
RQ57_137

RQ32_011
response ProfileInfoListResponse::= RQ32_016_1
MTD_STORE_DATA(
profileInfoListOk : { RQ57_127
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISABLED RQ57_128
2
eUICC RQ57_129
NO_PARAM, } RQ57_130
<ISD_P_AID1>)) SW=0x9000 RQ57_136
RQ57_137

Test Sequence #02 Error: Enable Profile by an unknown ICCID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The Operational Profile identified by the ICCID #ICCID_OP_PROFX is not loaded

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ32_011
RQ32_016_1
MTD_ENABLE_PROFILE( RQ57_127
#R_ENABLE_PROFILE_ICCID_ISDP
S_LPAd → #ICCID_OP_PROFX, _NOTFOUND RQ57_128
1
eUICC RQ57_129
NO_PARAM, SW=0x9000 RQ57_130
RQ57_136
TRUE)) RQ57_137

RQ32_011
response ProfileInfoListResponse::= RQ32_016_1
MTD_STORE_DATA(
profileInfoListOk : { RQ57_127
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISABLED RQ57_128
2
eUICC RQ57_129
#ICCID_OP_PROF1, } RQ57_130
NO_PARAM)) SW=0x9000 RQ57_136
RQ57_137

V1.3 Page 211 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Error: Enable Profile (by ISD-P AID) is not possible when this
Operational Profile is in Enable state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ32_011
RQ32_012
MTD_ENABLE_PROFILE( RQ32_016_1
#R_ENABLE_PROFILE_NOT_DISAB
S_LPAd → NO_PARAM, LE_STATE RQ57_127
1
eUICC RQ57_128
<ISD_P_AID1>, SW=0x9000 RQ57_129
RQ57_136
TRUE)) RQ57_137

RQ32_011
response ProfileInfoListResponse::= RQ32_012
MTD_STORE_DATA(
profileInfoListOk : { RQ32_016_1
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1 RQ57_127
2
eUICC RQ57_128
NO_PARAM, } RQ57_129
<ISD_P_AID1>)) SW=0x9000 RQ57_136
RQ57_137

Test Sequence #04 Error: Enable Profile (by ICCID) is not possible when this
Operational Profile is in Enabled state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ32_011
RQ32_012
MTD_ENABLE_PROFILE( RQ32_016_1
#R_ENABLE_PROFILE_NOT_
S_LPAd → #ICCID_OP_PROF1, DISABLE_STATE RQ57_127
1
eUICC RQ57_128
NO_PARAM, SW=0x9000 RQ57_129
RQ57_136
TRUE)) RQ57_137

V1.3 Page 212 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ32_011
response
RQ32_012
MTD_STORE_DATA( ProfileInfoListResponse::=
RQ32_016_1
profileInfoListOk : {
S_LPAd MTD_GET_PROFILE_INFO( RQ57_127
2 #PROFILE_INFO1
eUICC RQ57_128
#ICCID_OP_PROF1,
} RQ57_129
NO_PARAM)) RQ57_136
SW=0x9000
RQ57_137

Test Sequence #05 Error: Enable Profile (by ISD-P AID) not possible when an
Operational Profile with PPR1 is loaded
The purpose of this test is to ensure that it is NOT possible to enable an Operational Profile
when there is another Operational Profile Enabled with the Policy Rule “Disabling of this
Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
No Profile is installed on the eUICC
eUICC
(this condition overrides the general initial condition defined in this test case)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL4
IC3
NOTE: The PROFILE_OPERATIONAL4 corresponds to <ISD_P_AID4>

Install PROFILE_OPERATIONAL1
IC4
NOTE: The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

IC5 Enable PROFILE_OPERATIONAL4

MTD_STORE_DATA (
RQ57_127
MTD_ENABLE_PROFILE( RQ57_128
#R_ENABLE_PROFILE_DISA
S_LPAd → NO_PARAM, RQ57_129
1 LLOWEDbyPOLICY
eUICC RQ57_136
<ISD_P_AID1>, SW=0x9000 RQ57_147

TRUE))

response
ProfileInfoListResponse::=
MTD_STORE_DATA( profileInfoListOk : {
#PROFILE_INFO1_DISABLED RQ57_127
S_LPAd #GET_PROFILES_INFO_ALL)
2 #PROFILE_INFO4_ENABLED RQ57_128
eUICC
} RQ57_129

SW=0x9000

V1.3 Page 213 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Error: Enable Profile (by ICCID) not possible when an Operational
Profile with PPR1 is loaded
The purpose of this test is to ensure that it is NOT possible to enable an Operational Profile
when there is another Operational Profile Enabled with the Policy Rule “Disabling of this
Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
No Profile is installed on the eUICC
eUICC
(this condition overrides the general initial condition defined in this test case)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Install PROFILE_OPERATIONAL4

IC4 Install PROFILE_OPERATIONAL1

IC5 Enable PROFILE_OPERATIONAL4

MTD_STORE_DATA(
MTD_ENABLE_PROFILE( RQ57_127
#R_ENABLE_PROFILE_DISA RQ57_128
S_LPAd → #ICCID_OP_PROF1, LLOWEDbyPOLICY
1 RQ57_129
eUICC
SW=0x9000 RQ57_136
NO_PARAM,
RQ57_147
TRUE))

response
ProfileInfoListResponse::=
profileInfoListOk : {
#PROFILE_INFO1_DISABLED RQ57_127
S_LPAd MTD_STORE_DATA(
2 #PROFILE_INFO4_ENABLED RQ57_128
eUICC #GET_PROFILES_INFO_ALL)
} RQ57_129

SW=0x9000

Test Sequence #07 Error: Enable Profile by ISD-P AID without refreshFlag while
proactive session is ongoing
Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 corresponds to <ISD_P_AID2>

V1.3 Page 214 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device MTD_SEND_SMS_PP(
IC3 SW=0x91XX
→ eUICC [GET_MNO_SD])

IC4 Do not send FETCH command

MTD_STORE_DATA( resp EnableProfileResponse


MTD_ENABLE_PROFILE( ::= {
S_LPAd → enableResult catBusy
1 NO_PARAM, RQ57_127_1
eUICC
<ISD_P_AID2>, }
FALSE)) SW=0x9000 or 0x91XX

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code
eUICC
equal to 0x00 – POR OK

S_Device
3 TERMINAL RESPONSE SW=0x9000
 eUICC

response
ProfileInfoListResponse::=
profileInfoListOk : {
S_LPAd → MTD_STORE_DATA( #PROFILE_INFO1,
4
eUICC #GET_PROFILES_INFO_ALL) #PROFILE_INFO2
}
SW=0x9000

Test Sequence #08 Error: Enable Profile by ICCID with refreshFlag set while proactive
session is ongoing

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device MTD_SEND_SMS_PP(
IC3 SW=0x91XX
→ eUICC [GET_MNO_SD])

V1.3 Page 215 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC4 Do not send FETCH command

MTD_STORE_DATA(
resp EnableProfileResponse ::= {
MTD_ENABLE_PROFILE(
S_LPAd → enableResult catBusy
1 #ICCID_OP_PROF2, RQ57_133_1
eUICC }
NO_PARAM,
SW=0x9000 or 0x91XX
TRUE))

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code
eUICC
equal to 0x00 – POR OK

S_Device
3 TERMINAL RESPONSE SW=0x9000
 eUICC

response
ProfileInfoListResponse::=
profileInfoListOk : {
S_LPAd → MTD_STORE_DATA( #PROFILE_INFO1,
4
eUICC #GET_PROFILES_INFO_ALL) #PROFILE_INFO2
}
SW=0x9000

4.2.22 ES10c (LPA -- eUICC): DisableProfile

4.2.22.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_025
 RQ29_002, RQ29_022
 RQ32_031, RQ32_032, RQ32_033, RQ32_034, RQ32_038, RQ32_037_1,
RQ32_039, RQ32_039_1, RQ32_041_1, RQ32_041_2
 RQ57_141, RQ57_142, RQ57_142_1, RQ57_142_2, RQ57_142_3, RQ57_142_4,
RQ57_142_6, RQ57_142_9, RQ57_142_10, RQ57_142_12, RQ57_142_13,
RQ57_142_14 , RQ57_149, RQ57_150, RQ57_151, RQ57_152, RQ57_153,
RQ57_153_1

4.2.22.2 Test Cases

TC_eUICC_ES10c.DisableProfile_Case3

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

V1.3 Page 216 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Disable Profile by ISD-P AID and “refreshFlag” set when
Device supports “UICC Reset”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA_Case3(
RQ32_033
MTD_DISABLE_PROFILE( RQ32_037_1
No response data is
S_LPAd → RQ57_142_2
1 NO_PARAM, returned
eUICC RQ57_142_3
<ISD_P_AID1>, SW=0x91XX RQ57_142_12
RQ57_151
TRUE)) RQ24_010

RQ32_038
RQ32_039
S_Device REFRESH Command RQ32_039_1
2 FETCH 'XX'
eUICC (“UICC Reset”) RQ32_041_2
RQ57_142_13
RQ57_142_14

3 Repeat IC1 and IC2

response RQ32_031
ProfileInfoListResponse::= RQ32_033
MTD_STORE_DATA( profileInfoListOk : { RQ32_037_1
S_LPAd MTD_GET_PROFILE_INFO( RQ57_142_2
4 #PROFILE_INFO1_DISABL RQ57_142_3
eUICC
NO_PARAM,
ED RQ57_142_12
<ISD_P_AID1>)) RQ57_151
}
SW=0x9000 RQ24_010

S_Device 
5 [SELECT_ICCID] SW=6A82 RQ24_025
eUICC

Test Sequence #02 Nominal: Disable Profile by ICCID and “refreshFlag” set when
Device supports “UICC Reset”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

V1.3 Page 217 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA_Case3( RQ32_033

MTD_DISABLE_PROFILE( RQ32_037_1
S_LPAd → No response data is returned RQ57_142_2
1 #ICCID_OP_PROF1,
eUICC SW=0x91XX RQ57_142_3
NO_PARAM,
RQ57_142_12
TRUE)) RQ57_151

RQ32_038
RQ32_039
RQ32_039_1
S_Device REFRESH Command (“UICC
2 FETCH 'XX' RQ32_041_2
eUICC Reset”)
RQ57_142_13
RQ57_142_14

3 Repeat IC1 and IC2

RQ32_031

response RQ32_033
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_037_1
profileInfoListOk : { RQ57_142_2
S_LPAd MTD_GET_PROFILE_INFO(
4 #PROFILE_INFO1_DISABLED
eUICC RQ57_142_3
#ICCID_OP_PROF1,
} RQ57_142_12
NO_PARAM))
SW=0x9000 RQ57_151

S_Device 
5 [SELECT_ICCID] SW=6A82 RQ24_025
eUICC

Test Sequence #03 Nominal: Disable Profile by ISD-P AID and “refreshFlag” set when
Device supports “eUICC Profile State Change”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileStateChanged

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 218 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ32_031
MTD_STORE_DATA_Case3(
RQ32_033
MTD_DISABLE_PROFILE( RQ32_037_1
No response data is
S_LPAd → RQ57_142_2
1 NO_PARAM, returned
eUICC RQ57_142_3
<ISD_P_AID1>, SW=0x91XX RQ57_142_12
RQ57_151
TRUE)) RQ24_010

RQ32_038
RQ32_039
REFRESH Command
S_Device RQ32_039_1
2 FETCH 'XX' (“eUICC Profile State
eUICC RQ32_041_2
changed”)
RQ57_142_13
RQ57_142_14

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 Execute IC1 from step 2 to step 4

5 Repeat IC2

response RQ32_031
ProfileInfoListResponse::= RQ32_033
MTD_STORE_DATA( RQ32_037_1
profileInfoListOk : {
S_LPAd MTD_GET_PROFILE_INFO( RQ57_142_2
6 #PROFILE_INFO1_DISABL
eUICC RQ57_142_3
NO_PARAM, ED
RQ57_142_12
<ISD_P_AID1>)) } RQ57_151
SW=0x9000 RQ24_010

S_Device 
7 [SELECT_ICCID] SW=6A82 RQ24_025
eUICC

Test Sequence #04 Nominal: Disable Profile by ICCID and “refreshFlag” set when
Device supports “eUICC Profile State Change”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileStateChanged

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA_Case3( RQ32_031
MTD_DISABLE_PROFILE( RQ32_033
No response data is RQ32_037_1
S_LPAd → #ICCID_OP_PROF1, returned
1 RQ57_142_2
eUICC
SW=0x91XX RQ57_142_3
NO_PARAM,
RQ57_142_12
TRUE)) RQ57_151

V1.3 Page 219 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ32_038
RQ32_039
REFRESH Command
S_Device RQ32_039_1
2 FETCH 'XX' (“eUICC Profile State
eUICC RQ32_041_2
changed”)
RQ57_142_13
RQ57_142_14

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 Execute IC1 from step 2 to step 4

5 Repeat IC2

response
RQ32_031
ProfileInfoListResponse::=
MTD_STORE_DATA( RQ32_033
profileInfoListOk : {
RQ32_037_1
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISABL
6 RQ57_142_2
eUICC ED
#ICCID_OP_PROF1, RQ57_142_3
NO_PARAM)) } RQ57_142_12
RQ57_151
SW=0x9000

S_Device 
7 [SELECT_ICCID] SW=6A82 RQ24_025
eUICC

Test Sequence #05 Nominal: Disable Profile by ISD-P AID and “refreshFlag” no set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
RQ32_033
RQ32_038
MTD_STORE_DATA_Case3( RQ32_041_1
RQ57_142_1
MTD_DISABLE_PROFILE( RQ57_142_2
No response data is
S_LPAd → NO_PARAM, returned RQ57_142_3
1
eUICC RQ57_142_6
<ISD_P_AID1>, SW=0x9000
RQ57_142_9
RQ57_142_14
FALSE)) RQ57_151
RQ29_002
RQ29_022

MTD_STORE_DATA( RQ32_031
S_LPAd response
2 RQ32_033
eUICC MTD_GET_PROFILE_INFO( ProfileInfoListResponse::=
RQ32_038
profileInfoListOk : {
NO_PARAM, RQ32_041_1

V1.3 Page 220 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<ISD_P_AID1>)) #PROFILE_INFO1_DISAB RQ57_142_1


LED RQ57_142_2
RQ57_142_3
RQ57_142_6
} RQ57_142_9
SW=0x9000 RQ57_142_14
RQ57_151

S_Device
3 [SELECT_ICCID] SW=0x6A82 RQ24_025
 eUICC

Test Sequence #06 Nominal: Disable Profile by ICCID and “refreshFlag” no set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
RQ32_033
RQ32_038
MTD_STORE_DATA_Case3( RQ32_041_1
MTD_DISABLE_PROFILE( RQ57_142_1
No response data is RQ57_142_2
S_LPAd → #ICCID_OP_PROF1, returned
1 RQ57_142_3
eUICC
SW=0x9000 RQ57_142_6
NO_PARAM,
RQ57_142_9
FALSE)) RQ57_142_14
RQ57_151
RQ29_002
RQ29_022

RQ32_031
response RQ32_033
ProfileInfoListResponse::= RQ32_038
MTD_STORE_DATA( profileInfoListOk : { RQ32_041_1
RQ57_142_1
S_LPAd MTD_GET_PROFILE_INFO(
2 #PROFILE_INFO1_DISAB RQ57_142_2
eUICC
#ICCID_OP_PROF1, RQ57_142_3
LED
NO_PARAM)) RQ57_142_6
} RQ57_142_9
SW=0x9000 RQ57_142_14
RQ57_151

S_Device 
3 [SELECT_ICCID] SW=0x6A82 RQ24_025
eUICC

V1.3 Page 221 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_eUICC_ES10c.DisableProfile_ErrorCases_Case3

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Error: Disable Profile by an unknown ISD-P AID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

eUICC The Operational Profile identified by the ISD-P AID <ISD_P_AIDX> is not loaded

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA_Case3( RQ32_033
MTD_DISABLE_PROFILE( RQ57_142_2
RQ57_142_3
S_LPAd → NO_PARAM,
1 SW=0x6A82 RQ57_142_4
eUICC
RQ57_142_2
<ISD_P_AIDX>,
RQ57_142_15
TRUE)) RQ57_151
RQ57_152

RQ32_031
response RQ32_033
MTD_STORE_DATA( ProfileInfoListResponse::= RQ57_142_2
profileInfoListOk : { RQ57_142_3
S_LPAd MTD_GET_PROFILE_INFO(
2 #PROFILE_INFO1 RQ57_142_4
eUICC
NO_PARAM, RQ57_142_2
} RQ57_142_15
<ISD_P_AID1>))
SW=0x9000 RQ57_151
RQ57_152

Test Sequence #02 Error: Disable Profile by an unknown ICCID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The Operational Profile identified by the ICCID #ICCID_OP_PROFX is not loaded

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

V1.3 Page 222 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA_Case3( RQ32_033
MTD_DISABLE_PROFILE( RQ57_142_2
RQ57_142_3
S_LPAd → #ICCID_OP_PROFX,
1 SW=0x6A82 RQ57_142_4
eUICC
RQ57_142_2
NO_PARAM,
RQ57_142_15
TRUE)) RQ57_151
RQ57_152

RQ32_031
response RQ32_033
MTD_STORE_DATA( ProfileInfoListResponse::= RQ57_142_2
profileInfoListOk : { RQ57_142_3
S_LPAd MTD_GET_PROFILE_INFO(
2 #PROFILE_INFO1 RQ57_142_4
eUICC
#ICCID_OP_PROF1, RQ57_142_2
} RQ57_142_15
NO_PARAM))
SW=0x9000 RQ57_151
RQ57_152

Test Sequence #03 Error: Disable Profile (by ISD-P AID) is not possible when this
Operational Profile is in Disabled state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA_Case3( RQ32_031
MTD_DISABLE_PROFILE( RQ32_032
RQ57_142_2
S_LPAd → NO_PARAM,
1 SW=0x6985 RQ57_142_4
eUICC
RQ57_142_15
<ISD_P_AID1>,
RQ57_151
TRUE)) RQ57_153

response
RQ32_031
ProfileInfoListResponse::=
MTD_STORE_DATA( RQ32_032
profileInfoListOk : {
RQ57_142_2
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISABLE
2 RQ57_142_4
eUICC D
NO_PARAM, RQ57_142_15
<ISD_P_AID1>)) } RQ57_151
RQ57_153
SW=0x9000

V1.3 Page 223 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Error: Disable Profile (by ICCID) is not possible when this
Operational Profile is in Disabled state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA_Case3( RQ32_031
MTD_DISABLE_PROFILE( RQ32_032
RQ57_142_2
S_LPAd → #ICCID_OP_PROF1,
1 SW=0x6985 RQ57_142_4
eUICC
RQ57_142_15
NO_PARAM,
RQ57_151
TRUE)) RQ57_153

response
RQ32_031
ProfileInfoListResponse::=
MTD_STORE_DATA( RQ32_032
profileInfoListOk : {
RQ57_142_2
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISAB
2 RQ57_142_4
eUICC LED
#ICCID_OP_PROF1, RQ57_142_15
NO_PARAM)) } RQ57_151
RQ57_153
SW=0x9000

Test Sequence #05 Error: Disable Profile (by ISD-P AID) not possible when PPR1 is
set
The purpose of this test is to ensure that it is NOT possible to disable an Operational Profile4
with the Policy Rule “Disabling of this Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
The PROFILE_OPERATIONAL1 is not loaded
eUICC
(this condition overrides the general initial condition defined in this test case)

eUICC The PROFILE_OPERATIONAL4 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL4 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL4 corresponds to <ISD_P_AID4>

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 224 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ32_031
MTD_STORE_DATA_Case3( RQ32_032
RQ32_033
MTD_DISABLE_PROFILE( RQ32_034
S_LPAd → NO_PARAM, RQ57_142_2
1 SW=0x6985
eUICC RQ57_142_3
<ISD_P_AID4>, RQ57_142_4
RQ57_142_15
TRUE)) RQ57_151
RQ57_153

RQ32_031
response RQ32_032
ProfileInfoListResponse::= RQ32_033
MTD_STORE_DATA( profileInfoListOk : { RQ32_034
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO4_ENABLED RQ57_142_2
2
eUICC RQ57_142_3
NO_PARAM, }
RQ57_142_4
<ISD_P_AID4>)) RQ57_142_15
SW=0x9000 RQ57_151
RQ57_153

Test Sequence #06 Error: Disable Profile (by ICCID) not possible when PPR1 is set
The purpose of this test is to ensure that it is NOT possible to disable an Operational Profile4
with the Policy Rule “Disabling of this Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
The PROFILE_OPERATIONAL1 is not loaded
eUICC
(this condition overrides the general initial condition defined in this test case)

eUICC The PROFILE_OPERATIONAL4 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL4 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA_Case3( RQ32_032
RQ32_033
MTD_DISABLE_PROFILE( RQ32_034
S_LPAd → #ICCID_OP_PROF4, RQ57_142_2
1 SW=0x6985
eUICC RQ57_142_3
NO_PARAM, RQ57_142_4
RQ57_142_15
TRUE)) RQ57_151
RQ57_153

response RQ32_031
MTD_STORE_DATA( RQ32_032
S_LPAd ProfileInfoListResponse::=
2 MTD_GET_PROFILE_INFO( profileInfoListOk : { RQ32_033
eUICC
RQ32_034
#ICCID_OP_PROF4, #PROFILE_INFO4_ENABLED
RQ57_142_2

V1.3 Page 225 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

NO_PARAM)) } RQ57_142_3
RQ57_142_4
RQ57_142_15
SW=0x9000 RQ57_151
RQ57_153

Test Sequence #07 Error: Disable Profile by ISDP-AID without refreshFlag while
proactive session is ongoing
Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device MTD_SEND_SMS_PP(
IC3 SW=0x91XX
→ eUICC [GET_MNO_SD])

IC4 Do not send FETCH command

MTD_STORE_DATA_Case3(
MTD_DISABLE_PROFILE(
S_LPAd → RQ57_142
1 NO_PARAM, SW=0x9300
eUICC RQ57_153_1
<ISD_P_AID1>,
FALSE))

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code
eUICC
equal to 0x00 – POR OK

S_Device
3 TERMINAL RESPONSE SW=0x9000
 eUICC

response
MTD_STORE_DATA( ProfileInfoListResponse::=
MTD_GET_PROFILE_INFO( profileInfoListOk : {
S_LPAd →
4 #PROFILE_INFO1
eUICC NO_PARAM,
<ISD_P_AID1>)) }
SW=0x9000

Test Sequence #08 Error: Disable Profile by ICCID with refreshFlag set while proactive
session is ongoing

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

V1.3 Page 226 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device MTD_SEND_SMS_PP(
IC3 SW=0x91XX
→ eUICC [GET_MNO_SD])

IC4 Do not send FETCH command

MTD_STORE_DATA_Case3(
MTD_DISABLE_PROFILE(
S_LPAd → RQ57_142_10
1 #ICCID_OP_PROF1, SW=0x9300
eUICC RQ57_153_1
NO_PARAM,
TRUE))

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code
eUICC
equal to 0x00 – POR OK

S_Device
3 TERMINAL RESPONSE SW=0x9000
 eUICC

response
MTD_STORE_DATA( ProfileInfoListResponse::=
MTD_GET_PROFILE_INFO( profileInfoListOk : {
S_LPAd →
4 #PROFILE_INFO1
eUICC #ICCID_OP_PROF1,
NO_PARAM)) }
SW=0x9000

TC_eUICC_ES10c.DisableProfile_Case4

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Nominal: Disable Profile by ISD-P AID and “refreshFlag” set when
Device supports “UICC Reset”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

V1.3 Page 227 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA( RQ32_033
RQ32_037_1
MTD_DISABLE_PROFILE(
RQ57_142_2
S_LPAd → #R_DISABLE_PROFILE_OK
1 NO_PARAM, RQ57_142_3
eUICC SW=0x91XX RQ57_142_12
<ISD_P_AID1>, RQ57_149
RQ57_150
TRUE))
RQ24_010

RQ32_038
RQ32_039
RQ32_039_1
S_Device REFRESH Command (“UICC
2 FETCH 'XX' RQ32_041_2
eUICC Reset”)
RQ57_142_13
RQ57_142_14
RQ57_147

3 Repeat IC1 and IC2

RQ32_031
response RQ32_033
ProfileInfoListResponse::= RQ32_037_1
MTD_STORE_DATA(
profileInfoListOk : { RQ57_142_2
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISABL RQ57_142_3
4
eUICC ED RQ57_142_12
NO_PARAM,
<ISD_P_AID1>)) } RQ57_149
RQ57_150
SW=0x9000
RQ24_010

S_Device 
5 [SELECT_ICCID] SW=6A82 RQ24_025
eUICC

Test Sequence #02 Nominal: Disable Profile by ICCID and “refreshFlag” set when
Device supports “UICC Reset”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA(
RQ32_031
MTD_DISABLE_PROFILE(
#R_DISABLE_PROFILE_O RQ32_033
S_LPAd → #ICCID_OP_PROF1, K RQ32_037_1
1
eUICC RQ57_142_2
NO_PARAM, SW=0x91XX
RQ57_142_3
RQ57_142_12
TRUE))

V1.3 Page 228 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_149
RQ57_150

RQ32_038
RQ32_039
RQ32_039_1
S_Device REFRESH Command
2 FETCH 'XX' RQ32_041_2
eUICC (“UICC Reset”)
RQ57_142_13
RQ57_142_14
RQ57_147

3 Repeat IC1 and IC2

response RQ32_031
ProfileInfoListResponse::= RQ32_033
MTD_STORE_DATA(
profileInfoListOk : { RQ32_037_1
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISABL RQ57_142_2
4
eUICC ED RQ57_142_3
#ICCID_OP_PROF1,
RQ57_142_12
NO_PARAM)) } RQ57_149
SW=0x9000 RQ57_150

S_Device 
5 [SELECT_ICCID] SW=6A82 RQ24_025
eUICC

Test Sequence #03 Nominal: Disable Profile by ISD-P AID and “refreshFlag” set when
Device supports “eUICC Profile State Change”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileStateChanged

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA( RQ32_033
RQ32_037_1
MTD_DISABLE_PROFILE(
RQ57_142_2
S_LPAd → #R_DISABLE_PROFILE_OK
1 NO_PARAM, RQ57_142_3
eUICC SW=0x91XX RQ57_142_12
<ISD_P_AID1>, RQ57_149
RQ57_150
TRUE))
RQ24_010

RQ32_038
RQ32_039
RQ32_039_1
S_Device REFRESH Command (“eUICC
2 FETCH 'XX' RQ32_041_2
eUICC Profile State changed”)
RQ57_142_13
RQ57_142_14
RQ57_147

V1.3 Page 229 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 Execute IC1 from step 2 to step 4

5 Repeat IC2

RQ32_031
response RQ32_033
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_037_1
profileInfoListOk : { RQ57_142_2
S_LPAd MTD_GET_PROFILE_INFO( RQ57_142_3
6 #PROFILE_INFO1_DISABLED
eUICC RQ57_142_12
NO_PARAM,
} RQ57_149
<ISD_P_AID1>))
SW=0x9000 RQ57_150
RQ24_010

S_Device 
7 [SELECT_ICCID] SW=6A82 RQ24_025
eUICC

Test Sequence #04 Nominal: Disable Profile by ICCID and “refreshFlag” set when
Device supports “eUICC Profile State Change”

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileStateChanged

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ32_031
RQ32_033
MTD_DISABLE_PROFILE( RQ32_037_1
S_LPAd → #R_DISABLE_PROFILE_OK RQ57_142_2
1 #ICCID_OP_PROF1,
eUICC SW=0x91XX RQ57_142_3
NO_PARAM, RQ57_142_12
RQ57_149
TRUE)) RQ57_150

RQ32_038
RQ32_039
RQ32_039_1
S_Device REFRESH Command (“eUICC
2 FETCH 'XX' RQ32_041_2
eUICC Profile State changed”)
RQ57_142_13
RQ57_142_14
RQ57_147

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

4 Execute IC1 from step 2 to step 4

5 Repeat IC2

V1.3 Page 230 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ32_031
response
RQ32_033
MTD_STORE_DATA( ProfileInfoListResponse::=
RQ32_037_1
profileInfoListOk : {
S_LPAd MTD_GET_PROFILE_INFO( RQ57_142_2
6 #PROFILE_INFO1_DISABLED
eUICC RQ57_142_3
#ICCID_OP_PROF1,
} RQ57_142_12
NO_PARAM)) RQ57_149
SW=0x9000
RQ57_150

S_Device 
7 [SELECT_ICCID] SW=6A82 RQ24_025
eUICC

Test Sequence #05 Nominal: Disable Profile by ISD-P AID and “refreshFlag” no set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
RQ32_033
MTD_STORE_DATA( RQ32_038
RQ32_041_1
MTD_DISABLE_PROFILE( RQ57_142_1
#R_DISABLE_PROFILE_
S_LPAd → NO_PARAM, OK RQ57_142_2
1
eUICC RQ57_142_3
<ISD_P_AID1>, SW=0x9000 RQ57_142_6
RQ57_142_9
FALSE)) RQ57_142_14
RQ57_149
RQ57_150

RQ32_031
response RQ32_033
ProfileInfoListResponse::= RQ32_038
profileInfoListOk : { RQ32_041_1
MTD_STORE_DATA(
RQ57_142_1
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISAB RQ57_142_2
2
eUICC LED RQ57_142_3
NO_PARAM,
RQ57_142_6
<ISD_P_AID1>)) RQ57_142_9
} RQ57_142_14
SW=0x9000 RQ57_149
RQ57_150

S_Device
3 [SELECT_ICCID] SW=0x6A82 RQ24_025
 eUICC

V1.3 Page 231 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Nominal: Disable Profile by ICCID and “refreshFlag” no set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
RQ32_033
MTD_STORE_DATA( RQ32_038
RQ32_041_1
MTD_DISABLE_PROFILE( RQ57_142_1
#R_DISABLE_PROFILE_
S_LPAd → #ICCID_OP_PROF1, OK RQ57_142_2
1
eUICC RQ57_142_3
NO_PARAM, SW=0x9000 RQ57_142_6
RQ57_142_9
FALSE)) RQ57_142_14
RQ57_149
RQ57_150

RQ32_031
RQ32_033
response
RQ32_038
ProfileInfoListResponse::=
RQ32_041_1
MTD_STORE_DATA( profileInfoListOk : {
RQ57_142_1
S_LPAd MTD_GET_PROFILE_INFO( RQ57_142_2
2 #PROFILE_INFO1_DISAB
eUICC RQ57_142_3
#ICCID_OP_PROF1,
LED RQ57_142_6
NO_PARAM)) RQ57_142_9
}
RQ57_142_14
SW=0x9000
RQ57_149
RQ57_150

S_Device
3 [SELECT_ICCID] SW=0x6A82 RQ24_025
 eUICC

TC_eUICC_ES10c.DisableProfile_ErrorCases_Case4

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Error: Disable Profile by an unknown ISD-P AID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

V1.3 Page 232 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

eUICC The Operational Profile identified by the ISD-P AID <ISD_P_AIDX> is not loaded

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA(
RQ32_032
MTD_DISABLE_PROFILE( RQ57_142_2
#R_DISABLE_PROFILE_ICCID_ISD RQ57_142_3
S_LPAd → NO_PARAM,
1 P_NOTFOUND RQ57_142_4
eUICC
<ISD_P_AIDX>, RQ57_142_2
SW=0x9000
RQ57_142_15
TRUE)) RQ57_149
RQ57_150

RQ32_031
RQ32_032
MTD_STORE_DATA( response ProfileInfoListResponse::= RQ57_142_2
profileInfoListOk : {
MTD_GET_PROFILE_INFO( RQ57_142_3
S_LPAd
2 #PROFILE_INFO1 RQ57_142_4
eUICC NO_PARAM, RQ57_142_2
<ISD_P_AID1>)) }
RQ57_142_15
SW=0x9000 RQ57_149
RQ57_150

Test Sequence #02 Error: Disable Profile by an unknown ICCID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The Operational Profile identified by the ICCID #ICCID_OP_PROFX is not loaded

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA( RQ32_032
MTD_DISABLE_PROFILE( RQ57_142_2
#R_DISABLE_PROFILE_ICCID_IS RQ57_142_3
S_LPAd → #ICCID_OP_PROFX, DP_NOTFOUND
1 RQ57_142_4
eUICC
SW=0x9000 RQ57_142_2
NO_PARAM,
RQ57_142_15
TRUE)) RQ57_149
RQ57_150

response RQ32_031
MTD_STORE_DATA( RQ32_032
S_LPAd ProfileInfoListResponse::=
2 MTD_GET_PROFILE_INFO( profileInfoListOk : { RQ57_142_2
eUICC
RQ57_142_3
#ICCID_OP_PROF1, #PROFILE_INFO1
RQ57_142_4

V1.3 Page 233 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

NO_PARAM)) } RQ57_142_2
SW=0x9000 RQ57_142_15
RQ57_149
RQ57_150

Test Sequence #03 Error: Disable Profile (by ISD-P AID) is not possible when this
Operational Profile is in Disabled state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
MTD_STORE_DATA( RQ32_032
MTD_DISABLE_PROFILE( RQ57_142_2
#R_DISABLE_PROFILE_NOT_E RQ57_142_3
S_LPAd → NO_PARAM, NABLE_STATE
1 RQ57_142_4
eUICC
SW=0x9000 RQ57_142_2
<ISD_P_AID1>,
RQ57_142_15
TRUE)) RQ57_149
RQ57_150

RQ32_031
response RQ32_032
MTD_STORE_DATA( ProfileInfoListResponse::= RQ57_142_2
profileInfoListOk : { RQ57_142_3
S_LPAd MTD_GET_PROFILE_INFO(
2 #PROFILE_INFO1_DISABLED RQ57_142_4
eUICC
NO_PARAM, RQ57_142_2
} RQ57_142_15
<ISD_P_AID1>))
SW=0x9000 RQ57_149
RQ57_150

Test Sequence #04 Error: Disable Profile (by ICCID) is not possible when this
Operational Profile is in Disabled state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 234 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ32_031
MTD_STORE_DATA( RQ32_032
MTD_DISABLE_PROFILE( RQ57_142_2
#R_DISABLE_PROFILE_NOT_ENA RQ57_142_3
S_LPAd → #ICCID_OP_PROF1, BLE_STATE
1 RQ57_142_4
eUICC
SW=0x9000 RQ57_142_2
NO_PARAM,
RQ57_142_15
TRUE)) RQ57_149
RQ57_150

RQ32_031
RQ32_032
response ProfileInfoListResponse::=
MTD_STORE_DATA( RQ57_142_2
profileInfoListOk : {
RQ57_142_3
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO1_DISABLED
2 RQ57_142_4
eUICC
#ICCID_OP_PROF1, } RQ57_142_2
NO_PARAM)) RQ57_142_15
SW=0x9000
RQ57_149
RQ57_150

Test Sequence #05 Error: Disable Profile (by ISD-P AID) not possible when PPR1 is
set
The purpose of this test is to ensure that it is NOT possible to disable an Operational Profile
with the Policy Rule “Disabling of this Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
The PROFILE_OPERATIONAL1 is not loaded
eUICC
(this condition overrides the general initial condition defined in this test case)

eUICC The PROFILE_OPERATIONAL4 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL4 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL4 corresponds to <ISD_P_AID4>

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
RQ32_032
MTD_STORE_DATA( RQ32_033
RQ32_034
MTD_DISABLE_PROFILE(
#R_DISABLE_PROFILE_DISA RQ57_142_2
S_LPAd → NO_PARAM, LLOWEDbyPOLICY RQ57_142_3
1
eUICC RQ57_142_4
<ISD_P_AID4>, SW=0x9000
RQ57_142_15
RQ57_149
TRUE)) RQ57_150
RQ57_141
RQ57_142

V1.3 Page 235 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_149
RQ57_150
RQ29_002
RQ29_022

RQ32_031
response RQ32_032
ProfileInfoListResponse::= RQ32_033
MTD_STORE_DATA( profileInfoListOk : { RQ32_034
S_LPAd MTD_GET_PROFILE_INFO( #PROFILE_INFO4_ENABLED RQ57_142_2
2
eUICC RQ57_142_3
NO_PARAM, }
RQ57_142_4
<ISD_P_AID4>)) RQ57_142_15
SW=0x9000 RQ57_149
RQ57_150

Test Sequence #06 Error: Disable Profile (by ICCID) not possible when PPR1 is set
The purpose of this test is to ensure that it is NOT possible to disable an Operational Profile4
with the Policy Rule “Disabling of this Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
The PROFILE_OPERATIONAL1 is not loaded
eUICC
(this condition overrides the general initial condition defined in this test case)

eUICC The PROFILE_OPERATIONAL4 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL4 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ32_031
RQ32_032
RQ32_033
MTD_STORE_DATA( RQ32_034
MTD_DISABLE_PROFILE( RQ57_142_2
#R_DISABLE_PROFILE_DISA RQ57_142_3
S_LPAd → #ICCID_OP_PROF4, LLOWEDbyPOLICY
1 RQ57_142_4
eUICC
SW=0x9000 RQ57_142_15
NO_PARAM,
RQ57_149
TRUE)) RQ57_150
RQ29_002
RQ29_022

response RQ32_031
MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_032
profileInfoListOk : { RQ32_033
S_LPAd MTD_GET_PROFILE_INFO( RQ32_034
2 #PROFILE_INFO4_ENABLED
eUICC RQ57_142_2
#ICCID_OP_PROF4,
} RQ57_142_3
NO_PARAM))
RQ57_142_4
RQ57_142_15

V1.3 Page 236 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

SW=0x9000 RQ57_149
RQ57_150

Test Sequence #07 Error: Disable Profile by ISD-P AID without refreshFlag while
proactive session is ongoing

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device → MTD_SEND_SMS_PP(
IC3 SW=0x91XX
eUICC [GET_MNO_SD])

IC4 Do not send FETCH command

MTD_STORE_DATA(
resp DisableProfileResponse ::=
MTD_DISABLE_PROFILE( {
S_LPAd → NO_PARAM, disableResult catBusy RQ57_142
1
eUICC
<ISD_P_AID1>, }

FALSE)) SW=0x9000 or 0x91XX

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code equal
eUICC
to 0x00 – POR OK

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

response ProfileInfoListResponse::=
MTD_STORE_DATA(
profileInfoListOk : {
S_LPAd → MTD_GET_PROFILE_INFO(
4 #PROFILE_INFO1
eUICC NO_PARAM,
}
<ISD_P_AID1>))
SW=0x9000

Test Sequence #08 Error: DisableProfile by ICCID with refreshFlag set while proactive
session is ongoing

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

V1.3 Page 237 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device → MTD_SEND_SMS_PP(
IC3 eUICC SW=0x91XX
[GET_MNO_SD])

IC4 Do not send FETCH command

MTD_STORE_DATA( resp DisableProfileResponse ::=


MTD_DISABLE_PROFILE( {
S_LPAd → disableResult catBusy
1 #ICCID_OP_PROF1, RQ57_142_10
eUICC
NO_PARAM, }
TRUE)) SW=0x9000 or 0x91XX

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code
eUICC
equal to 0x00 – POR OK

S_Device 
3 TERMINAL RESPONSE SW=0x9000
eUICC

response
MTD_STORE_DATA( ProfileInfoListResponse::=
MTD_GET_PROFILE_INFO( profileInfoListOk : {
S_LPAd →
4 #PROFILE_INFO1
eUICC #ICCID_OP_PROF1,
NO_PARAM)) }
SW=0x9000

4.2.23 ES10c (LPA -- eUICC): DeleteProfile

4.2.23.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_016, RQ24_020
 RQ29_002, RQ29_022
 RQ32_049, RQ32_050, RQ32_051, RQ32_052
 RQ57_119, RQ57_154, RQ57_155, RQ57_156, RQ57_157, RQ57_158, RQ57_159,
RQ57_160, RQ57_161, RQ57_162

4.2.23.2 Test Cases

TC_eUICC_ES10c.DeleteProfile_Case3

General Initial Conditions

V1.3 Page 238 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Entity Description of the general initial condition


eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Nominal: Delete Profile by ISD-P AID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
MTD_STORE_DATA_Case3( RQ32_049
MTD_DELETE_PROFILE( No response data is returned RQ32_051
S_LPAd 
1 RQ32_052
eUICC NO_PARAM, SW=0x9000 RQ57_154
RQ57_160
<ISD_P_AID1>)
RQ24_010

MTD_STORE_DATA( response
ProfileInfoListResponse::=
S_LPAd  MTD_GET_PROFILE_INFO( profileInfoListOk: { RQ57_119
2
eUICC RQ24_010
NO_PARAM, }
<ISD_P_AID1>)) SW=0x9000

Test Sequence #02 Nominal: Delete Profile by ICCID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
MTD_STORE_DATA_Case3( RQ32_049
MTD_DELETE_PROFILE( No response data is returned RQ32_051
S_LPAd →
1 RQ32_052
eUICC #ICCID_OP_PROF1, SW=0x9000 RQ57_154
RQ57_158
NO_PARAM)
RQ57_160

V1.3 Page 239 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_STORE_DATA( response
ProfileInfoListResponse::=
S_LPAd MTD_GET_PROFILE_INFO( profileInfoListOk: { RQ24_020
2
eUICC RQ57_119
#ICCID_OP_PROF1, }
NO_PARAM)) SW=0x9000

TC_eUICC_ES10c.DeleteProfile_ErrorCases_Case3

General Initial Conditions


Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 has been installed on the eUICC

Test Sequence #01 Error: Delete Profile not possible with unknown ISD-P AID
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
with an unknown ISD-P AID.

Initial Conditions
Entity Description of the initial condition
eUICC The Operational Profile identified by the ISD-P AID <ISD_P_AIDX> is not loaded

eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 corresponds to <ISD_P_AID2>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA_Case3( RQ24_016
RQ32_049
S_LPAd → MTD_DELETE_PROFILE( RQ57_154
1 SW=0x6A82
eUICC NO_PARAM, RQ57_157
RQ57_160
<ISD_P_AIDX>) RQ57_161

response
ProfileInfoListResponse::= RQ24_016
profileInfoListOk: { RQ32_049
S_LPAd MTD_STORE_DATA( #PROFILE_INFO1_DISABLED, RQ57_154
2
eUICC #GET_PROFILES_INFO_ALL) RQ57_157
#PROFILE_INFO2_ENABLED
RQ57_160
} RQ57_161
SW=0x9000

V1.3 Page 240 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Error: Delete Profile not possible with unknown ICCID
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
with an unknown ICCID.

Initial Conditions
Entity Description of the initial condition
eUICC The Operational Profile identified by the ICCID #ICCID_OP_PROFX is not loaded

eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA_Case3( RQ24_016
RQ32_049
S_LPAd → MTD_DELETE_PROFILE( RQ57_154
1 SW=0x6A82
eUICC #ICCID_OP_PROFX, RQ57_157
RQ57_160
NO_PARAM) RQ57_161

response
ProfileInfoListResponse::= RQ24_016
profileInfoListOk: { RQ32_049
S_LPAd MTD_STORE_DATA( #PROFILE_INFO1_DISABLED, RQ57_154
2
eUICC #GET_PROFILES_INFO_ALL) RQ57_157
#PROFILE_INFO2_ENABLED
RQ57_160
} RQ57_161
SW=0x9000

Test Sequence #03 Error: Delete Profile (by ISD-P AID) not possible when this
Operational Profile is in Enabled state
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
in Enabled state.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 corresponds to <ISD_P_AID2>

V1.3 Page 241 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
MTD_STORE_DATA_Case3( RQ32_049
MTD_DELETE_PROFILE( RQ32_050
S_LPAd →
1 SW=0x6985 RQ57_154
eUICC NO_PARAM, RQ57_155
RQ57_160
<ISD_P_AID2>)
RQ57_162

profileInfoListOk: { RQ24_016
RQ32_049
#PROFILE_INFO1_DISABLED, RQ32_050
S_LPAd MTD_STORE_DATA (
2 #PROFILE_INFO2_ENABLED RQ57_154
eUICC #GET_PROFILES_INFO_ALL)
} RQ57_155
RQ57_160
SW=0x9000 RQ57_162

Test Sequence #04 Error: Delete Profile (by ICCID) not possible when this Operational
Profile is in Enabled state
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
in Enabled state.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
MTD_STORE_DATA_Case3( RQ32_049
MTD_DELETE_PROFILE( RQ32_050
S_LPAd →
1 SW=0x6985 RQ57_154
eUICC #ICCID_OP_PROF2, RQ57_155
RQ57_160
NO_PARAM)
RQ57_162

response
ProfileInfoListResponse::= RQ24_016
profileInfoListOk: { RQ32_049
RQ32_050
S_LPAd MTD_STORE_DATA( #PROFILE_INFO1_DISABLED,
2 RQ57_154
eUICC #GET_PROFILES_INFO_ALL)
#PROFILE_INFO2_ENABLED RQ57_155
} RQ57_160
RQ57_162
SW=0x9000

V1.3 Page 242 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #05 Error: Delete Profile (by ISD-P AID) not possible when PPR2 is set
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
with the Policy Rule “Deletion of this Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL3 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL3 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL3 corresponds to <ISD_P_AID3>

eUICC The Nickname of the PROFILE_OPERATIONAL3 is equal to #NICKNAME3

eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
RQ29_002
MTD_STORE_DATA_Case3( RQ29_022
MTD_DELETE_PROFILE( RQ32_049
S_LPAd →
1 SW=0x6985 RQ32_050
eUICC NO_PARAM, RQ57_154
RQ57_156
<ISD_P_AID3>)
RQ57_160
RQ57_162

response
ProfileInfoListResponse::=
profileInfoListOk: {
RQ57_154
#PROFILE_INFO1_DISABLED,
S_LPAd MTD_STORE_DATA( RQ57_156
2 #PROFILE_INFO2_ENABLED,
eUICC #GET_PROFILES_INFO_ALL) RQ57_160
#PROFILE_INFO3 RQ57_162
}
SW=0x9000

Test Sequence #06 Error: Delete Profile (by ICCID) not possible when PPR2 is set
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
with the Policy Rule “Deletion of this Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL3 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL3 is Disabled on the eUICC

V1.3 Page 243 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

eUICC The Nickname of the PROFILE_OPERATIONAL3 is equal to #NICKNAME3

eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
RQ29_002
MTD_STORE_DATA_Case3( RQ29_022
MTD_DELETE_PROFILE( RQ32_049
S_LPAd →
1 SW=0x6985 RQ32_050
eUICC #ICCID_OP_PROF3, RQ57_154
RQ57_156
NO_PARAM)
RQ57_160
RQ57_162

response
ProfileInfoListResponse::= RQ24_016
profileInfoListOk: { RQ32_049
#PROFILE_INFO1_DISABLED, RQ32_050
S_LPAd MTD_STORE_DATA(
2 #PROFILE_INFO2_ENABLED, RQ57_154
eUICC #GET_PROFILES_INFO_ALL)
RQ57_156
#PROFILE_INFO3 RQ57_160
} RQ57_162
SW=0x9000

TC_eUICC_ES10c.DeleteProfile_Case4

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

Test Sequence #01 Nominal: Delete Profile by ISD-P AID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 244 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ24_010
RQ24_016
MTD_STORE_DATA( RQ24_020
RQ32_049
S_LPAd  MTD_DELETE_PROFILE( #R_DELETE_PROFILE_OK RQ32_051
1
eUICC NO_PARAM, SW=0x9000 RQ32_052
RQ57_154
<ISD_P_AID1>) RQ57_158
RQ57_159
RQ57_160

MTD_STORE_DATA( response ProfileInfoListResponse::=


profileInfoListOk: { RQ24_010
S_LPAd  MTD_GET_PROFILE_INFO(
2 RQ24_020
eUICC }
NO_PARAM, RQ57_119
<ISD_P_AID1>)) SW=0x9000

Test Sequence #02 Nominal: Delete Profile by ICCID

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
MTD_STORE_DATA( RQ24_020
RQ32_049
S_LPAd → MTD_DELETE_PROFILE( #R_DELETE_PROFILE_OK RQ32_051
1
eUICC #ICCID_OP_PROF1, SW=0x9000 RQ32_052
RQ57_154
NO_PARAM) RQ57_158
RQ57_159

MTD_STORE_DATA( response ProfileInfoListResponse::=


S_LPAd MTD_GET_PROFILE_INFO( profileInfoListOk: { RQ24_020
2
eUICC } RQ57_119
#ICCID_OP_PROF1,
NO_PARAM)) SW=0x9000

TC_eUICC_ES10c.DeleteProfile_ErrorCases_Case4

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 has been installed on the eUICC

V1.3 Page 245 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Error: Delete Profile not possible with unknown ISD-P AID
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
with an unknown ISD-P AID.

Initial Conditions
Entity Description of the initial condition
eUICC A Operational Profile identified by the ISD-P AID <ISD_P_AIDX> is not loaded

eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 corresponds to <ISD_P_AID2>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ24_016
#R_DELETE_PROFILE_ICCID_IS RQ32_049
S_LPAd  MTD_DELETE_PROFILE( RQ57_154
1 DP_NOTFOUND
eUICC NO_PARAM, RQ57_157
SW=0x9000 RQ57_158
<ISD_P_AIDX>) RQ57_159

response
ProfileInfoListResponse::= RQ24_016
profileInfoListOk: { RQ32_049
S_LPAd  MTD_STORE_DATA( #PROFILE_INFO1_DISABLED, RQ57_154
2
eUICC #GET_PROFILES_INFO_ALL) RQ57_157
#PROFILE_INFO2_ENABLED
RQ57_158
} RQ57_159
SW=0x9000

Test Sequence #02 Error: Delete Profile not possible with unknown ICCID
The purpose of this test is to ensure that it is NOT possible to delete an Operational with an
ICCID unknown.

Initial Conditions
Entity Description of the initial condition
The Operational Profile identified by the ICCID #ICCID_OP_PROFX is not
eUICC
loaded

eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

V1.3 Page 246 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( RQ24_016
#R_DELETE_PROFILE_ICCID_IS RQ32_049
S_LPAd → MTD_DELETE_PROFILE( RQ57_154
1 DP_NOTFOUND
eUICC #ICCID_OP_PROFX, RQ57_157
SW=0x9000 RQ57_158
NO_PARAM) RQ57_159

response
ProfileInfoListResponse::= RQ24_016
profileInfoListOk: { RQ32_049
S_LPAd  MTD_STORE_DATA( #PROFILE_INFO1_DISABLED, RQ57_154
2
eUICC #GET_PROFILES_INFO_ALL) RQ57_157
#PROFILE_INFO2_ENABLED
RQ57_158
} RQ57_159
SW=0x9000

Test Sequence #03 Error: Delete Profile (by ISD-P AID) not possible when this
Operational Profile is in Enabled state
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
in Enabled state.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL1 corresponds to <ISD_P_AID1>

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 corresponds to <ISD_P_AID2>

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
MTD_STORE_DATA( RQ32_049
MTD_DELETE_PROFILE( #R_DELETE_PROFILE_NOTDIS RQ32_050
S_LPAd  ABLESTATE
1 RQ57_154
eUICC NO_PARAM,
SW=0x9000 RQ57_155
RQ57_158
<ISD_P_AID2>)
RQ57_159

response RQ24_016
S_LPAd  MTD_STORE_DATA( ProfileInfoListResponse::= RQ32_049
2 profileInfoListOk: { RQ32_050
eUICC #GET_PROFILES_INFO_ALL)
RQ57_154
#PROFILE_INFO1_DISABLED,
RQ57_155

V1.3 Page 247 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#PROFILE_INFO2_ENABLED RQ57_158
} RQ57_159

SW=0x9000

Test Sequence #04 Error: Delete Profile (by ICCID) not possible when this Operational
Profile is in Enabled state
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
in Enabled state.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
MTD_STORE_DATA( RQ32_049
MTD_DELETE_PROFILE( #R_DELETE_PROFILE_NOTDISA RQ32_050
S_LPAd → BLESTATE
1 RQ57_154
eUICC #ICCID_OP_PROF2,
SW=0x9000 RQ57_155
RQ57_158
NO_PARAM)
RQ57_159

response
ProfileInfoListResponse::= RQ24_016
profileInfoListOk: { RQ32_049
RQ32_050
S_LPAd  MTD_STORE_DATA( #PROFILE_INFO1_DISABLED,
2 RQ57_154
eUICC #GET_PROFILES_INFO_ALL)
#PROFILE_INFO2_ENABLED RQ57_155
} RQ57_158
RQ57_159
SW=0x9000

Test Sequence #05 Error: Delete Profile (by ISD-P AID) not possible when PPR2 is set
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
with the Policy Rule “Deletion of this Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL3 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL3 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL3 corresponds to <ISD_P_AID3>

eUICC The Nickname of the PROFILE_OPERATIONAL3 is equal to #NICKNAME3

V1.3 Page 248 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ24_016
RQ29_002
MTD_STORE_DATA( RQ32_049
#R_DELETE_PROFILE_DISALLO RQ32_050
S_LPAd  MTD_DELETE_PROFILE( RQ57_154
1 WEDBYPOLICY
eUICC NO_PARAM, RQ57_156
SW=0x9000 RQ57_158
<ISD_P_AID3>) RQ57_159
RQ29_002
RQ29_022

response
ProfileInfoListResponse::= RQ24_016
profileInfoListOk: { RQ29_002
RQ32_049
S_LPAd  MTD_STORE_DATA( #PROFILE_INFO1_DISABLED, RQ32_050
2
eUICC #GET_PROFILES_INFO_ALL) #PROFILE_INFO2_ENABLED, RQ57_154
#PROFILE_INFO3 RQ57_155
} RQ57_158
RQ57_159
SW=0x9000

Test Sequence #06 Error: Delete Profile (by ICCID) not possible when PPR2 is set
The purpose of this test is to ensure that it is NOT possible to delete an Operational Profile
with the Policy Rule “Deletion of this Profile is not allowed”.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL3 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL3 is Disabled on the eUICC

eUICC The Nickname of the PROFILE_OPERATIONAL3 is equal to #NICKNAME3

eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Enabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → #R_DELETE_PROFILE_DISALLOW RQ24_016


1 MTD_STORE_DATA(
eUICC EDBYPOLICY RQ29_002

V1.3 Page 249 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_DELETE_PROFILE( SW=0x9000 RQ32_049


RQ32_050
#ICCID_OP_PROF3,
RQ57_154
NO_PARAM) RQ57_156
RQ57_158
RQ57_159
RQ29_002
RQ29_022

response ProfileInfoListResponse::= RQ24_016


profileInfoListOk: { RQ29_002
#PROFILE_INFO1_DISABLED, RQ32_049
S_LPAd  MTD_STORE_DATA( #PROFILE_INFO2_ENABLED, RQ32_050
2
eUICC #GET_PROFILES_INFO_ALL) RQ57_154
#PROFILE_INFO3 RQ57_155
} RQ57_158
SW=0x9000 RQ57_159

4.2.24 ES10c (LPA -- eUICC): eUICCMemoryReset

4.2.24.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_020
 RQ29_005
 RQ31_027, RQ31_028
 RQ33_011, RQ33_008, RQ33_009, RQ33_010, RQ33_012
 RQ35_006
 RQ57_051, RQ57_052, RQ57_054, RQ57_163, RQ57_165, RQ57_165_1,
RQ57_166, RQ57_167, RQ57_167_1, RQ57_168, RQ57_169, RQ57_170

4.2.24.2 Test Cases

TC_eUICC_ES10c.eUICCMemoryReset

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

The Default SM-DP+ Address #TEST_DP_ADDRESS1 has been set on the ISD-
eUICC
R.

Test Sequence #01 Nominal: Reset All Operational Profiles (without Enabled Profile)

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

V1.3 Page 250 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

eUICC The PROFILE_OPERATIONAL3 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL3 is Disabled on the eUICC

eUICC The Nickname of the PROFILE_OPERATIONAL3 is equal to #NICKNAME3

eUICC No Notification is stored in the eUICC's Pending Notifications List

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Retrieve free non-volatile


memory value (tag 0x82)
MTD_STORE_DATA( from
S_LPAd →
1 <EXT_CARD_RESOURCE
eUICC #GET_EUICC_INFO2) > in EUICCInfo2 as
<FREE_MEM_OP_PROF_
INSTALLED>

RQ57_163
MTD_STORE_DATA( #R_EUICC_MEMORY_RE RQ57_166
S_LPAd → SET_OK
2 #EUICC_MEMORY_RESET_OP_PR RQ57_169
eUICC
O) SW=0x9000 RQ57_170
RQ33_010

response
ProfileInfoListResponse::= RQ33_011
S_LPAd MTD_STORE_DATA( profileInfoListOk: {
3 RQ33_008
eUICC #GET_PROFILES_INFO_ALL)
} RQ33_012
SW=0x9000

RQ57_071
RQ57_071
_1
RQ57_071
_2
RQ57_072
S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DE1
4 RQ57_072
eUICC #LIST_NOTIF_ALL) SW = 0x9000
_1
RQ57_072
_2
RQ57_074
RQ57_167
_1

Retrieve free non-volatile


memory value (tag 0x82)
from
<EXT_CARD_RESOURCE RQ31_027
> in EUICCInfo2 as RQ31_028
S_LPAd → MTD_STORE_DATA( <FREE_MEMORY_NO_P RQ57_051
5 ROFILE>
eUICC #GET_EUICC_INFO2) RQ57_052
Verify that RQ57_054
<FREE_MEM_OP_PROF_ RQ24_020
INSTALLED> is lower than
<FREE_MEMORY_NO_P
ROFILE>

V1.3 Page 251 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_STORE_DATA( #R_ES10a_GECA_DS_DP
S_LPAd → _1
6 #GET_EUICC_CONFIGURED_ADDR RQ33_009
eUICC
ESSES) SW = 0x9000

Test Sequence #02 Nominal: Reset All Operational Profiles (with Enabled Profile)

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC No Notification is stored in the eUICC's Pending Notifications List

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_163
MTD_STORE_DATA( #R_EUICC_MEMORY_RE RQ57_166
S_LPAd → SET_OK
1 #EUICC_MEMORY_RESET_OP_PRO RQ57_169
eUICC
) SW=0x91XX RQ57_170
RQ33_010

S_Device REFRESH Command


2 FETCH 'XX' RQ57_168
eUICC (“UICC Reset”)

3 Repeat IC1 and IC2

RQ57_071
#R_LIST_NOTIF_DE1 RQ57_071_1
SW = 0x9000 RQ57_071_2
Note : A Disable RQ57_072
S_LPAd → MTD_STORE_DATA(
4 Notification for RQ57_072_1
eUICC #LIST_NOTIF_ALL)
PROFILE_OPERATIONAL RQ57_072_2
1 MAY be also present in RQ57_074
the response RQ57_167_1
RQ35_006

RQ29_005
#R_DEFAULT_RAT RQ57_179
S_LPAd → MTD_STORE_DATA( RQ57_180
5 SW = 0x9000
eUICC #GET_RAT) RQ57_181
RQ57_182
RQ57_184

response
ProfileInfoListResponse::= RQ33_011
S_LPAd  MTD_STORE_DATA( profileInfoListOk: {
6 RQ33_008
eUICC #GET_PROFILES_INFO_ALL)
} RQ33_012
SW=0x9000

V1.3 Page 252 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Nominal: Reset the Default SM-DP+ Address only

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL3 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL3 is Disabled on the eUICC

eUICC The Nickname of the PROFILE_OPERATIONAL3 is equal to #NICKNAME3

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_163
MTD_STORE_DATA( #R_EUICC_MEMORY_RE RQ57_167
S_LPAd → SET_OK
1 #EUICC_MEMORY_RESET_DEF_SMD RQ57_169
eUICC
PADDRESS) SW=0x9000 RQ57_170
RQ33_010

response
ProfileInfoListResponse::=
profileInfoListOk: {

S_LPAd MTD_STORE_DATA( #PROFILE_INFO1_DISAB


2 LED,
eUICC #GET_PROFILES_INFO_ALL)
#PROFILE_INFO3
}
SW=0x9000

MTD_STORE_DATA( #R_ES10a_GECA_DS
S_LPAd
3 #GET_EUICC_CONFIGURED_ADDRE RQ33_008
eUICC SW = 0x9000
SSES)

Test Sequence #04 Nominal: Reset All Operational Profiles and the Default SM-DP+
Address

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled on the eUICC

eUICC The PROFILE_OPERATIONAL3 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL3 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 253 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_163
#R_EUICC_MEMORY_RE RQ57_166
S_LPAd → MTD_STORE_DATA( RQ57_167
1 SET_OK
eUICC #EUICC_MEMORY_RESET) RQ57_169
SW=0x9000 RQ57_170
RQ33_010

response
ProfileInfoListResponse::= RQ33_011
S_LPAd MTD_STORE_DATA( profileInfoListOk: {
2 RQ33_008
eUICC #GET_PROFILES_INFO_ALL)
} RQ33_012
SW=0x9000

MTD_STORE_DATA( #R_ES10a_GECA_DS
S_LPAd
3 #GET_EUICC_CONFIGURED_ADDRE RQ33_008
eUICC SW = 0x9000
SSES)

TC_eUICC_ES10c.eUICCMemoryReset_ErrorCases

Test Sequence #01 Error: eUICC Memory Reset while proactive session is ongoing

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is Enabled on the eUICC

eUICC The PROFILE_OPERATIONAL2 has been installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 is Disabled on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_Device MTD_SEND_SMS_PP(
IC3 SW=0x91XX
→ eUICC [GET_MNO_SD])

IC4 Do not send FETCH command

resp EuiccMemoryResetResponse::=
MTD_STORE_DATA( {
S_LPAd → resetResult catBusy RQ57_165_
1 #EUICC_MEMORY_RESET_O
eUICC 1
P_PRO) }
SW=0x9000 or 0x91XX

SMS POR received


S_Device
2 FETCH 'XX' SCP80 response status code equal
eUICC
to 0x00 – POR OK

S_Device
3 TERMINAL RESPONSE SW=0x9000
 eUICC

V1.3 Page 254 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response ProfileInfoListResponse::=
profileInfoListOk : {

S_LPAd → MTD_STORE_DATA( #PROFILE_INFO1,


4 RQ57_165
eUICC #GET_PROFILES_INFO_ALL) #PROFILE_INFO2
}
SW=0x9000

Test Sequence #02 Error: Nothing to delete

Initial Conditions
Entity Description of the initial condition
eUICC No Profile is loaded on the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

resp
MTD_STORE_DATA( EuiccMemoryResetResponse::= {
S_LPAd → resetResult nothingToDelete
1 #EUICC_MEMORY_RESET_O RQ57_163
eUICC
P_PRO) }
SW=0x9000

4.2.25 ES10c (LPA -- eUICC): GetEID

4.2.25.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ33_002
 RQ57_171, RQ57_172, RQ57_172_1

4.2.25.2 Test Cases

TC_eUICC_ES10c.GetEID

Test Sequence #01 Nominal


The purpose of this test is to ensure that it is possible to retrieve the EID.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

V1.3 Page 255 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

resp GetEuiccDataResponse ::= {


MTD_STORE_DATA( eidValue #EID1 RQ33_002
S_LPAd →
1 RQ57_171
eUICC #GET_EID) } RQ57_172
SW=0x9000

Test Sequence #02 Error


The purpose of this test is to ensure that if the provided tagList is invalid or unsupported, the
eUICC returns an error status word.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA( No response data return and RQ33_002


1
eUICC #GET_EID_INVALID) SW different than 0x9000 RQ57_172_1

4.2.26 ES10c (LPA -- eUICC): SetNickname

4.2.26.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ57_173, RQ57_174, RQ57_175, RQ57_176, RQ57_177, RQ57_178

4.2.26.2 Test Cases

TC_eUICC_ES10c.SetNickname

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is loaded on the eUICC

Test Sequence #01 Nominal: Add a Nickname to a Disabled Operational Profile


Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled
eUICC The Nickname of the PROFILE_OPERATIONAL1 is empty

V1.3 Page 256 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( resp SetNicknameResponse ::= {


S_LPAd → setNicknameResult ok RQ57_177
1
eUICC #SET_NICKNAME_OP_PROF } RQ57_178
1) SW=0x9000

resp ProfileInfoListResponse ::=


profileInfoListOk :{
MTD_STORE_DATA( {

S_LPAd → MTD_GET_PROFILE_INFO(
2 profileNickname #NICKNAME2 RQ57_174
eUICC #ICCID_OP_PROF1, …
NO_PARAM)) }
}
SW=0x9000

Test Sequence #02 Nominal: Update a Nickname of a Disabled Operational Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled
eUICC The Nickname of the PROFILE_OPERATIONAL1 is equal to #NICKNAME1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

MTD_STORE_DATA( resp SetNicknameResponse ::= {


S_LPAd → setNicknameResult ok RQ57_177
1
eUICC #SET_NICKNAME_OP_PROF } RQ57_178
1) SW=0x9000

resp ProfileInfoListResponse ::=


profileInfoListOk :{
MTD_STORE_DATA( {

S_LPAd → MTD_GET_PROFILE_INFO(
2 profileNickname #NICKNAME2 RQ57_174
eUICC #ICCID_OP_PROF1, …
NO_PARAM)) }
}
SW=0x9000

V1.3 Page 257 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Nominal: Remove a Nickname from a Disabled Operational Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled

eUICC The Nickname of the PROFILE_OPERATIONAL1 is equal to #NICKNAME1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

resp SetNicknameResponse ::= {


MTD_STORE_DATA(
S_LPAd → setNicknameResult ok RQ57_177
1 #SET_NICKNAME_EMPTY_O
eUICC } RQ57_178
P_PROF1)
SW=0x9000

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
MTD_STORE_DATA( …
MTD_GET_PROFILE_INFO( -- profileNickname SHALL not
S_LPAd →
2 -- be present RQ57_175
eUICC #ICCID_OP_PROF1,
NO_PARAM)) …
}
}
SW=0x9000

Test Sequence #04 Nominal: Remove a non-existing Nickname from a Disabled


Operational Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled

eUICC The Nickname of the PROFILE_OPERATIONAL1 is empty

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

resp SetNicknameResponse ::= {


MTD_STORE_DATA( setNicknameResult ok
S_LPAd → RQ57_177
1 #SET_NICKNAME_EMPTY_O
eUICC } RQ57_178
P_PROF1)
SW=0x9000

V1.3 Page 258 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
MTD_STORE_DATA( …
MTD_GET_PROFILE_INFO( -- profileNickname SHALL not
S_LPAd →
2 -- be present RQ57_176
eUICC #ICCID_OP_PROF1,
NO_PARAM)) …
}
}
SW=0x9000

Test Sequence #05 Nominal: Add a Nickname to an Enabled Operational Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

eUICC The Nickname of the PROFILE_OPERATIONAL1 is empty

This test sequence SHALL be the same as the Test Sequence #01 defined in this section.

Test Sequence #06 Nominal: Update a Nickname of an Enabled Operational Profile


Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

eUICC The Nickname of the PROFILE_OPERATIONAL1 is equal to #NICKNAME1

This test sequence SHALL be the same as the Test Sequence #02 defined in this section.

Test Sequence #07 Nominal: Remove a Nickname from an Enabled Operational Profile
Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

eUICC The Nickname of the PROFILE_OPERATIONAL1 is equal to #NICKNAME1

This test sequence SHALL be the same as the Test Sequence #03 defined in this section.

Test Sequence #08 Nominal: Remove a non-existing Nickname from an Enabled


Operational Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

eUICC The Nickname of the PROFILE_OPERATIONAL1 is empty


This test sequence SHALL be the same as the Test Sequence #04 defined in this section.

V1.3 Page 259 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #09 Error: ICCID not found


The purpose of this test is to ensure that the method ES10c.SetNickname returns an error in
case the targeted Profile does not exist on the eUICC.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled
The Profile identified by the ICCID #ICCID_UNKNOWN is not present on the
eUICC
eUICC

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

resp SetNicknameResponse ::= {


setNicknameResult
MTD_STORE_DATA( iccidNotFound RQ57_173
S_LPAd →
1 #SET_NICKNAME_ICCID_UN
eUICC RQ57_178
KNOWN) }
SW=0x9000

4.2.27 ES10b (LPA -- eUICC): GetRAT

4.2.27.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ28_001
 RQ29_006, RQ29_007, RQ29_007_1, RQ29_008, RQ29_008_1, RQ29_009,
RQ29_010_1, RQ29_011, RQ29_012, RQ29_016, RQ29_022
 RQ57_179, RQ57_180, RQ57_181 , RQ57_182, RQ57_184, RQ57_186

4.2.27.2 Test Cases

TC_eUICC_ES10b.GetRAT

Test Sequence #01 Nominal: Get Default RAT


The purpose of this test is to verify that the eUICC can be configured with a RAT as defined
in SGP.21 [3] Annex H.

V1.3 Page 260 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
eUICC The EUM has configured the eUICC's RAT as defined in section G.2.4

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ28_001
RQ29_007_1
RQ29_008
RQ29_009
RQ29_011
MTD_STORE_DATA( #R_DEFAULT_RAT RQ29_016
S_LPAd →
1 RQ57_179
eUICC #GET_RAT) SW = 0x9000 RQ57_180
RQ57_181
RQ57_182
RQ57_184
RQ57_186
RQ29_007

Test Sequence #02 Nominal: With additional PPARs


The purpose of this test is to verify that the eUICC can be configured with a RAT that
contains custom rules reflecting agreements between some Operators and OEMs. After
having checked the content of the RAT, Profiles with PPR1 and PPR2 are installed in order
to make sure that the eUICC accepts such PPRs.

Initial Conditions
Entity Description of the initial condition
eUICC The EUM has configured the eUICC's RAT as defined in section G.2.5

eUICC There is no Profile installed in the eUICC

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ28_001
RQ29_007_1
RQ29_008
#R_RAT_WITH_OTHER_RULES RQ29_009
S_LPAd → MTD_STORE_DATA( with exact same structure and RQ29_010_1
1 order
eUICC #GET_RAT) RQ29_011
SW = 0x9000 RQ29_016
RQ57_179
RQ57_180
RQ57_181

V1.3 Page 261 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_182
RQ57_184
RQ57_186
RQ29_007
RQ29_008_1

Profile successfully downloaded RQ29_010_1


S_LPAd → Install
2 (i.e. ProfileInstallationResult RQ29_022
eUICC PROFILE_OPERATIONAL4
contains a SuccessResult) RQ29_008_1

S_LPAd → Delete
3
eUICC PROFILE_OPERATIONAL4

Profile successfully downloaded RQ29_010_1


S_LPAd → Install
4 (i.e. ProfileInstallationResult RQ29_022
eUICC PROFILE_OPERATIONAL3
contains a SuccessResult) RQ29_008_1

4.3 SM-DP+ interfaces

4.3.1 ES2+ (Operator -- SM-DP+): DownloadOrder


This test case is defined as FFS and not applicable for this version of test specification.

4.3.2 ES2+ (Operator -- SM-DP+): ConfirmOrder


This test case is defined as FFS and not applicable for this version of test specification.

4.3.3 ES2+ (Operator -- SM-DP+): CancelOrder


This test case is defined as FFS and not applicable for this version of test specification.

4.3.4 ES2+ (Operator -- SM-DP+): ReleaseProfile


This test case is defined as FFS and not applicable for this version of test specification.

4.3.5 ES2+ (Operator -- SM-DP+): HandleDownloadProgressInfo


This test case is defined as FFS and not applicable for this version of test specification.

4.3.6 ES2+ (Operator -- SM-DP+): TLS, Mutual Authentication, Server,


Session Establishment
This test case is defined as FFS and not applicable for this version of test specification.

4.3.7 ES8+ (SM-DP+ -- eUICC): InitialiseSecureChannel

4.3.7.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

4.3.7.2 Test Cases


All testing for ES8+ functions is performed in section 4.3.13 ES9+ (LPA -- SM-DP+):
GetBoundProfilePackage.

V1.3 Page 262 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.3.8 ES8+ (SM-DP+ -- eUICC): ConfigureISDP

4.3.8.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

4.3.8.2 Test Cases


All testing for ES8+ functions is performed in section 4.3.13 ES9+ (LPA -- SM-DP+):
GetBoundProfilePackage.

4.3.9 ES8+ (SM-DP+ -- eUICC): StoreMetadata

4.3.9.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

4.3.9.2 Test Cases


All testing for ES8+ functions is performed in section 4.3.13 ES9+ (LPA -- SM-DP+):
GetBoundProfilePackage.

4.3.10 ES8+ (SM-DP+ -- eUICC): ReplaceSessionKeys

4.3.10.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

4.3.10.2 Test Cases


All testing for ES8+ functions is performed in section 4.3.13 ES9+ (LPA -- SM-DP+):
GetBoundProfilePackage.

4.3.11 ES8+ (SM-DP+ -- eUICC): LoadProfileElements

4.3.11.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

V1.3 Page 263 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.3.11.2 Test Cases


All testing for ES8+ functions is performed in section 4.3.13 ES9+ (LPA -- SM-DP+):
GetBoundProfilePackage.

4.3.12 ES9+ (LPA -- SM-DP+): InitiateAuthentication


The test sequences defined in this section are intended for testing on both the SM-DP+ and
the SM-DS.

4.3.12.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_033
 RQ31_030, RQ31_033, RQ31_034, RQ31_035, RQ31_036, RQ31_037, RQ31_038,
RQ31_039, RQ31_041, RQ31_042, RQ31_043, RQ31_073
 RQ45_006, RQ45_026, RQ45_026_1
 RQ56_004,RQ56_005, RQ56_006, RQ56_007, RQ56_008, RQ56_009, RQ56_010,
RQ56_011, RQ56_012, RQ56_013, RQ56_014
 RQ57_106
 RQ62_001, RQ62_002, RQ62_004, RQ62_005, RQ62_006, RQ62_007
 RQ65_001, RQ65_002, RQ65_003, RQ65_004, RQ65_005, RQ65_007, RQ65_008,
RQ65_009, RQ65_017, RQ65_018

4.3.12.2 Test Cases


General Initial Conditions for SM-DP + testing
Entity Description of the general initial condition
SM-DP+ SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST

TC_SM-DP+_ES9+.InitiateAuthenticationNIST

Test Sequence #01 Nominal

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_RESP( Common:
#R_INITIATE_AUTH_OK) RQ31_030
MTD_HTTP_REQ( RQ31_033
#SERVER_ADDRESS, • Verify that
RQ31_034
#PATH_INITIATE_AUTH, <TRANSACTION_ID_IA>
S_LPAd → RQ31_035
1 MTD_INITIATE_AUTHENTICATION( matches
SERVER RQ31_037
#S_EUICC_CHALLENGE, <TRANSACTION_ID_SIGNED
RQ31_038
#S_EUICC_INFO1, _IA>
RQ31_039
#SERVER_ADDRESS)) • Verify the validity of RQ31_041
<SERVER_SIGNATURE1> RQ31_042
using the public key RQ31_043

V1.3 Page 264 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#PK_SM_XXauth_ECDSA RQ45_006
contained in RQ45_026
#CERT_SM_XXauth_ECDSA RQ45_026
RQ57_106
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_017
RQ65_018
SM-DP+:
RQ56_004
RQ56_005
RQ56_006
RQ56_007
RQ56_009
RQ56_010
RQ56_012
RQ56_013
SM-DS:
RQ58_003
RQ58_004
RQ58_005
RQ58_006
RQ58_008
RQ58_010
RQ58_012
RQ58_013
RQ58_014
RQ58_015
RQ58_016
RQ58_017
RQ58_018
RQ58_019

Test Sequence #02 Nominal: Uniqueness of Transaction ID and Server Challenge

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ( Common:
#SERVER_ADDRESS, RQ31_030
S_LPAd → #PATH_INITIATE_AUTH, MTD_HTTP_RESP( RQ31_033
1 RQ31_034
SERVER #R_INITIATE_AUTH_OK)
MTD_INITIATE_AUTHENTICATION RQ31_035
( RQ31_037
#S_EUICC_CHALLENGE, RQ31_038

V1.3 Page 265 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#S_EUICC_INFO1, RQ31_039
#SERVER_ADDRESS)) RQ31_041
RQ31_042
RQ31_043
RQ45_006
RQ45_026
RQ45_026_1
RQ57_106
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_017
RQ65_018
SM-DP+
RQ56_004
RQ56_005
RQ56_006
RQ56_007
RQ56_009
RQ56_010
RQ56_012
RQ56_013
SM-DS
RQ58_003
RQ58_004
RQ58_005
RQ58_006
RQ58_008
RQ58_010
RQ58_012
RQ58_013
RQ58_014
RQ58_015
RQ58_016
RQ58_017
RQ58_018
RQ58_019

2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

Common:
MTD_HTTP_REQ( MTD_HTTP_RESP(
RQ31_030
#SERVER_ADDRESS, #R_INITIATE_AUTH_OK_2)
RQ62_001
S_LPAd → #PATH_INITIATE_AUTH, Verify that:
3 RQ62_002
SERVER RQ62_003
MTD_INITIATE_AUTHENTICATION <TRANSACTION_ID_2>
received in this step is RQ62_004
(
RQ62_005
#S_EUICC_CHALLENGE, different to the
RQ62_006

V1.3 Page 266 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#S_EUICC_INFO1, <TRANSACTION_ID_IA> in RQ62_007


#SERVER_ADDRESS)) Step 1 RQ62_009
RQ65_001
<TRANSACTION_ID_SIGNE RQ65_002
D_2> received in this step is RQ65_003
different to the RQ65_004
<TRANSACTION_ID_SIGNE RQ65_005
D_IA> in Step 1 RQ65_007
RQ65_008
<SERVER_CHALLENGE_2> RQ65_009
received in this step is RQ65_017
different to the RQ65_018
<SERVER_CHALLENGE> in
SM-DP+:
Step 1.
RQ56_009
SM-DS:
RQ56_008

Test Sequence #03 Error: Failed due to Invalid Server Address (Subject Code 8.8.1
Reason Code 3.8)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

Common
RQ31_033
RQ31_034
RQ57_106
RQ62_001
MTD_HTTP_REQ ( RQ62_002
#SERVER_ADDRESS, RQ65_018
#PATH_INITIATE_AUTH, SM-DP+:
S_LPAd → MTD_HTTP_RESP( RQ56_004
1 MTD_INITIATE_AUTHENTICATION( RQ56_005
SERVER #R_ERROR_SMXX_1_3_8)
#S_EUICC_CHALLENGE, RQ56_008
#S_EUICC_INFO1, RQ56_011
RQ56_014
#UNKNOWN_SERVER_ADDRESS))
SM-DS:
RQ58_003
RQ58_004
RQ58_007
RQ58_011
RQ58_020

Test Sequence #04 Error: Failed due to Unsupported Public Key Identifiers (Subject
Code 8.8.2 Reason Code 3.1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

Common:
MTD_HTTP_REQ(
RQ26_033
S_LPAd → #SERVER_ADDRESS, MTD_HTTP_RESP(
1 RQ31_033
SERVER #PATH_INITIATE_AUTH, #R_ERROR_SMXX_2_3_1) RQ31_034
MTD_INITIATE_AUTHENTICATION(
RQ31_035
#S_EUICC_CHALLENGE,
RQ31_036

V1.3 Page 267 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#EUICC_INFO1_8_8_2_3_1, RQ57_106
#SERVER_ADDRESS)) RQ62_001
RQ62_002
RQ65_018
SM-DP+:
RQ56_004
RQ56_005
RQ56_006
RQ56_008
RQ56_011
RQ56_014
SM-DS:
RQ58_003
RQ58_004
RQ58_005
RQ58_007
RQ58_011
RQ58_020

Test Sequence #05 Error: Failed due to Unsupported Specification Version Number
(Subject Code 8.8.3 Reason Code 3.1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

Common:
RQ31_033
RQ31_034
RQ57_106
RQ62_001
MTD_HTTP_REQ( RQ62_002
#SERVER_ADDRESS, RQ65_018
#PATH_INITIATE_AUTH, MTD_HTTP_RESP( SM-DP+:
S_LPAd →
1 MTD_INITIATE_AUTHENTICATION( #R_ERROR_SMXX_3_3_ RQ56_004
SERVER
#S_EUICC_CHALLENGE, 1) RQ56_008
#EUICC_INFO1_8_8_3_3_1_LOWER, RQ56_011
#SERVER_ADDRESS)) RQ56_014
SM-DS:
RQ58_003
RQ58_007
RQ58_011
RQ58_020

2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

Common:
RQ31_033
RQ31_034
MTD_HTTP_REQ( RQ57_106
#SERVER_ADDRESS,
RQ62_001
#PATH_INITIATE_AUTH, MTD_HTTP_RESP(
S_LPAd → RQ62_002
3 MTD_INITIATE_AUTHENTICATION( #R_ERROR_SMXX_3_3_
SERVER RQ65_018
#S_EUICC_CHALLENGE, 1)
#EUICC_INFO1_8_8_3_3_1_HIGHER, SM-DP+:
#SERVER_ADDRESS)) RQ56_004
RQ56_008
RQ56_011
RQ56_014

V1.3 Page 268 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

SM-DS:
RQ58_003
RQ58_007
RQ58_011
RQ58_020

Test Sequence #06 Error: Failed due to Unavailable Server Auth Certificate (Subject
Code 8.8.4 Reason Code 3.7)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

Common:
RQ26_033
RQ31_033
RQ31_034
RQ31_035
RQ31_036
RQ57_106
RQ62_001
RQ62_002
MTD_HTTP_REQ( RQ65_018
#SERVER_ADDRESS, SM-DP+:
#PATH_INITIATE_AUTH, MTD_HTTP_RESP( RQ56_004
S_LPAd →
1 MTD_INITIATE_AUTHENTICATION( #R_ERROR_SMXX_4_3_ RQ56_005
SERVER
#S_EUICC_CHALLENGE, 7) RQ56_006
#EUICC_INFO1_8_8_4_3_7, RQ56_008
#SERVER_ADDRESS)) RQ56_011
RQ56_014
SM-DS:
RQ58_003
RQ58_004
RQ58_005
RQ58_006
RQ58_007
RQ58_011
RQ58_020

TC_SM-DP+_ES9+.InitiateAuthenticationFRP
This test case is defined as FFS and not applicable for this version of test specification.

TC_SM-DP+_ES9+.InitiateAuthenticationBRP

General Initial Conditions


Entity Description of the general initial condition
SM-DP+  SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for BRP

Test Sequence #01 Nominal


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.3.12.2.1 TC_SM-DP+_ES9+.InitiateAuthenticationNIST except that all keys and
certificates SHALL be based on BrainpoolP256r1.

V1.3 Page 269 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.3.13 ES9+ (LPA -- SM-DP+): GetBoundProfilePackage

4.3.13.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_028
 RQ25_001, RQ25_002, RQ25_004, RQ25_005, RQ25_006, RQ25_009, RQ25_010,
RQ25_011, RQ25_012, RQ25_013, RQ25_014, RQ25_015
 RQ26_018, RQ26_019, RQ26_020, RQ26_021, RQ26_022, RQ26_029, RQ26_031,
RQ26_034, RQ26_035
 RQ31_143, RQ31_144, RQ31_146, RQ31_147, RQ31_148, RQ31_148_2,
RQ31_148_3, RQ31_149, RQ31_150, RQ31_151, RQ31_152, RQ31_155,
RQ31_162, RQ31_165, RQ31_166, RQ31_168, RQ31_170
 RQ32_069, RQ32_070
 RQ44_001
 RQ47_001
 RQ55_001, RQ55_002, RQ55_003, RQ55_004, RQ55_005, RQ55_006, RQ55_007,
RQ55_008, RQ55_009, RQ55_017, RQ55_018, RQ55_020, RQ55_021, RQ55_022,
RQ55_028, RQ55_033, RQ55_033_1, RQ55_037, RQ55_040, RQ55_041
 RQ56_015, RQ56_016, RQ56_017, RQ56_018, RQ56_019, RQ56_020, RQ56_021,
RQ56_022, RQ56_023, RQ56_024, RQ56_025, RQ56_026, RQ56_027, RQ56_028
 RQ57_028, RQ57_039
 RQ62_001, RQ62_002, RQ62_004, RQ62_005, RQ62_006, RQ62_007
 RQ65_001, RQ65_002, RQ65_003, RQ65_004, RQ65_005, RQ65_007, RQ65_008,
RQ65_009, RQ65_020, RQ65_021
 RQG0_001, RQG0_002, RQG0_003, RQG0_004, RQG0_005, RQG0_006

4.3.13.2 Test Cases

TC_SM-DP+_ES9+.GetBoundProfilePackageNIST

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
SM-DP+ an empty MatchingID.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 There have been no previous attempts to download the pending profile.

V1.3 Page 270 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Using S-ENC and S-MAC without Confirmation Code

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
loaded as an Unprotected Profile Package.
SM-DP+
 Confirmation Code is not provided by the Operator to the SM-
DP+.Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_001
RQ25_002
RQ25_004
RQ25_006
RQ25_010
RQ25_011
RQ25_012
RQ25_013
RQ25_015
RQ26_018
RQ26_019
RQ26_020
RQ26_022
RQ26_029
RQ26_031
RQ26_034
MTD_HTTP_RESP(#R_GET_
RQ26_035
BPP_RESP_OP1_SK)
RQ31_143
RQ31_150
MTD_HTTP_REQ( • Verify that RQ31_151
#IUT_SM_DP_ADDRESS, <TRANSACTION_ID_GBPP> RQ31_152
#PATH_GET_BPP, matches RQ31_155
S_LPAd →
1 MTD_GET_BPP( <S_TRANSACTION_ID> RQ31_162
SM-DP+
<S_TRANSACTION_ID>, MTD_TEST_ES8+_GET_BPP RQ31_165
_SK RQ31_166
#PREP_DOWNLOAD_RESP)) RQ31_170
(#R_GET_BPP_RESP_OP1_S
K, <S_MAC>, <S_ENC>, RQ32_069
#SMDP_METADATA_OP_PR RQ32_070
OF1) RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021

V1.3 Page 271 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #02 Nominal: Using S-ENC and S-MAC with Confirmation Code

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is loaded as an Unprotected Profile
SM-DP+ Package.
 Confirmation Code #CONFIRMATION_CODE1 associated to
PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC

MTD_HTTP_RESP(#R_GET_B RQ25_001
S_LPAd → MTD_HTTP_REQ( PP_RESP_OP1_SK) RQ25_002
1
SM-DP+ #IUT_SM_DP_ADDRESS, RQ25_004
RQ25_006

V1.3 Page 272 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#PATH_GET_BPP, • Verify that RQ25_010


MTD_GET_BPP( <TRANSACTION_ID_GBPP> RQ25_011
<S_TRANSACTION_ID>, matches RQ25_012
<S_TRANSACTION_ID> RQ25_013
MTD_TEST_ES8+_GET_BPP_ RQ25_015
#PREP_DOWNLOAD_RESP_CC)) RQ26_018
SK
(#R_GET_BPP_RESP_OP1_S RQ26_019
K, <S_MAC>, <S_ENC>, RQ26_020
#SMDP_METADATA_OP_PRO RQ26_022
F1) RQ26_029
RQ26_031
RQ26_034
RQ26_035
RQ31_143
RQ31_144
RQ31_146
RQ31_147
RQ31_150
RQ31_151
RQ31_152
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_170
RQ32_069
RQ32_070

RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ47_001
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039

V1.3 Page 273 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001,
RQG0_002,
RQG0_003,
RQG0_004,
RQG0_005,
RQG0_006

Test Sequence #03 Nominal: Using PPK-ENC and PPK-MAC without Confirmation
Code

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_001
MTD_HTTP_RESP(#R_GET_BPP_R RQ25_002
ESP_OP1_PPK) RQ25_005
RQ25_006
RQ25_009
• Verify that RQ25_010
MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
<TRANSACTION_ID_GBPP> RQ25_011
matches RQ25_012
#PATH_GET_BPP,
S_LPAd → MTD_GET_BPP( RQ25_013
1 <S_TRANSACTION_ID> RQ25_014
SM-DP+ <S_TRANSACTION_ID>,
RQ25_015
#PREP_DOWNLOAD_RESP) MTD_TEST_ES8+_GET_BPP RQ26_018
) _PPK RQ26_019
RQ26_020
(#R_GET_BPP_RESP_OP1_
RQ26_021
PPK, <S_MAC>, <S_ENC>, RQ26_022
<PPK_MAC>, <PPK_ENC>, RQ26_029
RQ26_031
RQ26_034

V1.3 Page 274 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#SMDP_METADATA_OP_PR RQ26_035
RQ31_143
OF1)
RQ31_150
RQ31_151
RQ31_152
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_168
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_040
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020

V1.3 Page 275 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #04 Nominal: Using PPK-ENC and PPK-MAC with Confirmation Code

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+ <PPK_MAC>
 Confirmation Code #CONFIRMATION_CODE1 associated to
PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC

RQ25_001
RQ25_002
RQ25_005
RQ25_006
RQ25_009
RQ25_010
RQ25_011
RQ25_012
RQ25_013
RQ25_014
MTD_HTTP_RESP(#R_GET_B RQ25_015
PP_RESP_OP1_PPK) RQ26_018
RQ26_019
RQ26_020
• Verify that RQ26_021
MTD_HTTP_REQ(
<TRANSACTION_ID_GBPP> RQ26_022
#IUT_SM_DP_ADDRESS,
matches RQ26_029
#PATH_GET_BPP,
S_LPAd → <S_TRANSACTION_ID> RQ26_031
1 MTD_GET_BPP(
SM-DP+ RQ26_034
<S_TRANSACTION_ID>, MTD_TEST_ES8+_GET_BPP_
PPK RQ26_035
#PREP_DOWNLOAD_RESP_CC)) (#R_GET_BPP_RESP_OP1_P RQ31_143
PK, <S_MAC>, <S_ENC>, RQ31_144
<PPK_MAC>, <PPK_ENC>, RQ31_146
#SMDP_METADATA_OP_PRO RQ31_147
F1) RQ31_150
RQ31_151
RQ31_152
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_168
RQ31_170
RQ32_069
RQ32_070
RQ44_001

V1.3 Page 276 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ45_006
RQ45_026
RQ45_026_1
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_040
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_023
RQ56_024
RQ56_026R
Q56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020R
Q65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

V1.3 Page 277 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #05 Nominal: Using S-ENC and S-MAC with Metadata split over 2
segments without Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package using the S-ENC and S-MAC with the metadata split over two
sequenceOf88 segments without a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1_2_SEG is loaded as an Unprotected
SM-DP+
Profile Package.
 Confirmation Code is not provided by the Operator to the SM-DP+.

This test sequence SHALL be the same as the Test Sequence #01 defined in this section
except that #SMDP_METADATA_OP_PROF1_2_SEG replaces
#SMDP_METADATA_OP_PROF1.

NOTE: There is no testing required in addition to Test Sequence #01 as the


R_GET_BPP_RESP_OP1_SK constants allow for 1 or 2 segments and for
the SM-DP+ to successfully pass this test sequence it SHALL use 2
segments to deliver the metadata.

Test Sequence #06 Nominal: Using PPK-ENC and PPK-MAC with Metadata split over 2
segments without Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package using the PPK-ENC and PPK-MAC with the metadata split over two
sequenceOf88 segments without a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1_2_SEG is securely loaded as a
SM-DP+ Protected Profile Package using <PPK_ENC> and <PPK_MAC>
 Confirmation Code is not provided by the Operator to the SM-DP+.
This test sequence SHALL be the same as the Test Sequence #03 defined in this section
except that #SMDP_METADATA_OP_PROF1_2_SEG replaces
#SMDP_METADATA_OP_PROF1.

NOTE: There is no testing required in addition to Test Sequence #03 as the


R_GET_BPP_RESP_OP1_PPK constants allow for 1 or 2 segments and for
the SM-DP+ to successfully pass this test sequence it SHALL use 2
segments to deliver the metadata.

TC_SM-DP+_ES9+.GetBoundProfilePackageFRP
This test case is defined as FFS and not applicable for this version of test specification.

V1.3 Page 278 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_SM-DP+_ES9+.GetBoundProfilePackageBRP

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for BRP
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
SM-DP+ an empty MatchingID.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 There have been no previous attempts to download the pending profile.

Test Sequence #01 Nominal: Using S-ENC and S-MAC without Confirmation Code
This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.3.13.2.1 TC_SM-DP+_ES9+.GetBoundProfilePackageNIST except that all keys and
certificates SHALL be based on BrainpoolP256r1.

Test Sequence #02 Nominal: Using PPK-ENC and PPK-MAC without Confirmation
Code
This test sequence SHALL be the same as the Test Sequence #03 defined in section
4.3.13.2.1 TC_SM-DP+_ES9+.GetBoundProfilePackageNIST except that all keys and
certificates SHALL be based on BrainpoolP256r1.

TC_SM-DP+_ES9+.GetBoundProfilePackage_RetryCases_ReuseOTPK_NIST

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
SM-DP+
an empty MatchingID.
 The EID is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Test Sequence #01 Nominal: Retry with same otPK.eUICC.ECKA using S-ENC and S-
MAC without Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt for the same otPK.eUICC.ECKA using S-ENC and S-
MAC for Profile protection without a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is loaded as an Unprotected Profile Package.
SM-DP+  Confirmation Code is not provided by the Operator to the SM-DP+.
 There have been no previous attempts to download the pending profile.

V1.3 Page 279 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CANCEL_SESSION_SK
IC1 Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.
IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC_RETRY

RQ25_001
RQ25_002
RQ25_004
RQ25_006
RQ25_010
RQ25_011
RQ25_012
RQ25_013
RQ25_015
RQ26_018
RQ26_019
RQ26_020
RQ26_022
RQ26_029
RQ26_031
RQ26_034
RQ26_035
RQ31_143
MTD_HTTP_RESP(#R_GET_BPP_ RQ31_144
RESP_OP1_SK) RQ31_146
RQ31_147
RQ31_148_3
• Verify that RQ31_149
<TRANSACTION_ID_GBPP> RQ31_155
MTD_HTTP_REQ( matches <S_TRANSACTION_ID> RQ31_162
#IUT_SM_DP_ADDRESS, RQ31_165
MTD_TEST_ES8+_GET_BPP_SK
S_LPAd → #PATH_GET_BPP, RQ31_166
1 (#R_GET_BPP_RESP_OP1_SK,
SM-DP+ MTD_GET_BPP( RQ31_170
<S_MAC>, <S_ENC>,
<S_TRANSACTION_ID>, #SMDP_METADATA_OP_PROF1) RQ32_069
#PREP_DOWNLOAD_RESP)) RQ32_070
• Verify that
RQ44_001
<OTPK_SM_DP+_ECKA> in
RQ45_006
#INIT_SC_PROF1 matches the
RQ45_026
value previously received in the
RQ45_026_1
GetBoundProfilePackage response
RQ55_001
in step 4 of the procedure in IC1
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015

V1.3 Page 280 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ56_016
RQ56_017
RQ56_021
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #02 Nominal: Retry with same otPK.eUICC.ECKA using S-ENC and S-
MAC with Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt for the same otPK.eUICC.ECKA using the S-ENC and S-
MAC for Profile protection with a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is loaded as an Unprotected Profile Package.
 Confirmation Code #CONFIRMATION_CODE1 associated to
SM-DP+ PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.
 There have been no previous attempts to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CC_CANCEL_SESSION_S
K
IC1
Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.
IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC_RETRY

V1.3 Page 281 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ25_001
RQ25_002
RQ25_004
RQ25_006
RQ25_010
RQ25_011
RQ25_012
RQ25_013
RQ25_015
RQ26_018
RQ26_019
RQ26_020
RQ26_022
RQ26_029
RQ26_031
RQ26_034
RQ26_035
RQ31_143
RQ31_144
RQ31_146
RQ31_147
RQ31_148_3
MTD_HTTP_RESP(#R_GET_BPP_R RQ31_149
ESP_OP1_SK) RQ31_155
RQ31_162
• Verify that RQ31_165
<TRANSACTION_ID_GBPP> matches RQ31_166
MTD_HTTP_REQ( RQ31_170
#IUT_SM_DP_ADDRESS, <S_TRANSACTION_ID>
RQ32_069
#PATH_GET_BPP, MTD_TEST_ES8+_GET_BPP_SK RQ32_070
S_LPAd → MTD_GET_BPP( (#R_GET_BPP_RESP_OP1_SK,
1 RQ44_001
SM-DP+ <S_MAC>, <S_ENC>,
<S_TRANSACTION_ID>, RQ45_006
#PREP_DOWNLOAD_RESP_ #SMDP_METADATA_OP_PROF1) RQ45_026
CC)) • Verify that RQ45_026_1
<OTPK_SM_DP+_ECKA> in RQ47_001
#INIT_SC_PROF1 matches the value RQ55_001
previously received in the RQ55_002
GetBoundProfilePackage response in RQ55_003
step 4 of the procedure in IC1 RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_021
RQ56_023
RQ56_024
RQ56_026

V1.3 Page 282 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #03 Nominal: Retry with same otPK.eUICC.ECKA using PPK-ENC and
PPK-MAC without Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt for the same otPK.eUICC.ECKA using the PPK-ENC and
PPK-MAC for Profile protection without a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>
SM-DP+  Confirmation Code is not provided by the Operator to the SM-DP+.
 There has been no previous attempts to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CANCEL_SESSION_PP
K
IC1
Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.

IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC_RETRY

MTD_HTTP_RESP( RQ25_001
MTD_HTTP_REQ( #R_GET_BPP_RESP_OP1_PPK) RQ25_002
S_LPAd → #IUT_SM_DP_ADDRESS, RQ25_005
1
SM-DP+ #PATH_GET_BPP, • Verify that RQ25_006
MTD_GET_BPP( <TRANSACTION_ID_GBPP> RQ25_009
matches <S_TRANSACTION_ID> RQ25_010

V1.3 Page 283 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<S_TRANSACTION_ID>, MTD_TEST_ES8+_GET_BPP_PP RQ25_011


#PREP_DOWNLOAD_RESP) K RQ25_012
) (#R_GET_BPP_RESP_OP1_PPK, RQ25_013
<S_MAC>, <S_ENC>, RQ25_014
<PPK_MAC>, <PPK_ENC>, RQ25_015
#SMDP_METADATA_OP_PROF1) RQ26_018
• Verify that RQ26_019
<OTPK_SM_DP+_ECKA> in RQ26_020
#INIT_SC_PROF1 matches the RQ26_021
value previously received in the RQ26_022
GetBoundProfilePackage response RQ26_029
in step 4 of the procedure in IC1 RQ26_031
RQ26_034
RQ26_035
RQ31_143
RQ31_148_3
RQ31_149
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_168
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_040
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_021
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003

V1.3 Page 284 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #04 Nominal: Retry with same otPK.eUICC.ECKA using PPK-ENC and
PPK-MAC with Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package with a retry attempt for the same otPK.eUICC.ECKA using the PPK-ENC
and PPK-MAC for Profile protection with a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>
 Confirmation Code #CONFIRMATION_CODE1 associated to
SM-DP+
PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.
 There has been no previous attempts to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CC_CANCEL_SESSION_
PPK
IC1
Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.
IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC_RETRY

MTD_HTTP_RESP( RQ25_001
MTD_HTTP_REQ( #R_GET_BPP_RESP_OP1_PPK) RQ25_002
#IUT_SM_DP_ADDRESS, RQ25_005
#PATH_GET_BPP, RQ25_006
S_LPAd → • Verify that RQ25_009
1 MTD_GET_BPP(
SM-DP+ <TRANSACTION_ID_GBPP> RQ25_010
<S_TRANSACTION_ID>, matches <S_TRANSACTION_ID> RQ25_011
#PREP_DOWNLOAD_RESP_
MTD_TEST_ES8+_GET_BPP_PPK RQ25_012
CC))
(#R_GET_BPP_RESP_OP1_PPK, RQ25_013
<S_MAC>, <S_ENC>, RQ25_014

V1.3 Page 285 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<PPK_MAC>, <PPK_ENC>, RQ25_015


#SMDP_METADATA_OP_PROF1) RQ26_018
• Verify that RQ26_019
<OTPK_SM_DP+_ECKA> in RQ26_020
#INIT_SC_PROF1 matches the RQ26_021
value previously received in the RQ26_022
GetBoundProfilePackage response RQ26_029
in step 4 of the procedure in IC1 RQ26_031
RQ26_034
RQ26_035
RQ31_143
RQ31_144
RQ31_146
RQ31_147
RQ31_148_3
RQ31_149
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_168
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ47_001
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_040
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_021
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004

V1.3 Page 286 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #05 Nominal: Retry with same otPK.EUICC.ECKA rejected by eUICC
using S-ENC and S-MAC without Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt with the same otPK.EUICC.ECKA rejected by the eUICC
using the S-ENC and S-MAC without a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is loaded as an Unprotected Profile Package.
 Confirmation Code is not provided by the Operator to the SM-DP+.
SM-DP+
 There have been no previous attempt to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CANCEL_SESSION_SK
IC1 Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.
IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC_RETRY

MTD_HTTP_RESP( RQ25_001
#R_ERROR_8_2_3_7) RQ25_002
MTD_HTTP_REQ( RQ25_004
#IUT_SM_DP_ADDRESS, OR RQ25_006
#PATH_GET_BPP, RQ25_010
S_LPAd → MTD_GET_BPP( RQ25_011
1 MTD_HTTP_RESP(
SM-DP+ RQ25_012
<S_TRANSACTION_ID>, #R_GET_BPP_RESP_OP1_SK) RQ25_013
#PREP_DOWNLOAD_RESP_
RQ25_015
NEW_OTPK)) • Verify that RQ26_018
<TRANSACTION_ID_GBPP> matches RQ26_019
<S_TRANSACTION_ID> RQ26_020

V1.3 Page 287 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ26_022
MTD_TEST_ES8+_GET_BPP_SK RQ26_029
(#R_GET_BPP_RESP_OP1_SK, RQ26_031
<S_MAC>, <S_ENC>, RQ26_034
#SMDP_METADATA_OP_PROF1) RQ26_035
• Verify that <OTPK_SM_DP+_ECKA> RQ31_143
in #INIT_SC_PROF1 is different from RQ31_148_3
the value previously received in the RQ31_150
GetBoundProfilePackage response in RQ31_151
step 4 of the procedure in IC1 RQ31_152
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_022
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005

V1.3 Page 288 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #06 Nominal: Retry with same otPK.EUICC.ECKA rejected by eUICC
using S-ENC and S-MAC with Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt with the same otPK.EUICC.ECKA rejected by the eUICC
using the S-ENC and S-MAC with a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is loaded as an Unprotected Profile Package.
 Confirmation Code #CONFIRMATION_CODE1 associated to
SM-DP+ PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.
 There have been no previous attempt to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CC_CANCEL_SESSION_SK
Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
IC1
GetBoundProfilePackage Response in Step 4

IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC_RETRY

RQ25_001
MTD_HTTP_RESP( RQ25_002
#R_ERROR_8_2_3_7) RQ25_004
RQ25_006
OR RQ25_010
RQ25_011
MTD_HTTP_RESP(#R_GET_BPP_RES RQ25_012
MTD_HTTP_REQ( P_OP1_SK) RQ25_013
#IUT_SM_DP_ADDRESS, RQ25_015
#PATH_GET_BPP, RQ26_018
S_LPAd → • Verify that
1 MTD_GET_BPP( RQ26_019
SM-DP+ <TRANSACTION_ID_GBPP> matches
<S_TRANSACTION_ID>, RQ26_020
#PREP_DOWNLOAD_RESP_ <S_TRANSACTION_ID> RQ26_022
NEW_OTPK_CC)) MTD_TEST_ES8+_GET_BPP_SK RQ26_029
(#R_GET_BPP_RESP_OP1_SK, RQ26_031
<S_MAC>, <S_ENC>, RQ26_034
#SMDP_METADATA_OP_PROF1) RQ26_035
RQ31_143
• Verify that <OTPK_SM_DP+_ECKA>
RQ31_144
in #INIT_SC_PROF1 is different from
RQ31_146
the value previously received in the
RQ31_147

V1.3 Page 289 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

GetBoundProfilePackage response in RQ31_148_3


step 4 of the procedure in IC1 RQ31_150
RQ31_151
RQ31_152
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ47_001
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_022
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021

V1.3 Page 290 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #07 Nominal: Retry with same otPK.EUICC.ECKA rejected by eUICC
using PPK-ENC and PPK-MAC without Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt with the same otPK.EUICC.ECKA rejected by the eUICC
using the PPK-ENC and PPK-MAC without a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>
SM-DP+  Confirmation Code is not provided by the Operator to the SM-DP+.
 There have been no previous attempt to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CANCEL_SESSION_PPK
IC1 Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.
IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC_RETRY

RQ25_001
RQ25_002
RQ25_005
MTD_HTTP_RESP(
RQ25_006
#R_ERROR_8_2_3_7)
RQ25_009
RQ25_010
OR RQ25_011
RQ25_012
MTD_HTTP_RESP(#R_GET_BPP_R RQ25_013
ESP_OP1_PPK) RQ25_014
RQ25_015
MTD_HTTP_REQ(
RQ26_018
#IUT_SM_DP_ADDRESS, • Verify that
RQ26_019
#PATH_GET_BPP, <TRANSACTION_ID_GBPP> matches
S_LPAd → RQ26_020
1 MTD_GET_BPP( <S_TRANSACTION_ID>
SM-DP+ RQ26_021
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP_ MTD_TEST_ES8+_GET_BPP_PPK RQ26_022
NEW_OTPK)) (#R_GET_BPP_RESP_OP1_PPK, RQ26_029
<S_MAC>, <S_ENC>, <PPK_MAC>, RQ26_031
<PPK_ENC>, RQ26_034
#SMDP_METADATA_OP_PROF1) RQ26_035
• Verify that <OTPK_SM_DP+_ECKA> RQ31_143
in #INIT_SC_PROF1 is different from RQ31_148_3
the value previously received in the RQ31_150
GetBoundProfilePackage response in RQ31_151
step 4 of the procedure in IC1 RQ31_152
RQ31_155
RQ31_162
RQ31_165

V1.3 Page 291 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_166
RQ31_168
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_040
RQ55_041

RQ56_015
RQ56_016
RQ56_017
RQ56_022
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004

V1.3 Page 292 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQG0_005
RQG0_006

Test Sequence #08 Nominal: Retry with same otPK.EUICC.ECKA rejected by eUICC
using PPK-ENC and PPK-MAC with Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt with the same otPK.EUICC.ECKA rejected by the eUICC
using the PPK-ENC and PPK-MAC.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>
 Confirmation Code #CONFIRMATION_CODE1 associated to
SM-DP+
PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.
 There have been no previous attempt to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CC_CANCEL_SESSION_P
PK
IC1
Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.
IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC_RETRY

RQ25_001
RQ25_002
RQ25_005
MTD_HTTP_RESP( RQ25_006
#R_ERROR_8_2_3_7) RQ25_009
RQ25_010
RQ25_011
OR RQ25_012
RQ25_013
MTD_HTTP_RESP(#R_GET_BPP_R RQ25_014
ESP_OP1_PPK) RQ25_015
RQ26_018
MTD_HTTP_REQ(
RQ26_019
#IUT_SM_DP_ADDRESS,
#PATH_GET_BPP, • Verify that RQ26_020
S_LPAd → <TRANSACTION_ID_GBPP> matches RQ26_021
1 MTD_GET_BPP(
SM-DP+ <S_TRANSACTION_ID> RQ26_022
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP_ MTD_TEST_ES8+_GET_BPP_PPK RQ26_029
NEW_OTPK_CC)) (#R_GET_BPP_RESP_OP1_PPK, RQ26_031
<S_MAC>, <S_ENC>, <PPK_MAC>, RQ26_034
<PPK_ENC>, RQ26_035
#SMDP_METADATA_OP_PROF1) RQ31_143
RQ31_144
• Verify that <OTPK_SM_DP+_ECKA> RQ31_146
in #INIT_SC_PROF1 is different from RQ31_147
the value previously received in the RQ31_148_3
GetBoundProfilePackage response in RQ31_150
step 4 of the procedure in IC1 RQ31_151
RQ31_152
RQ31_155
RQ31_162

V1.3 Page 293 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_165
RQ31_166
RQ31_168
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ47_001
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_040
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_022
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ62_001
RQ57_039
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004

V1.3 Page 294 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQG0_005
RQG0_006

Test Sequence #09 Nominal: Confirmation Code retry


The purpose of this test is to test that the SM-DP+ accepts a subsequent correct
Confirmation Code after the initial Confirmation Code supplied in the
GetBoundProfilePackageRequest ASN.1 euiccSigned2 element is unknown.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and PPK_MAC>.
 Confirmation Code #CONFIRMATION_CODE1 associated to
PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.
SM-DP+
 The SM-DP+ is configured with two retries allowed for the receipt of a valid
Confirmation Code
 There have been no previous attempts to download the pending profile.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_INVALID_CC

IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC

RQ25_001
RQ25_002
RQ25_004
RQ25_006
RQ25_010
RQ25_011
RQ25_012
RQ25_013
RQ25_015
RQ26_018
MTD_HTTP_RESP( RQ26_019
#R_GET_BPP_RESP_OP1_PPK) RQ26_020
MTD_HTTP_REQ( RQ26_022
#IUT_SM_DP_ADDRESS, RQ26_029
• Verify that
#PATH_GET_BPP, RQ26_031
S_LPAd → <TRANSACTION_ID_GBPP> matches
1 MTD_GET_BPP( RQ26_034
SM-DP+ <S_TRANSACTION_ID>
RQ26_035
<S_TRANSACTION_ID>, MTD_TEST_ES8+_GET_BPP_PPK RQ31_143
#PREP_DOWNLOAD_RESP_C (#R_GET_BPP_RESP_OP1_PPK, RQ31_144
C)) <S_MAC>, <S_ENC>, <PPK_MAC>, RQ31_146
<PPK_ENC>, RQ31_147
#SMDP_METADATA_OP_PROF1) RQ31_148
RQ31_148_3
RQ31_162
RQ31_165
RQ31_166
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026

V1.3 Page 295 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ45_026_1
RQ47_001
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_020
RQ56_025
RQ56_026
RQ56_028
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

V1.3 Page 296 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

VOID

VOID

TC_SM-
DP+_ES9+.GetBoundProfilePackage_RetryCases_DifferentOTPK_NIST

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST
PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1
SM-DP+  Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
an empty MatchingID.
 The EID is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Test Sequence #01 Nominal: Retry without otPK.EUICC.ECKA using S-ENC and S-
MAC without Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt without otPK.EUICC.ECKA using the S-ENC and S-MAC
without a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is loaded as an Unprotected Profile Package.
SM-DP+  Confirmation Code is not provided by the Operator to the SM-DP+.
 There have been no previous attempt to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CANCEL_SESSION_SK
Extract <OTPK_SM_DP+_ECKA> from the GetBoundProfilePackage Response in Step
IC1
4.

IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

MTD_HTTP_RESP( RQ25_001
#R_GET_BPP_RESP_OP1_SK) RQ25_002
RQ25_004
• Verify that RQ25_006
MTD_HTTP_REQ( <TRANSACTION_ID_GBPP> RQ25_010
#IUT_SM_DP_ADDRESS, matches <S_TRANSACTION_ID> RQ25_011
#PATH_GET_BPP,
S_LPAd → RQ25_012
1 MTD_GET_BPP(
SM-DP+ MTD_TEST_ES8+_GET_BPP_SK RQ25_013
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP_ (#R_GET_BPP_RESP_OP1_SK, RQ25_015
NEW_OTPK)) <S_MAC>, <S_ENC>, RQ26_018
#SMDP_METADATA_OP_PROF1) RQ26_019
• Verify that <OTPK_SM_DP+_ECKA> RQ26_020
in #INIT_SC_PROF1 is different from RQ26_022
the value previously received in the RQ26_029

V1.3 Page 297 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

GetBoundProfilePackage response in RQ26_031


step 4 of the procedure in IC1 RQ26_034
RQ26_035
RQ31_143
RQ31_150
RQ31_151
RQ31_152
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020

V1.3 Page 298 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

Test Sequence #02 Nominal: Retry without otPK.EUICC.ECKA using S-ENC and S-
MAC with Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt without otPK.EUICC.ECKA using the S-ENC and S-MAC
with a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is loaded as an Unprotected Profile Package.
 Confirmation Code #CONFIRMATION_CODE1 associated to
SM-DP+ PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.
 There have been no previous attempt to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CC_CANCEL_SESSION_
SK
IC1
Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.
IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC

RQ25_001
RQ25_002
RQ25_004
RQ25_006
RQ25_010
MTD_HTTP_RESP(
RQ25_011
#R_GET_BPP_RESP_OP1_SK) RQ25_012
RQ25_013
• Verify that RQ25_015
<TRANSACTION_ID_GBPP> RQ26_018
MTD_HTTP_REQ( matches <S_TRANSACTION_ID> RQ26_019
#IUT_SM_DP_ADDRESS, RQ26_020
MTD_TEST_ES8+_GET_BPP_SK RQ26_022
#PATH_GET_BPP,
S_LPAd → (#R_GET_BPP_RESP_OP1_SK, RQ26_029
1 MTD_GET_BPP(
SM-DP+ <S_MAC>, <S_ENC>, RQ26_031
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP_ #SMDP_METADATA_OP_PROF1) RQ26_034
NEW_OTPK_CC)) RQ26_035
• Verify that
RQ31_143
<OTPK_SM_DP+_ECKA> in
RQ31_144
#INIT_SC_PROF1 is different from RQ31_146
the value previously received in the RQ31_147
GetBoundProfilePackage response RQ31_150
in step 4 of the procedure in IC1 RQ31_151
RQ31_152
RQ31_155
RQ31_162
RQ31_165
RQ31_166

V1.3 Page 299 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ47_001
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_022
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

V1.3 Page 300 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Nominal: Retry without otPK.EUICC.ECKA using PPK-ENC and
PPK-MAC without Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt without otPK.EUICC.ECKA using the PPK-ENC and
PPK-MAC without a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>
SM-DP+  Confirmation Code is not provided by the Operator to the SM-DP+.
 There have been no previous attempt to download the pending profile.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CANCEL_SESSION_PP
K
IC1
Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.

IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_001
RQ25_002
RQ25_005
RQ25_006
RQ25_009
RQ25_010
RQ25_011
MTD_HTTP_RESP( RQ25_012
#R_GET_BPP_RESP_OP1_PPK) RQ25_013
RQ25_014
• Verify that RQ25_015
<TRANSACTION_ID_GBPP> RQ26_018
matches <S_TRANSACTION_ID> RQ26_019
MTD_HTTP_REQ( RQ26_020
MTD_TEST_ES8+_GET_BPP_PP
#IUT_SM_DP_ADDRESS, RQ26_021
K
#PATH_GET_BPP, RQ26_022
S_LPAd → (#R_GET_BPP_RESP_OP1_PPK,
1 MTD_GET_BPP( RQ26_029
SM-DP+ <S_MAC>, <S_ENC>,
RQ26_031
<S_TRANSACTION_ID>, <PPK_MAC>, <PPK_ENC>,
RQ26_034
#PREP_DOWNLOAD_RESP_ #SMDP_METADATA_OP_PROF1
RQ26_035
NEW_OTPK)) )
RQ31_143
• Verify that RQ31_148_3
<OTPK_SM_DP+_ECKA> in RQ31_150
#INIT_SC_PROF1 is different from RQ31_151
the value previously received in the RQ31_152
GetBoundProfilePackage response RQ31_155
in step 4 of the procedure in IC1 RQ31_162
RQ31_165
RQ31_166
RQ31_168
RQ31_170
RQ32_069
RQ32_070
RQ44_001

V1.3 Page 301 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ45_006
RQ45_026
RQ45_026_1
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_040
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_022
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

V1.3 Page 302 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Nominal: Retry without otPK.EUICC.ECKA using PPK-ENC and
PPK-MAC with Confirmation Code
The purpose of this test is to test that the LPAd can request the delivery and the binding of a
Profile Package for a retry attempt without otPK.EUICC.ECKA using the PPK-ENC and
PPK-MAC with a Confirmation Code.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile Package
using <PPK_ENC> and <PPK_MAC>
SM-DP+  Confirmation Code #CONFIRMATION_CODE1 associated to
PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.
 There have been no previous attempt to download the pending profile.

Step Direction Sequence / Description Expected result REQ

PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CC_CANCEL_SESSION
_PPK
IC1
Extract <OTPK_SM_DP+_ECKA> from #INIT_SC_PROF1 in the
GetBoundProfilePackage Response in Step 4.
IC2 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC

RQ25_001
RQ25_002
RQ25_005
RQ25_006
RQ25_009
RQ25_010
RQ25_011
RQ25_012
MTD_HTTP_RESP(#R_GET_BPP_R
RQ25_013
ESP_OP1_PPK) RQ25_014
RQ25_015
• Verify that RQ26_018
<TRANSACTION_ID_GBPP> matches RQ26_019
MTD_HTTP_REQ( RQ26_020
#IUT_SM_DP_ADDRESS, <S_TRANSACTION_ID>
RQ26_021
S_LPAd #PATH_GET_BPP, MTD_TEST_ES8+_GET_BPP_PPK RQ26_022
1 → MTD_GET_BPP( (#R_GET_BPP_RESP_OP1_PPK, RQ26_029
SM-DP+ <S_TRANSACTION_ID>, <S_MAC>, <S_ENC>, <PPK_MAC>, RQ26_031
#PREP_DOWNLOAD_RESP <PPK_ENC>, RQ26_034
_NEW_OTPK_CC)) #SMDP_METADATA_OP_PROF1) RQ26_035
• Verify that <OTPK_SM_DP+_ECKA> RQ31_143
in #INIT_SC_PROF1 is different from RQ31_144
the value previously received in the RQ31_146
GetBoundProfilePackage response in RQ31_147
step 4 of the procedure in IC1. RQ31_148_3
RQ31_150
RQ31_151
RQ31_152
RQ31_155
RQ31_162
RQ31_165
RQ31_166
RQ31_168

V1.3 Page 303 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_170
RQ32_069
RQ32_070
RQ44_001
RQ45_006
RQ45_026
RQ45_026_1
RQ47_001
RQ55_001
RQ55_002
RQ55_003
RQ55_004
RQ55_005
RQ55_006
RQ55_007
RQ55_008
RQ55_009
RQ55_017
RQ55_018
RQ55_020
RQ55_021
RQ55_022
RQ55_028
RQ55_033
RQ55_033_1
RQ55_037
RQ55_040
RQ55_041
RQ56_015
RQ56_016
RQ56_017
RQ56_022
RQ56_023
RQ56_024
RQ56_026
RQ56_027
RQ57_039
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_020
RQ65_021
RQG0_001
RQG0_002
RQG0_003
RQG0_004
RQG0_005
RQG0_006

V1.3 Page 304 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

VOID

VOID

TC_SM-DP+_ES9+.GetBoundProfilePackage_ErrorCasesNIST

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST
 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>.
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1
SM-DP+  Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
an empty MatchingID.
 The EID is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
There have been no previous attempts to download the pending profile.

Test Sequence #01 Error: Invalid eUICC Signature (Subject Code 8.1 Reason Code 6.1)
The purpose of this test is to test that the SM-DP+ returns the correct error code for an
invalid eUICC signature supplied in GetBoundProfilePackageRequest.

Initial Conditions
Entity Description of the initial condition
SM-DP+  Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ26_029
RQ26_031
RQ31_143
RQ31_148_2
MTD_HTTP_REQ( RQ56_015
#IUT_SM_DP_ADDRESS, RQ56_016
#PATH_GET_BPP, RQ56_017
S_LPAd → MTD_GET_BPP( MTD_HTTP_RESP( RQ56_018
1 RQ56_025
SM-DP+ <S_TRANSACTION_ID>, #R_ERROR_8_1_6_1)
RQ56_026
RQ56_028
#PREP_DOWNLOAD_RESP_8_1_6_1) RQ62_001
) RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006

V1.3 Page 305 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009

Test Sequence #02 Error: Unknown TransactionID in JSON transport layer (Subject
Code 8.10.1 Reason Code 3.9)
The purpose of this test is to test that the SM-DP+ returns the correct error code when the
TransactionID supplied in GetBoundProfilePackageRequest JSON transport layer is
unknown.

Initial Conditions
Entity Description of the initial condition
SM-DP+  Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ26_029
RQ26_031
RQ31_143
MTD_HTTP_REQ( RQ31_148_2
#IUT_SM_DP_ADDRESS, RQ56_015
#PATH_GET_BPP, MTD_HTTP_RESP( RQ56_016
S_LPAd →
1 MTD_GET_BPP( #R_ERROR_8_10_1_3_ RQ56_017
SM-DP+
9) RQ56_018
<INVALID_TRANSACTION_ID>, RQ56_025
#PREP_DOWNLOAD_RESP)) RQ56_026
RQ56_028
RQ62_001
RQ62_002

Test Sequence #03 Error: Unknown TransactionID in ASN.1 euiccSigned2 element


(Subject Code 8.10.1 Reason Code 3.9)
The purpose of this test is to test that the SM DP+ returns the correct error code when the
TransactionID supplied in the GetBoundProfilePackageRequest ASN.1 euiccSigned2
element is unknown.

Initial Conditions
Entity Description of the initial condition
SM-DP+  Confirmation Code is not provided by the Operator to the SM-DP+.

V1.3 Page 306 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ26_029
RQ26_031
RQ31_143
MTD_HTTP_REQ( RQ31_148_2
#IUT_SM_DP_ADDRESS, RQ56_015
S_LPAd #PATH_GET_BPP, MTD_HTTP_RESP( RQ56_016
1 → MTD_GET_BPP( #R_ERROR_8_10_1_3_ RQ56_017
SM-DP+ <S_TRANSACTION_ID>, 9) RQ56_018
#PREP_DOWNLOAD_RESP_8_10_1_3_9 RQ56_025
)) RQ56_026
RQ56_028
RQ62_001
RQ62_002

Test Sequence #04 Error: Missing Confirmation Code (Subject Code 8.2.7 Reason
Code 2.2)
The purpose of this test is to test that the SM-DP+ returns the correct error code when the
Confirmation Code is missing in the PrepareDownloadResponse request ASN.1
euiccSigned2 element.

Initial Conditions
Entity Description of the initial condition

SM-DP+  Confirmation Code #CONFIRMATION_CODE1 associated to


PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC

RQ26_029
RQ26_031
RQ31_143
RQ31_144
RQ31_146
MTD_HTTP_REQ( RQ31_147
#IUT_SM_DP_ADDRESS, RQ31_148_2
S_LPAd → #PATH_GET_BPP, MTD_HTTP_RESP( RQ56_015
1 MTD_GET_BPP(
SM-DP+ #R_ERROR_8_2_7_2_2) RQ56_016
<S_TRANSACTION_ID>, RQ56_017
#PREP_DOWNLOAD_RESP)) RQ56_018
RQ56_025
RQ56_026
RQ56_028
RQ62_001
RQ62_002

V1.3 Page 307 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #05 Error: Refused Confirmation Code (Subject Code 8.2.7 Reason
Code 3.8)
The purpose of this test is to test that the SM-DP+ returns the correct error code when the
Confirmation Code supplied in the GetBoundProfilePackageRequest ASN.1 euiccSigned2
element is unknown.

Initial Conditions
Entity Description of the initial condition

SM-DP+  Confirmation Code #CONFIRMATION_CODE2 associated to


PROFILE_OPERATIONAL1 is provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC
IC2 <S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE1,
<S_TRANSACTION_ID>)

RQ26_029
RQ26_031
RQ31_143
RQ31_144
RQ31_146
MTD_HTTP_REQ( RQ31_147
#IUT_SM_DP_ADDRESS, RQ31_148_2
MTD_HTTP_RESP(
S_LPAd → #PATH_GET_BPP, RQ56_015
1 #R_ERROR_8_2_7_3_8)
SM-DP+ MTD_GET_BPP( RQ56_016
<S_TRANSACTION_ID>, RQ56_017
#PREP_DOWNLOAD_RESP_CC)) RQ56_018
RQ56_025
RQ56_026
RQ56_028
RQ62_001
RQ62_002

Test Sequence #06 VOID VOID

VOID

4.3.14 ES9+ (LPA -- SM-DP+): AuthenticateClient

4.3.14.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_033

V1.3 Page 308 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 RQ31_025, RQ31_058RQ31_058, RQ31_059, RQ31_060, RQ31_061, RQ31_067,


RQ31_080, RQ31_081, RQ31_082, RQ31_083, RQ31_085, RQ31_086, RQ31_089,
RQ31_090, RQ31_091, RQ31_092, RQ31_093, RQ31_094, RQ31_095
 RQ41_001, RQ41_006, RQ41_007, RQ41_008
 RQ42_001
 RQ45_006, RQ45_017, RQ45_026, RQ45_026_1, RQ45_027, RQ45_028,
RQ45_029
 RQ47_001
 RQ56_029, RQ56_030, RQ56_031, RQ56_032, RQ56_033, RQ56_034, RQ56_035,
RQ56_036, RQ56_036_1, RQ56_037, RQ56_038, RQ56_039, RQ56_040,
RQ56_041, RQ56_041_1, RQ56_041_2
 RQ57_037, RQ57_057, RQ57_057_1, RQ57_108
 RQ62_001, RQ62_002, RQ62_004, RQ62_005, RQ62_006, RQ62_007
 RQ65_001, RQ65_002, RQ65_003, RQ65_004, RQ65_005, RQ65_007, RQ65_008
RQ65_009, RQ65_022, RQ65_023

4.3.14.2 Test Cases

TC_SM-DP+_ES9+.AuthenticateClientNIST

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST and
#CERT_SM_DPpb_ECDSA for NIST
 PROFILE_OPERATIONAL1 configured with
SM-DP+
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>
 There have been no previous attempts to download the pending profile.

Test Sequence #01 Nominal for Default SM-DP+ Address Use Case without
Confirmation Code

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
#MATCHING_ID_EMPTY.
SM-DP+  EID #EID1 is not known to the SM-DP+ and is not associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
S_LPAd → #IUT_SM_DP_ADDRESS, MTD_HTTP_RESP(#R_INITI
IC2
SM-DP+ #PATH_INITIATE_AUTH, ATE_AUTH_OK)
MTD_INITIATE_AUTHENTICATION(

V1.3 Page 309 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_025
RQ31_058
RQ31_059
RQ31_060
RQ31_080
RQ31_081
RQ31_082
RQ31_091
RQ31_092
RQ31_093
RQ31_094
RQ31_095
RQ41_006
RQ42_001
RQ45_006
MTD_HTTP_RESP(#R_AUT RQ45_026
H_CLIENT_OK) RQ45_026_1
• Verify that RQ45_027
<TRANSACTION_ID_AC> RQ45_029
matches RQ56_029
<S_TRANSACTION_ID> RQ56_032
RQ56_034
• Verify the validity of the
MTD_HTTP_REQ( RQ56_035
smdpSignature2
#IUT_SM_DP_ADDRESS, RQ56_036
<SMDP_SIGNATURE2>
#PATH_AUTH_CLIENT, RQ56_036_1
S_LPAd → using the
1 MTD_AUTHENTICATE_CLIENT( RQ56_037
SM-DP+ #PK_SM_DPpb_ECDSA
<S_TRANSACTION_ID>, RQ56_039
#AUTH_SERVER_RESP_DEF_DP_ • Verify that the SM-DP+ RQ56_040
UC_OK)) Address in the RQ56_041_1
#SMDP_METADATA_OP_P RQ56_041_2
ROF1 matches RQ57_037
#IUT_SM_DP_ADDRESS. RQ57_057_1
• Verify that RQ57_108
<TRANSACTION_ID_SIGNE RQ62_001
D_AC> matches RQ62_002
<S_TRANSACTION_ID> RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

V1.3 Page 310 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Nominal for Default SM-DP+ Address Use Case with Confirmation
Code

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
#MATCHING_ID_EMPTY.
 EID #EID1 is known to the SM-DP+ and associated to
SM-DP+
PROFILE_OPERATIONAL1.
 Confirmation Code #CONFIRMATION_CODE1 is provided by the Operator to
the SM-DP+.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(#R_INITI
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ ATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE ,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_025
RQ31_058
RQ31_059
RQ31_060
MTD_HTTP_RESP( RQ31_080
#R_AUTH_CLIENT_OK_CC) RQ31_081
• Verify that RQ31_082
<TRANSACTION_ID_AC> RQ31_091
matches RQ31_092
<S_TRANSACTION_ID> RQ31_093
RQ31_094
• Verify the validity of the
RQ31_095
MTD_HTTP_REQ( smdpSignature2
RQ41_006
#IUT_SM_DP_ADDRESS, <SMDP_SIGNATURE2>
RQ42_001
#PATH_AUTH_CLIENT, using the
S_LPAd → #PK_SM_DPpb_ECDSA
RQ45_006
1 MTD_AUTHENTICATE_CLIENT( RQ45_026
SM-DP+
<S_TRANSACTION_ID>, • Verify that the SM-DP+ RQ45_026_1
#AUTH_SERVER_RESP_DEF_DP Address in the RQ45_027
_UC_OK)) #SMDP_METADATA_OP_P RQ45_029
ROF1 matches RQ47_001
#IUT_SM_DP_ADDRESS. RQ56_029
• Verify that RQ56_032
<TRANSACTION_ID_SIGNE RQ56_034
D_AC> matches RQ56_035
<S_TRANSACTION_ID> RQ56_036
RQ56_036_1
RQ56_037
RQ56_039
RQ56_040
RQ56_041_1
RQ56_041_2

V1.3 Page 311 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_037
RQ57_057_1
RQ57_108
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

Test Sequence #03 Nominal for Default SM-DP+ Use Case Second Attempt without
Confirmation Code

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
#MATCHING_ID_EMPTY.
SM-DP+  EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_ES9+_AUTH_CLIENT_FAIL_DEF_DP_USE_CASE_INVALID_MATCHING_ID

IC2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATIO MTD_HTTP_RESP(
IC3
SM-DP+ N( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_RESP( RQ31_025
MTD_HTTP_REQ( #R_AUTH_CLIENT_OK)
#IUT_SM_DP_ADDRESS, RQ31_058
#PATH_AUTH_CLIENT, • Verify that RQ31_059
S_LPAd → <TRANSACTION_ID_AC> RQ31_060
1 MTD_AUTHENTICATE_CLIENT(
SM-DP+ matches RQ31_080
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_DP <S_TRANSACTION_ID> RQ31_081
_UC_OK)) • Verify the validity of the RQ31_082
smdpSignature2 RQ31_091

V1.3 Page 312 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<SMDP_SIGNATURE2> RQ31_092
using the RQ31_093
#PK_SM_DPpb_ECDSA RQ31_094
• Verify that the SM-DP+ RQ31_095
Address in the RQ41_006
#SMDP_METADATA_OP_P RQ42_001
ROF1 matches RQ45_006
#IUT_SM_DP_ADDRESS. RQ45_026
RQ45_026_1
• Verify that RQ45_027
<TRANSACTION_ID_SIGNE RQ45_029
D_AC> matches RQ56_029
<S_TRANSACTION_ID> RQ56_032
RQ56_034
RQ56_035
RQ56_036
RQ56_036_1
RQ56_037
RQ56_039
RQ56_040
RQ56_041_1
RQ56_041_2
RQ57_037
RQ57_057_1
RQ57_108
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

Test Sequence #04 VOID VODIVOIDVOIDTest Sequence #05 Nominal for SM-DS Use
Case without Confirmation Code

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 in the 'Released' state with a
MatchingID equal to <MATCHING_ID_EVENT>.
SM-DP+  EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

V1.3 Page 313 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_025
RQ31_058
RQ31_059
RQ31_060
RQ31_080
RQ31_081
RQ31_082
RQ31_091
RQ31_092
RQ31_093
RQ31_094
RQ31_095
RQ41_006
MTD_HTTP_RESP(#R_AUT RQ41_007
H_CLIENT_OK) RQ41_008
RQ42_001
• Verify that
RQ45_006
<TRANSACTION_ID_AC>
RQ45_026
matches
RQ45_026_1
<S_TRANSACTION_ID>
RQ45_027
• Verify the validity of the RQ45_029
MTD_HTTP_REQ(
smdpSignature2 RQ56_029
#IUT_SM_DP_ADDRESS,
<SMDP_SIGNATURE2> RQ56_032
#PATH_AUTH_CLIENT,
S_LPAd → using the RQ56_034
1 MTD_AUTHENTICATE_CLIENT(
SM-DP+ #PK_SM_DPpb_ECDSA RQ56_035
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_SMDS_U • Verify that the SM-DP+ RQ56_036
C_OK)) Address in the RQ56_036_1
#SMDP_METADATA_OP_P RQ56_037
ROF1 matches RQ56_039
#IUT_SM_DP_ADDRESS. RQ56_040
RQ56_041_1
• Verify that
RQ56_041_2
<TRANSACTION_ID_SIGNE
RQ57_037
D_AC> matches
RQ57_057_1
<S_TRANSACTION_ID>
RQ57_108
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005

V1.3 Page 314 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

Test Sequence #06 Nominal for SM-DS Use Case with Confirmation Code

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 in the 'Released' state with a
MatchingID equal to <MATCHING_ID_EVENT>.
 EID #EID1 is known to the SM-DP+ and associated to
SM-DP+
PROFILE_OPERATIONAL1.
 Confirmation Code #CONFIRMATION_CODE1 is provided by the Operator to
the SM-DP+.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_HTTP_RESP(#R_INITI
S_LPAd →
IC2 MTD_INITIATE_AUTHENTICATIO ATE_AUTH_OK)
SM-DP+
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_RESP( RQ31_025
#R_AUTH_CLIENT_OK_CC) RQ31_058
RQ31_059
• Verify that RQ31_060
<TRANSACTION_ID_AC> RQ31_080
matches RQ31_081
RQ31_082
<S_TRANSACTION_ID>
RQ31_091
RQ31_092
• Verify the validity of the RQ31_093
smdpSignature2 RQ31_094
MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS, <SMDP_SIGNATURE2> RQ31_095
#PATH_AUTH_CLIENT, using the RQ41_006
S_LPAd → RQ41_007
1 MTD_AUTHENTICATE_CLIENT( #PK_SM_DPpb_ECDSA
SM-DP+ RQ41_008
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_SMDS_U • Verify that the SM-DP+ RQ42_001
C_OK)) RQ45_006
Address in the
RQ45_026
#SMDP_METADATA_OP_P RQ45_026_1
ROF1 matches RQ45_027
#IUT_SM_DP_ADDRESS. RQ45_029
RQ47_001
• Verify that RQ56_029
<TRANSACTION_ID_SIGNE RQ56_032
D_AC> matches RQ56_034
RQ56_035
<S_TRANSACTION_ID>
RQ56_036
RQ56_036_1

V1.3 Page 315 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ56_037
RQ56_039
RQ56_040
RQ56_041_1
RQ56_041_2
RQ57_037
RQ57_057_1
RQ57_108
RQ62_001R
Q62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

Test Sequence #07 VOID Test Sequence #08 Nominal for Activation Code Use Case
with Matching ID without Confirmation Code

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with the
MatchingID set as an Activation Code Token with the value
#MATCHING_ID_1.
SM-DP+
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_HTTP_RESP(
S_LPAd →
IC2 MTD_INITIATE_AUTHENTICATIO #R_INITIATE_AUTH_OK)
SM-DP+
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_RESP(#R_AUT RQ31_025
MTD_HTTP_REQ(
H_CLIENT_OK) RQ31_058
S_LPAd → #IUT_SM_DP_ADDRESS,
1 RQ31_059
SM-DP+ #PATH_AUTH_CLIENT,
• Verify that RQ31_060
MTD_AUTHENTICATE_CLIENT(
<TRANSACTION_ID_AC> RQ31_080
<S_TRANSACTION_ID>,
RQ31_081

V1.3 Page 316 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#AUTH_SERVER_RESP_ACT_CO matches RQ31_082


DE_UC_OK)) <S_TRANSACTION_ID> RQ31_091
RQ31_092
• Verify the validity of the RQ31_093
smdpSignature2 RQ31_094
RQ31_095
<SMDP_SIGNATURE2>
RQ41_001
using the RQ41_006
#PK_SM_DPpb_ECDSA RQ41_007
RQ41_008
• Verify that the SM-DP+ RQ42_001
Address in the RQ45_006
#SMDP_METADATA_OP_P RQ45_026
RQ45_026_1
ROF1 matches
RQ45_027
#IUT_SM_DP_ADDRESS. RQ45_029
RQ56_029
• Verify that RQ56_032
<TRANSACTION_ID_SIGNE RQ56_034
D_AC> matches RQ56_035
<S_TRANSACTION_ID> RQ56_036
RQ56_036_1
RQ56_037
RQ56_039
RQ56_040
RQ56_041_1
RQ56_041_2
RQ57_037
RQ57_057_1
RQ57_108
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

Test Sequence #09 Nominal for Activation Code Use Case with Matching ID with
Confirmation Code

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with the
MatchingID set as an Activation Code Token with the value
#MATCHING_ID_1.
SM-DP+  EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code #CONFIRMATION_CODE1 is provided by the Operator to
the SM-DP+.

V1.3 Page 317 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Ste Directio
Sequence / Description Expected result REQ
p n
IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
S_LPAd #PATH_INITIATE_AUTH,
MTD_HTTP_RESP(
IC2 → MTD_INITIATE_AUTHENTICATION(
#R_INITIATE_AUTH_OK)
SM-DP+ #S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_025
RQ31_058
RQ31_059
RQ31_060
RQ31_080
RQ31_081
RQ31_082
RQ31_091
RQ31_092
RQ31_093
RQ31_094
RQ31_095
MTD_HTTP_RESP( RQ41_001
#R_AUTH_CLIENT_OK_CC) RQ41_006
RQ41_007
• Verify that RQ41_008
<TRANSACTION_ID_AC> RQ42_001
matches RQ45_006
<S_TRANSACTION_ID> RQ45_026
• Verify the validity of the RQ45_026_1
MTD_HTTP_REQ(
smdpSignature2 RQ45_027
#IUT_SM_DP_ADDRESS,
<SMDP_SIGNATURE2> RQ45_029
S_LPAd #PATH_AUTH_CLIENT,
using the RQ47_001
1 → MTD_AUTHENTICATE_CLIENT(
#PK_SM_DPpb_ECDSA RQ56_029
SM-DP+ <S_TRANSACTION_ID>,
• Verify that the SM-DP+ RQ56_032
#AUTH_SERVER_RESP_ACT_COD
Address in the RQ56_034
E_UC_OK))
#SMDP_METADATA_OP_P RQ56_035
ROF1 matches RQ56_036
#IUT_SM_DP_ADDRESS. RQ56_036_1
RQ56_037
• Verify that RQ56_039
<TRANSACTION_ID_SIGNE RQ56_040
D_AC> matches RQ56_041_1
<S_TRANSACTION_ID> RQ56_041_2
RQ57_037
RQ57_057_1
RQ57_108
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001

V1.3 Page 318 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

Test Sequence #10 VOID Test Sequence #11 Nominal for Activation Code Use Case
with Matching ID without Confirmation Code not associated to EID

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with the
MatchingID set as an Activation Code Token with the value
#MATCHING_ID_1.
SM-DP+
 EID #EID1 is not known to the SM-DP+ and is not associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.
This test sequence SHALL be the same as the Test Sequence #08 defined in this section.

Test Sequence #12 Nominal for Activation Code Use Case with Matching ID and
Confirmation Code not associated to EID
Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with the
MatchingID set as an Activation Code Token with the value
#MATCHING_ID_1.
SM-DP+  EID #EID1 is not known to the SM-DP+ and is not associated to
PROFILE_OPERATIONAL1.
 Confirmation Code #CONFIRMATION_CODE1 is provided by the Operator to
the SM-DP+.
This test sequence SHALL be the same as the Test Sequence #9 defined in this section.

Test Sequence #13 VOID Void

TC_SM-DP+_ES9+.AuthenticateClientNIST_ErrorCases

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST and
#CERT_SM_DPpb_ECDSA for NIST
SM-DP+
 Confirmation Code is not provided by the Operator to the SM-DP+ for the
pending profile.

V1.3 Page 319 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #1 Error: Invalid EUM Certificate (Subject Code 8.1.2 Reason Code 6.1)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.
 Pending Profile PROFILE_OPERATIONAL1 is in the
SM-DP+
'Released' state with #MATCHING_ID_EMPTY.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
1 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_2_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_2_6_1_SIG)) RQ62_002

S_LPAd → Close TLS session (unless SM-DP+


2
SM-DP+ has already closed TLS session)

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
4 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
5 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_2_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_2_6_1_EX_KU)) RQ62_002

V1.3 Page 320 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_LPAd → Close TLS session (unless SM-DP+


6
SM-DP+ has already closed TLS session)

7 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
8 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
9 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_2_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_2_6_1_EX_CP)) RQ62_002

S_LPAd → Close TLS session (unless SM-DP+


10
SM-DP+ has already closed TLS session)

11 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
12 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
13 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_2_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_2_6_1_EX_BC_cA)) RQ62_002

S_LPAd → Close TLS session (unless SM-DP+


14
SM-DP+ has already closed TLS session)

15 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
16 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

S_LPAd → MTD_HTTP_REQ( MTD_HTTP_RESP( RQ31_061


17 #IUT_SM_DP_ADDRESS, RQ45_028
SM-DP+ #R_ERROR_8_1_2_6_1)
#PATH_AUTH_CLIENT, RQ56_030

V1.3 Page 321 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_AUTHENTICATE_CLIENT( RQ56_038
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_2_6_1_EX_BC_PLC)) RQ62_002

Test Sequence #2 Error: Expired EUM Certificate (Subject Code 8.1.2 Reason Code
6.3)

Initial Conditions
Entity Description of the initial state
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released'
state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 There have been no previous attempts to download the pending
profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
1 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_2_6_3)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_2_6_3)) RQ62_002

Test Sequence #3 Error: Invalid eUICC Certificate (Subject Code 8.1.3 Reason Code
6.1)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the
'Released' state with #MATCHING_ID_EMPTY.
SM-DP+
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a

V1.3 Page 322 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Protected Profile Package using <PPK_ENC> and


<PPK_MAC>.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
1 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_3_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_3_6_1_SIG)) RQ62_002

S_LPAd → Close TLS session (unless SM-DP+


2
SM-DP+ has already closed TLS session)

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
4 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
5 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_3_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_3_6_1_EX_KU)) RQ62_002

S_LPAd → Close TLS session (unless SM-DP+


6
SM-DP+ has already closed TLS session)

7 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
S_LPAd → #IUT_SM_DP_ADDRESS, MTD_HTTP_RESP(
8
SM-DP+ #PATH_INITIATE_AUTH, #R_INITIATE_AUTH_OK)

V1.3 Page 323 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_INITIATE_AUTHENTICATIO
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
9 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_3_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_3_6_1_EX_CP)) RQ62_002

S_LPAd → Close TLS session (unless SM-DP+


10
SM-DP+ has already closed TLS session)

11 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
12 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
13 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_3_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_3_6_1_SUB_ORG)) RQ62_002

S_LPAd → Close TLS session (unless SM-DP+


14
SM-DP+ has already closed TLS session)

15 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
16 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
17 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_3_6_1)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_3_6_1_SUB_SN)) RQ62_002

V1.3 Page 324 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #4 Error: Expired eUICC Certificate (Subject Code 8.1.3 Reason Code
6.3)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the
'Released' state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ45_028
#PATH_AUTH_CLIENT, RQ56_030
S_LPAd → MTD_HTTP_RESP(
1 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_1_3_6_3)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP RQ62_001
_UC_8_1_3_6_3)) RQ62_002

Test Sequence #5 Error: Invalid eUICC Signature (Subject Code 8.1 Reason Code 6.1)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the
'Released' state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

V1.3 Page 325 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_061
MTD_HTTP_REQ(
RQ45_028
#IUT_SM_DP_ADDRESS,
RQ56_030
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ56_038
1 MTD_AUTHENTICATE_CLIENT(
SM-DP+ #R_ERROR_8_1_6_1) RQ56_04
<S_TRANSACTION_ID>,
RQ62_001
#AUTH_SERVER_RESP_DEF_DP
RQ62_002
_UC_8_1_6_1_SIG))
1

Test Sequence #6 Error: Invalid Server Challenge (Subject Code 8.1 Reason Code 6.1)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the
'Released' state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATIO MTD_HTTP_RESP(
IC2
SM-DP+ N( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_061
MTD_HTTP_REQ( RQ56_030
S_LPAd → #IUT_SM_DP_ADDRESS, MTD_HTTP_RESP( RQ56_038
1 #PATH_AUTH_CLIENT,
SM-DP+ #R_ERROR_8_1_6_1) RQ56_041
MTD_AUTHENTICATE_CLIENT( RQ62_001
<S_TRANSACTION_ID>, RQ62_002

V1.3 Page 326 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#AUTH_SERVER_RESP_DEF_DP
_UC_8_1_6_1_CHA))

Test Sequence #7 Error: Unknown CI Public Key (Subject Code 8.11.1 Reason Code
3.9)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released'
state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
SM-DP+ <PPK_MAC>.
 There have been no previous attempts to download the pending
profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATI
SM-DP+ #R_INITIATE_AUTH_OK)
ON(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ26_033
#IUT_SM_DP_ADDRESS, RQ31_061
#PATH_AUTH_CLIENT, RQ45_028
S_LPAd → MTD_HTTP_RESP( RQ56_030
1
SM-DP+ MTD_AUTHENTICATE_CLIENT( #R_ERROR_8_11_1_3_9) RQ56_038
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_D RQ62_001
P_UC_8_11_1_3_9)) RQ62_002

Test Sequence #8 Error: Profile not released (Subject Code 8.2 Reason Code 1.2)
Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is not in the
‘Released’ state with #MATCHING_ID_EMPTY.
SM-DP+  Pending Profile PROFILE_OPERATIONAL1 iconfigured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

V1.3 Page 327 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 There have been no previous attempts to download the


pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH, MTD_HTTP_RESP(
S_LPAd →
IC2 MTD_INITIATE_AUTHENTICATION( #R_INITIATE_AUTH_O
SM-DP+
#S_EUICC_CHALLENGE, K)
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ31_083
#PATH_AUTH_CLIENT, RQ56_033
S_LPAd → MTD_HTTP_RESP(
1 MTD_AUTHENTICATE_CLIENT( RQ56_038
SM-DP+ #R_ERROR_8_2_1_2)
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP_UC_ RQ62_001
OK)) RQ62_002

Test Sequence #9 Error: Unknown Transaction ID in JSON transport layer (Subject


Code 8.10.1 Reason Code 3.9)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the
'Released' state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

V1.3 Page 328 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
RQ31_061
#PATH_AUTH_CLIENT,
RQ56_038
S_LPAd → MTD_AUTHENTICATE_CLIENT( MTD_HTTP_RESP(
1 RQ56_041
SM-DP+ #R_ERROR_8_10_1_3_9)
RQ62_001
<INVALID_TRANSACTION_ID>,
RQ62_002
#AUTH_SERVER_RESP_DEF_DP
_UC_OK))

Test Sequence #10 Error: Unknown Transaction ID in ASN.1 euiccSigned1 payload


(Subject Code 8.10.1 Reason Code 3.9)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the
'Released' state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS, RQ31_061
#PATH_AUTH_CLIENT, RQ56_038
S_LPAd → MTD_HTTP_RESP(
1 MTD_AUTHENTICATE_CLIENT( RQ56_041
SM-DP+ #R_ERROR_8_10_1_3_9)
<S_TRANSACTION_ID>, RQ62_001
#AUTH_SERVER_RESP_DEF_DP RQ62_002
_UC_8_10_1_3_9))

V1.3 Page 329 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #11 Error: Invalid Matching ID for Profile Download Default DP+
Address Use Case (Subject Code 8.2.6 Reason Code 3.8)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the
'Released' state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_061
MTD_HTTP_REQ(
RQ41_006
#IUT_SM_DP_ADDRESS,
RQ41_008
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ56_033
1 MTD_AUTHENTICATE_CLIENT(
SM-DP+ #R_ERROR_8_2_6_3_8) RQ56_038
<S_TRANSACTION_ID>,
RQ56_041
#AUTH_SERVER_RESP_ACT_CO
RQ62_001
DE_UC_OK))
RQ62_002

Test Sequence #12 Error: Invalid Matching ID for Profile Download Activation Code
Use Case (Subject Code 8.2.6 Reason Code 3.8)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released'
state with #MATCHING_ID_1.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
SM-DP+ Protected Profile Package using <PPK_ENC> and <PPK_MAC>.
 There have been no previous attempts to download the pending
profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

V1.3 Page 330 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATION(
SM-DP+ #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_061
RQ41_006
MTD_HTTP_REQ(
RQ41_007
#IUT_SM_DP_ADDRESS,
RQ41_008
S_LPAd → #PATH_AUTH_CLIENT, MTD_HTTP_RESP(
1 RQ56_033
SM-DP+ MTD_AUTHENTICATE_CLIENT( #R_ERROR_8_2_6_3_8)
RQ56_038
<S_TRANSACTION_ID>,
RQ56_041
#AUTH_SERVER_RESP_DEF_DP_UC_OK))
RQ62_001
RQ62_002

2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
3 MTD_INITIATE_AUTHENTICATION(
SM-DP+ #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_061
MTD_HTTP_REQ( RQ41_006
#IUT_SM_DP_ADDRESS, RQ41_007
#PATH_AUTH_CLIENT, RQ41_008
S_LPAd → MTD_HTTP_RESP(
4 MTD_AUTHENTICATE_CLIENT( RQ56_033
SM-DP+ #R_ERROR_8_2_6_3_8)
<S_TRANSACTION_ID>, RQ56_038
RQ56_041
#AUTH_SERVER_RESP_ACT_CODE_2_UC_OK)) RQ62_001
RQ62_002

Test Sequence #13 Error: Invalid Matching ID for Profile Download SM-DS Use Case
(Subject Code 8.2.6 Reason Code 3.8)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 in the 'Released'
state with a MatchingID equal to <MATCHING_ID_EVENT>.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
SM-DP+ Protected Profile Package using <PPK_ENC> and <PPK_MAC>.
 There have been no previous attempts to download the pending
profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.

V1.3 Page 331 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_061
MTD_HTTP_REQ(
RQ41_006
#IUT_SM_DP_ADDRESS,
RQ41_007
#PATH_AUTH_CLIENT,
RQ41_008
S_LPAd → MTD_AUTHENTICATE_CLIENT( MTD_HTTP_RESP(
1 RQ56_033
SM-DP+ <S_TRANSACTION_ID>, #R_ERROR_8_2_6_3_8)
RQ56_038
RQ56_041
#AUTH_SERVER_RESP_DEF_DP
RQ62_001
_UC_OK))
RQ62_002

2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
3 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_061
MTD_HTTP_REQ( RQ41_006
#IUT_SM_DP_ADDRESS, RQ41_007
#PATH_AUTH_CLIENT, RQ41_008
S_LPAd → MTD_HTTP_RESP(
4 MTD_AUTHENTICATE_CLIENT( RQ56_033
SM-DP+ #R_ERROR_8_2_6_3_8)
<S_TRANSACTION_ID>, RQ56_038
#AUTH_SERVER_RESP_ACT_CO RQ56_041
DE_UC_OK)) RQ62_001
RQ62_002

Test Sequence #14 Error: Un-matched EID (Subject Code 8.1.1 Reason Code 3.8)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the
'Released' state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
SM-DP+
Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.
 There have been no previous attempts to download the
pending profile.

V1.3 Page 332 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 EID #EID1 is known to the SM-DP+ and associated to


PROFILE_OPERATIONAL1.
 EID #EID2 is not known to the SM-DP+ and is not associated
to PROFILE_OPERATIONAL1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
RQ31_061
#IUT_SM_DP_ADDRESS,
RQ56_033
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ56_038
1 MTD_AUTHENTICATE_CLIENT(
SM-DP+ #R_ERROR_8_1_1_3_8) RQ56_041
<S_TRANSACTION_ID>,
RQ62_001
#AUTH_SERVER_RESP_DEF_DP
RQ62_002
_UC_8_1_1_3_8))

Test Sequence #15 Error: No Eligible Profile (Subject Code 8.2.5 Reason Code 4.3)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL3 configured with
#SMDP_METADATA_OP_PROF3 is securely loaded as a
Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.
 Pending Profile PROFILE_OPERATIONAL3 is in the
SM-DP+
‘Released’ state, with an empty MatchingID.
 There have been no previous attempts to download the
pending profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL3.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2
SM-DP+ MTD_INITIATE_AUTHENTICATION( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

V1.3 Page 333 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_061
RQ31_086
MTD_HTTP_REQ(
RQ31_090
#IUT_SM_DP_ADDRESS,
RQ42_001
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ56_033
1 MTD_AUTHENTICATE_CLIENT(
SM-DP+ #R_ERROR_8_2_5_4_3) RQ56_038
<S_TRANSACTION_ID>,
RQ56_041
#AUTH_SERVER_RESP_DEF_DP_U
RQ57_057
C_8_2_5_4_3))
RQ62_001
RQ62_002

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_089

Test Sequence #16 Error: Download Order Expired (Subject Code 8.8.5 Reason Code
4.10)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released'
state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and <PPK_MAC>.
SM-DP+  There have been no previous attempts to download the pending
profile.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 The SM-DP+ has expired Profile download order.
NOTE: this is expected to be done through proprietary means.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATION(
SM-DP+ #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( RQ31_061
#IUT_SM_DP_ADDRESS, RQ56_031
S_LPAd → #PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ56_038
1
SM-DP+ MTD_AUTHENTICATE_CLIENT( #R_ERROR_8_8_5_4_10) RQ56_041
<S_TRANSACTION_ID>, RQ62_001
#AUTH_SERVER_RESP_DEF_DP_UC_OK)) RQ62_002

V1.3 Page 334 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #17 Error: Maximum number of retries for Profile download order
exceeded (Subject Code 8.8.5 Reason Code 6.4)

Initial Conditions
Entity Description of the initial condition
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released'
state with #MATCHING_ID_EMPTY.
 Pending Profile PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a
Protected Profile Package using <PPK_ENC> and <PPK_MAC
TC_SM-DP+_ES9+.AuthenticateClientBRP.
SM-DP+  EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 All previous attempts to download the pending Profile have been
unsuccessful.
 The SM-DP+'s maximum number of attempts as defined in
#IUT_SM-DP+_MAX_NUMBER_DOWNLOAD_ATTEMPTS for
the Profile download order has been reached.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATION(
SM-DP+ #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_061
MTD_HTTP_REQ( RQ31_067
#IUT_SM_DP_ADDRESS, RQ31_085
S_LPAd → #PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ56_031_1
1
SM-DP+ MTD_AUTHENTICATE_CLIENT( #R_ERROR_8_8_5_6_4) RQ56_038
<S_TRANSACTION_ID>, RQ56_041
#AUTH_SERVER_RESP_DEF_DP_UC_OK)) RQ62_001
RQ62_002

Test Sequence #18 VOID

TC_SM-DP+_ES9+.AuthenticateClientFRP
This test case is defined as FFS and not applicable for this version of test specification.

V1.3 Page 335 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

VOID

TC_SM-DP+_ES9+.AuthenticateClientBRP

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for BRP
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1
SM-DP+ is securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.
 There have been no previous attempts to download the pending profile.

Test Sequence #01 Nominal for Default SM-DP+ Address Use Case without
Confirmation Code
This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.3.14.2.1 TC_SM-DP+_ES9+.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

TC_SM-DP+_ES9+.AuthenticateClient_RetryCases_Reuse_OTPK

Test Sequence #01 Nominal Default SM-DP+ Use Case Retry Attempt without
Confirmation Code for reuse of OTPK
Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
SM-DP+
#MATCHING_ID_EMPTY.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CANCEL_SESSION_PPK

IC2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATIO MTD_HTTP_RESP(
IC3
SM-DP+ N( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

V1.3 Page 336 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_058
RQ31_059
RQ31_060
RQ31_080
RQ31_081
RQ31_082
RQ31_091
RQ31_092
RQ31_093
RQ31_094
RQ31_095
RQ41_006
RQ42_001
MTD_HTTP_RESP( RQ45_006
#R_AUTH_CLIENT_RETRY RQ45_026
_OK) RQ45_026_1
RQ45_027
• Verify that RQ45_029
<TRANSACTION_ID_AC> RQ56_029
matches RQ56_032
<S_TRANSACTION_ID> RQ56_034
MTD_HTTP_REQ( • Verify the validity of the RQ56_035
#IUT_SM_DP_ADDRESS, smdpSignature2 RQ56_036
#PATH_AUTH_CLIENT, <SMDP_SIGNATURE2> RQ56_036_1
S_LPAd →
1 MTD_AUTHENTICATE_CLIENT( using the RQ56_037
SM-DP+
<S_TRANSACTION_ID>, #PK_SM_DPauth_ECDSA RQ56_039
#AUTH_SERVER_RESP_DEF_DP • Verify that the SM-DP+ RQ56_040
_UC_OK)) Address in the RQ56_041_1
#SMDP_METADATA_OP_P RQ56_041_2
ROF1 matches RQ57_037
#IUT_SM_DP_ADDRESS. RQ57_057_1
RQ57_108
• Verify that RQ62_002
<TRANSACTION_ID_SIGNE RQ62_003
D_AC> matches RQ62_004
<S_TRANSACTION_ID> RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

V1.3 Page 337 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Nominal SM-DS Use Case Retry Attempt without Confirmation
Code for reuse of OTPK

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.
 Pending Profile PROFILE_OPERATIONAL1 in the 'Released' state with a
SM-DP+
MatchingID equal to <MATCHING_ID_EVENT>.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROF_DOWNLOAD_SM_DS_USE_CASE_CANCEL_SESSION

IC2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC3 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

RQ31_058
RQ31_059
RQ31_060
MTD_HTTP_RESP( RQ31_080
#R_AUTH_CLIENT_RETRY RQ31_081
_OK) RQ31_082
• Verify that RQ31_091
<TRANSACTION_ID_AC> RQ31_092
matches RQ31_093
<S_TRANSACTION_ID> RQ31_094
MTD_HTTP_REQ( • Verify the validity of the RQ31_095
#IUT_SM_DP_ADDRESS, smdpSignature2 RQ41_006
#PATH_AUTH_CLIENT, <SMDP_SIGNATURE2> RQ41_007
S_LPAd → RQ41_008
1 MTD_AUTHENTICATE_CLIENT( using the
SM-DP+ RQ42_001
<S_TRANSACTION_ID>, #PK_SM_DPauth_ECDSA
#AUTH_SERVER_RESP_SMDS_U RQ45_006
• Verify that the SM-DP+ RQ45_026
C_OK)) Address in the RQ45_026_1
#SMDP_METADATA_OP_P RQ45_027
ROF1 matches RQ45_029
#IUT_SM_DP_ADDRESS. RQ56_029
• Verify that RQ56_032
<TRANSACTION_ID_SIGNE RQ56_034
D_AC> matches RQ56_035
<S_TRANSACTION_ID> RQ56_036
RQ56_036_1
RQ56_037
RQ56_039

V1.3 Page 338 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ56_040
RQ56_041_1
RQ56_041_2
RQ57_037
RQ57_057_1
RQ57_108
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

Test Sequence #03 Nominal Activation Code Use Case with Matching ID Retry Attempt
without Confirmation Code for reuse of OTPK

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with the
SM-DP+ MatchingID set as an Activation Code Token with the value
#MATCHING_ID_1.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROF_DOWNLOAD_ACT_CODE_USE_CASE_CANCEL_SESSION

IC2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC3 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

V1.3 Page 339 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_058
RQ31_059
RQ31_060
RQ31_080
RQ31_081
RQ31_082
RQ31_091
RQ31_092
RQ31_093
RQ31_094
RQ31_095
RQ41_001
RQ41_006
RQ41_007
RQ41_008
MTD_HTTP_RESP(#R_AUT RQ42_001
H_CLIENT_RETRY_OK) RQ45_006
RQ45_026
• Verify that RQ45_026_1
<TRANSACTION_ID_AC> RQ45_027
matches RQ45_029
<S_TRANSACTION_ID> RQ56_029
• Verify the validity of the RQ56_032
MTD_HTTP_REQ(
smdpSignature2 RQ56_034
#IUT_SM_DP_ADDRESS,
<SMDP_SIGNATURE2> RQ56_035
#PATH_AUTH_CLIENT,
S_LPAd → using the RQ56_036
1 MTD_AUTHENTICATE_CLIENT(
SM-DP+ #PK_SM_DPauth_ECDSA RQ56_036_1
<S_TRANSACTION_ID>,
• Verify that the SM-DP+ RQ56_037
#AUTH_SERVER_RESP_ACT_CO
Address in the RQ56_039
DE_UC_OK))
#SMDP_METADATA_OP_P RQ56_040
ROF1 matches RQ56_041_1
#IUT_SM_DP_ADDRESS. RQ56_041_2
RQ57_037
• Verify that RQ57_057_1
<TRANSACTION_ID_SIGNE RQ57_108
D_AC> matches RQ62_002
<S_TRANSACTION_ID> RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_022
RQ65_023

V1.3 Page 340 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Nominal Activation Code Use Case with Matching ID for Retry
Attempt without Confirmation Code not associated to EID for reuse of OTPK

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with the
SM-DP+ MatchingID set as an Activation Code Token with the value
#MATCHING_ID_1.
 EID #EID1 is not known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.
This test sequence SHALL be the same as the Test Sequence #03 defined in this section.

4.3.15 ES9+ (LPA -- SM-DP+): HandleNotification

4.3.15.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ25_016, RQ25_018, RQ25_023


 RQ25_024, RQ25_025, RQ25_026
 RQ31_171, RQ31_176, RQ31_177, RQ31_177_1, RQ31_178, RQ31_181
 RQ35_017, RQ35_019, RQ35_022
 RQ45_006, RQ45_026, RQ45_026_1
 RQ55_048_1
 RQ56_042, RQ56_042_1, RQ56_042_2
 RQ57_075
 RQ62_001, RQ62_002, RQ62_003, RQ62_004, RQ62_005, RQ62_006, RQ62_007,
RQ62_009
 RQ63_005
 RQ65_001, RQ65_002, RQ65_003, RQ65_004, RQ65_005, RQ65_006, RQ65_007,
RQ65_008, RQ65_009, RQ65_024

4.3.15.2 Test Cases

TC_SM-DP+_ES9+_HandleNotificationNIST

General Initial Conditions


Entity Description of the general initial condition
SM-DP+  SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST

V1.3 Page 341 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with an


empty MatchingID.
 The EID is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 There have been no previous attempts to download pending Profile
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Test Sequence #01 Nominal: All Notifications


The purpose of this test is to verify that the SM-DP+ acknowledges the incoming
ProfileInstallationResult and OtherSignedNotification for all types of Profile notifications.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package using <PPK_ENC> and <PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ31_171
RQ31_176
RQ31_177
RQ31_177_1
RQ31_178
RQ31_181
RQ35_017
RQ35_019
RQ35_022
RQ45_006
MTD_HTTP_REQ( RQ45_026
#IUT_SM_DP_ADDRESS, RQ45_026_1
S_LPAd →
1 #PATH_HANDLE_NOTIF, #R_HTTP_204_OK RQ55_048_1
SM-DP+
MTD_HANDLE_NOTIF( RQ56_042
#S_PN_PIR_OK1)) RQ56_042_1
RQ56_042_2
RQ57_075
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_005
RQ65_001
RQ65_002
RQ65_003

V1.3 Page 342 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_004
RQ65_005
RQ65_006
RQ65_007
RQ65_008
RQ65_009
RQ65_024

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ31_176
RQ31_177
RQ31_177_1
RQ31_178
RQ31_181
RQ35_017
RQ35_019
RQ35_022
RQ45_006
RQ45_026
RQ45_026_1
RQ55_048_1
RQ56_042
MTD_HTTP_REQ( RQ56_042_1
#IUT_SM_DP_ADDRESS, RQ56_042_2
S_LPAd → #PATH_HANDLE_NOTIF, RQ57_075
4 #R_HTTP_204_OK
SM-DP+ MTD_HANDLE_NOTIF( RQ62_001
#S_PENDING_NOTIF_OTHER
_INST1)) RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_005
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_006
RQ65_007
RQ65_008
RQ65_009
RQ65_024

5 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

RQ25_016
MTD_HTTP_REQ( RQ25_018
#IUT_SM_DP_ADDRESS, RQ25_023
S_LPAd → RQ25_024
6 #PATH_HANDLE_NOTIF, #R_HTTP_204_OK
SM-DP+ RQ31_176
MTD_HANDLE_NOTIF(
#S_PENDING_NOTIF_EN1)) RQ31_177
RQ31_177_1
RQ31_178

V1.3 Page 343 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_181
RQ35_017
RQ35_019
RQ35_022
RQ45_006
RQ45_026
RQ45_026_1
RQ55_048_1
RQ56_042
RQ56_042_1
RQ56_042_2
RQ57_075
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_005
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_006
RQ65_007
RQ65_008
RQ65_009
RQ65_024

7 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ31_176
RQ31_177
RQ31_177_1
RQ31_178
RQ31_181
RQ35_017
RQ35_019
MTD_HTTP_REQ( RQ35_022
#IUT_SM_DP_ADDRESS, RQ45_006
S_LPAd → RQ45_026
8 #PATH_HANDLE_NOTIF, #R_HTTP_204_OK
SM-DP+ RQ45_026_1
MTD_HANDLE_NOTIF(
#S_PENDING_NOTIF_DIS1)) RQ55_048_1
RQ56_042
RQ56_042_1
RQ56_042_2
RQ57_075
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009

V1.3 Page 344 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ63_005
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_006
RQ65_007
RQ65_008
RQ65_009
RQ65_024

9 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ31_171
RQ31_176
RQ31_177
RQ31_177_1
RQ31_178
RQ31_181
RQ35_017
RQ35_019
RQ35_022
RQ45_006
RQ45_026
RQ45_026_1
RQ55_048_1
RQ56_042
MTD_HTTP_REQ(
RQ56_042_1
#IUT_SM_DP_ADDRESS,
S_LPAd → RQ56_042_2
10 #PATH_HANDLE_NOTIF, #R_HTTP_204_OK
SM-DP+ RQ57_075
MTD_HANDLE_NOTIF(
RQ62_001
#S_PENDING_NOTIF_DE1))
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_005
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_006
RQ65_007
RQ65_008
RQ65_009
RQ65_024

Test Sequence #02 Nominal: Successful PIR, no install OtherSignedNotification and


then Enable OtherSignedNotification Notifications
The purpose of this test is to verify that the SM-DP+ acknowledges the incoming
ProfileInstallationResult and OtherSignedNotification for Profile enable.

V1.3 Page 345 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
SM-DP+ #SMDP_METADATA_OP_PROF1_EN is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC_EN

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ31_171
RQ31_176
RQ31_177
RQ31_177_1
RQ31_178
RQ31_181
RQ35_017
RQ35_019
RQ35_022
RQ45_006
RQ45_026
RQ45_026_1
RQ55_048_1
RQ56_042
MTD_HTTP_REQ(
RQ56_042_1
#IUT_SM_DP_ADDRESS,
S_LPAd → RQ56_042_2
1 #PATH_HANDLE_NOTIF, #R_HTTP_204_OK
SM-DP+ RQ57_075
MTD_HANDLE_NOTIF(
RQ62_001
#S_PN_PIR_OK1))
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_005
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_006
RQ65_007
RQ65_008
RQ65_009
RQ65_024

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

RQ25_016
S_LPAd → MTD_HTTP_REQ(
4 #R_HTTP_204_OK RQ25_018
SM-DP+ #IUT_SM_DP_ADDRESS,
RQ25_023
#PATH_HANDLE_NOTIF,
RQ25_024

V1.3 Page 346 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HANDLE_NOTIF( RQ31_171
#S_PENDING_NOTIF_EN1)) RQ31_176
RQ31_177
RQ31_177_1
RQ31_178
RQ31_181
RQ35_017
RQ35_019
RQ35_022
RQ45_006
RQ45_026
RQ45_026_1
RQ55_048_1
RQ56_042
RQ56_042_1
RQ56_042_2
RQ57_075
RQ62_001
RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_005
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_006
RQ65_007
RQ65_008
RQ65_009
RQ65_024

Test Sequence #03 Error: Invalid Transaction ID

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

MTD_HTTP_REQ( RQ25_016
#IUT_SM_DP_ADDRESS, RQ25_018
#PATH_HANDLE_NOTIF, RQ25_023
S_LPAd → RQ25_024
1 MTD_HANDLE_NOTIF( #R_HTTP_204_OK
SM-DP+ RQ25_025
#S_PN_PIR_INVALID_TRANS_ID RQ25_026
)) RQ31_171
RQ31_176

V1.3 Page 347 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_177
RQ31_177_1
RQ31_178
RQ35_017
RQ35_019
RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ63_005
RQ65_006

2 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC RQ31_178

Test Sequence #04 Error: PIR Error Reason - incorrect Input Values

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
S_LPAd → #PATH_HANDLE_NOTIF, RQ31_178
1 #R_HTTP_204_OK
SM-DP+ MTD_HANDLE_NOTIF( RQ35_017
#S_PN_PIR_INCORRECT_INP RQ35_019
UT_VALUES)) RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

V1.3 Page 348 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #05 Error: PIR Error Reason – invalid signature

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
RQ31_177
MTD_HTTP_REQ(
RQ31_177_1
#IUT_SM_DP_ADDRESS,
S_LPAd → RQ31_178
1 #PATH_HANDLE_NOTIF, #R_HTTP_204_OK
SM-DP+ RQ35_017
MTD_HANDLE_NOTIF(
RQ35_019
#S_PN_PIR_INVALID_SIGN))
RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #06 Error: PIR Error Reason – unsupported Crt Values

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>..

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

MTD_HTTP_REQ( RQ25_016
S_LPAd → #IUT_SM_DP_ADDRESS, RQ25_018
1 #PATH_HANDLE_NOTIF, #R_HTTP_204_OK RQ25_023
SM-DP+
MTD_HANDLE_NOTIF( RQ25_024
RQ25_025

V1.3 Page 349 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#S_PN_PIR_UNSUPPORTED_C RQ25_026
RT)) RQ31_171
RQ31_176
RQ31_177
RQ31_177_1
RQ31_178
RQ35_017
RQ35_019
RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #07 Error: PIR Error Reason – unsupported Remote Operation Type

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_
#PATH_HANDLE_NOTIF, 1
S_LPAd →
1 MTD_HANDLE_NOTIF( #R_HTTP_204_OK RQ31_178
SM--DP+
RQ35_017
#S_PN_PIR_UNSUP_REMOTE_ RQ35_019
OP_TYPE)) RQ35_022
RQ56_042
RQ56_042_
1
RQ56_042_
2
RQ62_001
RQ62_002

V1.3 Page 350 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #08 Error: PIR Error Reason – unsupported Profile Class

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected
SM-DP+
Profile Package using <PPK_ENC> and <PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
S_LPAd → #PATH_HANDLE_NOTIF, RQ31_178
1 #R_HTTP_204_OK RQ35_017
SM-DP+ MTD_HANDLE_NOTIF(
#S_PN_PIR_UNSUP_PROFILE_ RQ35_019
CLASS)) RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #09 Error: PIR Error Reason – SCP03t Structure Error

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

V1.3 Page 351 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
S_LPAd → #PATH_HANDLE_NOTIF, RQ31_178
1 #R_HTTP_204_OK
SM-DP+ MTD_HANDLE_NOTIF( RQ35_017
#S_PN_PIR_SCP03T_STRUC RQ35_019
TURE_ERROR)) RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #10 Error: PIR Error Reason – SCP03t Security Error

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>..

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
MTD_HTTP_REQ( RQ25_026
#IUT_SM_DP_ADDRESS, RQ31_176
S_LPAd → #PATH_HANDLE_NOTIF, RQ31_177
1 #R_HTTP_204_OK
SM-DP+ MTD_HANDLE_NOTIF( RQ31_177_1
#S_PN_PIR_SCP03T_SECURIT RQ31_178
Y_ERROR)) RQ35_017
RQ35_019
RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2

V1.3 Page 352 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #11 Error: PIR Error Reason – install Failed Due To Iccid Already
Exists On eUICC

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
S_LPAd → #PATH_HANDLE_NOTIF, RQ31_178
1 #R_HTTP_204_OK RQ35_017
SM-DP+ MTD_HANDLE_NOTIF(
#S_PN_PIR_ICCID_ALREADY_ RQ35_019
EXISTS)) RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

V1.3 Page 353 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #12 Error: PIR Error Reason – install Failed Due To Insufficient
Memory For Profile

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
SM-DP+ #SMDP_METADATA_OP_PROF1 is securely loaded as a Protected
Profile Package using <PPK_ENC> and <PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
S_LPAd → #PATH_HANDLE_NOTIF, RQ31_178
1 #R_HTTP_204_OK RQ35_017
SM-DP+ MTD_HANDLE_NOTIF(
#S_PN_PIR_INSUFFICIENT_ME RQ35_019
MORY)) RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #13 Error: PIR Error Reason – install Failed Due To Interruption

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

MTD_HTTP_REQ( RQ25_016
S_LPAd → #IUT_SM_DP_ADDRESS, RQ25_018
1 #R_HTTP_204_OK
SM-DP+ #PATH_HANDLE_NOTIF, RQ25_023
MTD_HANDLE_NOTIF( RQ25_024

V1.3 Page 354 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#S_PN_PIR_INSTALL_INTERR RQ25_025
UPTION)) RQ25_026
RQ31_171
RQ31_176
RQ31_177
RQ31_177_1
RQ31_178
RQ35_017
RQ35_019
RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #14 Error: PIR Error Reason – install Failed Due To PE Processing
Error

Initial Conditions
Entity Description of the initial condition
PROFILE_OPERATIONAL1 configured with
SM-DP+ #SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
S_LPAd → #PATH_HANDLE_NOTIF, RQ31_178
1 #R_HTTP_204_OK RQ35_017
SM-DP+ MTD_HANDLE_NOTIF(
#S_PN_PIR_PE_PROCESSING RQ35_019
_ERROR)) RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

V1.3 Page 355 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #15 Error: PIR Error Reason – install Failed Due To Data Mismatch

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
#PATH_HANDLE_NOTIF, RQ31_178
S_LPAd →
1 MTD_HANDLE_NOTIF( RQ35_017
SM-DP+ #R_HTTP_204_OK
RQ35_019
#S_PN_PIR_DATA_MISMATCH) RQ35_022
) RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #16 Error: PIR Error Reason – test Profile Install Failed Due To Invalid
Naa Key

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

V1.3 Page 356 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
S_LPAd → #PATH_HANDLE_NOTIF, RQ31_178
1 #R_HTTP_204_OK RQ35_017
SM-DP+ MTD_HANDLE_NOTIF(
#S_PN_PIR_TEST_PROFILE_IN RQ35_019
VALID_NAA_KEY)) RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #17 Error: PIR Error Reason – PPR Not Allowed

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
MTD_HTTP_REQ( RQ31_171
#IUT_SM_DP_ADDRESS, RQ31_176
#PATH_HANDLE_NOTIF, RQ31_177
S_LPAd → RQ31_177_1
1 MTD_HANDLE_NOTIF( #R_HTTP_204_OK
SM-DP+ RQ31_178
#S_PN_PIR_PPR_NOT_ALLOW RQ35_017
ED)) RQ35_019
RQ35_022
RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009

V1.3 Page 357 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

Test Sequence #18 Error: PIR Error Reason – install Failed Due To Unknown Error

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
SM-DP+ securely loaded as a Protected Profile Package using <PPK_ENC> and
<PPK_MAC>..

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ25_016
RQ25_018
RQ25_023
RQ25_024
RQ25_025
RQ25_026
RQ31_171
RQ31_176
MTD_HTTP_REQ( RQ31_177
#IUT_SM_DP_ADDRESS, RQ31_177_1
#PATH_HANDLE_NOTIF, RQ31_178
S_LPAd →
1 MTD_HANDLE_NOTIF( #R_HTTP_204_OK RQ35_017
SM-DP+
RQ35_019
#S_PN_PIR_UNKNOWN_ERRO RQ35_022
R)) RQ56_042
RQ56_042_1
RQ56_042_2
RQ62_001
RQ62_002
RQ62_009
RQ63_005
RQ65_006

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ31_178

TC_SM-DP+_ES9+_HandleNotificationFRP
This test case is defined as FFS and not applicable for this version of test specification.

TC_SM-DP+_ES9+_HandleNotificationBRP

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for BRP
SM-DP+  Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with an
empty MatchingID.

V1.3 Page 358 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 The EID is known to the SM-DP+ and associated to


PROFILE_OPERATIONAL1.
 There have been no previous attempts to download pending Profile
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Test Sequence #01 Nominal: All Notifications


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.3.15.2.1 TC_SM-DP+_ES9+_HandleNotificationNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

4.3.16 ES9+ (LPA -- SM-DP+): CancelSession

4.3.16.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_118, RQ31_119, RQ31_120, RQ31_121, RQ31_122, RQ31_123,


RQ31_123_1, RQ31_124, RQ31_125, RQ31_126, RQ31_129, RQ31_160
 RQ45_006, RQ45_026, RQ45_026_1
 RQ55_048
 RQ56_043, RQ56_044, RQ56_045, RQ56_046, RQ56_047, RQ56_048, RQ56_049
 RQ57_114_1, RQ57_116
 RQ62_001, RQ62_002, RQ62_003, RQ62_004, RQ62_005, RQ62_006, RQ62_007,
RQ62_009
 RQ63_004
 RQ65_001, RQ65_002, RQ65_003, RQ65_004, RQ65_005, RQ65_007, RQ65_008,
RQ65_009, RQ65_025

4.3.16.2 Test Cases

TC_SM-DP+_ES9+.CancelSession_After_AuthenticateClientNIST

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
SM-DP+
an empty MatchingID.
 The EID is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 There have been no previous attempts to download the pending profile.

V1.3 Page 359 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: End User Rejection after Authenticate Client
The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'End User Rejection' reason after Authenticate Client, and that the
RSP session is terminated by the SM-DP+.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 ROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_125
RQ31_126
RQ31_129
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_046
RQ56_047
MTD_HTTP_REQ( RQ56_048
#IUT_SM_DP_ADDRESS, RQ57_116
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ62_001
1
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS) RQ62_002
<S_TRANSACTION_ID>, RQ62_003
#CS_RESP_OK_EU_REJ)) RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ57_114_1

V1.3 Page 360 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Nominal: End User Postponed after Authenticate Client
The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'End User postponed' reason after Authenticate Client, and the SM-
DP+ keeps the RSP session’s corresponding Profile download order in the 'Released' state
available for a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+ Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_124
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_047
RQ56_048
RQ57_116
MTD_HTTP_REQ( RQ62_001
#IUT_SM_DP_ADDRESS,
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ62_002
1 RQ62_003
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS)
<S_TRANSACTION_ID>, RQ62_004
#CS_RESP_OK_POSTPONED)) RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #03 Nominal: Timeout after Authenticate Client


The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'Timeout' reason after Authenticate Client, and the SM-DP+ keeps

V1.3 Page 361 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

the RSP session's corresponding Profile download order in the 'Released' state available for
a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_124
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_047
RQ56_048
RQ57_116
MTD_HTTP_REQ(
RQ62_001
#IUT_SM_DP_ADDRESS,
RQ62_002
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP(
1 RQ62_003
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS)
RQ62_004
<S_TRANSACTION_ID>,
RQ62_005
#CS_RESP_OK_TIMEOUT))
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #04 Nominal: PPR Not Allowed after Authenticate Client
The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'PPR Not Allowed' reason after Authenticate Client, and that the RSP
session is terminated by the SM-DP+.

V1.3 Page 362 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is configured with
#SMDP_METADATA_OP_PROF1_PPR2
 PROFILE_OPERATIONAL1 configured with
SM-DP+
#SMDP_METADATA_OP_PROF1_PPR2 is securely loaded as a Protected
Profile Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC using
IC1
#R_AUTH_CLIENT_OK_PPR2 instead of #R_AUTH_CLIENT_OK

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_125
RQ31_126
RQ31_129
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_046
RQ56_047
MTD_HTTP_REQ(
RQ56_048
#IUT_SM_DP_ADDRESS,
RQ57_116
#PATH_CANCEL_SESSION,
S_LPAd → MTD_HTTP_RESP( RQ62_001
1 MTD_CANCEL_SESSION(
SM-DP+ #R_SUCCESS) RQ62_002
<S_TRANSACTION_ID>,
RQ62_003
#CS_RESP_OK_PPR_NOT_ALLOWE
RQ62_004
D))
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ57_114_1

Test Sequence #05 Nominal: Undefined Reason after Authenticate Client


The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'Undefined Reason' reason after Authenticate Client, and that the
RSP session is terminated by the SM-DP+.

V1.3 Page 363 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_125
RQ31_126
RQ31_129
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_046
RQ56_047
MTD_HTTP_REQ( RQ56_048
#IUT_SM_DP_ADDRESS, RQ57_116
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ62_001
1
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS) RQ62_002
<S_TRANSACTION_ID>, RQ62_003
#CS_RESP_OK_UNDEFINED)) RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ57_114_1

Test Sequence #06 Error: Unknown Transaction ID in JSON transport layer (Subject
Code 8.10.1, Reason Code 3.9) after Authenticate Client
The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using an Invalid Transaction ID after Authenticate Client, that the SM-DP+
returns a function execution status 'Failed' Subject Code 8.10.1, Reason Code 3.9, and
keeps the RSP session's corresponding Profile download order in the 'Released' state
available for a further retry.

V1.3 Page 364 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_120
MTD_HTTP_REQ( RQ31_121
#IUT_SM_DP_ADDRESS, RQ56_043
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ56_044
1
SM-DP+ MTD_CANCEL_SESSION( #R_ERROR_8_10_1_3_9) RQ56_047
<INVALID_TRANSACTION_ID>, RQ56_048
#CS_RESP_OK_POSTPONED)) RQ56_049
RQ62_001
RQ62_002
RQ65_009

RQ31_118
RQ31_119
RQ31_120
RQ31_121
MTD_HTTP_REQ(
RQ56_043
#IUT_SM_DP_ADDRESS,
RQ56_044
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP(
2 RQ56_047
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS)
RQ56_048
<S_TRANSACTION_ID>,
RQ56_049
#CS_RESP_OK_POSTPONED))
RQ62_001
RQ62_002
RQ63_004
RQ65_009

3 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #07 Error: Unknown Transaction ID in ASN.1 CancelSessionResponse


Element (Subject Code 8.10.1, Reason Code 3.9) after Authenticate Client
The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using an Invalid Transaction ID in the ASN.1 CancelSessionResponse element
after Authenticate Client, that the SM-DP+ returns a function execution status 'Failed' with
Subject Code 8.10.1, Reason Code 3.9, and keeps the RSP session's corresponding Profile
download order in the 'Released' state available for a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
SM-DP+ #SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
Package using <PPK_ENC> and <PPK_MAC>.

V1.3 Page 365 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_120
MTD_HTTP_REQ( RQ31_121
#IUT_SM_DP_ADDRESS, RQ56_043
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ56_044
1
SM-DP+ MTD_CANCEL_SESSION( #R_ERROR_8_10_1_3_9) RQ56_047
<S_TRANSACTION_ID>, RQ56_048
#CS_RESP_ERROR_8_10_1_3_9)) RQ56_049
RQ62_001
RQ62_002
RQ65_009

RQ31_118
RQ31_119
RQ31_120
MTD_HTTP_REQ(
RQ31_121
#IUT_SM_DP_ADDRESS,
RQ56_043
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP(
2 RQ56_044
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS)
RQ56_047
<S_TRANSACTION_ID>,
RQ56_048
#CS_RESP_OK_POSTPONED))
RQ56_049
RQ63_004
RQ65_009

3 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #08 Error: Invalid eUICC Signature (Subject Code 8.1 Reason Code 6.1)
after Authenticate Client
The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using an Invalid Signature after Authenticate Client that the SM-DP+ returns a
function execution status 'Failed' with Subject Code 8.1 Reason Code 6.1 and that the RSP
session is stopped by the SM-DP+ and keeps the RSP session's corresponding Profile
download order in the 'Released' state available for a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

V1.3 Page 366 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_118
RQ31_119
RQ31_121
MTD_HTTP_REQ( RQ31_123
#IUT_SM_DP_ADDRESS, RQ56_043
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ56_044
1
SM-DP+ MTD_CANCEL_SESSION( #R_ERROR_8_1_6_1) RQ56_047
<S_TRANSACTION_ID>, RQ56_048
#CS_RESP_ERROR_8_1_6_1)) RQ56_049
RQ62_001
RQ62_002
RQ65_009

2 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #09 Error: Invalid OID (Subject Code 8.8 Reason Code 3.10) after
Authenticate Client
The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using an Invalid OID after Authenticate Client that the SM-DP+ returns a
function execution status 'Failed' with Subject Code 8.8 Reason Code 3.10 and that the RSP
session is stopped by the SM-DP+ and keeps the RSP session's corresponding Profile
download order in the 'Released' state available for a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_123_1
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DP_ADDRESS,
RQ45_026_1
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP(
1 RQ56_043
SM-DP+ MTD_CANCEL_SESSION( #R_ERROR_8_8_3_10)
RQ56_044
<S_TRANSACTION_ID>,
RQ56_047
#CS_RESP_ERROR_8_8_3_10))
RQ56_048
RQ56_049
RQ62_001
RQ62_002
RQ65_009

2 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

V1.3 Page 367 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_SM-DP+_ES9+.CancelSession_After_GetBoundProfilePackageNIST

General Initial Conditions


Entity Description of the general initial condition
SM-DP+  SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST

Test Sequence #01 Nominal: End User Rejection after GetBoundProfilePackage


The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'End User Rejection' reason after GetBoundProfilePackage, and that
the RSP session is terminated by the SM-DP+.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_125
RQ31_126
RQ31_129
RQ31_160
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
MTD_HTTP_REQ( RQ56_046
#IUT_SM_DP_ADDRESS, RQ56_047
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ56_048
1
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS) RQ57_116
<S_TRANSACTION_ID>, RQ62_001
#CS_RESP_OK_EU_REJ)) RQ62_002
RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007

V1.3 Page 368 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ57_114_1

Test Sequence #02 Nominal: End User Postponed after GetBoundProfilePackage


The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'End User postponed' reason after GetBoundProfilePackage, and the
SM-DP+ keeps the RSP session's corresponding Profile download order in the 'Released'
state available for a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_124
RQ31_160
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_047
RQ56_048
MTD_HTTP_REQ( RQ57_116
#IUT_SM_DP_ADDRESS, RQ62_001
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ62_002
1
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS) RQ62_003
<S_TRANSACTION_ID>, RQ62_004
#CS_RESP_OK_POSTPONED)) RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

V1.3 Page 369 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

2 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #03 Nominal: Timeout after GetBoundProfilePackage


The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'Timeout' reason after GetBoundProfilePackage , and the SM-DP+
keeps the RSP session's corresponding Profile download order in the 'Released' state
available for a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with
#SMDP_METADATA_OP_PROF1 is securely loaded as a Protected Profile
SM-DP+
Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_124
RQ31_160
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_047
RQ56_048
MTD_HTTP_REQ( RQ57_116
#IUT_SM_DP_ADDRESS, RQ62_001
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ62_002
1
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS) RQ62_003
<S_TRANSACTION_ID>, RQ62_004
#CS_RESP_OK_TIMEOUT)) RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

V1.3 Page 370 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Nominal: PPR Not Allowed after GetBoundProfilePackage


The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'PPR Not Allowed' reason after GetBoundProfilePackage, and that
the RSP session is terminated by the SM-DP+.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 is configured with
#SMDP_METADATA_OP_PROF1_PPR2
 PROFILE_OPERATIONAL1 configured with
SM-DP+
#SMDP_METADATA_OP_PROF1_PPR2 is securely loaded as a Protected
Profile Package using <PPK_ENC> and <PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC using
IC1
#R_AUTH_CLIENT_OK_PPR2 instead of #R_AUTH_CLIENT_OK

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_125
RQ31_126
RQ31_129
RQ31_160
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_046
MTD_HTTP_REQ( RQ56_047
#IUT_SM_DP_ADDRESS, RQ56_048
#PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ57_116
S_LPAd →
1 MTD_CANCEL_SESSION( RQ62_001
SM-DP+ #R_SUCCESS)
<S_TRANSACTION_ID>, RQ62_002
#CS_RESP_OK_PPR_NOT_ALLOWE RQ62_003
D)) RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ57_114_1

V1.3 Page 371 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #05 Nominal: Metadata Mismatch after GetBoundProfilePackage


The purpose of this test is to verify that the LPAd can request the cancellation of an on-going
RSP session using the 'Metadata Mismatch' reason after GetBoundProfilePackage, and that
the RSP session is terminated by the SM-DP+.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_125
RQ31_126
RQ31_129
RQ31_160
RQ45_006
RQ45_026
RQ45_026_1
RQ56_043
RQ56_045
RQ56_046
MTD_HTTP_REQ( RQ56_047
#IUT_SM_DP_ADDRESS, RQ56_048
#PATH_CANCEL_SESSION, RQ57_116
S_LPAd → MTD_HTTP_RESP(
1 MTD_CANCEL_SESSION( RQ62_001
SM-DP+ #R_SUCCESS)
<S_TRANSACTION_ID>, RQ62_002
#CS_RESP_OK_M_DATA_MISMAT RQ62_003
CH)) RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ57_114_1

V1.3 Page 372 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Nominal: Load BPP Execution Error after


GetBoundProfilePackage
The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using that the 'loadBppExecutionError' reason after GetBoundProfilePackage,
that the RSP session is terminated by the SM-DP+.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_125
RQ31_126
RQ31_129
RQ31_160
RQ45_006
RQ45_026
RQ45_026_1
RQ55_048
RQ56_043
RQ56_045
RQ56_046
MTD_HTTP_REQ(
RQ56_047
#IUT_SM_DP_ADDRESS,
RQ56_048
#PATH_CANCEL_SESSION,
S_LPAd → MTD_HTTP_RESP( RQ57_116
1 MTD_CANCEL_SESSION(
SM-DP+ #R_SUCCESS) RQ62_001
<S_TRANSACTION_ID>,
RQ62_002
#CS_RESP_OK_L_BPP_EXE_ERR
RQ62_003
OR))
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ57_114_1

V1.3 Page 373 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #07 Nominal: Undefined Reason after GetBoundProfilePackage


The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using the 'Undefined Reason' reason after GetBoundProfilePackage, and that
the RSP session is terminated by the SM-DP+.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_122
RQ31_125
RQ31_126
RQ31_129
RQ31_160
RQ45_006
RQ45_026
RQ45_026_1
RQ55_048
RQ56_043
RQ56_045
RQ56_046
MTD_HTTP_REQ( RQ56_047
#IUT_SM_DP_ADDRESS, RQ56_048
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ57_116
1
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS) RQ62_001
<S_TRANSACTION_ID>, RQ62_002
#CS_RESP_OK_UNDEFINED)) RQ62_003
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_009
RQ63_004
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_025

2 PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_NO_CC_FAIL RQ57_114_1

V1.3 Page 374 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #08 Error: Unknown Transaction ID in JSON transport layer (Subject
Code 8.10.1, Reason Code 3.9) after GetBoundProfilePackage
The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using an Invalid Transaction ID after GetBoundProfilePackage that the SM-
DP+ returns a function execution status 'Failed' Subject Code 8.10.1, Reason Code 3.9 and
keeps the RSP session's corresponding Profile download order in the 'Released' state
available for a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_120
MTD_HTTP_REQ( RQ31_121
#IUT_SM_DP_ADDRESS, RQ56_043
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ56_044
1
SM-DP+ MTD_CANCEL_SESSION( #R_ERROR_8_10_1_3_9) RQ56_047
<INVALID_TRANSACTION_ID>, RQ56_048
#CS_RESP_OK_POSTPONED)) RQ56_049
RQ62_001
RQ62_002
RQ65_009

RQ31_118
RQ31_119
RQ31_120
RQ31_121
MTD_HTTP_REQ( RQ31_160
#IUT_SM_DP_ADDRESS, RQ56_043
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ56_044
2 RQ56_047
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS)
<S_TRANSACTION_ID>, RQ56_048
#CS_RESP_OK_POSTPONED)) RQ56_049
RQ62_001
RQ62_002
RQ63_004
RQ65_009

3 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #09 Error: Unknown Transaction ID in ASN.1 CancelSessionResponse


Element (Subject Code 8.10.1, Reason Code 3.9) after GetBoundProfilePackage
The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using an Invalid Transaction ID in the ASN.1 CancelSessionResponse element

V1.3 Page 375 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

after GetBoundProfilePackage that the SM-DP+ returns a function execution status 'Failed'
with Subject Code 8.10.1, Reason Code 3.9 and keeps the RSP session's corresponding
Profile download order in the 'Released' state available for a further retry.

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_120
MTD_HTTP_REQ( RQ31_121
#IUT_SM_DP_ADDRESS, RQ56_043
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ56_044
1
SM-DP+ MTD_CANCEL_SESSION( #R_ERROR_8_10_1_3_9) RQ56_047
<S_TRANSACTION_ID>, RQ56_048
#CS_RESP_ERROR_8_10_1_3_9)) RQ56_049
RQ62_001
RQ62_002
RQ65_009

RQ31_118
RQ31_119
RQ31_120
RQ31_121
MTD_HTTP_REQ( RQ31_160
#IUT_SM_DP_ADDRESS, RQ56_043
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP( RQ56_044
2
SM-DP+ MTD_CANCEL_SESSION( #R_SUCCESS) RQ56_047
<S_TRANSACTION_ID>, RQ56_048
#CS_RESP_OK_POSTPONED)) RQ56_049
RQ62_001
RQ62_002
RQ63_004
RQ65_009

3 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #10 Error: Invalid eUICC Signature (Subject Code 8.1 Reason Code 6.1)
after GetBoundProfilePackage
The purpose of this test is to verify that if the LPAd can request the cancellation of an on-
going RSP session using an Invalid Signature after GetBoundProfilePackage using S-ENC
and S-MAC. But the SM-DP+ returns a function execution status 'Failed' with Subject Code
8.1 Reason Code 6.1 and that the RSP session is stopped by the SM-DP+ and keeps the
RSP session's corresponding Profile download order in the 'Downloaded' state available for
a further retry.

V1.3 Page 376 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
RQ31_119
RQ31_121
RQ31_123
MTD_HTTP_REQ(
RQ56_043
#IUT_SM_DP_ADDRESS,
RQ56_044
S_LPAd → #PATH_CANCEL_SESSION, MTD_HTTP_RESP(
1 RQ56_047
SM-DP+ MTD_CANCEL_SESSION( #R_ERROR_8_1_6_1)
RQ56_048
<S_TRANSACTION_ID>,
RQ56_049
#CS_RESP_ERROR_8_1_6_1))
RQ62_001
RQ62_002
RQ63_004
RQ65_009

2 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

Test Sequence #11 Error: Invalid OID (Subject Code 8.8 Reason Code 3.10) after
GetBoundProfilePackage
The purpose of this test is to verify that if the LPAd requests the cancellation of an on-going
RSP session using an Invalid OID after GetBoundProfilePackage that the SM-DP+ returns a
function execution status 'Failed' with Subject Code 8.8 Reason Code 3.10 and that the RSP
session is stopped by the SM-DP+ and keeps the RSP session's corresponding Profile
download order in the 'Downloaded' state available for a further retry..

Initial Conditions
Entity Description of the initial condition
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1 is
securely loaded as a Protected Profile Package using <PPK_ENC> and
SM-DP+
<PPK_MAC>.
 Confirmation Code is not provided by the Operator to the SM-DP+.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC_NO_CC

RQ31_118
MTD_HTTP_REQ(
S_LPAd → MTD_HTTP_RESP( RQ31_119
1 #IUT_SM_DP_ADDRESS,
SM-DP+ #R_ERROR_8_8_3_10) RQ31_121
#PATH_CANCEL_SESSION,
RQ31_123_1
MTD_CANCEL_SESSION(
RQ56_043

V1.3 Page 377 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<S_TRANSACTION_ID>, RQ56_044
#CS_RESP_ERROR_8_8_3_10)) RQ56_047
RQ56_048
RQ56_049
RQ62_001
RQ62_002
RQ63_004
RQ65_009

2 PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_UC RQ57_114_1

TC_SM-DP+_ES9+.CancelSession_After_AuthenticateClientFRP
This test case is defined as FFS and not applicable for this version of test specification.

TC_SM-DP+_ES9+.CancelSession_After_GetBoundProfilePackageFRP
This test case is defined as FFS and not applicable for this version of test specification.

TC_SM-DP+_ES9+.CancelSession_After_AuthenticateClientBRP

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for BRP
 PROFILE_OPERATIONAL1 configured with #SMDP_METADATA_OP_PROF1
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
SM-DP+ an empty MatchingID.
 The EID is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 There have been no previous attempts to download the pending profile.

Test Sequence #01 Nominal: End User Rejection after Authenticate Client
This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.3.16.2.1 TC_SM-DP+_ES9+.CancelSession_After_AuthenticateClientNIST except that all
keys and certificates SHALL be based on BrainpoolP256r1.

Test Sequence #02 Nominal: End User Postponed after Authenticate Client
This test sequence SHALL be the same as the Test Sequence #02 defined in section
4.3.16.2.1 TC_SM-DP+_ES9+.CancelSession_After_AuthenticateClientNIST except that all
keys and certificates SHALL be based on BrainpoolP256r1.

TC_SM-DP+_ES9+.CancelSession_After_GetBoundProfilePackageBRP

General Initial Conditions


Entity Description of the general initial condition
SM-DP+  SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for BRP

V1.3 Page 378 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: End User Rejection after GetBoundProfilePackage


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.3.16.2.2 TC_SM-DP+_ES9+.CancelSession_After_GetBoundProfilePackageNIST except
that all keys and certificates SHALL be based on BrainpoolP256r1.

Test Sequence #02 Nominal: End User Postponed after GetBoundProfilePackage


This test sequence SHALL be the same as the Test Sequence #02 defined in section
4.3.16.2.2 TC_SM-DP+_ES9+.CancelSession_After_GetBoundProfilePackageNIST except
that all keys and certificates SHALL be based on BrainpoolP256r1.

4.3.17 ES9+ (LPA -- SM-DP+): TLS, Server Authentication, Session


Establishment

4.3.17.1 TC_SM-DP+_ES9+_Server_Authentication_for_HTTPS_EstablishmentNIST
Perform all test sequences defined in section 4.6.3.2.1 with the following variables set as
follows:

 SERVER = SM-DP+ under test

o CERT_SERVER_TLS = #CERT_SM_DP_TLS

4.3.17.2 TC_SM-DP+_ES9+_Server_Authentication_for_HTTPS_EstablishmentBRP
Perform all test sequences defined in section 4.6.3.2.2 with the following variables set as
follows:

 SERVER = SM-DP+ under test

o CERT_SERVER_TLS = #CERT_SM_DP_TLS

4.3.18 ES12 (SM-DP+ -- SM-DS): RegisterEvent


This test case is defined as FFS and not applicable for this version of test specification.

4.3.19 ES12 (SM-DP+ -- SM-DS): DeleteEvent


This test case is defined as FFS and not applicable for this version of test specification.

4.3.20 ES12 (SM-DP+ -- SM-DS): TLS, Mutual Authentication, Client, Session


Establishment

4.3.20.1 TC_SM-
DP+_ES12_Client_Mutual_Authentication_for_HTTPS_EstablishmentNIST
Perform all test sequences defined in section 4.6.1.2.1 with the following variables set as
follows:

 CLIENT = SM-DP+ under test

o CERT_CLIENT_TLS = #CERT_SM_DP_TLS for NIST

 SERVER = S_SM-DS

V1.3 Page 379 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

o CERT_S_SERVER_TLS = #CERT_S_SM_DS_TLS for NIST

4.3.20.2 TC_SM-
DP+_ES12_Client_Mutual_Authentication_for_HTTPS_EstablishmentBRP
Perform all test sequences defined in section 4.6.1.2.2 with the following variables set as
follows:

 CLIENT = SM-DP+ under test

o CERT_CLIENT_TLS = #CERT_SM_DP_TLS for BRP

 SERVER = S_SM-DS

o CERT_S_SERVER_TLS = #CERT_S_SM_DS_TLS for BRP

4.4 LPAd Interfaces

4.4.1 ES10a (LPA -- eUICC): GetEuiccConfiguredAddresses


This test case is defined as FFS and not applicable for this version of test specification.

4.4.2 ES10a (LPA -- eUICC): SetDefaultDpAddress


This test case is defined as FFS and not applicable for this version of test specification.

4.4.3 ES10b (LPA -- eUICC): PrepareDownload


This test case is defined as FFS and not applicable for this version of test specification.

4.4.4 ES10b (LPA -- eUICC): LoadBoundProfilePackage


This test case is defined as FFS and not applicable for this version of test specification.

4.4.5 ES10b (LPA -- eUICC): GetEUICCChallenge


This test case is defined as FFS and not applicable for this version of test specification.

4.4.6 ES10b (LPA -- eUICC): GetEUICCInfo


This test case is defined as FFS and not applicable for this version of test specification.

4.4.7 ES10b (LPA -- eUICC): ListNotification


This test case is defined as FFS and not applicable for this version of test specification.

4.4.8 ES10b (LPA -- eUICC): RetrieveNotificationsList


This test case is defined as FFS and not applicable for this version of test specification.

4.4.9 ES10b (LPA -- eUICC): RemoveNotificationFromList


This test case is defined as FFS and not applicable for this version of test specification.

4.4.10 ES10b (LPA -- eUICC): LoadCRL


This test case is defined as FFS and not applicable for this version of test specification.

V1.3 Page 380 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.4.11 ES10b (LPA -- eUICC): AuthenticateServer


This test case is defined as FFS and not applicable for this version of test specification.

4.4.12 ES10b (LPA -- eUICC): CancelSession


This test case is defined as FFS and not applicable for this version of test specification.

4.4.13 ES10c (LPA -- eUICC): GetProfilesInfo


This test case is defined as FFS and not applicable for this version of test specification.

4.4.14 ES10c (LPA -- eUICC): EnableProfile


This test case is defined as FFS and not applicable for this version of test specification.

4.4.15 ES10c (LPA -- eUICC): DisableProfile


This test case is defined as FFS and not applicable for this version of test specification.

4.4.16 ES10c (LPA -- eUICC): DeleteProfile


This test case is defined as FFS and not applicable for this version of test specification.

4.4.17 ES10c (LPA -- eUICC): eUICCMemoryReset


This test case is defined as FFS and not applicable for this version of test specification.

4.4.18 ES10c (LPA -- eUICC): GetEID


This test case is defined as FFS and not applicable for this version of test specification.

4.4.19 ES10c (LPA -- eUICC): SetNickname


This test case is defined as FFS and not applicable for this version of test specification.

4.4.20 ES10b (LPA -- eUICC): GetRAT


This test case is defined as FFS and not applicable for this version of test specification.

4.4.21 ES9+ (LPA -- SM-DP+): InitiateAuthentication

4.4.21.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ21_001
 RQ31_028, RQ31_033, RQ31_034, RQ31_035, RQ31_036, RQ31_043, RQ31_045,
RQ31_052, RQ31_075
 RQ56_004, RQ56_005, RQ56_006, RQ56_007, RQ56_008, RQ56_011, RQ56_012,
RQ56_009, RQ56_010
 RQ62_001, RQ62_002, RQ62_004, RQ62_005, RQ62_006, RQ62_007, RQ62_008
 RQ63_001_1, RQ63_004, RQ63_006

V1.3 Page 381 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 RQ65_001, RQ65_002, RQ65_003, RQ65_004, RQ65_005, RQ65_007, RQ65_008,


RQ65_009, RQ65_017

4.4.21.2 Test Cases

TC_LPAd_InitiateAuthentication_Nominal

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

There is a pending Profile download order for #MATCHING_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1)

eUICC There is no default SM-DP+ address configured

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

Test Sequence #01 Nominal: Initiate Authentication

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH, RQ31_028
MTD_INITIATE_AUTHENTICA RQ31_033
TION( RQ56_004
LPAd → Send ES9+.InitiateAuthentication
1 <EUICC_CHALLENGE>, RQ56_005
S_SM-DP+ method
#R_EUICC_INFO1, RQ56_006
#TEST_DP_ADDRESS1)) RQ56_007
RQ56_012
• Extract
<EUICC_CHALLENGE>

RQ31_043
RQ56_009
RQ56_010
RQ62_001
RQ62_002
RQ62_004
RQ62_005
RQ62_006
RQ62_007
RQ62_008
No error: Next step of common
S_SM-DP+ MTD_HTTP_RESP( RQ63_001_1
2 mutual authentication procedure
→ LPAd #INITIATE_AUTH_OK) RQ63_004
is performed.
RQ63_006
RQ65_001
RQ65_002
RQ65_003
RQ65_004
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_017

V1.3 Page 382 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_LPAd_InitiateAuthentication_ErrorCases

General Initial Conditions


Entity Description of the general initial condition
There is a pending Profile download order for #MATCHING_ID_1
S_SM-DP+
(PROFILE_OPERATIONAL1)

Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

Test Sequence #01 Error: Invalid SM-DP+ Address

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES9+.InitiateAuthentication TION(
IC2
S_SM-DP+ method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

RQ31_034
S_SM-DP+ MTD_HTTP_RESP( LPAd aborts AddProfile
1 RQ56_008
→ LPAd #R_ERROR_8_8_1_3_8) procedure
RQ56_011

No ES9+.InitiateAuthentication
requests are sent within the RQ31_034
LPAd →
2 No Profile download action timeout RQ56_008
S_SM-DP+
#IUT_LPAd_SESSION_CLOSE RQ56_011
_TIMEOUT in Annex F.

Test Sequence #02 Error: Unsupported Security Configuration

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES9+.InitiateAuthentication TION(
IC2
S_SM-DP+ method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

RQ31_035
S_SM-DP+ MTD_HTTP_RESP( LPAd aborts AddProfile
1 RQ56_008
→ LPAd #R_ERROR_8_8_2_3_1) procedure
RQ56_011

V1.3 Page 383 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

No ES9+.InitiateAuthentication
requests are sent within the RQ31_035
LPAd →
2 No Profile download action timeout RQ56_008
S_SM-DP+
#IUT_LPAd_SESSION_CLOSE RQ56_011
_TIMEOUT in Annex F.

Test Sequence #03 Error: Unsupported SVN

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES9+.InitiateAuthentication TION(
IC2
S_SM-DP+ method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

S_SM-DP+ MTD_HTTP_RESP( LPAd aborts AddProfile RQ56_008,


1
→ LPAd #R_ERROR_8_8_3_3_1) procedure RQ56_011

No ES9+.InitiateAuthentication
requests are sent within the
LPAd → RQ56_008,
2 No Profile download action timeout
S_SM-DP+ RQ56_011
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #04 Error: Unavailable SM-DP+ Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES9+.InitiateAuthentication TION(
IC2
S_SM-DP+ method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

RQ31_036,
S_SM-DP+ MTD_HTTP_RESP( LPAd aborts AddProfile
1 RQ56_008,
→ LPAd #R_ERROR_8_8_4_3_7) procedure
RQ56_011

No ES9+.InitiateAuthentication
requests are sent within the RQ31_036,
LPAd →
2 No Profile download action timeout RQ56_008,
S_SM-DP+
#IUT_LPAd_SESSION_CLOS RQ56_011
E_TIMEOUT in Annex F.

V1.3 Page 384 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #05 Error: Invalid SM-DP+ Certificate

Ste Directio
Sequence / Description Expected result REQ
p n
IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES9+.InitiateAuthentication TION(
IC2
S_SM-DP+ method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

S_SM-DP+ MTD_HTTP_RESP( LPAd aborts AddProfile


1 RQ31_052
→ LPAd #INITIATE_AUTH_INV_CERT) procedure

No ES9+.InitiateAuthentication
or ES9+.AuthenticateClient
LPAd → requests are sent within the
2 No Profile download action RQ31_052
S_SM-DP+ timeout
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #06 Error: Invalid SM-DP+ Signature

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES9+.InitiateAuthentication TION(
IC2
S_SM-DP+ method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

S_SM-DP+ MTD_HTTP_RESP( LPAd aborts AddProfile


1 RQ31_052
→ LPAd #INITIATE_AUTH_INV_SIGN) procedure

No ES9+.InitiateAuthentication
or ES9+.AuthenticateClient
LPAd → requests are sent within the
2 No Profile download action RQ31_052
S_SM-DP+ timeout
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #07 Error: Invalid SM-DP+ Address sent by the SM-DP+

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

V1.3 Page 385 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES9+.InitiateAuthentication TION(
IC2
S_SM-DP+ method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

MTD_HTTP_RESP( LPAd informs the S_EndUser


S_SM-DP+
1 #INITIATE_AUTH_INV_SMDP+_ADD and aborts the AddProfile RQ31_045
→ LPAd
RESS) procedure

No ES9+.InitiateAuthentication
or ES9+.AuthenticateClient
LPAd → requests are sent within the
2 No Profile download action RQ31_045
S_SM-DP+ timeout
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #08 Error: Unsupported CI Key ID

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
LPAd → Send ES9+.InitiateAuthentication MTD_INITIATE_AUTHENTICA
IC2
S_SM-DP+ method TION(
<EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

S_SM-DP+ MTD_HTTP_RESP( LPAd aborts AddProfile


1 RQ31_052
→ LPAd #INITIATE_AUTH_INV_CI) procedure

No ES9+.InitiateAuthentication
or ES9+.AuthenticateClient
LPAd → requests are sent within the
2 No Profile download action RQ31_052
S_SM-DP+ timeout
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #09 Error: Invalid SM-DP+ OID

Initial Conditions
Entity Description of the initial condition
Add Profile operation is initiated, #ACTIVATION_CODE_2 is provided to the LPAd
LPAd
on request from the S_EndUser

There is a pending Profile download order for #MATCHING_ID_2


S_SM-DP+
(PROFILE_OPERATIONAL1)

V1.3 Page 386 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES9+.InitiateAuthentication TION(
IC2
S_SM-DP+ method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

LPAd informs the S_EndUser


S_SM-DP+ MTD_HTTP_RESP(
1 and aborts the AddProfile RQ31_075
→ LPAd #INITIATE_AUTH_INV_OID)
procedure

No ES9+.InitiateAuthentication
or ES9+.AuthenticateClient
LPAd → requests are sent within the
2 No Profile download action RQ31_075
S_SM-DP+ timeout
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

4.4.22 ES9+ (LPA -- SM-DP+): GetBoundProfilePackage

4.4.22.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_112, RQ31_113, RQ31_141, RQ31_146, RQ31_147, RQ31_148_2


 RQ56_015, RQ56_018, RQ56_022, RQ56_024, RQ56_025, RQ56_026, RQ56_027,
RQ56_028
 RQ65_020

4.4.22.2 Test Cases

TC_LPAd_ES9+_GetBoundProfilePackage_Nominal

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: Get BPP using S-ENC and S-MAC without Confirmation
Code

V1.3 Page 387 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1


(PROFILE_OPERATIONAL1)

Sequence /
Step Direction Expected result REQ
Description
IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_GET_BPP,
MTD_GET_BPP(<S_TRANSACTI RQ31_113
ON_ID>, RQ31_141
#R_PREP_DOWNLOAD_NO_CC
Send RQ31_148_
LPAd → ))
1 ES9+.GetBoundProfilePacka 2
S_SM-DP+ Verify:
ge method RQ56_024
• If <S_TRANSACTION_ID> is the RQ56_026
same as in RQ65_020
#R_PREP_DOWNLOAD_NO_CC
• <EUICC_SIGNATURE2> using
the #PK_EUICC_ECDSA

S_SM-DP+ MTD_HTTP_RESP(#GET_B
2 No error, see Note 1. RQ56_027
→ LPAd PP_OK)

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. Request for Authenticated Confirmation, if not requested before
and not aborted.

Test Sequence #02 Nominal: Get BPP using S-ENC and S-MAC with Confirmation
Code

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

V1.3 Page 388 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC3 PROC_ES9+_AUTH_CLIENT_CC

LPAd → LPAd requests the Confirmation #CONFIRMATION_CODE1 is


IC4
S_EndUser Code from the S_EndUser. provided by manual entry.

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_GET_BPP,
MTD_GET_BPP(<S_TRANSACT
ION_ID>,
#R_PREP_DOWNLOAD_WITH_ RQ31_112
CC)) RQ31_113
RQ31_141
Verify if:
Send RQ31_148_
LPAd → • <S_TRANSACTION_ID> is the
1 ES9+.GetBoundProfilePackage 2
S_SM-DP+ same as in
method RQ31_146
#R_PREP_DOWNLOAD_WITH_
CC RQ31_147
RQ56_015
• <EUICC_SIGNATURE2> using
RQ56_024
the #PK_EUICC_ECDSA
• <S_HASHED_CC> =
MTD_GENERATE_HASHED_CC
(#CONFIRMATION_CODE1,
<S_TRANSACTION_ID>)

S_SM-DP+ → MTD_HTTP_RESP(#GET_BPP
2 No error, see Note 1. RQ56_027
LPAd _OK)

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. Request for Authenticated Confirmation, if not requested before and
not aborted.

Test Sequence #03 Nominal: Get BPP using PPK-ENC and PPK-MAC without
Confirmation Code
Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1


(PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

MTD_HTTP_REQ( RQ31_113
#TEST_DP_ADDRESS1, RQ31_141
Send #PATH_GET_BPP, RQ31_148_
LPAd → S_SM-
1 ES9+.GetBoundProfilePackage MTD_GET_BPP(<S_TRANSA 2
DP+
method CTION_ID>, RQ56_024
#R_PREP_DOWNLOAD_NO_ RQ56_026
CC)) RQ65_020

V1.3 Page 389 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Verify:
• If <S_TRANSACTION_ID> is
the same as in
#R_PREP_DOWNLOAD_NO_
CC
• <EUICC_SIGNATURE2>
using the #PK_EUICC_ECDSA

S_SM-DP+ → MTD_HTTP_RESP(#GET_BP
2 No error, see Note 1. RQ56_027
LPAd P_OK_PPK)

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. Request for Authenticated Confirmation, if not requested before and
not aborted.

Test Sequence #04 Nominal: Get BPP using PPK-ENC and PPK-MAC with
Confirmation Code

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT_CC

LPAd → LPAd requests the Confirmation #CONFIRMATION_CODE1 is


IC4
S_EndUser Code from the S_EndUser. provided by manual entry.

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_GET_BPP,
MTD_GET_BPP(<S_TRANSACT
ION_ID>,
#R_PREP_DOWNLOAD_WITH_ RQ31_112
CC)) RQ31_113
RQ31_141

Verify if: RQ31_148_


Send
LPAd → • <S_TRANSACTION_ID> is the 2
1 ES9+.GetBoundProfilePackage
S_SM-DP+ same as in RQ31_146
method
#R_PREP_DOWNLOAD_WITH_ RQ31_147
CC RQ56_015
• <EUICC_SIGNATURE2> using RQ56_024
the #PK_EUICC_ECDSA RQ56_026

• <S_HASHED_CC> =
MTD_GENERATE_HASHED_CC
(#CONFIRMATION_CODE1,
<S_TRANSACTION_ID>)

V1.3 Page 390 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_SM-DP+ → MTD_HTTP_RESP(#GET_BPP
2 No error, see Note 1. RQ56_027
LPAd _OK_PPK)

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. Request for Authenticated Confirmation, if not requested before and
not aborted.

TC_LPAd_ES9+_GetBoundProfilePackage_Retry_oldOTPK

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: Get BPP Retry after incorrect Confirmation Code

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT_CC

LPAd → LPAd requests the Confirmation #CONFIRMATION_CODE2 is


IC4
S_EndUser Code from the S_EndUser. provided by manual entry.

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_GET_BPP,
MTD_GET_BPP(<S_TRANSA
CTION_ID>,
Send #R_PREP_DOWNLOAD_WIT
LPAd → H_CC))
IC5 ES9+.GetBoundProfilePackage
S_SM-DP+
method
Verify if:
<S_HASHED_CC> =
MTD_GENERATE_HASHED_
CC(#CONFIRMATION_CODE
2, <S_TRANSACTION_ID>)

RQ31_148_
S_SM-DP+ MTD_HTTP_RESP(#R_ERROR_8
1 Continue to step 2 2
→ LPAd _2_7_3_8)
RQ56_022

2 S_SM-DP+ closes TLS session (unless ,LPAd has already closed TLS session)

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

V1.3 Page 391 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4 PROC_ES9+_INIT_AUTH

5 PROC_ES9+_AUTH_CLIENT_CC

RQ31_148_
LPAd → LPAd requests the Confirmation #CONFIRMATION_CODE1 is
6 3
S_EndUser Code from the S_EndUser. provided by manual entry.
RQ56_022

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_GET_BPP,
MTD_GET_BPP(<S_TRANSA
CTION_ID>,
#R_PREP_DOWNLOAD_WIT
H_CC))

RQ31_148_
Send Verify if:
LPAd → 3
7 ES9+.GetBoundProfilePackage • If <S_TRANSACTION_ID> is
S_SM-DP+ RQ56_022
method the same as in RQ56_026
#R_PREP_DOWNLOAD_WIT
H_CC
• <EUICC_SIGNATURE2>
using the #PK_EUICC_ECDSA
• <S_HASHED_CC> =
MTD_GENERATE_HASHED_
CC(#CONFIRMATION_CODE
1, <S_TRANSACTION_ID>)

S_SM-DP+ MTD_HTTP_RESP(#GET_BPP_O RQ56_024


8 No error, see Note 1.
→ LPAd K) RQ56_027

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. Request for Authenticated Confirmation, if not requested before and
not aborted.

TC_LPAd_ES9+_GetBoundProfilePackage_Error

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1 (associated with
PROFILE_OPERATIONAL1)

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

Test Sequence #01 Error: Wrong eUICC Signature

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

V1.3 Page 392 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
Send #TEST_DP_ADDRESS1,
LPAd →
IC4 ES9+.GetBoundProfilePackage #PATH_GET_BPP,
S_SM-DP+
method MTD_GET_BPP(<S_TRANSACTION_ID>,
#R_PREP_DOWNLOAD_NO_CC))

LPAd aborts AddProfile procedure


MTD_HTTP_RESP( RQ56_018
S_SM-DP+ Note: the LPAd MAY retry by restarting the
1 RQ56_025
→ LPAd #R_ERROR_8_1_6_1) Profile download and installation RQ56_028
procedure.

Test Sequence #02 Error: BPP Not Available

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

MTD_HTTP_REQ(
Send #TEST_DP_ADDRESS1,
LPAd →
IC4 ES9+.GetBoundProfilePackage #PATH_GET_BPP,
S_SM-DP+
method MTD_GET_BPP(<S_TRANSACTION_ID>,
#R_PREP_DOWNLOAD_NO_CC))

LPAd aborts AddProfile procedure


S_SM-DP+ MTD_HTTP_RESP( Note: the LPAd MAY retry by restarting the
1 RQ56_028
→ LPAd #R_ERROR_8_2_3_7) Profile download and installation
procedure.

Test Sequence #03 Error: Unknown TransactionID received by SM-DP+

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
LPAd → Send ES9+.GetBundProfilePackage
IC4 #PATH_GET_BPP,
S_SM-DP+ method
MTD_GET_BPP(<S_TRANSACTION_ID>,
#R_PREP_DOWNLOAD_NO_CC))

LPAd aborts AddProfile procedure


MTD_HTTP_RESP( RQ56_018
S_SM-DP+ Note: the LPAd MAY retry by restarting the
1 RQ56_025
→ LPAd #R_ERROR_8_10_1_3_9) Profile download and installation RQ56_028
procedure.

Test Sequence #04 Error: Missing Confirmation Code

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

V1.3 Page 393 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
LPAd → Send ES9+.GetBoundProfilePackage #PATH_GET_BPP,
IC4 MTD_GET_BPP(
S_SM-DP+ method
<S_TRANSACTION_ID>,
#R_PREP_DOWNLOAD_NO_CC))

LPAd aborts AddProfile procedure


MTD_HTTP_RESP( RQ56_018
S_SM-DP+ Note: the LPAd MAY retry by
1 RQ56_025
→ LPAd #R_ERROR_8_2_7_2_2) restarting the Profile download and RQ56_028
installation procedure.

Test Sequence #05 Error: Download Order Expired

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

MTD_HTTP_REQ(
Send #TEST_DP_ADDRESS1,
LPAd →
IC4 ES9+.GetBoundProfilePackage #PATH_GET_BPP,
S_SM-DP+
method MTD_GET_BPP(<S_TRANSACTION_ID>,
#R_PREP_DOWNLOAD_NO_CC))

LPAd aborts AddProfile procedure


MTD_HTTP_RESP( RQ56_018
S_SM-DP+ Note: the LPAd MAY retry by restarting the
1 RQ56_025
→ LPAd #R_ERROR_8_8_5_4_10) Profile download and installation RQ56_028
procedure.

Test Sequence #06 Error: Wrong Confirmation Code

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT_CC

LPAd → LPAd requests the Confirmation #CONFIRMATION_CODE2 is provided by


IC4
S_EndUser Code from the S_EndUser. manual entry.

V1.3 Page 394 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
Send #TEST_DP_ADDRESS1,
LPAd →
IC5 ES9+.GetBoundProfilePackage #PATH_GET_BPP,
S_SM-DP+
method MTD_GET_BPP(<S_TRANSACTION_ID>,
#R_PREP_DOWNLOAD_WITH_CC))

LPAd aborts AddProfile procedure RQ56_018


S_SM-DP+ MTD_HTTP_RESP(
1 Note: the LPAd MAY retry by restarting the RQ56_025
→ LPAd #R_ERROR_8_2_7_3_8)
Profile download and installation procedure RQ56_028

Test Sequence #07 Error: Maximum number of Confirmation Code retries exceeded

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT_CC

LPAd requests the


LPAd → #CONFIRMATION_CODE2 is provided by
IC4 Confirmation Code from the
S_EndUser manual entry.
S_EndUser.

MTD_HTTP_REQ(
Send #TEST_DP_ADDRESS1,
LPAd →
IC5 ES9+.GetBoundProfilePackage #PATH_GET_BPP,
S_SM-DP+
method MTD_GET_BPP(<S_TRANSACTION_ID>,
#R_PREP_DOWNLOAD_WITH_CC))

LPAd aborts AddProfile procedure RQ56_018


S_SM-DP+ MTD_HTTP_RESP( The LPAd SHALL NOT retry by restarting RQ56_025
1
→ LPAd #R_ERROR_8_2_7_6_4) the Profile download and installation RQ56_028
procedure. RQ31_148_2

4.4.23 ES9+ (LPA -- SM-DP+): AuthenticateClient

4.4.23.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ21_001, RQ21_002

V1.3 Page 395 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 RQ31_032, RQ31_033, RQ31_043, RQ31_046, RQ31_055, RQ31_056, RQ31_057,


RQ31_060, RQ31_061, RQ31_073, RQ31_076, RQ31_083, RQ31_085, RQ31_090,
RQ31_091, RQ31_095, RQ31_136
 RQ42_001, RQ42_002, RQ42_003, RQ42_004, RQ42_005, RQ42_006, RQ42_007,
RQ42_008, RQ42_009, RQ42_010, RQ42_011, RQ42_012, RQ42_013, RQ42_014,
RQ42_015, RQ42_016, RQ42_017, RQ42_018, RQ42_019, RQ42_020, RQ43_001
 RQ56_001, RQ56_004, RQ56_005, RQ56_009, RQ56_010, RQ56_029, RQ56_030,
RQ56_031_1, RQ56_033, RQ56_037, RQ56_038, RQ56_039, RQ56_040,
RQ56_041, RQ56_041_1, RQ56_041_2
 RQ57_031
 RQ62_001, RQ62_002, RQ62_004, RQ62_005, RQ62_006, RQ62_007, RQ62_008
 RQ63_001_1, RQ63_004, RQ63_006
 RQ65_001, RQ65_002, RQ65_003, RQ65_004, RQ65_005, RQ65_007, RQ65_008,
RQ65_009, RQ65_019, RQ65_022

4.4.23.2 Test Cases

TC_LPAd_AuthenticateClient_Nominal

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: Authenticate Client without Confirmation Code

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1


(PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICAT
LPAd → Send ES9+.InitiateAuthentication ION(
IC2 <EUICC_CHALLENGE>,
S_SM-DP+ method
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))
• Extract
<EUICC_CHALLENGE>

V1.3 Page 396 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
MTD_AUTHENTICATE_CLIENT
RQ21_001
(<S_TRANSACTION_ID>,
RQ21_002
#R_AUTH_SERVER_MATCH_I RQ31_043
D_DEV_INFO)) RQ31_046
RQ31_055
Verify: RQ31_056
RQ31_057
• if
RQ31_060
#R_AUTH_SERVER_MATCH_I
RQ31_076
D_DEV_INFO used with the
RQ42_001
#MATCHING_ID_1
RQ42_002
• If <S_TRANSACTION_ID> is
RQ42_003
the same as in
RQ42_004
#INITIATE_AUTH_OK
RQ42_005
• <EUICC_SIGNATURE1> using
RQ42_006
the #PK_EUICC_ECDSA
RQ42_007
• if <S_SMDP_CHALLENGE> RQ42_008
present in the RQ42_009
#R_AUTH_SERVER_MATCH_I RQ42_010
D_DEV_INFO is the same as in RQ42_011
<S_SMDP_SIGNED1> present RQ42_012
in #INITIATE_AUTH_OK RQ42_013,
• for #DEVICE_INFO: RQ42_014,
- TAC is BCD coded as 4 octets RQ42_015,
acc. to 3GPP TS 23.003 RQ42_016,
- if IMEI is present then it is BCD RQ42_017,
S_SM-DP+ MTD_HTTP_RESP(#INITIATE_ coded as 8 octets acc. to 3GPP RQ42_018,
1
→ LPAd AUTH_OK) TS 23.003 RQ42_019,
- if O_D_GSM_GERAN then RQ42_020
gsmSupportedRelease is set to RQ43_001
the highest release as defined in RQ56_009
#IUT_GSM_GERAN_REL. RQ56_010
– if O_D_UMTS_UTRAN then RQ56_029,
utranSupportedRelease is set to RQ56_039
the highest release as defined in RQ62_001,
#IUT_UMTS_UTRAN_REL. RQ62_002,
– if O_D_CDMA2000_1X then RQ62_004,
cdma2000onexSupportedReleas RQ62_005,
e is set to the highest release as RQ62_006,
defined in RQ62_007,
#IUT_CDMA2000_1X_REL. RQ62_008,
– if O_D_CDMA2000_HRPD RQ63_001_1
then RQ63_004,
cdma2000hrpdSupportedReleas RQ63_006,
e is set to the highest release as RQ65_001,
defined in RQ65_002,
#IUT_CDMA2000_HRPD_REL. RQ65_003,
The value R is either 1, 2 or 3 for RQ65_004,
Rev 0, A or B respectively. RQ65_005,
– if O_D_CDMA2000_EHRPD RQ65_007,
then RQ65_008,
cdma2000ehrpdSupportedRelea RQ65_009
se is set to the highest release RQ65_019
as defined in RQ65_022
#IUT_CDMA2000_EHRPD_REL
.
– if O_D_LTE then
eutranSupportedRelease is set

V1.3 Page 397 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

to the highest release as defined


in #IUT_LTE_EUTRAN_REL.
– if O_D_NFC_TS26 then
contactlessSupportedRelease is
set to the highest release as
defined in #IUT_NFC_REL.
– if O_D_CRL then
rspCrlSupportedVersion is set to
the highest release as defined in
#IUT_RSP_VERSION .
For each of the options
O_D_GSM_GERAN,
O_D_UMTS_UTRAN,
O_D_CDMA2000_1X,
O_D_CDMA2000_HRPD,
O_D_CDMA2000_EHRPD,
O_D_LTE, O_D_NFC_TS26 or
O_D_CRL, if the option is not
set, verify that the corresponding
field in DeviceCapabilities is not
present.

RQ31_073
RQ31_095
S_SM-DP+ MTD_HTTP_RESP RQ56_037
2 No Error
→ LPAd (#AUTH_CLIENT_OK) RQ56_040
RQ56_041_1
RQ56_041_2

Test Sequence #02 Nominal: Authenticate Client with Confirmation Code

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICAT
ION(
Send <EUICC_CHALLENGE>,
LPAd →
IC2 ES9+.InitiateAuthentication #R_EUICC_INFO1,
S_SM-DP+
method #TEST_DP_ADDRESS1))

• Extract
<EUICC_CHALLENGE>

S_SM-DP+ MTD_HTTP_RESP(#INITIATE_ MTD_HTTP_REQ( RQ21_001


1
→ LPAd AUTH_OK) #TEST_DP_ADDRESS1, RQ21_002

V1.3 Page 398 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#PATH_AUTH_CLIENT, RQ31_043
MTD_AUTHENTICATE_CLIENT RQ31_046
(<S_TRANSACTION_ID>, RQ31_055
#R_AUTH_SERVER_MATCH_I RQ31_056
D_DEV_INFO)) RQ31_057
RQ31_060
RQ31_076
Verify: RQ42_001
RQ42_002
• if
RQ42_003
#R_AUTH_SERVER_MATCH_I
RQ42_004
D_DEV_INFO used with the
RQ42_005
#MATCHING_ID_3
RQ42_006
• If <S_TRANSACTION_ID> is RQ42_007
the same as in RQ42_008
#INITIATE_AUTH_OK RQ42_009
• <EUICC_SIGNATURE1> using RQ42_010
the #PK_EUICC_ECDSA RQ42_011
RQ42_012
• if <S_SMDP_CHALLENGE>
RQ42_013
present in the
RQ42_014
#R_AUTH_SERVER_MATCH_I
RQ42_015
D_DEV_INFO is the same as in
RQ42_016
<S_SMDP_SIGNED1> present
RQ42_017
in #INITIATE_AUTH_OK
RQ42_018
• for #DEVICE_INFO: RQ42_019
- TAC is BCD coded as 4 octets RQ42_020
acc. to 3GPP TS 23.003 RQ43_001
RQ56_009
- if IMEI is present then it is
RQ56_010
BCD coded as 8 octets acc. to
RQ56_029
3GPP TS 23.003
RQ56_039
- if O_D_GSM_GERAN then RQ62_001
gsmSupportedRelease is set to RQ62_002
the highest release as defined in RQ62_004
#IUT_GSM_GERAN_REL. RQ62_005
– if O_D_UMTS_UTRAN then RQ62_006
utranSupportedRelease is set to RQ62_007
the highest release as defined in RQ62_008
#IUT_UMTS_UTRAN_REL. RQ63_001_1
RQ63_004
– if O_D_CDMA2000_1X then RQ63_006
cdma2000onexSupportedReleas RQ65_001
e is set to the highest release as RQ65_002
defined in RQ65_003
#IUT_CDMA2000_1X_REL. RQ65_004
– if O_D_CDMA2000_HRPD RQ65_005
then RQ65_007
cdma2000hrpdSupportedReleas RQ65_008
e is set to the highest release as RQ65_022
defined in
#IUT_CDMA2000_HRPD_REL.
The value R is either 1, 2 or 3 for
Rev 0, A or B respectively.
– if O_D_CDMA2000_EHRPD
then
cdma2000ehrpdSupportedRelea
se is set to the highest release
as defined in
#IUT_CDMA2000_EHRPD_REL
.

V1.3 Page 399 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

– if O_D_LTE then
eutranSupportedRelease is set
to the highest release as defined
in #IUT_LTE_EUTRAN_REL.
– if O_D_NFC_TS26 then
contactlessSupportedRelease is
set to the highest release as
defined in #IUT_NFC_REL.
– if O_D_CRL then
rspCrlSupportedVersion is set to
the highest release as defined in
#IUT_RSP_VERSION.
For each of the options
O_D_GSM_GERAN,
O_D_UMTS_UTRAN,
O_D_CDMA2000_1X,
O_D_CDMA2000_HRPD,
O_D_CDMA2000_EHRPD,
O_D_LTE, O_D_NFC_TS26 or
O_D_CRL, if the option is not
set, verify that the corresponding
field in DeviceCapabilities is not
present.

RQ31_073
RQ31_095
S_SM-DP+ MTD_HTTP_RESP RQ56_037
2 No Error
→ LPAd (#AUTH_CLIENT_OK_CC) RQ56_040
RQ56_041_1
RQ56_041_2

Test Sequence #03 Nominal: Authenticate Client with Confirmation Code Retry with
Old Keys
Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT_CC

LPAd requests the


LPAd → #CONFIRMATION_CODE2 is
IC4 Confirmation Code from the
S_EndUser provided by manual entry.
S_EndUser.

Send MTD_HTTP_REQ(
LPAd → #TEST_DP_ADDRESS1,
IC5 ES9+.GetBoundProfilePack
S_SM-DP+ #PATH_GET_BPP,
age method
MTD_GET_BPP(<S_TRANSACTIO

V1.3 Page 400 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

N_ID>,
#R_PREP_DOWNLOAD_WITH_CC
))

Verify if:
<S_HASHED_CC> =
MTD_GENERATE_HASHED_CC(#
CONFIRMATION_CODE2,
<S_TRANSACTION_ID>)

S_SM-DP+ MTD_HTTP_RESP(#R_ER
IC6
→ LPAd ROR_8_2_7_3_8)

IC7 Restart Add Profile procedure if O_D_CC_RETRY not supported

IC8 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC9 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
Send #PATH_AUTH_CLIENT,
S_SM-DP+ MTD_AUTHENTICATE_CLIENT(<
IC10 ES9+.AuthenticateClient
→ LPAd S_TRANSACTION_ID>,
method
#R_AUTH_SERVER_MATCH_ID_
DEV_INFO))

MTD_HTTP_RESP
S_SM-DP+
1 (#AUTH_CLIENT_OK_CC_ No Error RQ31_091
→ LPAd
OLD_KEYS)

TC_LPAd_AuthenticateClient_ErrorCases

General Initial Conditions


Entity Description of the general initial condition
S_SM-DP+ There is a pending Profile download order for MATCHING_ID_1
(PROFILE_OPERATIONAL1)

eUICC There is no default SM-DP+ address configured

Device The protection of access to the LUI is disabled

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

Test Sequence #01 Error: Invalid EUM Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

V1.3 Page 401 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ31_061
S_SM-DP+ → MTD_HTTP_RESP(
2 LPAd aborts AddProfile procedure RQ56_030
LPAd #R_ERROR_8_1_2_6_1)
RQ56_038

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #02 Error: Expired EUM Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ MTD_HTTP_RESP( RQ31_061


2 LPAd aborts AddProfile procedure
→ LPAd #R_ERROR_8_1_2_6_3) RQ56_030

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #03 Error: Invalid eUICC Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ → MTD_HTTP_RESP( RQ31_061


2 LPAd aborts AddProfile procedure
LPAd #R_ERROR_8_1_3_6_1) RQ56_030

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

V1.3 Page 402 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Error: Expired eUICC Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ MTD_HTTP_RESP( RQ31_061


2 LPAd aborts AddProfile procedure
→ LPAd #R_ERROR_8_1_3_6_3) RQ56_030

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #05 Error: Invalid eUICC Signature or serverChallenge

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ MTD_HTTP_RESP( RQ31_061


2 LPAd aborts AddProfile procedure
→ LPAd #R_ERROR_8_1_6_1) RQ56_030

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #06 Error: Insufficient Memory

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

LPAd → Send ES9+.AuthenticateClient MTD_HTTP_REQ(


1 #TEST_DP_ADDRESS1,
S_SM-DP+ Method
#PATH_AUTH_CLIENT,

V1.3 Page 403 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_AUTHENTICATE_CLIENT(<S
_TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ MTD_HTTP_RESP(
2 LPAd aborts AddProfile procedure RQ56_030
→ LPAd #R_ERROR_8_1_4_8)

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #07 Error: Unknown CI Root Key

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ Method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ MTD_HTTP_RESP(
2 LPAd aborts AddProfile procedure RQ56_030
→ LPAd #R_ERROR_8_11_1_3_9)

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #08 Error: Profile not Allowed (Not in 'released' State)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ Method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ MTD_HTTP_RESP( RQ31_083


2 LPAd aborts AddProfile procedure
→ LPAd #R_ERROR_8_2_1_2) RQ56_030

No ES9+.GetBoundProfilePackage
RQ56_030
LPAd → requests are sent within the timeout
3 No Profile download action RQ56_033
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI
RQ56_041
MEOUT in Annex F.

V1.3 Page 404 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #09 Error: Unknown TransactionID

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ Method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ MTD_HTTP_RESP(
2 LPAd aborts AddProfile procedure RQ56_030
→ LPAd #R_ERROR_8_10_1_3_9)

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #10 Error: Refused MatchingID

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ Method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

RQ31_083
S_SM-DP+ MTD_HTTP_RESP(
2 LPAd aborts AddProfile procedure RQ31_090
→ LPAd #R_ERROR_8_2_6_3_8)
RQ56_030

No ES9+.GetBoundProfilePackage
RQ56_030
LPAd → requests are sent within the timeout
3 No Profile download action RQ56_033
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI
RQ56_041
MEOUT in Annex F.

Test Sequence #11 Error: Refused EID

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

LPAd → Send ES9+.AuthenticateClient MTD_HTTP_REQ(


1 #TEST_DP_ADDRESS1,
S_SM-DP+ Method
#PATH_AUTH_CLIENT,

V1.3 Page 405 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_AUTHENTICATE_CLIENT(<S
_TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

S_SM-DP+ MTD_HTTP_RESP( RQ31_083


2 LPAd aborts AddProfile procedure
→ LPAd #R_ERROR_8_1_1_3_8) RQ56_030

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #12 Error: No Eligible Profile for this eUICC/Device

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ Method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

RQ31_090
S_SM-DP+ MTD_HTTP_RESP(
2 LPAd aborts AddProfile procedure RQ31_083
→ LPAd #R_ERROR_8_2_5_4_3)
RQ56_030

No ES9+.GetBoundProfilePackage
LPAd → requests are sent within the timeout RQ56_030
3 No Profile download action
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI RQ56_041
MEOUT in Annex F.

Test Sequence #13 Error: Expired Download Order

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DP+ Method _TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_D
EV_INFO))

RQ31_090
S_SM-DP+ MTD_HTTP_RESP(
2 LPAd aborts AddProfile procedure RQ56_030
→ LPAd #R_ERROR_8_8_5_4_10)
RQ56_031

V1.3 Page 406 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

No ES9+.GetBoundProfilePackage
RQ56_030
LPAd → requests are sent within the timeout
3 No Profile download action RQ56_033
S_SM-DP+ #IUT_LPAd_SESSION_CLOSE_TI
RQ56_041
MEOUT in Annex F.

Test Sequence #14 Error: Maximum Number of Retries Exceeded

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<
1
S_SM-DP+ Method S_TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID_
DEV_INFO))

RQ31_085
S_SM-DP+ MTD_HTTP_RESP(
2 LPAd aborts AddProfile procedure RQ56_030
→ LPAd #R_ERROR_8_8_5_6_4)
RQ56_031_1

No
ES9+.GetBoundProfilePackage
LPAd → requests are sent within the RQ56_030
3 No Profile download action
S_SM-DP+ timeout RQ56_041
#IUT_LPAd_SESSION_CLOSE_T
IMEOUT in Annex F.

Test Sequence #15 Error: Invalid SM-DP+(pb) certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(
1
S_SM-DP+ method <S_TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH_ID
_DEV_INFO))

MTD_HTTP_RESP(
S_SM-DP+ LPAd aborts AddProfile procedure RQ31_136
2 #AUTH_CLIENT_INV_PB_CE
→ LPAd (See Note) RQ57_031
RT)

No
ES9+.GetBoundProfilePackage
LPAd → requests are sent within the RQ31_136
3 No Profile download action
S_SM-DP+ timeout RQ57_031
#IUT_LPAd_SESSION_CLOSE_T
IMEOUT in Annex F.

V1.3 Page 407 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Note: Before the AddProfile procedure is aborted, the LPAd may request for Authenticated Confirmation from
the S_EndUser. In this case the S_EndUser SHALL give the Authenticated confirmation.

Test Sequence #16 Error: Different OID for SM-DP+ Certificates (CERT.DPpb.ECDSA
and CERT.DPauth.ECDSA not belonging to the same entity)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(#TEST_DP_AD
DRESS1,
#PATH_AUTH_CLIENT,
MTD_AUTHENTICATE_CLIENT(<
LPAd → S_TRANSACTION_ID>,
1 AuthenticateClient
S_SM-DP+ #R_AUTH_SERVER_MATCH_ID
_DEV_INFO))

S_SM-DP+ MTD_HTTP_RESP(#AUTH_CLI LPAd aborts AddProfile procedure RQ31_136


2
→ LPAd ENT_INV_CI) (See Note) RQ57_031

No
ES9+.GetBoundProfilePackage
LPAd → requests are sent within the RQ31_136
3 No Profile download action
S_SM-DP+ timeout RQ57_031
#IUT_LPAd_SESSION_CLOSE_T
IMEOUT in Annex F.

Note: Before the AddProfile procedure is aborted, the LPAd may request for Authenticated Confirmation from
the S_EndUser. In this case the S_EndUser SHALL give the Authenticated confirmation.

Test Sequence #17 Error: Invalid SM-DP+ signature (smdpSignature2)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<
1 S_TRANSACTION_ID>,
S_SM-DP+ Method
#R_AUTH_SERVER_MATCH_ID
_DEV_INFO))

S_SM-DP+ MTD_HTTP_RESP( LPAd aborts AddProfile procedure RQ31_136


2
→ LPAd #AUTH_CLIENT_INV_SIGN) (See Note) RQ57_031

V1.3 Page 408 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

No
ES9+.GetBoundProfilePackage
LPAd → requests are sent within the RQ31_136
3 No Profile download action
S_SM-DP+ timeout RQ57_031
#IUT_LPAd_SESSION_CLOSE_T
IMEOUT in Annex F.

Note: Before the AddProfile procedure is aborted, the LPAd may request for Authenticated Confirmation from
the S_EndUser. In this case the S_EndUser SHALL give the Authenticated confirmation.

Test Sequence #18 Error: Invalid TransactionID sent by SM-DP+

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
LPAd → Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<
1 S_TRANSACTION_ID>,
S_SM-DP+ Method
#R_AUTH_SERVER_MATCH_ID
_DEV_INFO))

MTD_HTTP_RESP(
S_SM-DP+ LPAd aborts AddProfile procedure RQ31_136
2 #AUTH_CLIENT_INV_TRANS
→ LPAd (See Note) RQ57_031
ACTION_ID)

No
ES9+.GetBoundProfilePackage
LPAd → requests are sent within the RQ31_136
3 No Profile download action
S_SM-DP+ timeout RQ57_031
#IUT_LPAd_SESSION_CLOSE_T
IMEOUT in Annex F.

Note: Before the AddProfile procedure is aborted, the LPAd may request for Authenticated Confirmation from
the S_EndUser. In this case the S_EndUser SHALL give the Authenticated confirmation.

4.4.24 ES9+ (LPA – SM-DP+): HandleNotification

4.4.24.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_171, RQ31_173, RQ31_176, RQ32_001


 RQ35_008, RQ35_012, RQ35_013, RQ35_014, RQ35_014_3, RQ35_017,
RQ35_018, RQ35_022
 RQ56_042, RQ62_003, RQ62_009, RQ63_005, RQ65_024, RQC3_003

V1.3 Page 409 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.4.24.2 Test Cases

TC_LPAd_ES9+_HandleNotification_Nominal
Throughout all the test cases the maximum number of Notifications simultaneously tested
has been set as to two as there is not minimum defined in SGP.21 [3] or SGP.22 [2] for the
number of Notifications that can be stored by the eUICC.

General Initial Conditions


Entity Description of the general initial condition
S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1 (associated with
PROFILE_OPERATIONAL1)

S_SM-DP+ S_SM-DP+(1) is configured with #TEST_DP_ADDRESS1 and


#CERT_S_SM_DP_TLS
S_SM-DP+(2) is configured with #TEST_DP_ADDRESS2 and
#CERT_S_SM_DP2_TLS

Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: Successful PIR and Install Notifications to the Same SM-
DP+ Address

Initial Conditions
Entity Description of the initial condition
Add Profile operation is initiated by using #ACTIVATION_CODE_1 for
LPAd
PROFILE_OPERATIONAL1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

PROC_ES9+_GET_BPP
IC4
(s. Note 1)

End User Intent successfully


verified for Authenticated
LPAd → Request for Authenticated
1 Confirmation as defined in RQ32_001
S_EndUser Confirmation, if not requested before.
SGP.21 [3], if not verified
before.

MTD_HTTP_REQ( RQ31_171
#TEST_DP_ADDRESS1, RQ31_176
#PATH_HANDLE_NOTIF,
LPAd → Send ES9+.HandleNotification MTD_HANDLE_NOTIF(#R_PIR RQ35_008
2 RQ35_013
S_SM-DP+(1) method _OK))
• Verify the euiccSignPIR RQ35_017
<EUICC_SIGN_PIR> using the RQ35_018
#PK_EUICC_ECDSA RQ62_003

V1.3 Page 410 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_024
RQC3_003

RQ35_008
No error exhibited by the LPAd. RQ35_014
The LPAd MAY inform the End RQ35_017
S_SM-DP+(1) RQ56_042
3 #R_HTTP_204_OK User of the success status
→ LPAd
indicated by the Profile RQ62_003
Installation Result. RQ62_009
RQ63_005

LPAd →
4 Establish an HTTPs connection if previously closed
S_SM-DP+(1)

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_HANDLE_NOTIF,
MTD_HANDLE_NOTIF( RQ35_008
RQ35_013
#PENDING_NOTIF_INST1)) RQ35_014
sent within the timeout RQ35_022
LPAd → Send ES9+.HandleNotification #IUT_LPAd_NOTIFICATION_TI
5 RQ35_018
S_SM-DP+(1) method MEOUT RQ62_003
RQ65_024
Verify the RQC3_003
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the #PK_EUICC_ECDSA

RQ35_008
RQ35_022
S_SM-DP+(1) RQ56_042
6 #R_HTTP_204_OK No error exhibited by the LPAd
→ LPAd RQ62_003
RQ62_009
RQ63_005

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to postpone
or reject the Profile installation. The S_EndUser SHALL not abort the session.
Note 2: the timeout SHALL start after the PIR is received

Test Sequence #02 Nominal: Successful PIR and Enable Notifications to the Same
SM-DP+ Address

Initial Conditions
Entity Description of the initial condition
Add Profile operation is initiated by using #ACTIVATION_CODE_1 for
LPAd PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_EN instead of
#METADATA_OP_PROF1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

V1.3 Page 411 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

PROC_ES9+_GET_BPP
IC4
(s. Note 1)

Request for Authenticated End User Intent successfully verified for


LPAd →
1 Confirmation, if not requested Authenticated Confirmation as defined in RQ32_001
S_EndUser
before. SGP.21 [3], if not verified before.

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1, RQ31_171
#PATH_HANDLE_NOTIF, RQ31_176
LPAd → Send ES9+.HandleNotification MTD_HANDLE_NOTIF(#R_PIR_OK)) RQ35_008
2
S_SM-DP+(1) method RQ35_013
• Verify the euiccSignPIR RQ35_017
<EUICC_SIGN_PIR> using the RQ35_018
#PK_EUICC_ECDSA

No error exhibited by the LPAd.


RQ35_008
S_SM-DP+(1) The LPAd MAY inform the End User of
3 #R_HTTP_204_OK RQ35_014
→ LPAd the success status indicated by the RQ35_017
Profile Installation Result.

Successful End User Intent verified as


Initiate the Enable Profile defined in SGP.21 [3] for Simple
S_EndUser
4 operation for Confirmation
→ LPAd
PROFILE_OPERATIONAL1
PROFILE_OPERATIONAL1 is enabled

LPAd →
5 Establish an HTTPs connection if previously closed
S_SM-DP+(1)

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_HANDLE_NOTIF,
MTD_HANDLE_NOTIF( RQ35_008
#PENDING_NOTIF_EN1)) RQ35_013
LPAd → Send ES9+.HandleNotification
6 sent within the timeout RQ35_014
S_SM-DP+(1) method
#IUT_LPAd_NOTIFICATION_TIMEOUT RQ35_022
RQ35_018
Verify the euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG> using the
#PK_EUICC_ECDSA

S_SM-DP+(1) RQ35_008
7 #R_HTTP_204_OK No error exhibited by the LPAd
→ LPAd RQ35_022

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to postpone
or reject the Profile installation. The S_EndUser SHALL not abort the session.
Note 2: the timeout SHALL start after the End User Intent verification.

Test Sequence #03 Nominal: Disable and Delete Notifications to the Same SM-DP+
Address

Initial Conditions
Entity Description of the initial condition
eUICC PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC PROFILE_OPERATIONAL1 is in the Enabled state

V1.3 Page 412 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ

Successful End User Intent verified


Initiate the Disable Profile as defined in SGP.21 [3] for Simple
S_EndUser Confirmation
1 operation for RQ32_001
→ LPAd
PROFILE_OPERATIONAL1 PROFILE_OPERATIONAL1 is
disabled

LPAd →
2 S_SM- Establish an HTTPs connection if previously closed
DP+(1)

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_HANDLE_NOTIF,
MTD_HANDLE_NOTIF(#PENDING
_NOTIF_DIS1)) RQ35_008
LPAd →
Send ES9+.HandleNotification sent within the timeout RQ35_013
3 S_SM-
method #IUT_LPAd_NOTIFICATION_TIME RQ35_017
DP+(1)
OUT RQ35_018

Verify the euiccNotificationSignature


<TBS_EUICC_NOTIF_SIG> using
the #PK_EUICC_ECDSA

S_SM- RQ35_008
4 DP+(1) → #R_HTTP_204_OK No error exhibited by the LPAd RQ35_014
LPAd RQ35_017

LPAd →
5 S_SM- Establish an HTTPs connection if previously closed
DP+(1)

Successful End User Intent verified


as defined in SGP.21 [3] for
Authenticated Confirmation
End User acknowledges the
Initiate the Delete Profile
S_EndUser consequences of deleting the Profile
6 operation for
→ LPAd (it MAY be done in one single step
PROFILE_OPERATIONAL1
combined with the End User Intent
verification)
PROFILE_OPERATIONAL1 is
deleted

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_HANDLE_NOTIF,
MTD_HANDLE_NOTIF(#PENDING RQ35_008
LPAd → _NOTIF_DEL1)) RQ35_013
Send ES9+.HandleNotification sent within the timeout
7 S_SM- RQ35_014
method #IUT_LPAd_NOTIFICATION_TIME
DP+(1) RQ35_022
OUT RQ35_018
Verify the euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG> using
the #PK_EUICC_ECDSA

S_SM-
RQ35_008
8 DP+(1) → #R_HTTP_204_OK No error exhibited by the LPAd
RQ35_022
LPAd

Note 1: the timeout SHALL start after the End User Intent verification.

V1.3 Page 413 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Nominal: Enable and Disable Notifications with Different SM-DP+
Addresses

Initial Conditions
Entity Description of the initial condition
eUICC PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC PROFILE_OPERATIONAL2 is installed on the eUICC

eUICC PROFILE_OPERATIONAL1 is in the Enabled state

Step Direction Sequence / Description Expected result REQ

Successful End User Intent verified


Initiate the Enable Profile as defined in SGP.21 [3] for Simple
S_EndUser Confirmation
1 operation for RQ32_001
→ LPAd
PROFILE_OPERATIONAL2 PROFILE_OPERATIONAL2 is
enabled

LPAd →
2 Establish an HTTPs connection if previously closed
S_SM-DP+(1)

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_HANDLE_NOTIF, RQ35_012
MTD_HANDLE_NOTIF(#PENDING RQ35_008
_NOTIF_DIS1)) RQ35_013
LPAd → Send ES9+.HandleNotification sent within the timeout
3 RQ35_014_
S_SM-DP+(1) method #IUT_LPAd_NOTIFICATION_TIME 3
OUT RQ35_017
Verify the euiccNotificationSignature RQ35_018
<TBS_EUICC_NOTIF_SIG> using
the #PK_EUICC_ECDSA

RQ35_008
S_SM-DP+(1)
4 #R_HTTP_204_OK No error exhibited by the LPAd RQ35_014
→ LPAd
RQ35_017

LPAd →
5 Establish an HTTPs connection
S_SM-DP+(2)

MTD_HTTP_REQ(
#TEST_DP_ADDRESS2,
#PATH_HANDLE_NOTIF, RQ35_012
MTD_HANDLE_NOTIF(#PENDING RQ35_008
_NOTIF_EN2)) RQ35_013
LPAd → Send ES9+.HandleNotification sent within the timeout RQ35_014
6 #IUT_LPAd_NOTIFICATION_TIME
S_SM-DP+(2) method RQ35_014_
OUT
3
RQ35_022
Verify the euiccNotificationSignature RQ35_018
<TBS_EUICC_NOTIF_SIG> using
the #PK_EUICC_ECDSA

S_SM-DP+(2) RQ35_008
7 #R_HTTP_204_OK No error exhibited by the LPAd
→ LPAd RQ35_022

V1.3 Page 414 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Note 1: Steps 2,3 and 4 can be executed in parallel to the steps 5, 6 and 7
Note 2: the timeout SHALL start after the End User Intent verification.

Test Sequence #05 Nominal: Different SM-DP+ Addresses in PIR and Install
Notifications
Initial Conditions
Entity Description of the initial condition
Add Profile operation is initiated by using #ACTIVATION_CODE_1 for
LPAd PROFILE_OPERATIONAL1 with #METADATA_OP_PROF1_INST_DIFF instead of
#METADATA_OP_PROF1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

IC4 PROC_ES9+_GET_BPP(s. Note 1)

End User Intent successfully


Request for Authenticated
LPAd → verified for Authenticated
IC5 Confirmation, if not requested
S_EndUser Confirmation as defined in SGP.21
before.
[3], if not verified before.

MTD_HTTP_REQ( RQ35_012
#TEST_DP_ADDRESS1, RQ35_008
LPAd → Send ES9+.HandleNotification
1 #PATH_HANDLE_NOTIF, RQ35_013
S_SM-DP+(1) method
MTD_HANDLE_NOTIF(#R_PIR_O RQ35_017
K)) RQ35_018

No error exhibited by the LPAd.


The LPAd MAY inform the End RQ35_008
S_SM-DP+(1)
2 #R_HTTP_204_OK User of the success status RQ35_014
→ LPAd
indicated by the Profile Installation RQ35_017
Result.

LPAd →
3 Establish an HTTPs connection
S_SM-DP+(2)

MTD_HTTP_REQ(
#TEST_DP_ADDRESS2,
#PATH_HANDLE_NOTIF,
MTD_HANDLE_NOTIF(#PENDIN RQ35_012
G_NOTIF_INST_ADDRESS2)) RQ35_008
LPAd → Send ES9+.HandleNotification sent within the timeout RQ35_013
4 #IUT_LPAd_NOTIFICATION_TIM
S_SM-DP+(2) method RQ35_014
EOUT RQ35_022
Verify the RQ35_018
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG> using
the #PK_EUICC_ECDSA

S_SM-DP+(2) RQ35_008
5 #R_HTTP_204_OK No error exhibited by the LPAd
→ LPAd RQ35_022

V1.3 Page 415 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the session.
Note 2: Steps 1 and 2 can be executed in parallel to the steps 3,4 and 5
Note 3: the timeout SHALL start after the End User Intent verification.

Test Sequence #06 Nominal: Profile Download with PIR Failed

Initial Conditions
Entity Description of the initial condition
Add Profile operation is initiated by using #ACTIVATION_CODE_1 for
LPAd
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
Send #PATH_GET_BPP,
LPAd → S_SM-
IC4 ES9+.GetBoundProfilePackage MTD_GET_BPP(<S_TRANSACTI
DP+(1)
method ON_ID>,
#R_PREP_DOWNLOAD_NO_CC)
)

S_SM-DP+(1) MTD_HTTP_RESP(#GET_BPP No error exhibited by the LPAd, s.


IC5
→ LPAd _INV) note 1.

End User Intent successfully


Request for Authenticated
LPAd → verified for Authenticated
IC6 Confirmation, if not requested
S_EndUser Confirmation as defined in SGP.21
before.
[3], if not verified before.

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1, RQ31_171
#PATH_HANDLE_NOTIF, RQ31_173
MTD_HANDLE_NOTIF(#R_PIR_S RQ31_176
LPAd → S_SM- Send ES9+.HandleNotification
1 ECU_INVALID)) RQ35_008
DP+(1) method
RQ35_012
• Verify the euiccSignPIR RQ35_013
<EUICC_SIGN_PIR> using the RQ35_014
#PK_EUICC_ECDSA

No error exhibited by the LPAd.


S_SM-DP+(1) The LPAd MAY inform the End
2 #R_HTTP_204_OK RQ35_008
→ LPAd User of the error status indicated
by the Profile Installation Result.

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the session.

V1.3 Page 416 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #07 Nominal: Successful PIR and Install Notifications after
Connectivity Interruption
This Test Sequence is FFS

Test Sequence #08 Nominal: No Acknowledge for Successful PIR results in No


Further Notifications
The purpose of this test case is to verify that the next Notification of a group is not sent until
LPA receives a successful response from the SM-DP+ for the previous Notification

Initial Conditions
Entity Description of the initial condition
Add Profile operation is initiated by using #ACTIVATION_CODE_1 for
LPAd
PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

IC3 PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_1 as <MATCHING_ID>

PROC_ES9+_GET_BPP
IC4
(s. Note 1)

End User Intent successfully


Request for Authenticated
LPAd → verified for Authenticated
1 Confirmation, if not requested
S_EndUser Confirmation as defined in
before.
SGP.21 [3], if not verified before.

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
LPAd → Send ES9+.HandleNotification
2 #PATH_HANDLE_NOTIF,
S_SM-DP+(1) method initiated
MTD_HANDLE_NOTIF(#R_PIR
_OK))

No ES9+.HandleNotification
requests are sent within the
timeout
LPAd → No ES9+.HandleNotification #IUT_LPAd_NOTIFICATION_TI
3 MEOUT RQ35_014
S_SM-DP+(1) method sent
OR
TLS Session closed independent
of timeout.

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the session.
Note 2: The timeout in Step 3 SHALL start after the End User Intent verification.

4.4.25 ES9+ (LPA – SM-DP+): CancelSession

4.4.25.1 Conformance Requirements


References

V1.3 Page 417 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

GSMA RSP Technical Specification [2]

Requirements

 RQ29_011, RQ29_012, RQ29_013, RQ29_014, RQ29_018, RQ29_007_1,


RQ29_008, RQ29_008_1, RQ29_009, RQ29_015
 RQ31_071, RQ31_096, RQ31_099, RQ31_100, RQ31_101, RQ31_102, RQ31_103,
RQ31_105, RQ31_111, RQ31_114, RQ31_117, RQ31_118, RQ31_120, RQ31_121,
RQ31_123, RQ31_123_1, RQ31_124, RQ31_129, RQ31_159, RQ31_160,
RQ31_162_1, RQ31_186_1
 RQ56_044, RQ56_047
 RQ65_025

4.4.25.2 Test Cases

TC_LPAd_ES9+_CancelSession_Nominal

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: Profile Download with PPR1 not allowed due to
Operational Profile already present

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_4.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_4 (associated with
PROFILE_OPERATIONAL4)

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP with #METADATA_OP_PROF4 used in #GET_BPP_OK


IC4 This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g. request
for Confirmation was required after ES9+.AuthenticateClient method)

V1.3 Page 418 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION, RQ31_099
RQ56_044
MTD_CANCEL_SESSION(
RQ56_047
<S_TRANSACTION_ID>,
LPAd → Send ES9+.CancelSession #CS_OK_PPR_NOT_ALLOWED)) RQ65_025
1 RQ31_114
S_SM-DP+ method Verify:
RQ31_117
•<EUICC_CANCEL_SESSION_SI
GNATURE> with the RQ31_118
#PK_EUICC_ECDSA RQ31_120
•<S_TRANSACTION_ID> is the
same as in IC3

If Step 1 was performed directly


after IC3: No
ES9+.GetBoundProfilePackage
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_TI
S_SM-DP+ → MTD_HTTP_RESP(#R_SUCCE MEOUT.
2 RQ31_099
LPAd SS) OR
If Step 1 was performed after IC4:
No ES9+.HandleNotification
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_TI
MEOUT.

Test Sequence #02 Nominal: End User rejection due to PPR1 set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC with PPR1 set

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP
IC4 This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g.
request for Confirmation was required after ES9+.AuthenticateClient method)

The LPA provides means for the


LPAd → Request for Confirmation if not End User Confirmation/Rejection RQ31_071
1 S_EndUser requested before. of the Profile Download as defined RQ31_096
in SGP.21 [3] for Authenticated
Confirmation

V1.3 Page 419 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

OR
Simple End User
Confirmation/Rejection if
Authenticated Confirmation was
requested before.
End User advised about a Profile
with PPR1 already present and the
End User consent is requested if
not requested before.

End User Rejection (or failed


confirmation) is performed
S_EndUser
2 within the period as defined in
→ LPAd
#IUT_EU_CONFIRMATION_TI
MEOUT

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION, RQ31_099
MTD_CANCEL_SESSION( RQ56_044
<S_TRANSACTION_ID>, RQ56_047
LPAd → Send ES9+.CancelSession #CS_OK_EU_REJ)) RQ65_025
3 RQ31_114
S_SM-DP+ method Verify:
RQ31_117
•<EUICC_CANCEL_SESSION_SI
GNATURE> with the RQ31_118
#PK_EUICC_ECDSA RQ31_120
•<S_TRANSACTION_ID> is the
same as in IC3

If Step 1 was performed directly


after IC3: No
ES9+.GetBoundProfilePackage
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_TI
S_SM-DP+ MTD_HTTP_RESP( MEOUT.
4 RQ31_099
→ LPAd #R_SUCCESS) OR
If Step 1 was performed after IC4:
No ES9+.HandleNotification
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_TI
MEOUT.

Test Sequence #03 Nominal: Load BPP Error

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1


(PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

V1.3 Page 420 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
Send #PATH_GET_BPP,
LPAd →
IC4 ES9+.GetBoundProfilePackage MTD_GET_BPP(<S_TRANSACTI
S_SM-DP+
method ON_ID>,
#R_PREP_DOWNLOAD_NO_CC)
)

Continue to step 2 (End User


S_SM-DP+ → MTD_HTTP_RESP(
1 Confirmation) if requested,
LPAd #GET_BPP_LOAD_ERROR)
otherwise continue with Step 3

End User Intent successfully


verified for Authenticated
Confirmation as defined in SGP.21
LPAd → Request for Confirmation if not [3], if not verified before
2
S_EndUser requested before. OR
Simple End User Confirmation if
Authenticated Confirmation was
requested before.

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1, RQ31_129
#PATH_CANCEL_SESSION, RQ56_044
MTD_CANCEL_SESSION( RQ56_047
<S_TRANSACTION_ID>, RQ65_025
#CS_OK_EU_LOAD_BPP_ERRO RQ31_114
LPAd → Send ES9+.CancelSession R))
3 RQ31_117
S_SM-DP+ method
Verify: RQ31_118
•<EUICC_CANCEL_SESSION_SI
GNATURE> with the RQ31_120
#PK_EUICC_ECDSA RQ31_162
•<S_TRANSACTION_ID> is the _1
same as in IC3

No ES9+.HandleNotification
requests are sent within the
S_SM-DP+ → MTD_HTTP_RESP(
4 timeout RQ31_129
LPAd #R_SUCCESS)
#IUT_LPAd_SESSION_CLOSE_TI
MEOUT.

Test Sequence #04 Nominal: End User Timeout due to PPR1 set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC with PPR1 set

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1 (associated with
PROFILE_OPERATIONAL1)

V1.3 Page 421 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP
IC4 This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g.
request for Confirmation was required after ES9+.AuthenticateClient method)

The LPA provides means for the


End User Confirmation of the
Profile Download as defined in
SGP.21 [3] for Authenticated
Confirmation
OR RQ31_071
LPAd → Request for Confirmation if not Simple End User Confirmation if
1 RQ31_096
S_EndUser requested before. Authenticated Confirmation was RQ31_159
requested before.
End User advised about a Profile
with PPR1 already present and the
End User consent is requested if
not requested before.

No End User Rejection or


Confirmation is performed
S_EndUser
2 within the period as defined in
→ LPAd
#IUT_EU_CONFIRMATION_TI
MEOUT

MTD_HTTP_REQ( RQ31_099
#TEST_DP_ADDRESS1, RQ56_044
#PATH_CANCEL_SESSION, RQ56_047
MTD_CANCEL_SESSION( RQ65_025
<S_TRANSACTION_ID>, RQ31_114
#CS_OK_TIMEOUT)) RQ31_124
LPAd → Send ES9+.CancelSession
3 RQ56_044
S_SM-DP+ method
Verify: RQ56_047
•<EUICC_CANCEL_SESSION_SI RQ65_025
GNATURE> with the RQ31_117
#PK_EUICC_ECDSA RQ31_118
•<S_TRANSACTION_ID> is the RQ31_120
same as in IC3 RQ31_111

If Step 1 was performed directly


after IC3:
No ES9+.GetBoundProfilePackage
requests are sent within the
timeout
S_SM-DP+ MTD_HTTP_RESP( #IUT_LPAd_SESSION_CLOSE_T
4 IMEOUT. RQ31_099
→ LPAd #R_SUCCESS)
OR
If Step 1 was performed after IC4:
No ES9+.HandleNotification
requests are sent within the
timeout

V1.3 Page 422 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#IUT_LPAd_SESSION_CLOSE_T
IMEOUT.

Test Sequence #05 Nominal: Load BPP Error due to unknown TAG

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1


(PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
Send #PATH_GET_BPP,
LPAd →
IC4 ES9+.GetBoundProfilePackage MTD_GET_BPP(<S_TRANSACTI
S_SM-DP+
method ON_ID>,
#R_PREP_DOWNLOAD_NO_CC)
)

MTD_HTTP_RESP(#GET_BPP Continue to step 2 (End User


S_SM-DP+ →
1 _LOAD_ERROR_UNKNOWN_ Confirmation) if requested,
LPAd
TAG) otherwise continue with Step 3

End User Intent successfully


verified for Authenticated
Confirmation as defined in SGP.21
LPAd → Request for Confirmation if not [3], if not verified before
2
S_EndUser requested before. OR
Simple End User Confirmation if
Authenticated Confirmation was
requested before.

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION, RQ31_129
MTD_CANCEL_SESSION( RQ56_044
<S_TRANSACTION_ID>, RQ56_047
#CS_OK_EU_LOAD_BPP_ERRO RQ65_025
LPAd → Send ES9+.CancelSession R)) RQ31_114
3
S_SM-DP+ method
Verify: RQ31_186
•<EUICC_CANCEL_SESSION_SI _1
GNATURE> with the RQ31_162
#PK_EUICC_ECDSA _1
•<S_TRANSACTION_ID> is the
same as in IC3

No ES9+.HandleNotification
S_SM-DP+ → MTD_HTTP_RESP(#R_SUCCE requests are sent within the timeout
4 RQ31_129
LPAd SS) #IUT_LPAd_SESSION_CLOSE_TI
MEOUT.

V1.3 Page 423 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_LPAd_ES9+_CancelSession_EndUserPostponed_Nominal

General Initial Conditions


Entity Description of the general initial condition

Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: End User Postponed due to PPR1 set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC with PPR1 set

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP
IC4 This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g.
request for Confirmation was required after ES9+.AuthenticateClient method)

The LPA provides means for the


End User Confirmation/Rejection
of the Profile Download as defined
in SGP.21 [3] for Authenticated
Confirmation
OR
LPAd → Request for Confirmation if not Simple End User RQ31_071
1 S_EndUser requested before. Confirmation/Rejection if RQ31_096
Authenticated Confirmation was
requested before.
End User advised about a Profile
with PPR1 already present and the
End User consent is requested if
not requested before.

End User Postpone is


performed within the period as
S_EndUser →
2 defined in
LPAd
#IUT_EU_CONFIRMATION_TI
MEOUT

LPAd → Send ES9+.CancelSession MTD_HTTP_REQ( RQ31_099


3 #TEST_DP_ADDRESS1, RQ56_044
S_SM-DP+ method
#PATH_CANCEL_SESSION, RQ56_047

V1.3 Page 424 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_CANCEL_SESSION( RQ65_025
<S_TRANSACTION_ID>, RQ31_114
#CS_OK_EU_POSTPONED))
Verify:
•<EUICC_CANCEL_SESSION_SI
GNATURE> with the
#PK_EUICC_ECDSA
•<S_TRANSACTION_ID> is the
same as in IC3

If Step 1 was performed directly


after IC3:
No ES9+.GetBoundProfilePackage
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_TI
S_SM-DP+ → MTD_HTTP_RESP( MEOUT.
4 RQ31_099
LPAd #R_SUCCESS) OR
If Step 1 was performed after IC4:
No ES9+.HandleNotification
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_TI
MEOUT.

TC_LPAd_ES9+_CancelSession_Error

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Error: Unknown TransactionID after End User Rejection/Postpone

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC with PPR1 set
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.
S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_1 as <MATCHING_ID>


IC3
Extract <S_TRANSACTION_ID>

IC4 PROC_ES9+_GET_BPP

V1.3 Page 425 of 779


Note Association
GSM : the LPA MAY either stop or retry sending ES9+.CancelSession method. Non-confidential
Official Document SGP.23 - RSP Test Specification

This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g. request
for Confirmation was required after ES9+.AuthenticateClient method)
The LPA provides means for the End
User Confirmation/Rejection of the
Profile Download as defined in
SGP.21 [3] for Authenticated
Confirmation
OR
Simple End User
LPAd → Request for Confirmation if not Confirmation/Rejection if
IC5 Authenticated Confirmation was
S_EndUser requested before.
requested before.

End User advised about a Profile


with PPR1 already present and the
End User consent is requested if not
requested before.

End User Postpone/Rejection


(or failed confirmation) is
S_EndUser performed within the period as
IC6
→ LPAd defined in
#IUT_EU_CONFIRMATION_T
IMEOUT
MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(
<S_TRANSACTION_ID>,
#CS_OK_EU_REJ))
OR
LPAd → Send ES9+.CancelSession
1 MTD_HTTP_REQ(
S_SM-DP+ method
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(
<S_TRANSACTION_ID>,
#CS_OK_EU_POSTPONED))

RQ56_044
S_SM-DP+ MTD_HTTP_RESP( No error after receiving the HTTPs RQ56_047
2
→ LPAd #R_ERROR_8_10_1_3_9) response. (See Note) RQ56_049
RQ31_121

Test Sequence #02 Error: Invalid eUICC Signature after End User Rejection/Postpone
Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC with PPR1 set
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.
S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1 (associated with
PROFILE_OPERATIONAL1)

V1.3 Page 426 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_1 as <MATCHING_ID>


IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP
IC4 This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g.
request for Confirmation was required after ES9+.AuthenticateClient method)

The LPA provides means for the End


User Confirmation/Rejection of the
Profile Download as defined in
SGP.21 [3] for Authenticated
Confirmation
OR
LPAd → Request for Confirmation if not Simple End User
IC5 Confirmation/Rejection if
S_EndUser requested before.
Authenticated Confirmation was
requested before.
End User advised about a Profile
with PPR1 already present and the
End User consent is requested if not
requested before.

End User Postpone/Rejection


(or failed confirmation) is
S_EndUser performed within the period as
IC6
→ LPAd defined in
#IUT_EU_CONFIRMATION_T
IMEOUT

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(
<S_TRANSACTION_ID>,
#CS_OK_EU_REJ))
LPAd → Send ES9+.CancelSession
1 OR
S_SM-DP+ method
MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(
<S_TRANSACTION_ID>,
#CS_OK_EU_POSTPONED))

No error after receiving the HTTPs


response.
RQ56_044
S_SM-DP+ MTD_HTTP_RESP(#R_ERR The LPA SHALL stop the procedure: RQ56_047
2 no ES9+.CancelSession requests
→ LPAd OR_8_1_6_1) RQ56_049
are sent within the timeout RQ31_123
#IUT_LPAd_SESSION_CLOSE_TIM
EOUT..

V1.3 Page 427 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Error: Invalid SM-DP+ OID after End User Rejection/Postpone

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC with PPR1 set
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.
S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_1 (associated with
PROFILE_OPERATIONAL1)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_1 as <MATCHING_ID>


IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP
IC4 This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g.
request for Confirmation was required after ES9+.AuthenticateClient method)

The LPA provides means for the End


User Confirmation/Rejection of the
Profile Download as defined in
SGP.21 [3] for Authenticated
Confirmation
OR
LPAd → Request for Confirmation if not Simple End User
IC5 Confirmation/Rejection if
S_EndUser requested before.
Authenticated Confirmation was
requested before.
End User advised about a Profile
with PPR1 already present and the
End User consent is requested if not
requested before.

End User Postpone/Rejection


(or failed confirmation) is
S_EndUser performed within the period as
IC6
→ LPAd defined in
#IUT_EU_CONFIRMATION_T
IMEOUT

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(
<S_TRANSACTION_ID>,
#CS_OK_EU_REJ))
LPAd → Send ES9+.CancelSession
1 OR
S_SM-DP+ method
MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(
<S_TRANSACTION_ID>,
#CS_OK_EU_POSTPONED))

V1.3 Page 428 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

No error after receiving the HTTPs


response. RQ56_044
The LPA SHALL stop the procedure: RQ56_047
S_SM-DP+ MTD_HTTP_RESP(#R_ERR
2 no ES9+.CancelSession requests RQ56_049
→ LPAd OR_8_8_3_10)
are sent within the timeout RQ31_123_
#IUT_LPAd_SESSION_CLOSE_TIM 1
EOUT..

TC_LPAd_ES9+_CancelSession_PPRs

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: End User rejection/postpone after PPR1 consent
requested
Initial Conditions
Entity Description of the initial condition
eUICC The eUICC's RAT is configured as detailed SGP.21 Annex H:
 one PPAR authorizing PPR1 and PPR2 for all MNOs with End User
consent required (i.e. #PPRS_ALLOWED)
 no additional rules
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_4.
S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_4 (associated with
PROFILE_OPERATIONAL4)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP with #METADATA_OP_PROF4 used in #GET_BPP_OK


IC4 This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g.
request for Confirmation was required after ES9+.AuthenticateClient method)

RQ31_102
The LPA provides means for the
RQ31_103
End User Confirmation/Rejection
RQ29_007
of the Profile Download as
LPAd → Request for Confirmation if not _1
1 defined in SGP.21 [3] for
S_EndUser requested before. RQ29_008
Authenticated Confirmation
RQ29_009
OR
RQ29_015
Simple End User
RQ29_011
Confirmation/Rejection if
RQ29_013

V1.3 Page 429 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Authenticated Confirmation was RQ29_018


requested before.
Relevant information about PPRs
is shown, including
consequences for the End User,
and the End User consent is
requested if not requested before.

End User Postpone/Rejection


(or failed confirmation) is
S_EndUser → performed within the period as
2
LPAd defined in
#IUT_EU_CONFIRMATION_TI
MEOUT

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(
<S_TRANSACTION_ID>,
#CS_OK_EU_REJ))
OR
MTD_HTTP_REQ(
#TEST_DP_ADDRESS1, RQ31_100
LPAd → Send ES9+.CancelSession #PATH_CANCEL_SESSION,
3 RQ31_105
S_SM-DP+ method MTD_CANCEL_SESSION( RQ31_160
<S_TRANSACTION_ID>,
#CS_OK_EU_POSTPONED))

Verify:
•<EUICC_CANCEL_SESSION_S
IGNATURE> with the
#PK_EUICC_ECDSA
•<S_TRANSACTION_ID> is the
same as in IC3

If Step 1 was performed directly


after IC3: No
ES9+.GetBoundProfilePackage
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_
S_SM-DP+ → MTD_HTTP_RESP(#R_SUCC TIMEOUT. RQ31_100
4
LPAd ESS) OR RQ31_160
If Step 1 was performed after IC4:
No ES9+.HandleNotification
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_
TIMEOUT.

Test Sequence #02 Nominal: End User rejection/posptone after PPR2 consent
requested

Initial Conditions
Entity Description of the initial condition
eUICC The eUICC's RAT is configured as detailed SGP.21 Annex H:

V1.3 Page 430 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 one PPAR authorizing PPR1 and PPR2 for all MNOs with End User consent
required (i.e. #PPRS_ALLOWED)
 no additional rules

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3_NO_CC.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL3)

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP with #METADATA_OP_PROF3 used in #GET_BPP_OK


IC4 This step is conditional – occurs only if ES9+.CancelSession method was not sent before (e.g. request
for Confirmation was required after ES9+.AuthenticateClient method)
The LPA provides means for the
End User Confirmation/Rejection
of the Profile Download as
defined in SGP.21 [3] for
Authenticated Confirmation RQ31_102
RQ31_103
OR
RQ29_007
Simple End User
_1
Confirmation/Rejection if
LPAd → Request for Confirmation if not RQ29_008
1 Authenticated Confirmation was RQ29_009
S_EndUser requested before.
requested before. RQ29_015
RQ29_011
Relevant information about PPRs RQ29_013
is shown, including RQ29_018
consequences for the End User,
and the End User consent is
requested if not requested before.

End User Postpone/Rejection


(or failed confirmation) is
S_EndUser → performed within the period as
2
LPAd defined in
#IUT_EU_CONFIRMATION_T
IMEOUT
MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(
<S_TRANSACTION_ID>, RQ31_100
LPAd → S_SM- Send ES9+.CancelSession #CS_OK_EU_REJ))
3 RQ31_105
DP+ method
OR RQ31_160
MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_CANCEL_SESSION,
MTD_CANCEL_SESSION(

V1.3 Page 431 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<S_TRANSACTION_ID>,
#CS_OK_EU_POSTPONED))

Verify:
•<EUICC_CANCEL_SESSION_S
IGNATURE> with the
#PK_EUICC_ECDSA
•<S_TRANSACTION_ID> is the
same as in IC3

If Step 1 was performed directly


after IC3: No
ES9+.GetBoundProfilePackage
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_
S_SM-DP+ → MTD_HTTP_RESP(#R_SUCC TIMEOUT.
4 RQ31_100
LPAd ESS) OR
If Step 1 was performed after IC4:
No ES9+.HandleNotification
requests are sent within the
timeout
#IUT_LPAd_SESSION_CLOSE_
TIMEOUT.

4.4.26 ES9+ (LPA – SM-DP+): HTTPS

4.4.26.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ21_001
 RQ26_023, RQ26_024, RQ26_026, RQ26_027, RQ26_029
 RQ31_032, RQ31_032_1
 RQ45_026, RQ45_031
 RQ56_001, RQ56_003
 RQ60_001, RQ60_002, RQ60_004
 RQ61_001

4.4.26.2 Test Cases

TC_LPAd_HTTPS_Nominal

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC There is no default SM-DP+ address configured

LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

V1.3 Page 432 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: HTTPS Session Establishment

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(
#IUT_TLS_VERSION,
<TLS_CIPHER_SUITES>,
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)
Verify if:
• #IUT_TLS_VERSION SHALL
be 1.2 or higher
• <TLS_CIPHER_SUITES> RQ26_023
RQ26_024
LPAd → SHALL contain at least
1 Send TLS Client Hello TLS_ECDHE_ECDSA_WITH_ RQ26_026
S_SM-DP+
AES_128_GCM_SHA256 or RQ31_032
TLS_ECDHE_ECDSA_WITH_ RQ56_001
AES_128_CBC_SHA256
• <EXT_SHA256_ECDSA>
SHALL have at least the
'supported_signature_algorith
ms' extension set with
HashAlgorithm sha256 (04)
and SignatureAlgorithm ecdsa
(03).

MTD_TLS_SERVER_HELLO_ETC(#T
RQ26_027
LS_VERSION_1_2, MTD_TLS_CLIENT_KEY_EXC
S_SM-DP+ RQ31_032
2 #S_TLS_CIPHER_SUITE, H_ETC(<CLIENT_TLS_EPHE
→ LPAd RQ45_026
<SESSION_ID_RANDOM>, M_KEY>)
RQ56_003
#CERT_S_SM_DP_TLS)

RQ31_032
Finalize TLS Handshake (send Server RQ56_001
S_SM-DP+
3 ChangeCipherSpec and Finished HTTPS connection established RQ60_001
→ LPAd
messages) RQ60_002
RQ61_001

Test Sequence #02 Nominal: non-reuse of session keys


The purpose of this test sequence is to verify that the LPAd is not reusing ephemeral keys
from the previous session.

Step Direction Sequence / Description Expected result REQ


PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+
IC1
Extract <CLIENT_TLS_EPHEM_KEY>

IC2 Terminate TLS session and restart “Add Profile” Procedure as define in the initial conditions.

MTD_TLS_CLIENT_HELLO(
#IUT_TLS_VERSION,
<TLS_CIPHER_SUITES>,
LPAd → #SESSION_ID_0,
1 Send TLS Client Hello <EXT_SHA256_ECDSA>) RQ31_032
S_SM-DP+
Verify if:
• #IUT_TLS_VERSION SHALL
be 1.2 or higher
• <TLS_CIPHER_SUITES>

V1.3 Page 433 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

SHALL be at least
TLS_ECDHE_ECDSA_WITH_A
ES_128_GCM_SHA256 or
TLS_ECDHE_ECDSA_WITH_A
ES_128_CBC_SHA256
• <EXT_SHA256_ECDSA>
SHALL have at least the
'supported_signature_algorithm
s' extension set with
HashAlgorithm sha256 (04) and
SignatureAlgorithm ecdsa (03).

MTD_TLS_CLIENT_KEY_EXC
H_ETC(<CLIENT_TLS_EPHE
MTD_TLS_SERVER_HELLO_ETC M_KEY>)
(#TLS_VERSION_1_2,
S_SM-DP+ → Verify if
2 #S_TLS_CIPHER_SUITE, RQ31_032
LPAd •
<SESSION_ID_RANDOM>,
#CERT_S_SM_DP_TLS) <CLIENT_TLS_EPHEM_KEY>
is different from the one used
by LPAd in IC1

RQ31_032
Finalize TLS Handshake (send RQ60_001
S_SM-DP+ →
3 Server ChangeCipherSpec and HTTPS connection established RQ60_002
LPAd
Finished messages) RQ60_004
RQ61_001

TC_LPAd_HTTPS_ErrorCases

General Initial Conditions


Entity Description of the general initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_1.

Test Sequence #01 Error: Invalid (SM-DP+) TLS Certificate signature

Step Direction Sequence / Description Expected result REQ

MTD_TLS_CLIENT_HELLO(

LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DP+
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
S_SM-DP+ LPAd aborts AddProfile RQ31_032
2 #S_TLS_CIPHER_SUITE,
→ LPAd procedure RQ45_026
<SESSION_ID_RANDOM>,
#CERT_S_SM_DP_TLS_INV_SIG)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DP+ A TLS alert MAY be sent. RQ56_003

V1.3 Page 434 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Error: Expired TLS Certificate

Step Direction Sequence / Description Expected result REQ

MTD_TLS_CLIENT_HELLO(

LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DP+
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
S_SM-DP+ LPAd aborts AddProfile RQ31_032
2 #S_TLS_CIPHER_SUITE,
→ LPAd procedure RQ45_026
<SESSION_ID_RANDOM>,
#CERT_S_SM_DP_TLS_EXPIRED)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DP+ A TLS alert MAY be sent. RQ56_003

Test Sequence #03 Error: Invalid TLS Certificate with critical extension not set

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(

LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DP+
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#
TLS_VERSION_1_2,
S_SM-DP+ #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2
→ LPAd <SESSION_ID_RANDOM>, procedure RQ45_026
#CERT_S_SM_DP_TLS_INV_CRITI
CAL_EXT)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DP+ A TLS alert MAY be sent. RQ56_003

Test Sequence #04 Error: Invalid TLS Certificate with invalid 'key usage' extension

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(

LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DP+
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#
TLS_VERSION_1_2,
S_SM-DP+ #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2
→ LPAd <SESSION_ID_RANDOM>, procedure RQ45_031
#CERT_S_SM_DP_TLS_INV_KEY_
USAGE)

V1.3 Page 435 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DP+ A TLS alert MAY be sent. RQ56_003

Test Sequence #05 Error: Invalid TLS Certificate with invalid 'extended key usage'
extension

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(

LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DP+
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#
TLS_VERSION_1_2,
S_SM-DP+ #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2
→ LPAd <SESSION_ID_RANDOM>, procedure RQ45_031
#CERT_S_SM_DP_TLS_INV_EXT_K
EY_USAGE)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DP+ A TLS alert MAY be sent. RQ56_003

Test Sequence #06 Error: Invalid TLS Certificate with invalid 'Certificate Policies'
extensions

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(

LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DP+
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#
TLS_VERSION_1_2,
S_SM-DP+ #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2
→ LPAd <SESSION_ID_RANDOM>, procedure RQ45_031
#CERT_S_SM_DP_TLS_INV_CERT
_POL)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DP+ A TLS alert MAY be sent. RQ56_003

Test Sequence #07 Error: Invalid TLS Certificate based on Invalid CI (Invalid Curve)

Step Direction Sequence / Description Expected result REQ

IC1 Power-on the Device

MTD_TLS_CLIENT_HELLO(
LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DP+
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

V1.3 Page 436 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
S_SM-DP+ #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2 → LPAd <SESSION_ID_RANDOM>, procedure RQ45_031
#CERT_S_SM_DP_TLS_INV_CURVE
)

LPDd → The TLS connection is rejected. RQ26_029


3 TLS 1.2 close
S_SM-DP+ A TLS alert MAY be sent. RQ56_003

4.4.27 ES11 (LPA – SM-DS): InitiateAuthentication

4.4.27.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_033, RQ31_034, RQ31_035, RQ31_036, RQ31_043, RQ31_045, RQ31_048,


RQ31_052, RQ31_075
 RQ58_013, RQ58_020
 RQ65_026

4.4.27.2 Test Cases

TC_LPAd_ES11_InitiateAuthentication_Nominal

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Device The Profile Download is initiated using SM-DS (see section 2.2.4.1).

S_SM-DP+ (#TEST_DP_ADDRESS1) performed Profile download Event


S_SM-DS
Registration to the S_SM-DS (#TEST_ROOT_DS_ADDRESS) with #EVENT_ID_1

eUICC There is no default SM-DP+ address configured

S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for #EVENT_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1) (see Note)

Note: in order to avoid potentially misleading errors on LUI, the S_SM-DP+ SHALL be available to the LPAd
for profile download during test sequence execution. The test tool SHALL NOT check the ES9+
communication.

Test Sequence #01 Nominal: Initiate Authentication

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

V1.3 Page 437 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICATI
Send ON(
LPAd → S_SM- RQ31_033
1 ES11.InitiateAuthentication <EUICC_CHALLENGE>,
DS
method #R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS))

• Extract <EUICC_CHALLENGE>

MTD_HTTP_RESP( RQ31_043
#INITIATE_AUTH_DS_OK) No error: Next step of common
S_SM-DS → RQ58_013,
2 mutual authentication procedure
LPAd RQ58_020,
is performed.
RQ65_026

TC_LPAd_ES11_InitiateAuthentication_ErrorCases

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Device The Profile Download is initiated using SM-DS (see section 2.2.4.1)

S_SM-DP+ (#TEST_DP_ADDRESS1) performed Profile download Event


S_SM-DS Registration to the S_SM-DS (#TEST_ROOT_DS_ADDRESS) with #EVENT_ID_1
(see Note)

eUICC There is no default SM-DP+ address configured

Note: the S_SM_DP+ does not need to be available to the LPAd for profile download during test sequence
execution, as the LPAd is not expected to receive the smdpAddress.

Test Sequence #01 Error: Invalid SM-DS Address

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS
, #PATH_INITIATE_AUTH,
Send MTD_INITIATE_AUTHENTICA
LPAd →
IC2 ES11.InitiateAuthentication TION(
S_SM-DS
method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS
))

S_SM-DS → MTD_HTTP_RESP(#R_ERRO LPAd aborts AddProfile RQ31_034,


1
LPAd R_8_9_1_3_8) procedure RQ58_020

No ES11.InitiateAuthentication
requests are sent within the
LPAd → RQ31_034,
2 No Profile download action timeout
S_SM-DS RQ58_020
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

V1.3 Page 438 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Error: Unsupported Security Configuration

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS
, #PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES11.InitiateAuthentication
IC2 TION(
S_SM-DS method
<EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS
))

S_SM-DS → MTD_HTTP_RESP(#R_ERROR LPAd aborts AddProfile RQ31_035,


1
LPAd _8_9_2_3_1) procedure RQ58_020

No ES11.InitiateAuthentication
requests are sent within the
LPAd → RQ31_035,
2 No Profile download action timeout
S_SM-DS RQ58_020
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #03 Error: Unsupported SVN

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS
, #PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES11.InitiateAuthentication
IC2 TION(
S_SM-DS method
<EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS
))

S_SM-DS → MTD_HTTP_RESP(#R_ERROR LPAd aborts AddProfile


1 RQ58_020
LPAd _8_9_3_3_1) procedure

No ES11.InitiateAuthentication
requests are sent within the
LPAd →
2 No Profile download action timeout RQ58_020
S_SM-DS
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #04 Error: Unavailable SM-DS Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
LPAd → Send ES11.InitiateAuthentication #TEST_ROOT_DS_ADDRESS,
IC2
S_SM-DS method #PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA

V1.3 Page 439 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TION(
<EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS)
)

S_SM-DS → MTD_HTTP_RESP(#R_ERROR_8_ LPAd aborts AddProfile RQ31_036,


1
LPAd 9_4_3_7) procedure RQ58_020

No ES11.InitiateAuthentication
requests are sent within the
LPAd → RQ31_036,
2 No Profile download action timeout
S_SM-DS RQ58_020
#IUT_LPAd_SESSION_CLOSE
_TIMEOUT in Annex F.

Test Sequence #05 Error: Invalid SM-DS Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS
, #PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICA
LPAd → Send ES11.InitiateAuthentication
IC2 TION(
S_SM-DS method
<EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS
))

MTD_HTTP_RESP(
S_SM-DS → LPAd aborts AddProfile RQ31_052
1 #INITIATE_AUTH_INV_CERT_
LPAd procedure RQ58_013
DS)

No ES11.InitiateAuthentication
or ES11.AuthenticateClient
LPAd → requests are sent within the RQ31_052
2 No Profile download action
S_SM-DS timeout RQ58_013
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #06 Error: Invalid SM-DS Signature

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_INITIATE_AUTH,
Send MTD_INITIATE_AUTHENTICA
LPAd →
IC2 ES11.InitiateAuthentication TION(
S_SM-DS
method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS)
)

S_SM-DS → MTD_HTTP_RESP(#INITIAT LPAd aborts AddProfile RQ31_052


1
LPAd E_AUTH_INV_SIGN_DS) procedure RQ58_013

V1.3 Page 440 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

No ES11.InitiateAuthentication
or ES11.AuthenticateClient
LPAd → requests are sent within the RQ31_052
2 No Profile download action
S_SM-DS timeout RQ58_013
#IUT_LPAd_SESSION_CLOSE
_TIMEOUT in Annex F.

Test Sequence #07 Error: Invalid SM-DS Address sent by the SM-DS

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS
, #PATH_INITIATE_AUTH,
Send MTD_INITIATE_AUTHENTICA
LPAd →
IC2 ES11.InitiateAuthentication TION(
S_SM-DS
method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS
))

MTD_HTTP_RESP(#INITIATE LPAd informs the S_EndUser RQ31_045


S_SM-DS →
1 _AUTH_INV_SMDS_ADDRES and aborts the AddProfile RQ31_052
LPAd
S) procedure RQ58_013

No ES11.InitiateAuthentication
or ES11.AuthenticateClient
RQ31_045
LPAd → requests are sent within the
2 No Profile download action RQ31_052
S_SM-DS timeout
RQ58_013
#IUT_LPAd_SESSION_CLOS
E_TIMEOUT in Annex F.

Test Sequence #08 Error: Unsupported CI Key ID

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS
, #PATH_INITIATE_AUTH,
Send MTD_INITIATE_AUTHENTICA
LPAd →
IC2 ES11.InitiateAuthentication TION(
S_SM-DS
method <EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS
))

RQ31_048
S_SM-DS → MTD_HTTP_RESP(#INITIATE LPAd aborts AddProfile
1 RQ31_052
LPAd _AUTH_INV_CI_DS) procedure
RQ58_013

No ES11.InitiateAuthentication
or ES11.AuthenticateClient
RQ31_048
LPAd → requests are sent within the
2 No Profile download action RQ31_052
S_SM-DS timeout
RQ58_013
#IUT_LPAd_SESSION_CLOSE
_TIMEOUT in Annex F.

V1.3 Page 441 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.4.28 ES11 (LPA – SM-DS): AuthenticateClient

4.4.28.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_046, RQ31_056, RQ31_057, RQ31_061, RQ31_062, RQ31_065, RQ31_078,


RQ31_083, RQ31_085, RQ31_090, RQ31_095, RQ31_136, RQ36_018, RQ36_019,
RQ36_020
 RQ42_001, RQ42_002, RQ42_003, RQ42_004, RQ42_005, RQ42_006, RQ42_007,
RQ42_008, RQ42_009, RQ42_010, RQ42_011, RQ42_012, RQ42_013, RQ42_014,
RQ42_015, RQ42_016, RQ42_017, RQ42_018, RQ42_019, RQ42_020
 RQ58_021, RQ58_030, RQ58_036, RQ58_037, RQ58_038, RQ58_039
 RQ62_001, RQ62_002, RQ62_003, RQ62_004, RQ62_005, RQ62_006, RQ62_007,
RQ62_008, RQ62_009
 RQ63_001_1, RQ63_004, RQ63_005, RQ63_006
 RQ65_001, RQ65_002, RQ65_003, RQ65_004, RQ65_005, RQ65_006, RQ65_007,
RQ65_008, RQ65_009, RQ65_022, RQ65_028

4.4.28.2 Test Cases

TC_LPAd_ES11_AuthenticateClient_Nominal

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Device The Profile Download is initiated using SM-DS (see section 2.2.4.1)

S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: Authenticate Client with empty MatchingID

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ (#TEST_DP_ADDRESS1) performed Profile download Event
S_SM-DS Registration to the root S_SM-DS (#TEST_ROOT_DS_ADDRESS) with
#EVENT_ID_1 for #EID1

There is a pending Profile download order for #EVENT_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1) (see Note)

Note: in order to avoid potentially misleading errors on LUI, the S_SM-DP+ SHALL be available to the LPAd for
profile download during test sequence execution. The test tool SHALL NOT check the ES9+ communication.

V1.3 Page 442 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICAT
Send ION(
LPAd → <EUICC_CHALLENGE>,
IC2 ES11.InitiateAuthentication
S_SM-DS #R_EUICC_INFO1,
method
#TEST_ROOT_DS_ADDRESS))

• Extract
<EUICC_CHALLENGE>

MTD_HTTP_REQ(#TEST_ROO RQ31_046
T_DS_ADDRESS, RQ31_056
#PATH_AUTH_CLIENT, RQ31_057
MTD_AUTHENTICATE_CLIENT RQ31_078
(<S_TRANSACTION_ID>, RQ36_018,
#R_AUTH_SERVER_DS_MATC RQ36_019
H_ID_DEV_INFO)) RQ42_001
RQ42_002
RQ42_003
Verify: RQ42_004
• If <S_TRANSACTION_ID> is RQ42_005
the same as in RQ42_006
#INITIATE_AUTH_DS_OK RQ42_007
• <EUICC_SIGNATURE1> using RQ42_008
the #PK_EUICC_ECDSA RQ42_009
• if <MATCHING_ID> is empty RQ42_010
• if <S_SMDS_CHALLENGE> RQ42_011
present in the RQ42_012
#R_AUTH_SERVER_MATCH_I RQ42_013
D_DEV_INFO is the same as in RQ42_014
<S_SMDS_SIGNED1> present RQ42_015
S_SM-DS → MTD_HTTP_RESP(#INITIATE_ in #INITIATE_AUTH_DS_OK RQ42_016
1 • for #DEVICE_INFO: RQ42_017
LPAd AUTH_DS_OK)
- TAC is BCD coded as 4 octets RQ42_018
acc. To 3GPP TS 23.003 RQ42_019
- if IMEI is present then it is BCD RQ42_020
coded as 8 octets acc. To 3GPP RQ58_021
TS 23.003 RQ58_036
- if O_D_GSM_GERAN then RQ58_037
gsmSupportedRelease is set to RQ58_038
the highest release as defined in RQ62_001
#IUT_GSM_GERAN_REL. RQ62_002
– if O_D_UMTS_UTRAN then RQ62_003
utranSupportedRelease is set to RQ62_004
the highest release as defined in RQ62_005
#IUT_UMTS_UTRAN_REL. RQ62_006
– if O_D_CDMA2000_1X then RQ62_007
cdma2000onexSupportedReleas RQ62_008
e is set to the highest release as RQ62_009
defined in RQ63_001_
#IUT_CDMA2000_1X_REL. 1
– if O_D_CDMA2000_HRPD RQ63_004
then RQ63_005
cdma2000hrpdSupportedReleas RQ63_006
e is set to the highest release as RQ65_001

V1.3 Page 443 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

defined in RQ65_002
#IUT_CDMA2000_HRPD_REL. RQ65_003
The value R is either 1, 2 or 3 for RQ65_004
Rev 0, A or B respectively. RQ65_005
– if O_D_CDMA2000_EHRPD RQ65_006
then RQ65_007
cdma2000ehrpdSupportedRelea RQ65_008
se is set to the highest release RQ65_009
as defined in RQ65_022
#IUT_CDMA2000_EHRPD_REL RQ65_028
.
– if O_D_LTE then
eutranSupportedRelease is set
to the highest release as defined
in #IUT_LTE_EUTRAN_REL.
– if O_D_NFC_TS26 then
contactlessSupportedRelease is
set to the highest release as
defined in #IUT_NFC_REL.
– if O_D_CRL then
rspCrlSupportedVersion is set to
the highest release as defined in
#IUT_RSP_VERSION .

For each of the options


O_D_GSM_GERAN,
O_D_UMTS_UTRAN,
O_D_CDMA2000_1X,
O_D_CDMA2000_HRPD,
O_D_CDMA2000_EHRPD,
O_D_LTE, O_D_NFC_TS26 or
O_D_CRL, if the option is not
set, verify that the corresponding
field in DeviceCapabilities is not
present.

RQ31_062,
S_SM-DS → MTD_HTTP_RESP
2 No Error RQ31_065,
LPAd (#AUTH_CLIENT_DS_OK1)
RQ31_095

Test Sequence #02 Nominal: Authenticate Client with MatchingID set to EventID
Initial Conditions
Entity Description of the initial condition
The Alternative S_SM-DS(2) (#TEST_DS_ADDRESS1) performed Profile download
S_SM-DS Event Registration to the root S_SM-DS(1) (#TEST_ROOT_DS_ADDRESS) with
#EVENT_ID_1 for #EID1

S_SM-DP+ (#TEST_DP_ADDRESS1) performed Profile download Event Registration


S_SM-DS to the Alternative S_SM-DS(2) (#TEST_DS_ADDRESS1) with #EVENT_ID_2 for
#EID1

There is a pending Profile download order for #EVENT_ID_2


S_SM-DP+
(PROFILE_OPERATIONAL1) (see Note)

Note: in order to avoid potentially misleading errors on LUI, the S_SM-DP+ SHALL be available to the LPAd for
profile download during test sequence execution. The test tool SHALL NOT check the ES9+ communication.

V1.3 Page 444 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Sequence/
Step Direction Expected result REQ
Description
IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11
MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_INITIATE_AUTH,
Send MTD_INITIATE_AUTHENTICATIO
LPAd →
IC2 ES11.InitiateAuthentication N(<EUICC_CHALLENGE>,
S_SM-DS(1)
method #R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS))
• Extract <EUICC_CHALLENGE>
MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_AUTH_CLIENT,
MTD_AUTHENTICATE_CLIENT(
S_SM-DS(1) MTD_HTTP_RESP(#INITIAT <S_TRANSACTION_ID>,
1 #R_AUTH_SERVER_DS_MATCH RQ31_078
→ LPAd E_AUTH_DS_OK)
_ID_DEV_INFO))

Verify:
• if <MATCHING_ID> is empty
MTD_HTTP_RESP RQ31_062
S_SM-DS(1)
2 (#AUTH_CLIENT_DS_OK_D No Error RQ31_065
→ LPAd
SADDR1) RQ31_095
PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11
3
with #TEST_DS_ADDRESS1 and #CERT_S_SM_DS2_TLS
MTD_HTTP_REQ(
#TEST_DS_ADDRESS1,
#PATH_INITIATE_AUTH,
Send MTD_INITIATE_AUTHENTICATIO
LPAd →
4 ES11.InitiateAuthentication N(<EUICC_CHALLENGE>,
S_SM-DS(2)
method #R_EUICC_INFO1,
#TEST_DS_ADDRESS1))
• Extract <EUICC_CHALLENGE>
MTD_HTTP_REQ(#TEST_DS_AD
DRESS1 ,
#PATH_AUTH_CLIENT,
MTD_AUTHENTICATE_CLIENT(<
S_TRANSACTION_ID>, RQ31_078
S_SM-DS(2) MTD_HTTP_RESP(#INITIAT #R_AUTH_SERVER_DS_MATCH
5 RQ36_018
→ LPAd E_AUTH_DS_OK_1) _ID_DEV_INFO_1)) RQ36_020

Verify:
• if <MATCHING_ID> is set to
#EVENT_ID_1
RQ31_062
S_SM-DS(2) MTD_HTTP_RESP
6 No Error RQ31_065
→ LPAd (#AUTH_CLIENT_DS_OK2)
RQ31_095

TC_LPAd_ES11_AuthenticateClient_ErrorCases

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 445 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Device The Profile Download is initiated using SM-DS (see section 2.2.4.1)

There is a pending Profile download order for #EVENT_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1) (see Note)

S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

eUICC There is no default SM-DP+ address configured

Note: the S_SM_DP+ does not need to be available to the LPAd for profile download during test sequence
execution, as the LPAd is not expected to receive the smdpAddress.

Test Sequence #01 Error: Invalid EUM Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

IC2 PROC_ES11_INIT_AUTH

MTD_HTTP_REQ(#TEST_ROOT_D
S_ADDRESS,
#PATH_AUTH_CLIENT,
LPAd → Send ES11.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S_
1
S_SM-DS method TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MATCH_I
D_DEV_INFO))

S_SM-DS → MTD_HTTP_RESP(#R_ERRO
2 LPAd aborts AddProfile procedure RQ31_061
LPAd R_8_1_2_6_1)

No requests are sent on ES11 within


LPAd → the timeout RQ58_030
3 No Profile download action
S_SM-DS #IUT_LPAd_SESSION_CLOSE_TIM RQ58_039
EOUT in Annex F.

Test Sequence #02 Error: Expired EUM Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

IC2 PROC_ES11_INIT_AUTH

MTD_HTTP_REQ(#TEST_ROOT_D
S_ADDRESS,
#PATH_AUTH_CLIENT,
LPAd → Send ES11.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S
1
S_SM-DS method _TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MATCH_I
D_DEV_INFO))

S_SM-DS → MTD_HTTP_RESP(#R_ERRO
2 LPAd aborts AddProfile procedure RQ31_061
LPAd R_8_1_2_6_3)

No requests are sent on ES11 within


LPAd → the timeout RQ58_030
3 No Profile download action
S_SM-DS #IUT_LPAd_SESSION_CLOSE_TIM RQ58_039
EOUT in Annex F.

V1.3 Page 446 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Error: Invalid eUICC Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

IC2 PROC_ES11_INIT_AUTH

MTD_HTTP_REQ(#TEST_ROOT_D
S_ADDRESS,
#PATH_AUTH_CLIENT,
LPAd → Send ES11.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S_
1
S_SM-DS method TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MATCH_I
D_DEV_INFO))

S_SM-DS → MTD_HTTP_RESP(#R_ERRO
2 LPAd aborts AddProfile procedure RQ31_061
LPAd R_8_1_3_6_1)

No requests are sent on ES11 within


LPAd → the timeout RQ58_030
3 No Profile download action
S_SM-DS #IUT_LPAd_SESSION_CLOSE_TIM RQ58_039
EOUT in Annex F.

Test Sequence #04 Error: Expired eUICC Certificate

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

IC2 PROC_ES11_INIT_AUTH

MTD_HTTP_REQ(#TEST_ROOT_D
S_ADDRESS,
#PATH_AUTH_CLIENT,
LPAd → Send ES11.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S_
1
S_SM-DS method TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MATCH_I
D_DEV_INFO))

S_SM-DS → MTD_HTTP_RESP(#R_ERRO
2 LPAd aborts AddProfile procedure RQ31_061
LPAd R_8_1_3_6_3)

No requests are sent on ES11 within


LPAd → the timeout RQ58_030
3 No Profile download action
S_SM-DS #IUT_LPAd_SESSION_CLOSE_TIM RQ58_039
EOUT in Annex F.

Test Sequence #05 Error: Invalid eUICC signature or serverChallenge

Sequence /
Step Direction Expected result REQ
Description
IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

IC2 PROC_ES11_INIT_AUTH

Send MTD_HTTP_REQ(#TEST_ROOT_D
LPAd →
1 ES11.AuthenticateClient S_ADDRESS,
S_SM-DS
method #PATH_AUTH_CLIENT,

V1.3 Page 447 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_AUTHENTICATE_CLIENT(<S_
TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MATCH_I
D_DEV_INFO))

S_SM-DS → MTD_HTTP_RESP(#R_ER RQ58_030


2 LPAd aborts AddProfile procedure
LPAd ROR_8_1_6_1) RQ58_039

No requests are sent on ES11 within


LPAd → the timeout RQ58_030
3 No Profile download action
S_SM-DS #IUT_LPAd_SESSION_CLOSE_TIM RQ58_039
EOUT in Annex F.

Test Sequence #06 Error: Unknown TransactionID

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

IC2 PROC_ES11_INIT_AUTH

MTD_HTTP_REQ(#TEST_ROOT_D
S_ADDRESS,
#PATH_AUTH_CLIENT,
LPAd → Send ES11.AuthenticateClient MTD_AUTHENTICATE_CLIENT(<S_
1
S_SM-DS method TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MATCH_I
D_DEV_INFO))

S_SM-DS → MTD_HTTP_RESP(#R_ERRO
2 LPAd aborts AddProfile procedure RQ56_030
LPAd R_8_10_1_3_9)

No requests are sent on ES11 within


LPAd → the timeout RQ56_030
3 No Profile download action
S_SM-DS #IUT_LPAd_SESSION_CLOSE_TIM RQ56_041
EOUT in Annex F.

Test Sequence #07 Error: Unknown Event Record

Initial Conditions
Entity Description of the initial condition
The Alternative S_SM-DS (#TEST_DS_ADDRESS1) performed Profile download
S_SM-DS Event Registration to the root S_SM-DS (#TEST_ROOT_DS_ADDRESS) with
#EVENT_ID_1 for #EID1

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11
MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_INITIATE_AUTH,
Send MTD_INITIATE_AUTHENTICATION(
LPAd →
IC2 ES11.InitiateAuthentication <EUICC_CHALLENGE>,
S_SM-DS
method #R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS))

V1.3 Page 448 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

• Extract <EUICC_CHALLENGE>
MTD_HTTP_REQ(#TEST_ROOT_DS
_ADDRESS,
#PATH_AUTH_CLIENT,
S_SM-DS → MTD_HTTP_RESP(#INITIATE MTD_AUTHENTICATE_CLIENT(<S_
IC3
LPAd _AUTH_DS_OK) TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MATCH_ID
_DEV_INFO))
MTD_HTTP_RESP
S_SM-DS →
IC4 (#AUTH_CLIENT_DS_OK_DS No Error
LPAd
ADDR1)
PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11
IC5
with #TEST_DS_ADDRESS1 and #CERT_S_SM_DS2_TLS
MTD_HTTP_REQ(
#TEST_DS_ADDRESS1,
#PATH_INITIATE_AUTH,
Send MTD_INITIATE_AUTHENTICATION(
LPAd →
IC6 ES11.InitiateAuthentication <EUICC_CHALLENGE>,
S_SM-DS
method #R_EUICC_INFO1,
#TEST_DS_ADDRESS1))
• Extract <EUICC_CHALLENGE>
MTD_HTTP_REQ(#TEST_DS_ADDR
ESS1 , #PATH_AUTH_CLIENT,
S_SM-DS → MTD_HTTP_RESP(#INITIATE MTD_AUTHENTICATE_CLIENT(<S_
IC7
LPAd _AUTH_DS_OK_1) TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MATCH_ID
_DEV_INFO_1))
S_SM-DS → MTD_HTTP_RESP(#R_ERRO RQ31_090
1 LPAd aborts AddProfile procedure
LPAd R_8_9_5_3_9) RQ31_083
No requests are sent on ES11 within
LPAd → the timeout
2 No Profile download action RQ58_035
S_SM-DS #IUT_LPAd_SESSION_CLOSE_TIM
EOUT in Annex F.

4.4.29 ES11 (LPA -- SM-DS): HTTPS

4.4.29.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_023, RQ26_024, RQ26_026, RQ26_027, RQ26_029, RQ31_032, RQ36_017


 RQ45_026, RQ45_028, RQ45_033
 RQ58_001, RQ58_002
 RQ60_001, RQ60_002, RQ61_001

4.4.29.2 Test Cases

TC_LPAd_ES11_HTTPS_Nominal
General Initial Conditions

V1.3 Page 449 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Entity Description of the general initial condition


Device The protection of access to the LUI is disabled
Device The Profile Download is initiated using SM-DS (see section 2.2.4.1)

S_SM-DS S_SM-DP+ (#TEST_DP_ADDRESS1) performed Profile download Event


Registration to the S_SM-DS (#TEST_ROOT_DS_ADDRESS) with #EVENT_ID_1

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Nominal: HTTPS Session Establishment

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(#I
UT_TLS_VERSION,
<TLS_CIPHER_SUITES>,
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)
Verify if:
• #IUT_TLS_VERSION SHALL
be 1.2 or higher RQ26_023
• <TLS_CIPHER_SUITES> RQ26_024
LPAd → SHALL contain at least
1 Send TLS Client Hello RQ26_026
S_SM-DS TLS_ECDHE_ECDSA_WITH_ RQ31_032
AES_128_GCM_SHA256 or RQ58_001
TLS_ECDHE_ECDSA_WITH_
AES_128_CBC_SHA256
• <EXT_SHA256_ECDSA>
SHALL have at least the
'supported_signature_algorith
ms' extension set with
HashAlgorithm sha256 (04) and
SignatureAlgorithm ecdsa (03).

RQ26_027
MTD_TLS_SERVER_HELLO_ETC(#T RQ31_032
LS_VERSION_1_2, MTD_TLS_CLIENT_KEY_EXC RQ36_017
S_SM-DS
2 #S_TLS_CIPHER_SUITE, H_ETC(<CLIENT_TLS_EPHE RQ45_026
→ LPAd
<SESSION_ID_RANDOM>, M_KEY>) RQ45_028
#CERT_S_SM_DS_TLS) RQ45_033
RQ58_002

RQ31_032
Finalize TLS Handshake (send Server RQ58_001
S_SM-DS
3 ChangeCipherSpec and Finished HTTPS connection established RQ60_001
→ LPAd
messages) RQ60_002
RQ61_001

Test Sequence #02 Nominal: non-reuse of session keys

The purpose of this test sequence is to verify that the LPAd is not reusing ephemeral keys
from the previous session.

Step Direction Sequence / Description Expected result REQ


PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11
IC1
Extract <CLIENT_TLS_EPHEM_KEY>

IC2 Power-off and Power-on the Device.

V1.3 Page 450 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_TLS_CLIENT_HELLO(
#IUT_TLS_VERSION,
<TLS_CIPHER_SUITES>,
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)
Verify if:
• #IUT_TLS_VERSION SHALL
be 1.2 or higher
• <TLS_CIPHER_SUITES>
LPAd → SHALL be at least
1 Send TLS Client Hello RQ31_032
S_SM-DS TLS_ECDHE_ECDSA_WITH_A
ES_128_GCM_SHA256 or
TLS_ECDHE_ECDSA_WITH_A
ES_128_CBC_SHA256
• <EXT_SHA256_ECDSA>
SHALL have at least the
'supported_signature_algorithm
s' extension set with
HashAlgorithm sha256 (04) and
SignatureAlgorithm ecdsa (03).

MTD_TLS_CLIENT_KEY_EXC
H_ETC(<CLIENT_TLS_EPHE
MTD_TLS_SERVER_HELLO_ETC(#T M_KEY>)
LS_VERSION_1_2,
S_SM-DS Verify if
2 #S_TLS_CIPHER_SUITE, RQ31_032
→ LPAd •
<SESSION_ID_RANDOM>,
#CERT_S_SM_DS_TLS) <CLIENT_TLS_EPHEM_KEY>
is different from the one used by
LPAd in IC1

RQ31_032
Finalize TLS Handshake (send Server RQ58_001
S_SM-DS
3 ChangeCipherSpec and Finished HTTPS connection established RQ60_001
→ LPAd
messages) RQ60_002
RQ61_001

TC_LPAd_ES11_HTTPS_Error

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled
Device The Profile Download is initiated using SM-DS (see section 2.2.4.1)

S_SM-DS S_SM-DP+ (#TEST_DP_ADDRESS1) performed Profile download Event


Registration to the S_SM-DS (#TEST_ROOT_DS_ADDRESS) with #EVENT_ID_1

eUICC There is no default SM-DP+ address configured

Test Sequence #01 Error: Invalid (SM-DS) TLS Certificate signature

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(
LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DS
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

V1.3 Page 451 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2, RQ31_032
S_SM-DS LPAd aborts AddProfile
2 #S_TLS_CIPHER_SUITE, RQ45_026
→ LPAd procedure
<SESSION_ID_RANDOM>, RQ45_028
#CERT_S_SM_DS_TLS_INV_SIG)

LPDd → A TLS alert is sent with Fatal- RQ26_023


3 TLS 1.2 close
S_SM-DS level RQ58_002

Test Sequence #02 Error: Expired TLS Certificate

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(
LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DS
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
S_SM-DS LPAd aborts AddProfile RQ31_032
2 #S_TLS_CIPHER_SUITE,
→ LPAd procedure RQ45_026
<SESSION_ID_RANDOM>,
#CERT_S_SM_DS_TLS_EXPIRED)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DS A TLS alert MAY be sent. RQ58_002

Test Sequence #03 Error: Invalid TLS Certificate with critical extension not set

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(
LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DS
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
S_SM-DS #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2 → LPAd <SESSION_ID_RANDOM>, procedure RQ45_026
#CERT_S_SM_DS_TLS_INV_CRITIC
AL_EXT)

LPDd → RQ26_023
3 TLS 1.2 close The TLS connection is rejected.
S_SM-DS RQ58_002
A TLS alert MAY be sent.

Test Sequence #04 Error: Invalid TLS Certificate with invalid 'key usage' extension

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(
LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DS
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

V1.3 Page 452 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
S_SM-DS #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2 → LPAd <SESSION_ID_RANDOM>, procedure RQ45_033
#CERT_S_SM_DS_TLS_INV_KEY_U
SAGE)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DS A TLS alert MAY be sent. RQ58_002

Test Sequence #05 Error: Invalid TLS Certificate with invalid 'extended key usage' extension

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(
LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DS
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
S_SM-DS #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2 → LPAd <SESSION_ID_RANDOM>, procedure RQ45_033
#CERT_S_SM_DS_TLS_INV_EXT_K
EY_USAGE)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DS A TLS alert MAY be sent. RQ58_002

Test Sequence #06 Error: Invalid TLS Certificate with invalid 'Certificate Policies' extensions

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(
LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DS
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
S_SM-DS #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile RQ31_032
2 → LPAd <SESSION_ID_RANDOM>, procedure RQ45_033
#CERT_S_SM_DS_TLS_INV_CERT_
POL)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DS A TLS alert MAY be sent. RQ58_002

Test Sequence #07 Error: Invalid TLS Certificate based on Invalid CI (Invalid Curve)

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(
LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SM-DS
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

V1.3 Page 453 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_TLS_SERVER_HELLO_ETC(#T
LS_VERSION_1_2,
RQ26_029
S_SM-DS #S_TLS_CIPHER_SUITE, LPAd aborts AddProfile
2 RQ31_032
→ LPAd <SESSION_ID_RANDOM>, procedure
RQ45_033
#CERT_S_SM_DS_TLS_INV_CURVE
)

LPDd → The TLS connection is rejected. RQ26_023


3 TLS 1.2 close
S_SM-DS A TLS alert MAY be sent. RQ58_002

4.5 SM-DS Interfaces

4.5.1 ES12 (SM-DP+ -- SM-DS): RegisterEvent

4.5.1.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ36_004, RQ36_005, RQ36_006, RQ36_007, RQ36_008, RQ36_009, RQ36_010,


RQ36_011, RQ36_012, RQ36_013,
 RQ59_003, RQ59_004, RQ59_005, RQ59_006, RQ59_007, RQ59_009, RQ59_010,
RQ59_011, RQ59_012, RQ59_013, RQ59_014, RQ59_015
 RQ62_001, RQ62_002, RQ62_004, RQ62_005, RQ62_006, RQ62_007
 RQ65_001, RQ65_002, RQ65_003, RQ65_005, RQ65_007, RQ65_008, RQ65_009,
RQ65_030

4.5.1.2 Test Cases

TC_ROOT_SM_DS_ES12.RegisterEvent

General Initial Conditions


Entity Description of the general initial condition
Root SM-DS  No TLS connections are established between the Root SM-DS and any of
the simulator test tools.

Test Sequence #01 Nominal: EventID Registration to SM-DS without Event forwarding
The purpose of this test is to verify that the SM-DS can perform Event Registration without
Event forwarding set.

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 is not already used by the Root SM-DS

V1.3 Page 454 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12

RQ36_004
RQ36_005
RQ59_004
RQ59_006
RQ59_009
MTD_HTTP_REQ(
RQ59_011
#IUT_SM_DS_ADDRESS,
RQ59_013
RQ59_014
#PATH_REGISTER_EVENT,
RQ62_001
S_SM-DP+ MTD_REGISTER_EVENT(
MTD_HTTP_RESP(#R_SUCCES RQ62_002
1 → #S_SM_DP+_F_REQ_ID,
S) RQ62_005
Root SM-DS #FUNCTION_CALL_ID_1,
RQ62_006
#EID1,
RQ65_001
#TEST_DP_ADDRESS1,
RQ65_002
#EVENT_ID_1,
RQ65_003
FALSE))
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_030

S_LPAd → RQ36_004
2 PROC_ES11_VERIFY_EVENT_RETRIEVAL
Root SM-DS RQ59_006

Test Sequence #02 Nominal: EventID Registration to SM-DS with Event forwarding
The purpose of this test is to verify that the SM-DS ignores the ForwardingIndicator and
successfully performs Event Registration with Event forwarding set.

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 is not already used by the Root SM-DS

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,

#PATH_REGISTER_EVENT,
RQ59_003
S_SM-DP+ MTD_REGISTER_EVENT(
MTD_HTTP_RESP( RQ59_012
1 → #S_SM_DP+_F_REQ_ID,
#R_SUCCESS) RQ62_001
Root SM-DS #FUNCTION_CALL_ID_1,
RQ62_002
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
TRUE))

S_LPAd → RQ36_004
2 PROC_ES11_VERIFY_EVENT_RETRIEVAL
Root SM-DS RQ59_006

V1.3 Page 455 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Error: Event Record Already Exists without Event Forwarding
(Subject Code 8.9.5 Reason Code 3.3)

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 is already used by the Root SM-DS

Directio
Step Sequence / Description Expected result REQ
n
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
RQ59_005
S_SM-DP+ MTD_REGISTER_EVENT(
RQ59_010
→ #S_SM_DP+_F_REQ_ID, MTD_HTTP_RESP(
1 RQ59_015
Root SM- #FUNCTION_CALL_ID_1, #R_ERROR_8_9_5_3_3)
RQ62_001
DS #EID1,
RQ62_002
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
FALSE))

S_LPAd →
2 Root SM- PROC_ES11_VERIFY_EVENT_RETRIEVAL_ERROR RQ59_005
DS

TC_ALT_SM_DS_ES12.RegisterEvent
The test sequences in this section test the Alternative SM-DS acting as a Server on ES12
and a Client on ES15.

General Initial Conditions


Entity Description of the general initial condition
Alt. SM-DS  No TLS connections are established between the Alternative SM-DS and
any of the simulator test tools.

Test Sequence #01 Nominal: EventID Registration on Alternative SM-DS with Event
forwarding
The purpose of this test is to verify that Alternative SM-DS can perform Event Registration
with Event forwarding set.

Initial Conditions
Entity Description of the initial condition
Alt. SM-DS #EVENT_ID_1 is not already used by the Alternative SM-DS

V1.3 Page 456 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
S_SM-DP+ → #S_SM_DP+_F_REQ_ID,
1
Alt. SM-DS #FUNCTION_CALL_ID_1,
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
TRUE))

Alt. SM-DS →
2 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
S_SM-DS

RQ36_007
RQ36_008
RQ36_009
RQ36_010
RQ36_011
RQ36_012
RQ36_013
MTD_HTTP_REQ( RQ59_002
#TEST_ROOT_DS_ADDRESS, RQ59_004
#PATH_REGISTER_EVENT, RQ59_006
MTD_REGISTER_EVENT( RQ59_011
Alt. SM-DS → <FUNCTION_REQ_ID>, RQ62_001
3 Call ES15.RegisterEvent
S_SM-DS <FUNCTION_CALL_ID>, RQ62_002
#EID1, RQ62_004
#IUT_SM_DS_ADDRESS, RQ62_006
<EVENT_ID>, RQ62_007
FALSE)) RQ65_001
RQ65_002
RQ65_003
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_030

S_SM-DS → MTD_HTTP_RESP(#R_SUCCE
4 No Error
Alt. SM-DS SS) on ES15

RQ36_007
RQ36_008
RQ36_009
RQ36_010
RQ36_011
RQ36_012
RQ36_013
Alt. SM-DS → Successful result is sent to the MTD_HTTP_RESP(#R_SUCCES
5 RQ59_009
S_SM-DP+ S_SM-DP+ S) on ES12
RQ59_013
RQ59_014
RQ62_001
RQ62_002
RQ62_005
RQ62_006
RQ65_001

V1.3 Page 457 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ65_002
RQ65_003
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_030

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
S_SM-DP+ → #S_SM_DP+_F_REQ_ID, MTD_HTTP_RESP( RQ36_009
6
Alt. SM-DS #FUNCTION_CALL_ID_1, #R_ERROR_8_9_5_3_3) RQ59_006
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
TRUE))

Test Sequence #02 Nominal: Uniqueness of EventID Registration by Alternative SM-


DS with Event forwarding
The purpose of this test is to verify that Alternative SM-DS can perform Event Registration
using a unique EventID2 value with Event forwarding set.

Initial Conditions
Entity Description of the initial condition
Alt. SM-DS  #EVENT_ID_1 is not already used by the Alternative SM-DS

Step Direction Sequence / Description Expected result REQ


S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
S_SM-DP+ → #S_SM_DP+_F_REQ_ID,
1
Alt. SM-DS #FUNCTION_CALL_ID_1,
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
TRUE))

Alt. SM-DS →
2 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
S_SM-DS

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_REGISTER_EVENT, RQ36_006
Alt. SM-DS → MTD_REGISTER_EVENT(
3 Call ES15.RegisterEvent RQ62_001
S_SM-DS <FUNCTION_REQ_ID>, RQ62_002
<FUNCTION_CALL_ID>,
#EID1,
#IUT_SM_DS_ADDRESS,

V1.3 Page 458 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<EVENT_ID>,
FALSE))
Extract the value of <EVENT_ID>

S_SM-DS → MTD_HTTP_RESP(#R_SUCCE
4 No Error
Alt. SM-DS SS) on ES15

MTD_HTTP_RESP(#R_SUCCES RQ36_006
Alt. SM-DS → Successful result is sent to the S) on ES12
5 RQ62_001
S_SM-DP+ S_SM-DP+
RQ62_002

S_SM-DP+ → Close TLS session on ES12 (unless Alternative SM-DS has already
6
Alt. SM-DS closed TLS session)

S_SM-DP+ →
7 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
S_SM-DP+ → #S_SM_DP+_F_REQ_ID,
8
Alt. SM-DS #FUNCTION_CALL_ID_1,
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_2,
TRUE))

Alt. SM-DS →
9 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
S_SM-DS

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
<FUNCTION_REQ_ID>,
<FUNCTION_CALL_ID>, RQ36_006
Alt. SM-DS →
10 Call ES15.RegisterEvent #EID1, RQ62_001
S_SM-DS
#IUT_SM_DS_ADDRESS, RQ62_002
<EVENT_ID>,
FALSE))
Verify that <EVENT_ID> in step 3
is not equal to <EVENT_ID>

Test Sequence #03 Error: SM-DS registration failed, Root SM-DS unavailable (Subject
Code 8.9 Reason Code 5.1)

Initial Conditions
Entity Description of the initial condition
Alt. SM-DS  #EVENT_ID_1 is not already used by the Alternative SM-DS

Step Direction Sequence / Description Expected result REQ


S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

V1.3 Page 459 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
S_SM-DP+ → #S_SM_DP+_F_REQ_ID,
1
Alt. SM-DS #FUNCTION_CALL_ID_1,
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
TRUE))

MTD_TLS_CLIENT_HELLO(
#TLS_VERSION_1_2,
Alt. SM-DS → TLS communication is initiated #MIN_TLS_CIPHER_SUITES,
2 #S_SESSION_ID_EMPTY, RQ36_010
S_SM-DS with S_SM-DS
<EXT_SHA256_ECDSA>)
No TLS response from S_SM-DS

RQ59_005
RQ59_007
Wait for
Alt. SM-DS → MTD_HTTP_RESP( RQ59_010
3 #IUT_SM_DS_TLS_TIMEOUT
S_SM-DP+ #R_ERROR_8_9_5_1) RQ59_015
to expire.
RQ62_001
RQ62_002

S_SM-DP+ →
4 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
S_SM-DP+ → #S_SM_DP+_F_REQ_ID,
5
Alt. SM-DS #FUNCTION_CALL_ID_1,
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
TRUE))

Alt. SM-DS →
6 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
S_SM-DS

MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
RQ59_007
Alt. SM-DS → <FUNCTION_REQ_ID>,
7 Call ES15.RegisterEvent RQ62_001
S_SM-DS <FUNCTION_CALL_ID>,
RQ62_002
#EID1,
#IUT_SM_DS_ADDRESS,
<EVENT_ID>,
FALSE))

S_SM-DS → MTD_HTTP_RESP(#R_SUCCE
8 No Error
Alt. SM-DS SS) on ES15

RQ59_007
Alt. SM-DS → Successful result is sent to the MTD_HTTP_RESP(#R_SUCCES
9 RQ62_001
S_SM-DP+ S_SM-DP+ S) on ES12
RQ62_002

V1.3 Page 460 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Error: SM-DS registration failed, Root SM-DS error (Subject Code
8.9 Reason Code 4.2)

Initial Conditions
Entity Description of the initial condition
Alt. SM-DS  #EVENT_ID_1 is not already used by the Alternative SM-DS for #EID1

Step Direction Sequence / Description Expected result REQ

S_SM-DP+
IC1 → Alt. SM- PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,

#PATH_REGISTER_EVENT,
S_SM-DP+ MTD_REGISTER_EVENT(
1 → Alt. SM- #S_SM_DP+_F_REQ_ID,
DS #FUNCTION_CALL_ID_1,
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
TRUE))

Alt. SM-DS
2 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
→ S_SM-DS

RQ36_007
RQ36_008
RQ36_009
RQ36_010
RQ36_011
MTD_HTTP_REQ( RQ36_012
#TEST_ROOT_DS_ADDRESS, RQ36_013
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT( RQ59_002
RQ59_004
<FUNCTION_REQ_ID>, RQ59_006
Alt. SM-DS
3 Call ES15.RegisterEvent <FUNCTION_CALL_ID>, RQ59_011
→ S_SM-DS
#EID1, RQ62_001
#IUT_SM_DS_ADDRESS,
RQ62_002
<EVENT_ID>, RQ65_001
FALSE)) RQ65_002
RQ65_003
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_030

S_SM-DS → MTD_HTTP_RESP( No Error


4
Alt. SM-DS #R_ERROR_1_2_4_2)

RQ59_005
Alt. SM-DS MTD_HTTP_RESP( RQ59_007
SM-DS forwards error
5 → S_SM- #R_ERROR_8_9_4_2) RQ59_010
response back to S_SM-DP+
DP+ RQ59_015
RQ62_001

V1.3 Page 461 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_002

S_SM-DP+ Close TLS session on ES12 (unless Alternative SM-DS has already
6 → Alt. SM- closed TLS session)
DS

S_SM-DP+
PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
7 →
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,

#PATH_REGISTER_EVENT,
S_SM-DP+ MTD_REGISTER_EVENT(
8 → Alt. SM- #S_SM_DP+_F_REQ_ID,
DS #FUNCTION_CALL_ID_1,
#EID1,
#TEST_DP_ADDRESS1,
#EVENT_ID_1,
TRUE))

Alt. SM-DS
9 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
→ S_SM-DS
MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
<FUNCTION_REQ_ID>, RQ36_009
Alt. SM-DS RQ62_001
10 Call ES15.RegisterEvent <FUNCTION_CALL_ID>,
→ S_SM-DS
#EID1, RQ62_002
#IUT_SM_DS_ADDRESS,
<EVENT_ID>,
FALSE))

S_SM-DS → MTD_HTTP_RESP(#R_SUCC No Error


11
Alt. SM-DS ESS) on ES15

Alt. SM-DS MTD_HTTP_RESP(#R_SUCCES RQ36_009


Successful result is sent to the RQ62_001
12 → S_SM- S) on ES12
S_SM-DP+
DP+ RQ62_002

Test Sequence #05 Error: Event Record Already Exists on Alternative SM-DS (Subject
Code 8.9.5 Reason Code 3.3)

Initial Conditions
Entity Description of the initial condition
SM-DS  #EVENT_ID_1 is already used by the Alternative SM-DS.

Step Direction Sequence / Description Expected result REQ


S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

V1.3 Page 462 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT, RQ59_005
MTD_REGISTER_EVENT( RQ59_007
S_SM-DP+ → #S_SM_DP+_F_REQ_ID, MTD_HTTP_RESP( RQ59_010
1
Alt. SM-DS #FUNCTION_CALL_ID_1, #R_ERROR_8_9_5_3_3) RQ59_015
#EID1, RQ62_001
#TEST_DP_ADDRESS1, RQ62_002
#EVENT_ID_1,
TRUE))

4.5.2 ES12 (SM-DS -- SM-DP+): DeleteEvent

4.5.2.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ36_024, RQ36_025, RQ36_025_1, RQ36_027, RQ36_028, RQ36_029,


RQ36_030, RQ36_031, RQ36_032
 RQ510_019, RQ510_020
 RQ59_016, RQ59_016_1, RQ59_017, RQ59_017_1, RQ59_017_2, RQ59_018,
RQ59_019, RQ59_021, RQ59_022, RQ59_023, RQ59_024, RQ59_025
 RQ62_001, RQ62_002, RQ62_004, RQ62_005, RQ62_006, RQ62_007
 RQ65_001, RQ65_002, RQ65_003, RQ65_005, RQ65_007, RQ65_008, RQ65_009,
RQ65_031

4.5.2.2 Test Cases

TC_ROOT_SM_DS_ES12.DeleteEvent

Test Sequence #01 Nominal: Event Deletion


The purpose of this test is to verify that the Root SM-DS can perform Event Deletion.

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 was registered for #EID1 and #TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12

MTD_HTTP_REQ( RQ36_024
#IUT_SM_DS_ADDRESS, RQ36_025
S_SM-DP+ → #PATH_DELETE_EVENT, MTD_HTTP_RESP(#R_SUCCE RQ36_025_1
1
Root SM-DS MTD_DELETE_EVENT( SS) RQ36_029
#S_SM_DP+_F_REQ_ID, RQ36_030
#FUNCTION_CALL_ID_1, RQ59_016

V1.3 Page 463 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#EID1, RQ59_021
#EVENT_ID_1)) RQ59_023
RQ59_024
RQ510_019
RQ62_001
RQ62_002
RQ62_005
RQ62_006
RQ65_001
RQ65_002
RQ65_003
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_031

RQ36_025
S_LPAd →
2 PROC_ES11_VERIFY_EVENT_RETRIEVAL_ERROR RQ36_029
Root SM-DS
RQ59_017_1

Test Sequence #02 Error: Event Record Does Not Exist (Subject Code 8.9.5 Reason
Code 3.9)
Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 is not registered

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS, RQ59_016_1
#PATH_DELETE_EVENT, RQ59_022
S_SM-DP+ → MTD_DELETE_EVENT( MTD_HTTP_RESP( RQ59_025
1
Root SM-DS #S_SM_DP+_F_REQ_ID, #R_ERROR_8_9_5_3_9) RQ510_020
#FUNCTION_CALL_ID_1, RQ62_001
#EID1, RQ62_002
#EVENT_ID_1))

Test Sequence #03 Error: Event Record Does Not Match OID (Subject Code 8.9.5
Reason Code 3.9)

Initial Conditions
Entity Description of the initial condition
Alt. SM-DS  #EVENT_ID_1 was registered for #EID1 and #TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH_INV_OID on ES12
Root SM-DS

V1.3 Page 464 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS, RQ59_016_1
#PATH_DELETE_EVENT, RQ59_022
S_SM-DP+ → MTD_DELETE_EVENT( MTD_HTTP_RESP( RQ59_025
1
Root SM-DS #S_SM_DP+_F_REQ_ID, #R_ERROR_8_9_5_3_9) RQ510_020
#FUNCTION_CALL_ID_1, RQ62_001
#EID1, RQ62_002
#EVENT_ID_1))

S_LPAd →
2 PROC_ES11_VERIFY_EVENT_RETRIEVAL RQ59_016_1
Root SM-DS

TC_ALT_SM_DS_ES12.DeleteEvent
The test sequences in this section test the Alternative SM-DS acting as a Server on ES12
and a Client on ES15.

General Initial Conditions


Entity Description of the general initial condition
Alt. SM-DS  No TLS connections are established between the Alternative SM-DS and
any of the simulator test tools.

Test Sequence #01 Nominal: Cascaded Event Deletion on Alternative SM-DS


The purpose of this test is to verify that Alternative SM-DS can perform cascaded Event
Deletion.

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 registration for #EID1 and #TEST_DP_ADDRESS1 was
Alt. SM-DS
cascaded using <EVENT_ID_R> to the Root SM-DS

Step Direction Sequence / Description Expected result REQ


S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_DELETE_EVENT,
S_SM-DP+ → MTD_DELETE_EVENT(
1
Alt. SM-DS #S_SM_DP+_F_REQ_ID,
#FUNCTION_CALL_ID_1,
#EID1,
#EVENT_ID_1))

Alt. SM-DS →
2 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
S_SM-DS

MTD_HTTP_REQ( RQ36_027
Alt. SM-DS → #IUT_SM_DS_ADDRESS, RQ36_028
3 Call ES15.DeleteEvent #PATH_DELETE_EVENT, RQ36_031
S_SM-DS
MTD_DELETE_EVENT( RQ36_032
<FUNCTION_REQ_ID>, RQ59_016

V1.3 Page 465 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<FUNCTION_CALL_ID>, RQ59_017
#EID1, RQ59_017_2
<EVENT_ID>)) RQ59_023
Verify that <EVENT_ID> is RQ62_001
equal to <EVENT_ID_R> RQ62_002
RQ62_004
RQ62_006
RQ62_007
RQ65_001
RQ65_002
RQ65_003
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_031

S_SM-DS → MTD_HTTP_RESP(
4 No Error RQ510_019
Alt. SM-DS #R_SUCCESS) on ES15

RQ36_027
RQ36_028
RQ36_031
RQ36_032
RQ59_016
RQ59_021
RQ59_024
RQ510_019
RQ62_001
Alt. SM-DS → SM-DS sends response back to MTD_HTTP_RESP( RQ62_002
5
S_SM-DP+ S_SM-DP+ #R_SUCCESS) on ES12 RQ62_005
RQ62_006
RQ65_001
RQ65_002
RQ65_003
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_031

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS, RQ36_031
#PATH_DELETE_EVENT, RQ59_019
S_SM-DP+ → MTD_DELETE_EVENT( MTD_HTTP_RESP( RQ510_020
6
Alt. SM-DS #S_SM_DP+_F_REQ_ID, #R_ERROR_8_9_5_3_9) RQ62_001
#FUNCTION_CALL_ID_1,
#EID1, RQ62_002
#EVENT_ID_1))

Test Sequence #02 Nominal: Cascaded Event Deletion, Event Record not found on
Root SM-DS
The purpose of this test is to verify that if cascaded deletion fails because the Event Record
was not found in the Root SM-DS the Alternative SM-DS can ignore this error case and
continue.

V1.3 Page 466 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 registration for #EID1 and #TEST_DP_ADDRESS1 was
Alt. SM-DS
cascaded using <EVENT_ID_R> to the Root SM-DS

Step Direction Sequence / Description Expected result REQ

S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_DELETE_EVENT,
S_SM-DP+ → MTD_DELETE_EVENT(
1
Alt. SM-DS #S_SM_DP+_F_REQ_ID,
#FUNCTION_CALL_ID_1,
#EID1,
#EVENT_ID_1))

Alt. SM-DS →
2 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
S_SM-DS

RQ36_027
RQ36_028
MTD_HTTP_REQ( RQ36_031
RQ36_032
#IUT_SM_DS_ADDRESS,
RQ59_016
#PATH_DELETE_EVENT, RQ59_017
MTD_DELETE_EVENT( RQ59_017_2
<FUNCTION_REQ_ID>, RQ59_023
Alt. SM-DS → <FUNCTION_CALL_ID>, RQ62_001
3 Call ES15.DeleteEvent
S_SM-DS #EID1, RQ62_002
<EVENT_ID>)) RQ65_001
RQ65_002
RQ65_003
Verify that <EVENT_ID> is
RQ65_005
equal to <EVENT_ID_R> RQ65_007
RQ65_008
RQ65_009
RQ65_031

RQ510_020
S_SM-DS → MTD_HTTP_RESP( No Error
4 RQ62_001
Alt. SM-DS #R_ERROR_8_9_5_3_9)
RQ62_002

RQ59_021
MTD_HTTP_RESP( RQ59_024
Alt. SM-DS → SM-DS sends response back to
5 #R_SUCCESS) on ES12 RQ510_019
S_SM-DP+ S_SM-DP+
RQ62_001
RQ62_002

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
RQ36_031
#PATH_DELETE_EVENT, MTD_HTTP_RESP( RQ59_018
S_SM-DP+ → MTD_DELETE_EVENT(
6 #R_ERROR_8_9_5_3_9) RQ510_020
Alt. SM-DS #S_SM_DP+_F_REQ_ID,
RQ62_001
#FUNCTION_CALL_ID_1,
RQ62_002
#EID1,
#EVENT_ID_1))

V1.3 Page 467 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #03 Error: Cascaded Event Deletion failed, Root SM-DS Unavailable
(Subject Code 8.9 Reason Code 5.1)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 registration for #EID1 and #TEST_DP_ADDRESS1 was
Alt. SM-DS
cascaded using <EVENT_ID_R> to the Root SM-DS

Step Direction Sequence / Description Expected result REQ

S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_DELETE_EVENT,
S_SM-DP+ → MTD_DELETE_EVENT(
1
Alt. SM-DS #S_SM_DP+_F_REQ_ID,
#FUNCTION_CALL_ID_1,
#EID1,
#EVENT_ID_1))
MTD_TLS_CLIENT_HELLO(
#TLS_VERSION_1_2,
#MIN_TLS_CIPHER_SUITES,
#S_SESSION_ID_EMPTY,
Alt. SM-DS → TLS communication is initiated
2 <EXT_SHA256_ECDSA>) RQ36_028
S_SM-DS with S_SM-DS
No TLS response from S_SM-
DS

RQ59_016_1
MTD_HTTP_RESP( RQ59_018
Wait for
Alt. SM-DS → RQ59_022
3 #IUT_SM_DS_TLS_TIMEOUT #R_ERROR_8_9_5_1)
S_SM-DP+ RQ59_025
to expire.
RQ62_001
RQ62_002

S_SM-DP+ →
4 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_DELETE_EVENT,
S_SM-DP+ → MTD_DELETE_EVENT(
5
Alt. SM-DS #S_SM_DP+_F_REQ_ID,
#FUNCTION_CALL_ID_1,
#EID1,
#EVENT_ID_1))

Alt. SM-DS →
6 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
S_SM-DS
MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
RQ59_018
Alt. SM-DS → #PATH_DELETE_EVENT,
7 Call ES15.DeleteEvent RQ62_001
S_SM-DS MTD_DELETE_EVENT(
RQ62_002
<FUNCTION_REQ_ID>,
<FUNCTION_CALL_ID>,

V1.3 Page 468 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#EID1,
<EVENT_ID>))

Verify that <EVENT_ID> is


equal to <EVENT_ID_R>

RQ510_019
S_SM-DS → MTD_HTTP_RESP( No Error
8 RQ62_001
Alt. SM-DS #R_SUCCESS) on ES15
RQ62_002

MTD_HTTP_RESP( RQ59_018
Alt. SM-DS → SM-DS sends response back to RQ510_019
9 #R_SUCCESS) on ES12
S_SM-DP+ S_SM-DP+ RQ62_001
RQ62_002

Test Sequence #04 Error: Cascaded Event Deletion failed, Root SM-DS execution
error (Subject Code 8.9 Reason Code 4.2)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 registration for #EID1 and #TEST_DP_ADDRESS1 was
Alt. SM-DS
cascaded using <EVENT_ID_R> to the Root SM-DS

Step Direction Sequence / Description Expected result REQ

S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_DELETE_EVENT,
S_SM-DP+ → MTD_DELETE_EVENT(
1
Alt. SM-DS #S_SM_DP+_F_REQ_ID,
#FUNCTION_CALL_ID_1,
#EID1,
#EVENT_ID_1))

Alt. SM-DS →
2 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15
S_SM-DS

RQ36_027
RQ36_028
RQ36_031
RQ36_032
MTD_HTTP_REQ( RQ59_016
#IUT_SM_DS_ADDRESS, RQ59_017
#PATH_DELETE_EVENT, RQ59_017_2
MTD_DELETE_EVENT( RQ59_023
Alt. SM-DS → RQ62_001
3 Call ES15.DeleteEvent <FUNCTION_REQ_ID>,
S_SM-DS RQ62_002
<FUNCTION_CALL_ID>, RQ65_001
#EID1, RQ65_002
<EVENT_ID>)) RQ65_003
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_031

V1.3 Page 469 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ510_020
S_SM-DS → MTD_HTTP_RESP( No Error
4 RQ62_001
Alt. SM-DS #R_ERROR_1_2_4_2)
RQ62_002

RQ59_018
MTD_HTTP_RESP( RQ59_022
Alt. SM-DS → SM-DS sends response back to RQ59_025
5 #R_ERROR_8_9_4_2)
S_SM-DP+ S_SM-DP+ RQ510_020
RQ62_001
RQ62_002

Test Sequence #05 Error: Event Record Does Not Match OID (Subject Code 8.9.5
Reason Code 3.9)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 registration for #EID1 and #TEST_DP_ADDRESS1 was
Alt. SM-DS
cascaded using <EVENT_ID_R> to the Root SM-DS.

Step Direction Sequence / Description Expected result REQ


S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH_INV_OID on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS, RQ59_016_1
#PATH_DELETE_EVENT, RQ59_022
S_SM-DP+ → MTD_DELETE_EVENT( MTD_HTTP_RESP( RQ59_025
1
Alt. SM-DS #S_SM_DP+_F_REQ_ID, #R_ERROR_8_9_5_3_9) RQ510_020
#FUNCTION_CALL_ID_1, RQ62_001
#EID1, RQ62_002
#EVENT_ID_1))

S_SM-DP+ →
2 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_DELETE_EVENT,
RQ59_016_1
Alt. SM-DS → MTD_DELETE_EVENT(
3 Call ES15.DeleteEvent RQ62_001
S_SM-DS <FUNCTION_REQ_ID>,
RQ62_002
<FUNCTION_CALL_ID>,
#EID1,
<EVENT_ID>))

RQ510_019
S_SM-DS → MTD_HTTP_RESP(
4 No Error RQ62_001
Alt. SM-DS #R_SUCCESS) on ES15
RQ62_002

RQ59_016_1
Alt. SM-DS → SM-DS sends response back to MTD_HTTP_RESP( RQ510_019
5
S_SM-DP+ S_SM-DP+ #R_SUCCESS) on ES12 RQ62_001
RQ62_002

V1.3 Page 470 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_ALT_SM_DS_ES12.DeleteEvent_Error_Nonexistant_EventID

General Initial Conditions


Entity Description of the general initial condition
Alt. SM-DS  No TLS connections are established between the Alternative SM-DS and
any of the simulator test tools.

Test Sequence #01 Error: Event Record Does Not Exist (Subject Code 8.9.5 Reason
Code 3.9)

Initial Conditions
Entity Description of the initial condition
Alt. SM-DS  #EVENT_ID_1 is not registered

Step Direction Sequence / Description Expected result REQ


S_SM-DP+ →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES12
Alt. SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS, RQ59_016_1
#PATH_DELETE_EVENT, RQ59_022
S_SM-DP+ → MTD_DELETE_EVENT( MTD_HTTP_RESP( RQ59_025
1
Alt. SM-DS #S_SM_DP+_F_REQ_ID, #R_ERROR_8_9_5_3_9) RQ510_020
#FUNCTION_CALL_ID_1, RQ62_001
#EID1, RQ62_002
#EVENT_ID_1))

4.5.3 ES15 (SM-DS -- SM-DS): RegisterEvent

4.5.3.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ36_005, RQ36_010, RQ36_011, RQ36_012


 RQ62_001, RQ62_002, RQ62_005, RQ62_006
 RQ65_001, RQ65_002, RQ65_003, RQ65_005, RQ65_007, RQ65_008, RQ65_009,
RQ65_030
 RQ510_003, RQ510_004, RQ510_005, RQ510_006, RQ510_009, RQ510_010,
RQ510_011, RQ510_012, RQ510_013, RQ510_014, RQ510_015

V1.3 Page 471 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.5.3.2 Test Cases

TC_ROOT_SM_DS_ES15.RegisterEvent

General Initial Conditions


Entity Description of the general initial condition
Root SM-DS  No TLS connections are established between the Root SM-DS and any of
the simulator test tools.

Test Sequence #01 Nominal: EventID Registration to SM-DS with Event forwarding
The purpose of this test is to verify that the Root SM-DS ignores the ForwardingIndicator and
successfully performs Event Registration with Event forwarding set.

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 is not already used by the Root SM-DS

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT( RQ510_003
S_SM-DS → #S_SM_DS_F_REQ_ID, MTD_HTTP_RESP( RQ510_012
1
Root SM-DS #FUNCTION_CALL_ID_1, #R_SUCCESS) RQ62_001
#EID1, RQ62_002
#TEST_ALT_DS_ADDRESS,
#EVENT_ID_1,
TRUE))

S_LPAd →
2 PROC_ES11_VERIFY_EVENT_RETRIEVAL RQ36_011
Root SM-DS

Test Sequence #02 Nominal: EventID Registration to SM-DS without Event forwarding
The purpose of this test is to verify that the Root SM-DS successfully performs Event
Registration with Event without Event forwarding set.

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 is not already used by the Root SM-DS

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15

V1.3 Page 472 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ36_010
RQ36_011
RQ36_012
RQ510_004
RQ510_006
RQ510_009
MTD_HTTP_REQ(
RQ510_011
#IUT_SM_DS_ADDRESS,
RQ510_013
#PATH_REGISTER_EVENT,
RQ510_014
MTD_REGISTER_EVENT(
RQ62_001
S_SM-DS → #S_SM_DS_F_REQ_ID, MTD_HTTP_RESP(
1 RQ62_002
Root SM-DS #FUNCTION_CALL_ID_1, #R_SUCCESS)
RQ62_005
#EID1,
RQ62_006
#TEST_ALT_DS_ADDRESS,
RQ65_001
#EVENT_ID_1,
RQ65_002
FALSE))
RQ65_003
RQ65_005
RQ65_007
RQ65_008
RQ65_009
RQ65_030

S_LPAd →
2 PROC_ES11_VERIFY_EVENT_RETRIEVAL RQ36_011
Root SM-DS

Test Sequence #03 Error: Event Record Already Exists without Event Forwarding
(Subject Code 8.9.5 Reason Code 3.3)

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 is already used by the Root SM-DS

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
RQ510_005
MTD_REGISTER_EVENT(
RQ510_010
S_SM-DS → #S_SM_DS_F_REQ_ID, MTD_HTTP_RESP(
1 RQ510_015
Root SM-DS #FUNCTION_CALL_ID_1, #R_ERROR_8_9_5_3_3)
RQ62_001
#EID1,
RQ62_002
#TEST_ALT_DS_ADDRESS,
#EVENT_ID_1,
FALSE))

S_LPAd →
2 PROC_ES11_VERIFY_EVENT_RETRIEVAL_ERROR RQ36_005
Root SM-DS

4.5.4 ES15 (SM-DS -- SM-DS): DeleteEvent

4.5.4.1 Conformance Requirements


References

V1.3 Page 473 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

GSMA RSP Technical Specification [2]

Requirements

 RQ36_028, RQ36_029, RQ36_030, RQ36_031


 RQ62_001, RQ62_002, RQ62_005, RQ62_006
 RQ65_001, RQ65_002, RQ65_003, RQ65_005, RQ65_007, RQ65_008, RQ65_009,
RQ65_031
 RQ510_016, RQ510_016_1, RQ510_021, RQ510_022, RQ510_023, RQ510_024,
RQ510_025

4.5.4.2 Test Cases

TC_ROOT_SM_DS_ES15.DeleteEvent

General Initial Conditions


Entity Description of the general initial condition
Root SM-DS  No TLS connections are established between the Alternative SM-DS and
any of the simulator test tools.

Test Sequence #01 Nominal: Event Deletion


The purpose of this test is to verify that the Root SM-DS can perform Event Deletion.

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 was registered for #EID1 and #TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15

RQ36_028
RQ36_029
RQ36_030
RQ62_001
RQ62_002
RQ62_005
MTD_HTTP_REQ(
RQ62_006
#IUT_SM_DS_ADDRESS,
RQ65_001
#PATH_DELETE_EVENT,
RQ65_002
S_SM-DS → MTD_DELETE_EVENT( MTD_HTTP_RESP(
1 RQ65_003
Root SM-DS #S_SM_DS_F_REQ_ID, #R_SUCCESS)
RQ65_005
#FUNCTION_CALL_ID_1,
RQ65_007
#EID1,
RQ65_008
#EVENT_ID_1))
RQ65_009
RQ65_031
RQ510_016
RQ510_021
RQ510_023
RQ510_024

V1.3 Page 474 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_LPAd →
2 PROC_ES11_VERIFY_EVENT_RETRIEVAL_ERROR RQ36_031
Root SM-DS

Test Sequence #02 Error: Event Record Does Not Exist (Subject Code 8.9.5 Reason
Code 3.9)

Initial Conditions
Entity Description of the initial condition
Root SM-DS  #EVENT_ID_1 is not registered

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH on ES15

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
RQ510_016_1
#PATH_DELETE_EVENT,
RQ510_022
S_SM-DS → MTD_DELETE_EVENT( MTD_HTTP_RESP(
1 RQ510_025
Root SM-DS #S_SM_DS_F_REQ_ID, #R_ERROR_8_9_5_3_9)
RQ62_001
#FUNCTION_CALL_ID_1,
RQ62_002
#EID1,
#EVENT_ID_1))

Test Sequence #03 Error: Event Record Does Not Match OID (Subject Code 8.9.5
Reason Code 3.9)

Initial Conditions
Entity Description of the initial condition
Alt. SM-DS #EVENT_ID_1 was registered for #EID1 and #TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ

S_SM-DS →
IC1 PROC_TLS_INITIALIZATION_MUTUAL_AUTH_INV_OID on ES15
Root SM-DS

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
RQ510_016_1
#PATH_DELETE_EVENT, MTD_HTTP_RESP( RQ510_022
S_SM-DS → MTD_DELETE_EVENT(
1 #R_ERROR_8_9_5_3_9) RQ510_025
Root SM-DS #S_SM_DS_F_REQ_ID,
RQ62_001
#FUNCTION_CALL_ID_1,
RQ62_002
#EID1,
#EVENT_ID_1))

S_LPAd → PROC_ES11_VERIFY_EVENT_RETRIEVAL
2 RQ510_016_1
Root SM-DS

4.5.5 ES11 (LPA -- SM-DS): InitiateAuthentication

4.5.5.1 Conformance Requirements


References

V1.3 Page 475 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

GSMA RSP Technical Specification [2]

Requirements

 RQ26_033
 RQ31_030, RQ31_033, RQ31_034, RQ31_035, RQ31_036, RQ31_037, RQ31_038,
RQ31_039, RQ31_041, RQ31_042, RQ31_043, RQ31_073
 RQ57_106
 RQ58_003, RQ58_004, RQ58_005, RQ58_006, RQ58_007, RQ58_008, RQ58_010,
RQ58_011, RQ58_012, RQ58_013, RQ58_014, RQ58_015, RQ58_016, RQ58_017,
RQ58_018, RQ58_019, RQ58_020
 RQ62_001, RQ62_002
 RQ65_018

4.5.5.2 Test Cases

TC_SM_DS_ES11.InitiateAuthenticationNIST

General Initial Conditions for SM-DS testing


Entity Description of the general initial condition
SM-DS SM-DS is configured with the #CERT_SM_DSauth_ECDSA for NIST

Perform all test sequences defined in 4.3.12.2.1 with the following variables:

 Test Environment = TE_S1


 SERVER = SM-DS

o CERT_SM_XXauth_ECDSA = CERT_SM_DSauth_ECDSA
o PK_SM_XXauth_ECDSA = PK_SM_DSauth_ECDSA

4.5.6 ES11 (LPA -- SM-DS): Authenticate Client

4.5.6.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_005, RQ26_006, RQ26_012, RQ26_014


 RQ31_058, RQ31_059, RQ31_060
 RQ36_017, RQ36_021, RQ36_022
 RQ45_006, RQ45_026, RQ45_026_1, RQ45_027, RQ45_028, RQ45_029
 RQ57_037, RQ57_108
 RQ58_025, RQ58_026, RQ58_027, RQ58_028, RQ58_029, RQ58_031, RQ58_036,
RQ58_036_1, RQ58_037, RQ58_038, RQ58_039
 RQ62_001, RQ62_002
 RQ65_27, RQ65_028, RQ65_029

V1.3 Page 476 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.5.6.2 Test Cases

TC_SM-DS_ES11.AuthenticateClientNIST

General Initial Conditions


Entity Description of the general initial condition
SM-DS SM-DS is configured with the #CERT_SM_DSauth_ECDSA for NIST

Test Sequence #01 Nominal Matching ID Empty for one pending Event

The purpose of this test is to verify that common mutual authentication between the SM-DS
and the S_LPAd is performed successfully with an empty Matching ID, and that Event
Retrieval occurs for one pending Event.

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
IC2
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
MTD_HTTP_REQ( RQ36_017
#IUT_SM_DS_ADDRESS, RQ36_021
#PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ36_022
S_LPAd → RQ45_006
1 MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_DS_EVENT_
SM-DS RQ45_026
<S_TRANSACTION_ID>, ENTRY_1_OK)
#AUTH_SERVER_RESP_MATC RQ45_026_1
HING_ID_EMPTY)) RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108
RQ58_025
RQ58_026
RQ58_027
RQ58_028

V1.3 Page 477 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ58_029
RQ58_031
RQ58_036
RQ58_037
RQ58_038
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #02 Nominal Matching ID Empty for two pending Events

The purpose of this test is to verify that common mutual authentication between the SM-DS
and the S_LPAd is performed successfully with an empty Matching ID, and that Event
Retrieval occurs for any pending Events.

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
#TEST_DP_ADDRESS1.
SM-DS
 #EVENT_ID_2 has been registered in the SM-DS with #EID1 and
#TEST_DP_ADDRESS2.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
IC2
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
MTD_HTTP_REQ( RQ31_060
#IUT_SM_DS_ADDRESS, RQ36_017
#PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ36_021
S_LPAd → RQ36_022
1 MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_DS_EVENT_
SM-DS RQ45_006
<S_TRANSACTION_ID>, ENTRY_MULTI_OK)
#AUTH_SERVER_RESP_MATC RQ45_026
HING_ID_EMPTY)) RQ45_026_1
RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108
RQ58_025
RQ58_026

V1.3 Page 478 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ58_027
RQ58_028
RQ58_029
RQ58_031
RQ58_036
RQ58_037
RQ58_038
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #03 Nominal Matching ID Empty for no pending Events

The purpose of this test is to verify that common mutual authentication between the SM-DS
and the S_LPAd is performed successfully with an empty Matching ID, and that Event
Retrieval returns no pending Events.

Initial Conditions
Entity Description of the initial condition
SM-DS  No Events have been registered in the SM-DS for #EID1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
IC2
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
MTD_HTTP_REQ( RQ36_017
#IUT_SM_DS_ADDRESS, RQ36_021
#PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ36_022
S_LPAd →
1 MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_DS_EVENT_ RQ45_006
SM-DS
<S_TRANSACTION_ID>, ENTRY_EMPTY_OK) RQ45_026
#AUTH_SERVER_RESP_MATC RQ45_026_1
HING_ID_EMPTY)) RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108
RQ58_025
RQ58_026
RQ58_027

V1.3 Page 479 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ58_028
RQ58_029
RQ58_031
RQ58_033
RQ58_036
RQ58_037
RQ58_038
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #04 Nominal Matching ID Omitted for one pending Event

The purpose of this test is to verify that common mutual authentication between the SM-DS
and the S_LPAd is performed successfully with the Matching ID omitted, and that Event
Retrieval occurs for one pending Event.

Initial Conditions
Entity Description of the initial condition
#EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
IC2
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
MTD_HTTP_REQ( RQ31_060
#IUT_SM_DS_ADDRESS, RQ36_017
#PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ36_021
S_LPAd → RQ36_022
1 MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_DS_EVENT_
SM-DS RQ45_006
<S_TRANSACTION_ID>, ENTRY_1_OK)
#AUTH_SERVER_RESP_MATC RQ45_026
HING_ID_OMITTED)) RQ45_026_1
RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108
RQ58_025
RQ58_026

V1.3 Page 480 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ58_027
RQ58_028
RQ58_029
RQ58_031
RQ58_036
RQ58_037
RQ58_038
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #05 Nominal Matching ID Omitted for two pending Events

The purpose of this test is to verify that common mutual authentication between the SM-DS
and the S_LPAd is performed successfully with the Matching ID omitted, and that Event
Retrieval occurs for any pending Events.

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
#TEST_DP_ADDRESS1.
SM-DS
 #EVENT_ID_2 has been registered in the SM-DS with #EID1 and
#TEST_DP_ADDRESS2.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATI
SM-DS #R_INITIATE_AUTH_OK)
ON(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
MTD_HTTP_REQ( RQ31_059
#IUT_SM_DS_ADDRESS, RQ31_060
#PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ36_017
S_LPAd →
1 MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_DS_EVENT_ RQ36_021
SM-DS
<S_TRANSACTION_ID>, ENTRY_MULTI_OK) RQ36_022
#AUTH_SERVER_RESP_MATC RQ45_006
HING_ID_OMITTED)) RQ45_026
RQ45_026_1
RQ45_027
RQ45_028
RQ45_029
RQ57_037

V1.3 Page 481 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_108
RQ58_025
RQ58_026
RQ58_027
RQ58_028
RQ58_029
RQ58_031
RQ58_036
RQ58_037
RQ58_038
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #06 Nominal Matching ID Omitted for no pending Events

The purpose of this test is to verify that common mutual authentication between the SM-DS
and the S_LPAd is performed successfully with the Matching ID omitted, and that Event
Retrieval returns no pending Events.

Initial Conditions
Entity Description of the initial condition
SM-DS  No Events have been registered in the SM-DS for #EID1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
IC2
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
MTD_HTTP_REQ( RQ31_059
#IUT_SM_DS_ADDRESS, RQ31_060
#PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ36_017
S_LPAd → RQ36_021
1 MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_DS_EVENT_
SM-DS RQ36_022
<S_TRANSACTION_ID>, ENTRY_EMPTY_OK)
#AUTH_SERVER_RESP_MATC RQ45_006
HING_ID_OMITTED)) RQ45_026
RQ45_026_1
RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108

V1.3 Page 482 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ58_025
RQ58_026
RQ58_027
RQ58_028
RQ58_029
RQ58_031
RQ58_033
RQ58_036
RQ58_037
RQ58_038
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #07 Nominal Matching ID containing EventID with one pending Event

The purpose of this test is to verify that common mutual authentication between the SM-DS
and the S_LPAd is performed successfully with a Matching ID containing an EventID, and
that Event Retrieval occurs for the requested pending Event.

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
IC2
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
MTD_HTTP_REQ( RQ31_059
#IUT_SM_DS_ADDRESS, RQ31_060
#PATH_AUTH_CLIENT, MTD_HTTP_RESP( RQ36_017
S_LPAd →
1 MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_DS_EVENT_ RQ36_021
SM-DS
<S_TRANSACTION_ID>, ENTRY_1_OK) RQ36_022
#AUTH_SERVER_RESP_MATC RQ45_006
HING_ID_EVENT_ID)) RQ45_026
RQ45_026_1
RQ45_027
RQ45_028
RQ45_029
RQ57_037

V1.3 Page 483 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_108
RQ58_025
RQ58_026
RQ58_027
RQ58_028
RQ58_029
RQ58_034
RQ58_036
RQ58_037
RQ58_038
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #08 Nominal Matching ID containing EventID with two pending Events

The purpose of this test is to verify that common mutual authentication between the SM-DS
and the S_LPAd is performed successfully with a Matching ID containing an EventID, and
that Event Retrieval occurs for only the requested pending Event.

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
#TEST_DP_ADDRESS1.
SM-DS
 #EVENT_ID_2 has been registered in the SM-DS with #EID1 and
#TEST_DP_ADDRESS2.

Repeat Test Sequence #07 Nominal Matching ID containing one Event with one pending
Event.

Test Sequence #09 Error: Invalid EUM Certificate (Subject Code 8.1.2 Reason Code
6.1)

Initial Conditions
Entity Description of the initial condition

SM-DS  #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
S_LPAd → #PATH_INITIATE_AUTH, MTD_HTTP_RESP(
IC2
SM-DS #R_INITIATE_AUTH_OK)
MTD_INITIATE_AUTHENTICATI
ON(
#S_EUICC_CHALLENGE,

V1.3 Page 484 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
1 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_1_2_6_1) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_1_2_6_1_SIG))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

S_LPAd →
2 Close TLS session (unless SM-DS has already closed TLS session)
SM-DS

3 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
4
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
MTD_HTTP_REQ( RQ36_017
#IUT_SM_DS_ADDRESS, RQ45_006
#PATH_AUTH_CLIENT, RQ45_026
S_LPAd → MTD_HTTP_RESP(
5 MTD_AUTHENTICATE_CLIENT( RQ45_026_1
SM-DS #R_ERROR_8_1_2_6_1)
<S_TRANSACTION_ID>, RQ45_027
#AUTH_SERVER_RESP_SMDS RQ45_028
_8_1_2_6_1_EX_KU)) RQ45_029
RQ57_037
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ65_028

V1.3 Page 485 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_001
RQ62_002
RQ65_029

S_LPAd →
6 Close TLS session (unless SM-DS has already closed TLS session)
SM-DS

7 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
8
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
9 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_1_2_6_1) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_1_2_6_1_EX_CP))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

S_LPAd →
10 Close TLS session (unless SM-DS has already closed TLS session)
SM-DS

11 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
12
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
MTD_HTTP_REQ(
RQ26_006
S_LPAd → #IUT_SM_DS_ADDRESS, MTD_HTTP_RESP(
13 RQ26_012
SM-DS #PATH_AUTH_CLIENT, #R_ERROR_8_1_2_6_1) RQ26_014
MTD_AUTHENTICATE_CLIENT(
RQ31_058
<S_TRANSACTION_ID>,
RQ31_059

V1.3 Page 486 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#AUTH_SERVER_RESP_SMDS RQ31_060
_8_1_2_6_1_EX_BC_cA)) RQ36_017
RQ45_006
RQ45_026
RQ45_026_1
RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

S_LPAd →
14 Close TLS session (unless SM-DS has already closed TLS session)
SM-DS

15 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
16
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
17 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_1_2_6_1) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_1_2_6_1_EX_BC_PLC))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ65_028
RQ62_001
RQ62_002
RQ65_029

V1.3 Page 487 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #10 Error: Expired EUM Certificate (Subject Code 8.1.2 Reason Code
6.3)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Ste
Direction Sequence / Description Expected result REQ
p
IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATI
SM-DS #R_INITIATE_AUTH_OK)
ON(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
1 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_1_2_6_3) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_1_2_6_3))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

V1.3 Page 488 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #11 Error: Invalid eUICC Certificate (Subject Code 8.1.3 Reason Code
6.1)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATI
SM-DS #R_INITIATE_AUTH_OK)
ON(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
1 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_1_3_6_1) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_1_3_6_1_SIG))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ65_028
RQ62_001
RQ62_002
RQ65_029

S_LPAd →
2 Close TLS session (unless SM-DS has already closed TLS session)
SM-DS

3 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
S_LPAd → #PATH_INITIATE_AUTH, MTD_HTTP_RESP(
4
SM-DS MTD_INITIATE_AUTHENTICATI #R_INITIATE_AUTH_OK)
ON(
#S_EUICC_CHALLENGE,

V1.3 Page 489 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
5 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_1_3_6_1) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_1_3_6_1_EX_KU))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

S_LPAd →
6 Close TLS session (unless SM-DS has already closed TLS session)
SM-DS

7 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
8
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
MTD_HTTP_REQ( RQ36_017
#IUT_SM_DS_ADDRESS, RQ45_006
#PATH_AUTH_CLIENT, RQ45_026
S_LPAd → MTD_HTTP_RESP(
9 MTD_AUTHENTICATE_CLIENT( RQ45_026_1
SM-DS #R_ERROR_8_1_3_6_1)
<S_TRANSACTION_ID>, RQ45_027
#AUTH_SERVER_RESP_SMDS RQ45_028
_8_1_3_6_1_EX_CP)) RQ45_029
RQ57_037
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001

V1.3 Page 490 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ62_002
RQ65_028
RQ65_029

S_LPAd →
10 Close TLS session (unless SM-DS has already closed TLS session)
SM-DS

11 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
12
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
13 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_1_3_6_1) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_1_3_6_1_SUB_ORG))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

S_LPAd →
14 Close TLS session (unless SM-DS has already closed TLS session)
SM-DS

15 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
16
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
MTD_HTTP_REQ(
RQ26_006
S_LPAd → #IUT_SM_DS_ADDRESS, MTD_HTTP_RESP(
17 RQ26_012
SM-DS #PATH_AUTH_CLIENT, #R_ERROR_8_1_3_6_1) RQ26_014
MTD_AUTHENTICATE_CLIENT(
RQ31_058
<S_TRANSACTION_ID>,
RQ31_059

V1.3 Page 491 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#AUTH_SERVER_RESP_SMDS RQ31_060
_8_1_3_6_1_SUB_SN)) RQ36_017
RQ45_006
RQ45_026
RQ45_026_1
RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #12 Error: Expired eUICC Certificate (Subject Code 8.1.3 Reason Code
6.3)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
IC2
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
MTD_HTTP_REQ( RQ31_059
#IUT_SM_DS_ADDRESS, RQ31_060
#PATH_AUTH_CLIENT, RQ36_017
S_LPAd → MTD_HTTP_RESP(
1 MTD_AUTHENTICATE_CLIENT( RQ45_006
SM-DS #R_ERROR_8_1_3_6_3)
<S_TRANSACTION_ID>, RQ45_026
#AUTH_SERVER_RESP_SMDS RQ45_026_1
_8_1_3_6_3)) RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108
RQ58_030

V1.3 Page 492 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #13 Error: Invalid eUICC Signature (Subject Code 8.1 Reason Code 6.1)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_HTTP_RESP(
S_LPAd →
IC2 MTD_INITIATE_AUTHENTICATI #R_INITIATE_AUTH_OK)
SM-DS
ON(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ( RQ45_026
#IUT_SM_DS_ADDRESS, RQ45_026_1
#PATH_AUTH_CLIENT, MTD_HTTP_RESP(
S_LPAd → RQ45_027
1 MTD_AUTHENTICATE_CLIENT( #R_ERROR_8_1_6_1)
SM-DS RQ45_028
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_SMDS RQ45_029
_8_1_6_1_SIG)) RQ57_037
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

V1.3 Page 493 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #14 Error: Invalid Server Challenge (Subject Code 8.1 Reason Code
6.1)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATI
SM-DS #R_INITIATE_AUTH_OK)
ON(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
1 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_1_6_1) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_1_6_1_CHA))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #15 Error: Unknown Transaction ID in JSON transport layer (Subject
Code 8.10.1 Reason Code 3.9)
Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

V1.3 Page 494 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
IC2 MTD_INITIATE_AUTHENTICATI
SM-DS #R_INITIATE_AUTH_OK)
ON(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
1 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_10_1_3_9) RQ45_028
<INVALID_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_MATC
RQ57_037
HING_ID_EMPTY))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #16 Error: Unknown Transaction ID in ASN.1 euiccSigned1 payload


(Subject Code 8.10.1 Reason Code 3.9)

Initial Conditions
Entity Description of the initial condition
 #EVENT_ID_1 has been registered in the SM-DS with #EID1 and
SM-DS
#TEST_DP_ADDRESS1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
S_LPAd → #PATH_INITIATE_AUTH, MTD_HTTP_RESP(
IC2
SM-DS #R_INITIATE_AUTH_OK)
MTD_INITIATE_AUTHENTICATI
ON(

V1.3 Page 495 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
RQ26_006
RQ26_012
RQ26_014
RQ31_058
RQ31_059
RQ31_060
RQ36_017
RQ45_006
MTD_HTTP_REQ(
RQ45_026
#IUT_SM_DS_ADDRESS,
RQ45_026_1
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP( RQ45_027
1 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_10_1_3_9) RQ45_028
<S_TRANSACTION_ID>,
RQ45_029
#AUTH_SERVER_RESP_SMDS
RQ57_037
_8_10_1_3_9))
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

Test Sequence #17 Error: Matching ID containing EventID with no pending Event

Initial Conditions
Entity Description of the initial condition
SM-DS  No Events have been registered in the SM-DS for #EID1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
IC2
SM-DS ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

RQ26_005
MTD_HTTP_REQ( RQ26_006
#IUT_SM_DS_ADDRESS, RQ26_012
#PATH_AUTH_CLIENT, RQ26_014
S_LPAd → MTD_HTTP_RESP( RQ31_058
1 MTD_AUTHENTICATE_CLIENT(
SM-DS #R_ERROR_8_9_5_3_9) RQ31_059
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_MATC RQ31_060
HING_ID_EVENT_ID)) RQ36_017
RQ45_006
RQ45_026

V1.3 Page 496 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ45_026_1
RQ45_027
RQ45_028
RQ45_029
RQ57_037
RQ57_108
RQ58_030
RQ58_036_1
RQ58_037
RQ58_039
RQ62_001
RQ62_002
RQ65_028
RQ65_029

TC_SM-DS_ES11.AuthenticateClientBRP

General Initial Conditions


Entity Description of the general initial condition
SM-DS SM-DS is configured with the #CERT_SM_DSauth_ECDSA for BrainpoolP256r1

Test Sequence #01 Nominal Matching ID Empty for one pending Event

This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.5.6.2.1 TC_SM-DS_ES11.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #02 Nominal Matching ID Empty for two pending Events

This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.5.6.2.1 TC_SM-DS_ES11.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #03 Nominal Matching ID Empty for no pending Events

This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.5.6.2.1 TC_SM-DS_ES11.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #04 Nominal Matching ID Omitted for one pending Event

This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.5.6.2.1 TC_SM-DS_ES11.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #05 Nominal Matching ID Omitted for two pending Events

This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.5.6.2.1 TC_SM-DS_ES11.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

V1.3 Page 497 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #06 Nominal Matching ID Omitted for no pending Events

This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.5.6.2.1 TC_SM-DS_ES11.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #07 Nominal Matching ID containing EventID with one pending Event
This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.5.6.2.1 TC_SM-DS_ES11.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

Test Sequence #08 Nominal Matching ID containing EventID with two pending Events

This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.5.6.2.1 TC_SM-DS_ES11.AuthenticateClientNIST except that all keys and certificates
SHALL be based on BrainpoolP256r1.

4.5.7 ES15 (SM-DS -- SM-DS): TLS, Mutual Authentication, Client, Session


Establishment

4.5.7.1 TC_ALT_SM-
DS_ES15_Client_Mutual_Authentication_for_HTTPS_EstablishmentNIST

Perform all test sequences defined in section 4.6.1.2.1 with the following variables set as
follows:

 CLIENT = Alternative SM-DS under test

o CERT_CLIENT_TLS = #CERT_SM_DS_TLS for NIST

 SERVER = Root S_SM-DS

o CERT_S_SERVER_TLS = #CERT_S_SM_DS_TLS for NIST

4.5.7.2 TC_ALT_SM-
DS_ES15_Client_Mutual_Authentication_for_HTTPS_EstablishmentBRP

Perform all test sequences defined in section 4.6.1.2.2 with the following variables set as
follows:

 CLIENT = Alternative SM-DS under test

o CERT_CLIENT_TLS = #CERT_SM_DS_TLS for BRP

 SERVER = Root S_SM-DS

o CERT_S_SERVER_TLS = #CERT_S_SM_DS_TLS for BRP

V1.3 Page 498 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.5.8 ES12 (SM-DS -- SM-DP+): TLS, Mutual Authentication, Server, Session


Establishment

4.5.8.1 TC_SM-
DS_ES12_Server_Mutual_Authentication_for_HTTPS_EstablishmentNIST

Perform all test sequences defined in section 4.6.2.2.1 with the following variables set as
follows:

 CLIENT = S_SM-DP+

o CERT_S_CLIENT_TLS = CERT_S_SM_DP_TLS for NIST

 SERVER = Alternative or Root SM-DS under test.

o CERT_SERVER_TLS = CERT_SM_DS_TLS for NIST

4.5.8.2 TC_SM-
DS_ES12_Server_Mutual_Authentication_for_HTTPS_EstablishmentBRP
Perform all test sequences defined in section 4.6.2.2.2 with the following variables set as
follows:

 CLIENT = S_SM-DP+

o CERT_S_CLIENT_TLS = CERT_S_SM_DP_TLS for BRP

 SERVER = Alternative or Root SM-DS under test.

o CERT_SERVER_TLS = CERT_SM_DS_TLS for BRP

4.5.9 ES15 (SM-DS -- SM-DS): TLS, Mutual Authentication, Server, Session


Establishment

4.5.9.1 TC_ROOT_SM-
DS_ES15_Server_Mutual_Authentication_for_HTTPS_EstablishmentNIST
Perform all test sequences defined in section 4.6.2.2.1 with the following variables set as
follows:

 CLIENT = Alternative S_SM-DS

o CERT_S_CLIENT_TLS = CERT_S_SM_DS_TLS for NIST

 SERVER = Root SM-DS under test.

o CERT_SERVER_TLS = CERT_SM_DS_TLS for NIST

4.5.9.2 TC_ROOT_SM-
DS_ES15_Server_Mutual_Authentication_for_HTTPS_EstablishmentBRP
Perform all test sequences defined in section 4.6.2.2.2 with the following variables set as
follows:

V1.3 Page 499 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 CLIENT = Alternative S_SM-DS

o CERT_S_CLIENT_TLS = CERT_S_SM_DS_TLS for BRP

 SERVER = Root SM-DS under test.

o CERT_SERVER_TLS = CERT_SM_DS_TLS for BRP

4.5.10 ES11 (LPA -- SM-DS): TLS, Server Authentication, Session


Establishment

4.5.10.1 TC_SM-
DS_ES11_Server_Mutual_Authentication_for_HTTPS_EstablishmentNIST
Perform all test sequences defined in section 4.6.3.2.1 with the following variables set as
follows:

 CLIENT = S_LPAd
 SERVER = Root SM-DS under test.

o CERT_SERVER_TLS = #CERT_SM_DS_TLS for NIST

4.5.10.2 TC_SM-
DS_ES11_Server_Mutual_Authentication_for_HTTPS_EstablishmentBRP
Perform all test sequences defined in section 4.6.3.2.2 with the following variables set as
follows:

 CLIENT = S_LPAd
 SERVER = Root SM-DS under test.

o CERT_SERVER_TLS = #CERT_SM_DS_TLS for BRP

4.6 TLS Interface

4.6.1 TLS, Mutual Authentication, Client, TLS Establishment

4.6.1.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_023, RQ26_024, RQ26_025, RQ26_025_1, RQ26_026, RQ26_027,


RQ26_028
 RQ31_032
 RQ45_006, RQ45_026, RQ45_026_1
 RQ56_001, RQ56_002, RQ56_003,
 RQ58_001, RQ58_002,
 RQ59_001
 RQ60_002, RQ60_003

V1.3 Page 500 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 RQ61_001
 RQ63_006
 RQ510_001

4.6.1.2 Test Cases

TC_Client_Mutual_Authentication_for_HTTPS_EstablishmentNIST

General Initial Conditions for SM-DP+ as Client under test


Entity Description of the initial condition

 PROFILE_OPERATIONAL1 is securely loaded as a Protected Profile Package


SM-DP+ using <PPK_ENC> and <PPK_MAC>.
 There is currently no TLS connection established to the S_SM-DS

General Initial Conditions for SM-DS as Client under test


Entity Description of the initial condition
 EventID to be used by the S_SM-DP+ is not already used in the SM-DS
SM-DS
 There is currently no TLS connection established to the S_SM-DS

Test Sequence #01 Nominal: HTTPS Session Establishment


The purpose of this test is to verify that the Client correctly establishes an HTTPS Session
with the Server using Mutual Authentication.

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.
When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
IC1 #IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

MTD_TLS_CLIENT_HELLO( RQ26_023
#IUT_CLIENT_TLS_VER, RQ26_025
<TLS_CIPHER_SUITES>, RQ26_026
#SESSION_ID_0, RQ26_027
<EXT_SHA256_ECDSA>) RQ26_028
CLIENT → RQ45_026
1 Send TLS Client Hello Verify that:
S_SERVER RQ45_026_1
• <TLS_CIPHER_SUITES>
RQ510_001
SHALL contain at least one of
RQ56_002
TLS_ECDHE_ECDSA_WITH_
RQ59_001
AES_128_GCM_SHA256 or
RQ60_003
TLS_ECDHE_ECDSA_WITH_
RQ61_001
AES_128_CBC_SHA256

V1.3 Page 501 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

• <EXT_SHA256_ECDSA>
SHALL have at least the
'supported_signature_algorith
ms' extension set with
HashAlgorithm sha256 (04)
and SignatureAlgorithm ecdsa
(03).

RQ26_023
RQ26_025
MTD_TLS_MUTUAL_AUTH_SER
RQ26_026
VER_HELLO_ETC(
RQ26_027
#TLS_VERSION_1_2,
MTD_TLS_MUTUAL_AUTH_ RQ26_028
<S_SEL_TLS_CIPHER_SUITE>,
CLIENT_EXCH( RQ45_006
S_SERVER <SESSION_ID_RANDOM>,
2 #CERT_CLIENT_TLS, RQ45_026
→ CLIENT #CERT_S_SERVER_TLS,
<CLIENT_TLS_EPHEM_KEY RQ45_026_1
<SERVER_TLS_EPHEM_KEY>,
>) RQ510_001
#CLIENT_CERT_TYPE,
RQ56_002
#S_SAH_SHA256_ECDSA,
RQ59_001
#DIST_NAME_CI)
RQ60_003
RQ61_001

RQ26_023
RQ26_025
RQ26_026
RQ26_027
MTD_TLS_SERVER_END( RQ26_028
S_SERVER HTTPS connection RQ45_026
3 #CHANGE_CIPHER_SPEC,
→ CLIENT established RQ45_026_1
<SERVER_FINISHED>) RQ510_001
RQ56_002
RQ59_001
RQ60_003
RQ61_001

Test Sequence #02 Nominal: Non-reuse of session keys


The purpose of this test sequence is to verify that the Client is not reusing ephemeral keys
from the previous session.

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.
When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
IC1 #IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

PROC_TLS_INITIALIZATION_MUTUAL_AUTH
IC2
Extract <CLIENT_TLS_EPHEM_KEY> from the ClientKeyExchange message

V1.3 Page 502 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_SERVER
IC3
→ CLIENT Close TLS session (unless CLIENT has already closed TLS session)

IC4 Repeat IC1

MTD_TLS_CLIENT_HELLO(
#IUT_CLIENT_TLS_VER,
CLIENT → <TLS_CIPHER_SUITES>,
1 Send TLS Client Hello
S_SERVER #SESSION_ID_0,
<EXT_SHA256_ECDSA>)

RQ26_023
MTD_TLS_MUTUAL_AUTH_ RQ26_025
MTD_TLS_MUTUAL_AUTH_SER CLIENT_EXCH( RQ26_026
VER_HELLO_ETC( #CERT_CLIENT_TLS, RQ26_027
#TLS_VERSION_1_2, <CLIENT_TLS_EPHEM_KEY RQ26_028
<S_SEL_TLS_CIPHER_SUITE>, >) RQ45_006
S_SERVER <SESSION_ID_RANDOM>,
2 Verify that in the RQ45_026
→ CLIENT #CERT_S_SERVER_TLS,
ClientKeyExchange message: RQ45_026_1
<SERVER_TLS_EPHEM_KEY>,
• RQ510_001
#CLIENT_CERT_TYPE,
<CLIENT_TLS_EPHEM_KEY RQ56_002
#S_SAH_SHA256_ECDSA,
> is different from the one RQ59_001
#DIST_NAME_CI)
used by the CLIENT in IC1 RQ60_003
RQ61_001

RQ26_023
RQ26_025
RQ26_026
RQ26_027
MTD_TLS_SERVER_END( RQ26_028
S_SERVER HTTPS connection RQ45_026
3 #CHANGE_CIPHER_SPEC,
→ CLIENT established RQ45_026_1
<SERVER_FINISHED>) RQ510_001
RQ56_002
RQ59_001
RQ60_003
RQ61_001

Test Sequence #03 Error: Invalid Server TLS Version

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.
When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
IC1 #IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

CLIENT → RQ26_023
1 Send TLS Client Hello MTD_TLS_CLIENT_HELLO( RQ26_025
S_SERVER
RQ26_026

V1.3 Page 503 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#IUT_CLIENT_TLS_VER, RQ26_027
<TLS_CIPHER_SUITES>, RQ26_028
#SESSION_ID_0, RQ45_026
<EXT_SHA256_ECDSA>) RQ45_026_1
RQ510_001
RQ56_002
RQ59_001
RQ60_003
RQ61_001

MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_1, RQ26_023
Client sends a TLS Fatal-alert
RQ26_025
during or after any of the
<S_SEL_TLS_CIPHER_SUITE>, RQ26_026
S_SERVER messages sent by the
2 <SESSION_ID_RANDOM>, RQ26_027
→ CLIENT S_SERVER in
#CERT_S_SERVER_TLS, RQ510_001
MTD_TLS_MUTUAL_AUTH_
<SERVER_TLS_EPHEM_KEY>, RQ59_001
SERVER_HELLO_ETC
#CLIENT_CERT_TYPE, RQ61_001
#S_SAH_SHA256_ECDSA,
#DIST_NAME_CI)

Test Sequence #04 Error: Invalid Server TLS Certificate Signature

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.
When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
IC1 #IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_CLIENT_HELLO( RQ26_027
RQ26_028
CLIENT → #IUT_CLIENT_TLS_VER, RQ45_026
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SERVER RQ45_026_1
#SESSION_ID_0, RQ510_001
<EXT_SHA256_ECDSA>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

MTD_TLS_MUTUAL_AUTH_SER Client sends a TLS Fatal-alert RQ26_023


VER_HELLO_ETC( during or after any of the RQ26_025
S_SERVER #TLS_VERSION_1_2, messages sent by the RQ26_026
2 <S_SEL_TLS_CIPHER_SUITE>, RQ26_027
→ CLIENT S_SERVER in
<SESSION_ID_RANDOM>, MTD_TLS_MUTUAL_AUTH_ RQ26_028
#CERT_S_SERVER_TLS_INV_S SERVER_HELLO_ETC RQ45_006
IG, RQ45_026

V1.3 Page 504 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<SERVER_TLS_EPHEM_KEY>, RQ45_026_1
#CLIENT_CERT_TYPE, RQ510_001
#S_SAH_SHA256_ECDSA, RQ56_002
#DIST_NAME_CI) RQ59_001
RQ60_003
RQ61_001

Test Sequence #05 Error: Expired Server TLS Certificate

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.
When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
IC1 #IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_CLIENT_HELLO( RQ26_027
RQ26_028
CLIENT → #IUT_CLIENT_TLS_VER, RQ45_026
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SERVER RQ45_026_1
#SESSION_ID_0, RQ510_001
<EXT_SHA256_ECDSA>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

RQ26_023
MTD_TLS_MUTUAL_AUTH_SER RQ26_025
VER_HELLO_ETC( RQ26_026
#TLS_VERSION_1_2, RQ26_027
Client sends a TLS Fatal-alert
<S_SEL_TLS_CIPHER_SUITE>, RQ26_028
during or after any of the
<SESSION_ID_RANDOM>, RQ45_006
S_SERVER messages sent by the
2 #CERT_S_SERVER_TLS_EXPIR RQ45_026
→ CLIENT S_SERVER in
ED, RQ45_026_1
MTD_TLS_MUTUAL_AUTH_
<SERVER_TLS_EPHEM_KEY>, RQ510_001
SERVER_HELLO_ETC
#CLIENT_CERT_TYPE, RQ56_002
#S_SAH_SHA256_ECDSA, RQ59_001
#DIST_NAME_CI) RQ60_003
RQ61_001

Test Sequence #06 Error: Invalid Server TLS Certificate with critical extension not set

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
IC1 section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.

V1.3 Page 505 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_CLIENT_HELLO( RQ26_027
RQ26_028
CLIENT → #IUT_CLIENT_TLS_VER, RQ45_026
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SERVER RQ45_026_1
#SESSION_ID_0, RQ510_001
<EXT_SHA256_ECDSA>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

RQ26_023
MTD_TLS_MUTUAL_AUTH_SER RQ26_025
VER_HELLO_ETC( RQ26_026
#TLS_VERSION_1_2, RQ26_027
Client sends a TLS Fatal-alert
<S_SEL_TLS_CIPHER_SUITE>, RQ26_028
during or after any of the
<SESSION_ID_RANDOM>, RQ45_006
S_SERVER messages sent by the
2 #CERT_S_SERVER_TLS_INV_C RQ45_026
→ CLIENT S_SERVER in
RITICAL_EXT, RQ45_026_1
MTD_TLS_MUTUAL_AUTH_
<SERVER_TLS_EPHEM_KEY>, RQ510_001
SERVER_HELLO_ETC
#CLIENT_CERT_TYPE, RQ56_002
#S_SAH_SHA256_ECDSA, RQ59_001
#DIST_NAME_CI) RQ60_003
RQ61_001

Test Sequence #07 Error: Invalid Server TLS Certificate with invalid 'key usage'
extension

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.
When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
IC1 #IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

CLIENT → RQ26_023
1 Send TLS Client Hello MTD_TLS_CLIENT_HELLO( RQ26_025
S_SERVER
RQ26_026

V1.3 Page 506 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#IUT_CLIENT_TLS_VER, RQ26_027
<TLS_CIPHER_SUITES>, RQ26_028
#SESSION_ID_0, RQ45_026
<EXT_SHA256_ECDSA>) RQ45_026_1
RQ510_001
RQ56_002
RQ59_001
RQ60_003
RQ61_001

RQ26_023
MTD_TLS_MUTUAL_AUTH_SER RQ26_025
VER_HELLO_ETC( RQ26_026
#TLS_VERSION_1_2, RQ26_027
Client sends a TLS Fatal-alert
<S_SEL_TLS_CIPHER_SUITE>, RQ26_028
during or after any of the
<SESSION_ID_RANDOM>, RQ45_006
S_SERVER messages sent by the
2 #CERT_S_SERVER_TLS_INV_K RQ45_026
→ CLIENT S_SERVER in
EY_USAGE, RQ45_026_1
MTD_TLS_MUTUAL_AUTH_
<SERVER_TLS_EPHEM_KEY>, RQ510_001
SERVER_HELLO_ETC
#CLIENT_CERT_TYPE, RQ56_002
#S_SAH_SHA256_ECDSA, RQ59_001
#DIST_NAME_CI) RQ60_003
RQ61_001

Test Sequence #08 Error: Invalid TLS Certificate with invalid 'extended key usage'
extension

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.
When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
IC1 #IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_CLIENT_HELLO( RQ26_027
RQ26_028
CLIENT → #IUT_CLIENT_TLS_VER, RQ45_026
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SERVER RQ45_026_1
#SESSION_ID_0, RQ510_001
<EXT_SHA256_ECDSA>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

MTD_TLS_MUTUAL_AUTH_SER Client sends a TLS Fatal-alert RQ26_023


S_SERVER VER_HELLO_ETC( during or after any of the RQ26_025
2
→ CLIENT #TLS_VERSION_1_2, messages sent by the RQ26_026
<S_SEL_TLS_CIPHER_SUITE>, S_SERVER in RQ26_027

V1.3 Page 507 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<SESSION_ID_RANDOM>, MTD_TLS_MUTUAL_AUTH_ RQ26_028


#CERT_S_SERVER_TLS_INV_E SERVER_HELLO_ETC RQ45_006
XT_KEY_USAGE, RQ45_026
<SERVER_TLS_EPHEM_KEY>, RQ45_026_1
#CLIENT_CERT_TYPE, RQ510_001
#S_SAH_SHA256_ECDSA, RQ56_002
#DIST_NAME_CI) RQ59_001
RQ60_003
RQ61_001

Test Sequence #09 Error: Invalid Client TLS Certificate with invalid 'Certificate
Policies' extensions

Step Direction Sequence / Description Expected result REQ


When the Client under test is the SM-DP+, initiate the download order procedure (see SGP.22 [2]
section 3.1.1) for the SM-DS use case with smdsAddress #TEST_ROOT_DS_ADDRESS to be used
for Event Registration.
When the Client under test is the SM-DS, the S_SM-DP+ calls ES12.RegisterEvent configured as
follows:
MTD_HTTP_REQ(
IC1 #IUT_SM_DS_ADDRESS,
#PATH_REGISTER_EVENT,
MTD_REGISTER_EVENT(
#EID1,
#TEST_DP_ADDRESS1,
<EVENT_ID>,
TRUE)

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_CLIENT_HELLO( RQ26_027
RQ26_028
CLIENT → #IUT_CLIENT_TLS_VER, RQ45_026
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SERVER RQ45_026_1
#SESSION_ID_0, RQ510_001
<EXT_SHA256_ECDSA>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

RQ26_023
MTD_TLS_MUTUAL_AUTH_SER RQ26_025
VER_HELLO_ETC( RQ26_026
#TLS_VERSION_1_2, RQ26_027
Client sends a TLS Fatal-alert
<S_SEL_TLS_CIPHER_SUITE>, RQ26_028
during or after any of the
<SESSION_ID_RANDOM>, RQ45_006
S_SERVER messages sent by the
2 #CERT_S_SERVER_TLS_INV_C RQ45_026
→ CLIENT S_SERVER in
ERT_POL, RQ45_026_1
MTD_TLS_MUTUAL_AUTH_
<SERVER_TLS_EPHEM_KEY>, RQ510_001
SERVER_HELLO_ETC
#CLIENT_CERT_TYPE, RQ56_002
#S_SAH_SHA256_ECDSA, RQ59_001
#DIST_NAME_CI) RQ60_003
RQ61_001

V1.3 Page 508 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_Client_Mutual_Authentication_for_HTTPS_EstablishmentBRP

Test Sequence #01 Nominal: HTTPS Session Establishment


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.6.1.2.1 TC_Client_Mutual_Authentication_for_HTTPS_EstablishmentNIST, except that the
brainpoolP256r1 curve is used.

Test Sequence #02 Nominal: Non-reuse of session keys


This test sequence SHALL be the same as the Test Sequence #02 defined in section
4.6.1.2.1 TC_Client_Mutual_Authentication_for_HTTPS_EstablishmentNIST, except that the
brainpoolP256r1 curve is used.

4.6.2 TLS, Mutual Authentication, Server, TLS Establishment

4.6.2.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_023, RQ26_024, RQ26_025, RQ26_026, RQ26_027, RQ26_028


 RQ45_006, RQ45_026, RQ45_026_1
 RQ56_002
 RQ59_001
 RQ60_003
 RQ61_001

4.6.2.2 Test Cases

TC_Server_Mutual_Authentication_for_HTTPS_EstablishmentNIST

Test Sequence #01 Nominal: HTTPS Session Establishment


The purpose of this test is to verify that the Server correctly establishes an HTTPS Session
with the Client using Mutual Authentication.

Step Direction Sequence / Description Expected result REQ

MTD_TLS_MUTUAL_AUTH_SER RQ26_023
VER_HELLO_ETC( RQ26_024
MTD_TLS_CLIENT_HELLO( #TLS_VERSION_1_2, RQ26_025
<SEL_TLS_CIPHER_SUITE>, RQ26_026
#TLS_VERSION_1_2,
S_CLIENT <SESSION_ID_RANDOM>, RQ26_027
1 RQ26_028
→ SERVER #MIN_TLS_CIPHER_SUITES, #CERT_SERVER_TLS,
<SERVER_TLS_EPHEM_KEY>, RQ45_026
#S_SESSION_ID_EMPTY,
#CLIENT_CERT_TYPE, RQ45_026_1
#S_EXT_SHA256_ECDSA)
<SAH_SHA256_ECDSA>, RQ510_001
#DIST_NAME_CI) RQ56_002
RQ59_001

V1.3 Page 509 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Verify that in the Server Hello RQ60_003


message: RQ61_001
•<SEL_TLS_CIPHER_SUITE>
SHALL contain either
TLS_ECDHE_ECDSA_WITH_AE
S_128_GCM_SHA256 OR
TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

RQ26_023
RQ26_026
RQ26_027
MTD_TLS_MUTUAL_AUTH_ RQ26_028
CLIENT_EXCH( MTD_TLS_SERVER_END( RQ45_006
S_CLIENT #CERT_S_CLIENT_TLS, RQ45_026
2 #CHANGE_CIPHER_SPEC,
→ SERVER RQ45_026_1
<CLIENT_TLS_EPHEM_KEY <SERVER_FINISHED>) RQ510_001
>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

Test Sequence #02 Nominal: Non-reuse of session keys


The purpose of this test sequence is to verify that the Server is not reusing ephemeral keys
from the previous session.

Step Direction Sequence / Description Expected result REQ


PROC_TLS_INITIALIZATION_MUTUAL_AUTH
IC1
Extract <SERVER_TLS_EPHEM_KEY> from the ServerKeyExchange message

IC2 Terminate the TLS session

MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_2,
<SEL_TLS_CIPHER_SUITE>,
<SESSION_ID_RANDOM>,
#CERT_SERVER_TLS,
MTD_TLS_CLIENT_HELLO(
#TLS_VERSION_1_2, <SERVER_TLS_EPHEM_KEY>,
S_CLIENT #CLIENT_CERT_TYPE,
1 #MIN_TLS_CIPHER_SUITES, RQ26_025
→ SERVER <SAH_SHA256_ECDSA>,
#S_SESSION_ID_EMPTY,
#S_EXT_SHA256_ECDSA) #DIST_NAME_CI)
Verify that in the
ServerKeyExchange message:
•<SERVER_TLS_EPHEM_KEY>
is different from the
<SERVER_TLS_EPHEM_KEY>
value used in IC1.

RQ26_023
MTD_TLS_MUTUAL_AUTH_CL RQ26_026
IENT_EXCH( MTD_TLS_SERVER_END( RQ26_027
S_CLIENT RQ26_028
2 #CERT_S_CLIENT_TLS, #CHANGE_CIPHER_SPEC,
→ SERVER RQ45_006
<SERVER_FINISHED>)
<CLIENT_TLS_EPHEM_KEY>) RQ45_026
RQ45_026_1
RQ510_001

V1.3 Page 510 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ56_002
RQ59_001
RQ60_003
RQ61_001

Test Sequence #03 Nominal: HTTPS Session Establishment with supported and
unsupported Cipher Suites
The purpose of this test is to verify that the Server correctly establishes an HTTPS Session
with the Client when supported and unsupported Cipher Suites are offered by the
Client.

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_2,
<SEL_TLS_CIPHER_SUITE>, RQ26_023
<SESSION_ID_RANDOM>, RQ26_024
#CERT_SERVER_TLS, RQ26_025
MTD_TLS_CLIENT_HELLO( <SERVER_TLS_EPHEM_KEY>, RQ26_026
#TLS_VERSION_1_2, #CLIENT_CERT_TYPE, RQ26_027
<SAH_SHA256_ECDSA>, RQ26_028
S_CLIENT #DIST_NAME_CI)
1 #PROP_TLS_CIPHER_SUITE RQ45_026
→ SERVER
S, Verify that in the Server Hello RQ45_026_1
#S_SESSION_ID_EMPTY, message: RQ510_001
#S_EXT_SHA256_ECDSA) RQ56_002
•<SEL_TLS_CIPHER_SUITE> RQ59_001
SHALL contain either RQ60_003
TLS_ECDHE_ECDSA_WITH_AE RQ61_001
S_128_GCM_SHA256 OR
TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

RQ26_023
RQ26_026
RQ26_027
MTD_TLS_MUTUAL_AUTH_ RQ26_028
CLIENT_EXCH( MTD_TLS_SERVER_END( RQ45_006
S_CLIENT #CERT_S_CLIENT_TLS, RQ45_026
2 #CHANGE_CIPHER_SPEC,
→ SERVER RQ45_026_1
<CLIENT_TLS_EPHEM_KEY <SERVER_FINISHED>) RQ510_001
>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

Test Sequence #04 Error: Invalid TLS Version

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO( RQ26_023
S_CLIENT #TLS_VERSION_1_1, RQ26_025
1 #MIN_TLS_CIPHER_SUITES, Server sends a TLS Fatal-alert RQ26_026
→ SERVER
#S_SESSION_ID_EMPTY, RQ26_027
#S_EXT_SHA256_ECDSA) RQ510_001

V1.3 Page 511 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ59_001
RQ61_001

Test Sequence #05 Error: Unsupported Cipher Suites and Extensions

Step Direction Sequence / Description Expected result REQ

MTD_TLS_CLIENT_HELLO( RQ26_023
RQ26_024
#TLS_VERSION_1_2, RQ26_025
S_CLIENT RQ26_026
1 #UNSUP_TLS_CIPHER_SUITES Server sends a TLS Fatal-alert
→ SERVER RQ26_027
, RQ510_001
#S_SESSION_ID_EMPTY, RQ59_001
#EXT_SHA256_RSA) RQ61_001

Test Sequence #06 Error: Invalid Client TLS Certificate Signature

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_2,
<SEL_TLS_CIPHER_SUITE>, RQ26_023
<SESSION_ID_RANDOM>, RQ26_024
#CERT_SERVER_TLS, RQ26_025
MTD_TLS_CLIENT_HELLO( <SERVER_TLS_EPHEM_KEY>, RQ26_026
#CLIENT_CERT_TYPE, RQ26_027
#TLS_VERSION_1_2, RQ26_028
S_CLIENT <SAH_SHA256_ECDSA>,
1 #DIST_NAME_CI) RQ45_026
→ SERVER #MIN_TLS_CIPHER_SUITES, RQ45_026_1
#S_SESSION_ID_EMPTY, Verify that in the Server Hello RQ510_001
#S_EXT_SHA256_ECDSA) message: RQ56_002
•<SEL_TLS_CIPHER_SUITE> RQ59_001
SHALL contain either RQ60_003
TLS_ECDHE_ECDSA_WITH_AE RQ61_001
S_128_GCM_SHA256 OR
TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_MUTUAL_AUTH_
RQ26_027
CLIENT_EXCH(
RQ26_028
RQ45_006
S_CLIENT #CERT_S_CLIENT_TLS_INV
2 Server sends a TLS Fatal-alert RQ45_026
→ SERVER _SIG,
RQ45_026_1
RQ510_001
<CLIENT_TLS_EPHEM_KEY
RQ56_002
>)
RQ59_001
RQ60_003
RQ61_001

V1.3 Page 512 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #07 Error: Expired Client TLS Certificate

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_2,
<SEL_TLS_CIPHER_SUITE>, RQ26_023
<SESSION_ID_RANDOM>, RQ26_024
#CERT_SERVER_TLS, RQ26_025
MTD_TLS_CLIENT_HELLO( <SERVER_TLS_EPHEM_KEY>, RQ26_026
#CLIENT_CERT_TYPE, RQ26_027
#TLS_VERSION_1_2, RQ26_028
S_CLIENT <SAH_SHA256_ECDSA>,
1 #DIST_NAME_CI) RQ45_026
→ SERVER #MIN_TLS_CIPHER_SUITES, RQ45_026_1
#S_SESSION_ID_EMPTY, Verify that in the Server Hello RQ510_001
#S_EXT_SHA256_ECDSA) message: RQ56_002
•<SEL_TLS_CIPHER_SUITE> RQ59_001
SHALL contain either RQ60_003
TLS_ECDHE_ECDSA_WITH_AE RQ61_001
S_128_GCM_SHA256 OR
TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_MUTUAL_AUTH_
RQ26_027
CLIENT_EXCH(
RQ26_028
RQ45_006
S_CLIENT #CERT_S_CLIENT_TLS_EXP
2 Server sends a TLS Fatal-alert RQ45_026
→ SERVER IRED,
RQ45_026_1
RQ510_001
<CLIENT_TLS_EPHEM_KEY
RQ56_002
>)
RQ59_001
RQ60_003
RQ61_001

Test Sequence #08 Error: Invalid Client TLS Certificate with critical extension not set

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_2,
<SEL_TLS_CIPHER_SUITE>, RQ26_023
<SESSION_ID_RANDOM>, RQ26_024
#CERT_SERVER_TLS, RQ26_025
MTD_TLS_CLIENT_HELLO( <SERVER_TLS_EPHEM_KEY>, RQ26_026
#CLIENT_CERT_TYPE, RQ26_027
#TLS_VERSION_1_2, RQ26_028
S_CLIENT <SAH_SHA256_ECDSA>,
1 #DIST_NAME_CI) RQ45_026
→ SERVER #MIN_TLS_CIPHER_SUITES, RQ45_026_1
#S_SESSION_ID_EMPTY, Verify that in the Server Hello RQ510_001
#S_EXT_SHA256_ECDSA) message: RQ56_002
•<SEL_TLS_CIPHER_SUITE> RQ59_001
SHALL contain either RQ60_003
TLS_ECDHE_ECDSA_WITH_AE RQ61_001
S_128_GCM_SHA256 OR
TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

V1.3 Page 513 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_MUTUAL_AUTH_ RQ26_027
CLIENT_EXCH( RQ26_028
#CERT_S_CLIENT_TLS_INV RQ45_006
S_CLIENT
2 _CRITICAL_EXT, Server sends a TLS Fatal-alert RQ45_026
→ SERVER
RQ45_026_1
<CLIENT_TLS_EPHEM_KEY RQ510_001
>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

Test Sequence #09 Error: Invalid Client TLS Certificate with invalid 'key usage'
extension

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_2,
<SEL_TLS_CIPHER_SUITE>, RQ26_023
<SESSION_ID_RANDOM>, RQ26_024
#CERT_SERVER_TLS, RQ26_025
RQ26_026
MTD_TLS_CLIENT_HELLO( <SERVER_TLS_EPHEM_KEY>, RQ26_027
#CLIENT_CERT_TYPE, RQ26_028
S_CLIENT #TLS_VERSION_1_2, RQ45_006
1 #MIN_TLS_CIPHER_SUITES, <SAH_SHA256_ECDSA>,
→ SERVER #DIST_NAME_CI) RQ45_026
#S_SESSION_ID_EMPTY, RQ45_026_1
#S_EXT_SHA256_ECDSA) Verify that in the Server Hello RQ510_001
message: RQ56_002
•<SEL_TLS_CIPHER_SUITE> RQ59_001
SHALL contain either RQ60_003
TLS_ECDHE_ECDSA_WITH_AE RQ61_001
S_128_GCM_SHA256 OR
TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_MUTUAL_AUTH_CL RQ26_027
IENT_EXCH( RQ26_028
S_CLIENT #CERT_S_CLIENT_TLS_INV_ RQ45_026
2 Server sends a TLS Fatal-alert
→ SERVER KEY_USAGE, RQ45_026_1
RQ510_001
<CLIENT_TLS_EPHEM_KEY>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

V1.3 Page 514 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #10 Error: Invalid TLS Certificate with invalid 'extended key usage'
extension

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_2,
<SEL_TLS_CIPHER_SUITE>, RQ26_023
<SESSION_ID_RANDOM>, RQ26_024
#CERT_SERVER_TLS, RQ26_025
<SERVER_TLS_EPHEM_KEY>, RQ26_026
MTD_TLS_CLIENT_HELLO( #CLIENT_CERT_TYPE, RQ26_027
#TLS_VERSION_1_2, <SAH_SHA256_ECDSA>, RQ26_028
S_CLIENT
1 #DIST_NAME_CI) RQ45_026
→ SERVER
#MIN_TLS_CIPHER_SUITES, RQ45_026_1
Verify that in the Server Hello RQ510_001
#S_SESSION_ID_EMPTY, message:
#S_EXT_SHA256_ECDSA) RQ56_002
•<SEL_TLS_CIPHER_SUITE> RQ59_001
SHALL contain either RQ60_003
TLS_ECDHE_ECDSA_WITH_AE RQ61_001
S_128_GCM_SHA256 OR
TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_MUTUAL_AUTH_ RQ26_027
CLIENT_EXCH( RQ26_028
#CERT_S_CLIENT_TLS_INV RQ45_006
S_CLIENT
2 _EXT_KEY_USAGE, Server sends a TLS Fatal-alert RQ45_026
→ SERVER
RQ45_026_1
<CLIENT_TLS_EPHEM_KEY RQ510_001
>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

Test Sequence #11 Error: Invalid Client TLS Certificate with invalid 'Certificate
Policies' extensions

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
RQ26_023
#TLS_VERSION_1_2,
RQ26_024
<SEL_TLS_CIPHER_SUITE>,
RQ26_025
<SESSION_ID_RANDOM>,
MTD_TLS_CLIENT_HELLO( RQ26_026
#CERT_SERVER_TLS,
RQ26_027
#TLS_VERSION_1_2, <SERVER_TLS_EPHEM_KEY>,
RQ26_028
S_CLIENT #CLIENT_CERT_TYPE,
1 RQ45_026
→ SERVER #MIN_TLS_CIPHER_SUITES, <SAH_SHA256_ECDSA>,
RQ45_026_1
#S_SESSION_ID_EMPTY, #DIST_NAME_CI)
RQ510_001
#S_EXT_SHA256_ECDSA) Verify that in the Server Hello RQ56_002
message: RQ59_001
•<SEL_TLS_CIPHER_SUITE> RQ60_003
SHALL contain either RQ61_001
TLS_ECDHE_ECDSA_WITH_AE
S_128_GCM_SHA256 OR

V1.3 Page 515 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

RQ26_023
RQ26_025
RQ26_026
MTD_TLS_MUTUAL_AUTH_ RQ26_027
CLIENT_EXCH( RQ26_028
#CERT_S_CLIENT_TLS_INV RQ45_006
S_CLIENT
2 _CERT_POL, Server sends a TLS Fatal-alert RQ45_026
→ SERVER
RQ45_026_1
<CLIENT_TLS_EPHEM_KEY RQ510_001
>) RQ56_002
RQ59_001
RQ60_003
RQ61_001

Test Sequence #12 Error: No suitable Client certificate available


The purpose of this test is to verify that the Server does not establish an HTTPS Session
with the Client using Mutual Authentication when the CERT.CLIENT.TLS certificate of the
S_CLIENT certificate message contains no certificates (the certificate_list structure has a
length of zero).

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SER
VER_HELLO_ETC(
#TLS_VERSION_1_2,
<SEL_TLS_CIPHER_SUITE>,
<SESSION_ID_RANDOM>,
#CERT_SERVER_TLS, RQ26_023
RQ26_024
RQ26_025
<SERVER_TLS_EPHEM_KEY>, RQ26_026
MTD_TLS_CLIENT_HELLO( #CLIENT_CERT_TYPE, RQ26_027
<SAH_SHA256_ECDSA>, RQ26_028
S_CLIENT #TLS_VERSION_1_2,
1 #DIST_NAME_CI) RQ45_026
→ SERVER #MIN_TLS_CIPHER_SUITES, RQ45_026_1
#S_SESSION_ID_EMPTY, RQ510_001
#S_EXT_SHA256_ECDSA) Verify that in the Server Hello
message: RQ56_002
RQ59_001
•<SEL_TLS_CIPHER_SUITE>
RQ60_003
SHALL contain either RQ61_001
TLS_ECDHE_ECDSA_WITH_AE
S_128_GCM_SHA256 OR
TLS_ECDHE_ECDSA_WITH_AE
S_128_CBC_SHA256

RQ26_023
RQ26_025
MTD_TLS_MUTUAL_AUTH_CL RQ26_026
IENT_EXCH( RQ26_027
S_CLIENT Server sends a TLS Fatal-alert RQ26_028
2
→ SERVER NO_PARAM, RQ45_026
RQ45_026_1
<CLIENT_TLS_EPHEM_KEY>) RQ510_001
RQ56_002
RQ59_001

V1.3 Page 516 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ60_003
RQ61_001

TC_Server_Mutual_Authentication_for_HTTPS_EstablishmentBRP

Test Sequence #01 Nominal: HTTPS Session Establishment


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.6.2.2.1 TC_Server_Mutual_Authentication_for_HTTPS_EstablishmentNIST, except that
the brainpoolP256r1 curve is used.

Test Sequence #02 Nominal: Non-reuse of session keys


This test sequence SHALL be the same as the Test Sequence #02 defined in section
4.6.2.2.1 TC_Server_Mutual_Authentication_for_HTTPS_EstablishmentNIST, except that
the brainpoolP256r1 curve is used.

Test Sequence #03 Nominal: HTTPS Session Establishment with supported and
unsupported Cipher Suites
This test sequence SHALL be the same as the Test Sequence #03 defined in section
4.6.2.2.1 TC_Server_Mutual_Authentication_for_HTTPS_EstablishmentNIST, except that
the brainpoolP256r1 curve is used.

4.6.3 TLS, Server Authentication, TLS Establishment

4.6.3.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_023, RQ26_024, RQ26_025, RQ26_025_1, RQ26_026, RQ26_027,


RQ26_028
 RQ31_032
 RQ45_026, RQ45_026_1
 RQ56_001, RQ56_002, RQ56_003,
 RQ58_001, RQ58_002,
 RQ60_002,
 RQ61_001
 RQ63_006

V1.3 Page 517 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.6.3.2 Test Cases

TC_Server_Authentication_for_HTTPS_EstablishmentNIST

Test Sequence #01 Nominal: HTTPS Session Establishment


The purpose of this test is to verify that the Server correctly establishes an HTTPS Session
with the Client.

Step Direction Sequence / Description Expected result REQ


MTD_TLS_SERVER_HELLO_ET RQ26_023
C( RQ26_024
#TLS_VERSION_1_2, RQ26_025
<SEL_TLS_CIPHER_SUITE>, RQ26_026
<SESSION_ID_RANDOM>, RQ26_028
MTD_TLS_CLIENT_HELLO( #CERT_SERVER_TLS, RQ31_032
#TLS_VERSION_1_2, <SERVER_TLS_EPHEM_KEY>) RQ31_032_1
S_LPAd → Verify that in the Server Hello RQ45_026
1
SERVER #MIN_TLS_CIPHER_SUITES, message: RQ45_026_1
#S_SESSION_ID_EMPTY, RQ56_001
#S_EXT_SHA256_ECDSA) •<SEL_TLS_CIPHER_SUITE> RQ56_002
SHALL contain either RQ56_003
TLS_ECDHE_ECDSA_WITH_AE RQ58_001
S_128_GCM_SHA256 OR RQ58_002
TLS_ECDHE_ECDSA_WITH_AE RQ60_002
S_128_CBC_SHA256 RQ61_001

RQ26_023
RQ26_026
RQ26_027
MTD_TLS_SERVER_END( RQ31_032
MTD_TLS_CLIENT_KEY_EX
S_LPAd → RQ45_026
2 CH_ETC(<CLIENT_TLS_EPH #CHANGE_CIPHER_SPEC,
SERVER RQ45_026_1
EM_KEY>) <SERVER_FINISHED>) RQ56_001
RQ58_001
RQ60_002
RQ61_001

Test Sequence #02 Nominal: Non-reuse of session keys


The purpose of this test sequence is to verify that the Server is not reusing ephemeral keys
from the previous session.

Step Direction Sequence / Description Expected result REQ


PROC_TLS_INITIALIZATION_SERVER_AUTH
IC1
Extract <SERVER_TLS_EPHEM_KEY> from the ServerKeyExchange message

IC2 Terminate the TLS session

MTD_TLS_CLIENT_HELLO(
MTD_TLS_SERVER_HELLO_ET
#TLS_VERSION_1_2,
S_LPAd → C( RQ26_025
1 #TLS_VERSION_1_2,
SERVER #MIN_TLS_CIPHER_SUITES, RQ31_032
<SEL_TLS_CIPHER_SUITE>,
#S_SESSION_ID_EMPTY,
<SESSION_ID_RANDOM>,
#S_EXT_SHA256_ECDSA)

V1.3 Page 518 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CERT_SERVER_TLS,
<SERVER_TLS_EPHEM_KEY>)
Verify that in the
ServerKeyExchange message:
•<SERVER_TLS_EPHEM_KEY>
is different from the
<SERVER_TLS_EPHEM_KEY>
value used in IC1.

RQ26_023
RQ26_026
RQ26_027
RQ31_032
MTD_TLS_CLIENT_KEY_EX MTD_TLS_SERVER_END( RQ45_026
S_LPAd →
2 CH_ETC(<CLIENT_TLS_EPH #CHANGE_CIPHER_SPEC, RQ45_026_1
SERVER
EM_KEY>) <SERVER_FINISHED>) RQ56_001
RQ58_001
RQ60_001
RQ60_002
RQ61_001

Test Sequence #03 Nominal: HTTPS Session Establishment with supported and
unsupported Cipher Suites
The purpose of this test is to verify that the Server correctly establishes an HTTPS Session
with the Client when supported and unsupported Cipher Suites are offered by the Client.

Step Direction Sequence / Description Expected result REQ


MTD_TLS_SERVER_HELLO_ET RQ26_023
C( RQ26_024
#TLS_VERSION_1_2, RQ26_025
<SEL_TLS_CIPHER_SUITE>, RQ26_026
<SESSION_ID_RANDOM>, RQ26_028
MTD_TLS_CLIENT_HELLO(
#CERT_SERVER_TLS, RQ31_032
#TLS_VERSION_1_2, <SERVER_TLS_EPHEM_KEY>) RQ31_032_1
S_LPAd → Verify that in the Server Hello RQ45_026
1 #PROP_TLS_CIPHER_SUITE
SERVER message: RQ45_026_1
S, RQ56_001
#S_SESSION_ID_EMPTY, RQ56_002
•<SEL_TLS_CIPHER_SUITE>
#S_EXT_SHA256_ECDSA) RQ56_003
SHALL contain either
TLS_ECDHE_ECDSA_WITH_AE RQ58_001
S_128_GCM_SHA256 OR RQ58_002
TLS_ECDHE_ECDSA_WITH_AE RQ60_002
S_128_CBC_SHA256 RQ61_001

RQ26_023
RQ26_026
RQ26_027
MTD_TLS_SERVER_END( RQ31_032
MTD_TLS_CLIENT_KEY_EX
S_LPAd → RQ45_026
2 CH_ETC(<CLIENT_TLS_EPH #CHANGE_CIPHER_SPEC,
SERVER RQ45_026_1
EM_KEY>) <SERVER_FINISHED>) RQ56_001
RQ58_001
RQ60_002
RQ61_001

V1.3 Page 519 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #04 Error: Invalid TLS Version

Step Direction Sequence / Description Expected result REQ


RQ26_023
RQ26_025
RQ26_026
MTD_TLS_CLIENT_HELLO( RQ26_027
#TLS_VERSION_1_1, RQ31_032
S_LPAd →
1 #MIN_TLS_CIPHER_SUITES, Server sends a TLS Fatal-alert RQ45_026
SERVER
#S_SESSION_ID_EMPTY, RQ45_026_1
NO_PARAM) RQ56_001
RQ58_001
RQ60_002
RQ61_001

Test Sequence #05 Error: Unsupported Cipher Suites and Extensions

Step Direction Sequence / Description Expected result REQ


RQ26_023
RQ26_024
MTD_TLS_CLIENT_HELLO( RQ26_025
RQ26_026
#TLS_VERSION_1_2, RQ26_027
S_LPAd → RQ31_032
1 #UNSUP_TLS_CIPHER_SUITES Server sends a TLS Fatal-alert
SERVER RQ45_026
, RQ45_026_1
#S_SESSION_ID_EMPTY, RQ56_001
#EXT_SHA256_RSA) RQ58_001
RQ60_002
RQ61_001

TC_Server_Authentication_for_HTTPS_EstablishmentBRP

Test Sequence #01 Nominal: HTTPS Session Establishment


This test sequence SHALL be the same as the Test Sequence #01 defined in section
4.6.3.2.1 TC_Server_Authentication_for_HTTPS_EstablishmentNIST, except that the
brainpoolP256r1 curve is used.

Test Sequence #02 Nominal: Non-reuse of session keys


This test sequence SHALL be the same as the Test Sequence #02 defined in section
4.6.3.2.1 TC_Server_Authentication_for_HTTPS_EstablishmentNIST, except that the
brainpoolP256r1 curve is used.

Test Sequence #03 Nominal: HTTPS Session Establishment with supported and
unsupported Cipher Suites
This test sequence SHALL be the same as the Test Sequence #03 defined in section
4.6.3.2.1 TC_Server_Authentication_for_HTTPS_EstablishmentNIST, except that the
brainpoolP256r1 curve is used.

V1.3 Page 520 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

4.7 LPAe Interfaces


This section is defined as FFS.

V1.3 Page 521 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Procedure - Behaviour Testing


5.1 General Overview

5.2 eUICC Behaviour

5.2.1 Retry mechanism

5.2.1.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ26_029, RQ26_030
 RQ31_130, RQ31_131, RQ31_132, RQ31_133, RQ31_134, RQ31_135, RQ31_137,
RQ31_139, RQ31_140, RQ31_141
 RQ57_112
 RQ57_025, RQ57_026, RQ57_027, RQ57_028, RQ57_029, RQ57_030, RQ57_033,
RQ57_034, RQ57_035, RQ57_036, RQ57_037, RQ57_038, RQ57_039, RQ57_047

5.2.1.2 Test Cases

TC_eUICC_PrepareDownload_Retry_ReuseOTKeys

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
eUICC the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification

Test Sequence #01 Nominal: Confirmation Code retry mechanism by reusing previous
One-Time key pair
The purpose of this test is to check the Confirmation Code retry mechanism. The S_LPAd
simulates that an incorrect Confirmation Code has been filled by the End User. Then, the
S_LPAd sends another ES10b.PrepareDownload function with a correct Confirmation Code
value. In this case, the eUICC does not have to generate a new one-time key pair and uses
the previous one given by the SM-DP+.

V1.3 Page 522 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE1,
IC1
<S_TRANSACTION_ID>)

RQ31_130
RQ31_131
#R_PREP_DOWNLOAD_WITH_C RQ31_132
C RQ31_133
RQ31_134
SW=0x9000
RQ31_135
The <EUICC_SIGNATURE2> RQ31_139
SHALL be verified with the RQ31_140
#PK_EUICC_ECDSA. RQ31_141
Verify that the RQ57_025
MTD_STORE_DATA_SCRIPT( <S_TRANSACTION_ID> present in RQ57_026
S_LPAd →
1 #PREP_DOWNLOAD_WITH_C the euiccSigned2 is the same as in RQ57_027
eUICC
C) #PREP_DOWNLOAD_WITH_CC. RQ57_028
RQ57_029
Verify that the <S_HASHED_CC>
RQ57_030
present in the euiccSigned2 is the
RQ57_034
same as in
RQ57_035
#PREP_DOWNLOAD_WITH_CC.
RQ57_036
Extract the RQ57_037
<OTPK_EUICC_ECKA> and reuse RQ57_038
the same value in step 4 RQ57_039
RQ26_029
RQ26_030

Execute the Common Mutual Authentication procedure between the eUICC and the
S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
2 RQ57_047
#AUTHENTICATE_SMDP are sent to the eUICC
 the same GSMA CI as for the first attempt has been chosen for signing and for
verification

<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE2,
3
<S_TRANSACTION_ID>)

RQ31_130
RQ31_131
#R_PREP_DOWNLOAD_WITH_CC
RQ31_132
SW=0x9000 RQ31_133
The <EUICC_SIGNATURE2> RQ31_134
SHALL be verified with the RQ31_135
#PK_EUICC_ECDSA. RQ31_139
RQ31_140
Verify that the
RQ31_141
<S_TRANSACTION_ID> present in
MTD_STORE_DATA_SCRIPT( RQ31_137
S_LPAd the euiccSigned2 is the same as in
4 RQ57_025
→ eUICC #PREP_DOWNLOAD_RETRY_C #PREP_DOWNLOAD_RETRY_CC.
RQ57_026
C) Verify that the <S_HASHED_CC> RQ57_027
present in the euiccSigned2 is the RQ57_028
same as in RQ57_029
#PREP_DOWNLOAD_RETRY_CC. RQ57_030
Verify that the RQ57_034
<OTPK_EUICC_ECKA> present in RQ57_035
the euiccSigned2 is the same as in RQ57_036
#PREP_DOWNLOAD_RETRY_CC. RQ57_037
RQ57_038
RQ57_039

V1.3 Page 523 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RQ57_033
RQ26_029
RQ26_030

Test Sequence #02 Nominal: Retry after a CancelSession Reason “Postponed”


The purpose of this test is to check that the eUICC can reuse the one-time key pair
generated during a previous attempt. In this case, the S_LPAd simulates that the End User
has postponed the download of the Profile.

Step Direction Sequence / Description Expected result REQ

<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE1,
IC1
<S_TRANSACTION_ID>)
RQ31_130
#R_PREP_DOWNLOAD_WITH_C RQ31_131
C RQ31_132
RQ31_133
SW=0x9000 RQ31_134
RQ31_135
The <EUICC_SIGNATURE2> RQ31_139
SHALL be verified with the RQ31_140
#PK_EUICC_ECDSA. RQ31_141
RQ57_025
Verify that the RQ57_026
S_LPAd MTD_STORE_DATA_SCRIPT( <S_TRANSACTION_ID> present
1 RQ57_027
→ eUICC #PREP_DOWNLOAD_WITH_CC) in the euiccSigned2 is the same as
RQ57_028
in
#PREP_DOWNLOAD_WITH_CC. RQ57_029
RQ57_030
Verify that the <S_HASHED_CC> RQ57_034
present in the euiccSigned2 is the
RQ57_035
same as in
#PREP_DOWNLOAD_WITH_CC. RQ57_036
RQ57_037
Extract the RQ57_038
<OTPK_EUICC_ECKA> and reuse RQ57_039
the same value in step 4 RQ26_029
RQ26_030

MTD_STORE_DATA( #R_CANCEL_SESSION_POSTP
S_LPAd ONED RQ57_112
2 #CANCEL_SESSION_POSTPONE
→ eUICC
D) SW = 0x9000

Execute the Common Mutual Authentication procedure between the eUICC and the
S_SM-DP+

3  #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and RQ57_047


#AUTHENTICATE_SMDP are sent to the eUICC
 the same GSMA CI as for the first attempt has been chosen for signing and
for verification

#R_PREP_DOWNLOAD_WITH_C RQ31_130
C RQ31_131
RQ31_132
MTD_STORE_DATA_SCRIPT( SW=0x9000
S_LPAd RQ31_133
4
→ eUICC #PREP_DOWNLOAD_RETRY_C) The <EUICC_SIGNATURE2> RQ31_134
SHALL be verified with the RQ31_135
RQ31_139
#PK_EUICC_ECDSA.
RQ31_140

V1.3 Page 524 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Verify that the RQ31_141


<S_TRANSACTION_ID> present RQ31_137
in the euiccSigned2 is the same as RQ57_025
in
RQ57_026
#PREP_DOWNLOAD_RETRY_C
C. RQ57_027
RQ57_028
Verify that the <S_HASHED_CC> RQ57_029
present in the euiccSigned2 is the
RQ57_030
same as in
#PREP_DOWNLOAD_RETRY_C RQ57_034
C. RQ57_035
RQ57_036
Verify that the
RQ57_037
<OTPK_EUICC_ECKA> present in
RQ57_038
the euiccSigned2 is the same as in
RQ57_039
#PREP_DOWNLOAD_RETRY_C
RQ57_033
C.
RQ26_029
RQ26_030

Test Sequence #03 Nominal: Retry after a CancelSession Reason “Timeout”


The purpose of this test is to check that the eUICC can reuse the one-time key pair
generated during a previous attempt. In this case, the S_LPAd simulates that the End User
does not confirm the download of the Profile within the timeout interval.

Step Direction Sequence / Description Expected result REQ

<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE1,
IC1
<S_TRANSACTION_ID>)
RQ31_130
#R_PREP_DOWNLOAD_WITH_C RQ31_131
C RQ31_132
RQ31_133
SW=0x9000 RQ31_134
RQ31_135
The <EUICC_SIGNATURE2> RQ31_139
SHALL be verified with the RQ31_140
#PK_EUICC_ECDSA. RQ31_141
RQ57_025
Verify that the RQ57_026
S_LPAd → MTD_STORE_DATA_SCRIPT( <S_TRANSACTION_ID> present
1 RQ57_027
eUICC #PREP_DOWNLOAD_WITH_CC) in the euiccSigned2 is the same as
RQ57_028
in
#PREP_DOWNLOAD_WITH_CC. RQ57_029
RQ57_030
Verify that the <S_HASHED_CC> RQ57_034
present in the euiccSigned2 is the
RQ57_035
same as in
#PREP_DOWNLOAD_WITH_CC. RQ57_036
RQ57_037
Extract the RQ57_038
<OTPK_EUICC_ECKA> and reuse RQ57_039
the same value in step 4 RQ26_029
RQ26_030

MTD_STORE_DATA( #R_CANCEL_SESSION_TIMEOU
S_LPAd → T RQ57_112
2
eUICC #CANCEL_SESSION_TIMEOUT)
SW = 0x9000

V1.3 Page 525 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Execute the Common Mutual Authentication procedure between the eUICC and the
S_SM-DP+

3  #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and RQ57_047


#AUTHENTICATE_SMDP are sent to the eUICC
 the same GSMA CI as for the first attempt has been chosen for signing and for
verification
RQ31_130
#R_PREP_DOWNLOAD_WITH_C
RQ31_131
C
RQ31_132
SW=0x9000 RQ31_133
RQ31_134
The <EUICC_SIGNATURE2> RQ31_135
SHALL be verified with the RQ31_139
#PK_EUICC_ECDSA. RQ31_140
RQ31_141
Verify that the
<S_TRANSACTION_ID> present RQ31_137
in the euiccSigned2 is the same as RQ57_025
MTD_STORE_DATA_SCRIPT( in RQ57_026
S_LPAd → #PREP_DOWNLOAD_RETRY_C RQ57_027
4 #PREP_DOWNLOAD_RETRY_CC
eUICC C.
) RQ57_028
Verify that the <S_HASHED_CC> RQ57_029
present in the euiccSigned2 is the RQ57_030
same as in RQ57_034
#PREP_DOWNLOAD_RETRY_C RQ57_035
C. RQ57_036
Verify that the RQ57_037
<OTPK_EUICC_ECKA> present in RQ57_038
the euiccSigned2 is the same as in RQ57_039
#PREP_DOWNLOAD_RETRY_C RQ57_033
C. RQ26_029
RQ26_030

TC_eUICC_PrepareDownload_Retry_NewOTKeys

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is not loaded on the eUICC

The communication between the S_Device and the eUICC has been initialized and
the S_LPAd has selected the ISD-R.
Common Mutual Authentication procedure has been successfully executed between
eUICC the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
#AUTHENTICATE_SMDP have been sent to the eUICC
 the same GSMA CI has been chosen for signing and for verification

Test Sequence #01 Nominal: Confirmation Code retry mechanism by not reusing
previous One-Time key pair
The purpose of this test is to check the Confirmation Code retry mechanism. The S_LPAd
simulates that an incorrect Confirmation Code has been filled by the End User. Then, the
S_LPAd sends another ES10b.PrepareDownload function with a correct Confirmation Code

V1.3 Page 526 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

value. In this case, the eUICC does not support the storage of unused one-time key pair or
the eUICC has discarded the previous one-time public key: we expect the eUICC to
generate a new set of keys.

Step Direction Sequence / Description Expected result REQ


<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE1,
IC1
<S_TRANSACTION_ID>)

RQ31_130
RQ31_131
#R_PREP_DOWNLOAD_WITH_C RQ31_132
C RQ31_133
SW=0x9000 RQ31_134
The <EUICC_SIGNATURE2> RQ31_135
SHALL be verified with the RQ31_139
#PK_EUICC_ECDSA. RQ31_140
RQ31_141
Verify that the RQ57_025
MTD_STORE_DATA_SCRIPT <S_TRANSACTION_ID> present
( RQ57_026
S_LPAd → in the euiccSigned2 is the same as
1 RQ57_027
eUICC #PREP_DOWNLOAD_WITH_ in RQ57_028
CC) #PREP_DOWNLOAD_WITH_CC. RQ57_029
Verify that the <S_HASHED_CC> RQ57_030
present in the euiccSigned2 is the RQ57_034
same as in RQ57_035
#PREP_DOWNLOAD_WITH_CC. RQ57_036
Extract the RQ57_037
<OTPK_EUICC_ECKA> and reuse RQ57_038
the same value in step 4 RQ57_039
RQ26_029
RQ26_030

Execute the Common Mutual Authentication procedure between the eUICC and the
S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and
2 RQ57_047
#AUTHENTICATE_SMDP are sent to the eUICC
 the same GSMA CI as for the first attempt has been chosen for signing and
for verification

<S_HASHED_CC> = MTD_GENERATE_HASHED_CC(#CONFIRMATION_CODE2,
3
<S_TRANSACTION_ID>)

RQ31_130
#R_PREP_DOWNLOAD_WITH_C RQ31_131
C RQ31_132
SW=0x9000 RQ31_133
RQ31_134
The <EUICC_SIGNATURE2>
RQ31_135
SHALL be verified with the
RQ31_139
MTD_STORE_DATA_SCRIPT #PK_EUICC_ECDSA.
RQ31_140
S_LPAd → ( Verify that the RQ31_141
4
eUICC #PREP_DOWNLOAD_RETRY <S_TRANSACTION_ID> present RQ31_137
_CC) in the euiccSigned2 is the same as RQ57_025
in RQ57_026
#PREP_DOWNLOAD_RETRY_CC RQ57_027
. RQ57_028
Verify that the <S_HASHED_CC> RQ57_029
present in the euiccSigned2 is the RQ57_030
same as in RQ57_034
RQ57_035

V1.3 Page 527 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#PREP_DOWNLOAD_RETRY_CC RQ57_036
. RQ57_037
Verify that the RQ57_038
<OTPK_EUICC_ECKA> present in RQ57_039
the euiccSigned2 is NOT the same RQ57_033
as in RQ26_029
#PREP_DOWNLOAD_RETRY_CC RQ26_030
.

5.2.2 Forbidden PPRs

5.2.2.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ57_053, RQ57_054
 RQ57_056, RQ57_057
 RQ25_025, RQ25_023
 RQ55_032

5.2.2.2 Test Cases

TC_eUICC_ForbiddenPPRs

General Initial Conditions


Entity Description of the general initial condition
eUICC There is no Profile installed in the eUICC

Test Sequence #01 Nominal: PPR1 management and handling when Operational
Profile is installed
The purpose of this test is to verify that the eUICC automatically sets PPR1 in the
forbiddenProfilePolicyRules of EUICCInfo2 when an Operational Profile is installed. Any
Operational Profile with PPR1 SHALL be rejected by the eUICC once an Operational Profile
has been installed.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

RQ57_053
forbiddenProfilePolicyRules
S_LPAd → MTD_STORE_DATA( RQ57_054
1 in EUICCInfo2 does not contain
eUICC #GET_EUICC_INFO2) RQ57_056
ppr1
RQ57_057

2 Install PROFILE_OPERATIONAL1 RQ57_057

V1.3 Page 528 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_STORE_DATA( RQ57_053
S_LPAd → forbiddenProfilePolicyRules in
3 RQ57_054
eUICC #GET_EUICC_INFO2) EUICCInfo2 contains ppr1(1)
RQ57_056

Execute the Common Mutual Authentication procedure between the eUICC and the S_SM-DP+
 #GET_EUICC_INFO1, #GET_EUICC_CHALLENGE and #AUTHENTICATE_SMDP are sent
4 to the eUICC
 the same GSMA CI is chosen for signing and for verification

Execute the Sub-procedure Profile Download and Installation – End User Confirmation between the
eUICC and the S_SM-DP+
5
 #PREP_DOWNLOAD_NO_CC is sent to the eUICC

6 Generate the <OTPK_S_SM_DP+_ECKA> and <OT_SK_S_SM_DP+_ECKA>

<BPP> = MTD_GENERATE_BPP(
#S_INIT_SC_PROF1,
#CONF_ISDP_EMPTY,
7
#METADATA_OP_PROF4,
NO_PARAM,
#UPP_OP_PROF4)

Split the <BPP> into several segments arrays named:


 <BPP_SEG_INIT>
8  <BPP_SEG_A0>
 <BPP_SEG_A1>
 <BPP_SEG_A3>

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


9
eUICC <BPP_SEG_INIT>) for all STORE DATA commands

S_LPAd → MTD_STORE_DATA_SCRIPT( SW=0x9000 without response data


10
eUICC <BPP_SEG_A0>) for all STORE DATA commands

RQ25_025
MTD_STORE_DATA_SCRIPT( RQ25_023
S_LPAd → SW=0x9000 with the response data
11 RQ57_056
eUICC <BPP_SEG_A1>) #R_PIR_PPR_NOT_ALLOWED
RQ55_032
RQ57_057

response ProfileInfoListResponse::=
MTD_STORE_DATA( profileInfoListOk : {
S_LPAd → #PROFILE_INFO1_DISABLED
12
eUICC
#GET_PROFILES_INFO_ALL) }
SW=0x9000

13 Delete PROFILE_OPERATIONAL1

forbiddenProfilePolicyRules RQ57_053
S_LPAd → MTD_STORE_DATA(
14 in EUICCInfo2 does not contain RQ57_054
eUICC #GET_EUICC_INFO2) ppr1 RQ57_056

V1.3 Page 529 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5.2.3 eUICC's RAT

5.2.3.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_097, RQ31_097, RQ31_098, RQ31_130


 RQ32_057
 RQ57_117, RQ57_118, RQ57_119, RQ57_123, RQ57_179, RQ57_180, RQ57_181,
RQ57_182, RQ57_184

5.2.3.2 Test Cases

TC_eUICC_GetProfilesInfo_GetRAT_RSPSession

Test Sequence #01 Nominal: GetProfilesInfo and GetRAT during RSP session
The purpose of this test is to ensure that the eUICC can be requested during a RSP session
context to retrieve the list of installed Profiles and the Rules Authorization Table.

Initial Conditions
Entity Description of the initial condition
The eUICC's RAT is configured as detailed SGP.21 Annex H:
 one PPAR authorizing PPR1 and PPR2 for all MNOs with End User consent
eUICC
required (i.e. #PPRS_ALLOWED)
 no additional rules

eUICC The PROFILE_OPERATIONAL1 is installed and Enabled on the eUICC

Ste Directio
Sequence / Description Expected result REQ
p n
IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

#R_EUICC_INFO1
SW = 0x9000
Extract the
S_LPAd MTD_STORE_DATA( <EUICC_CI_PK_ID_LIST_FOR_SIG
IC3
→ eUICC #GET_EUICC_INFO1) NING> and
<EUICC_CI_PK_ID_LIST_FOR_VE
RIFICATION> from response data
and verify if they contain at least one
same GSMA CI Key ID

S_LPAd MTD_STORE_DATA( #R_CHALLENGE


IC4
→ eUICC #GET_EUICC_CHALLENGE) SW = 0x9000

V1.3 Page 530 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Extract the <EUICC_CHALLENGE>

The following inputs are required for Step IC6 as described in the InitiateAuthentication function:
 <S_TRANSACTION_ID>
 <EUICC_CHALLENGE>
IC5  <S_SMDP_CHALLENGE>
 <S_SMDP_SIGNATURE1>
 Set the <EUICC_CI_PK_ID_TO_BE_USED> to the CI Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
 Choose the #CERT_S_SM_DPauth_ECDSA leading to the same Root CI certificate

S_LPAd MTD_STORE_DATA_SCRIPT( #R_AUTHENTICATE_SMDP


IC6
→ eUICC #AUTHENTICATE_SMDP) SW = 0x9000

RQ57_179
#R_DEFAULT_RAT with exact RQ57_180
S_LPAd MTD_STORE_DATA( RQ57_181
1 same structure and order
→ eUICC #GET_RAT) RQ57_182
SW = 0x9000 RQ57_184
RQ31_097

response ProfileInfoListResponse::= RQ32_057


profileInfoListOk: { RQ57_117
S_LPAd MTD_STORE_DATA( RQ57_118
2 #PROFILE_INFO1
→ eUICC #GET_PROFILES_INFO_ALL) RQ57_119
} RQ57_123
SW = 0x9000 RQ31_098

MTD_STORE_DATA_SCRIPT(
S_LPAd #R_PREP_DOWNLOAD_NO_CC
3 RQ31_130
→ eUICC SW=0x9000
#PREP_DOWNLOAD_NO_CC)

5.2.4 eUICC File Structure

5.2.4.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ34_003, RQ34_005_1, Q34_010, RQ34_011, RQ34_004_1

5.2.4.2 Test Cases

TC_eUICC_Default_FileSystem

General Initial Conditions


Entity Description of the general initial condition
eUICC There is no Profile installed in the eUICC

Test Sequence #01 Nominal: Default file system available


The purpose of this test is to verify that if there is no Profile on the eUICC, the eUICC still
ensures a file system to the Device.

V1.3 Page 531 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


S_Device → RQ34_003
1 RESET ATR present
eUICC RQ34_004_1

FCP Template present with tag


0xA5 (Proprietary Information) RQ34_010,
containing 0x87 01 01 RQ34_011,
S_Device →
2 [SELECT_MF] (Supported system commands RQ34_005_1,
eUICC
= TERMINAL CAPABILITY) RQ34_003
RQ34_004_1
SW=0x9000

RQ34_005_1,
S_Device →
3 [TERMINAL_CAPABILITY_LPAd] SW=0x9000 RQ34_003
eUICC
RQ34_004_1

S_Device → Toolkit initialization THEN RQ34_003


4 [TERMINAL_PROFILE]
eUICC SW=0x9000 RQ34_004_1

5.2.5 eUICC Delete Profile Process

5.2.5.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_020
 RQ31_027, RQ31_028, RQ31_183
 RQ57_051, RQ57_052, RQ57_054

5.2.5.2 Test Cases

TC_eUICC_DeleteProfile_ISDP_And_Components

Test Sequence #01 Nominal: ISD-P and Profile Components Deletion


The purpose of this test is to verify that when a Profile is deleted, the eUICC removes the
ISD-P and all Profile Components related to it. In order to do so, we are checking the eUICC
Non-Volatile Memory variation.

Initial Conditions
Entity Description of the initial condition
eUICC There is no Profile installed on the eUICC

Sequence /
Step Direction Expected result REQ
Description
IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

V1.3 Page 532 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Retrieve free non-volatile memory


value (tag 0x82) from
MTD_STORE_DATA( <EXT_CARD_RESOURCE> in
IC3 S_LPAd → eUICC
#GET_EUICC_INFO2) EUICCInfo2 as
<FREE_MEMORY_NO_PROFILE
>

IC4 Install PROFILE_OPERATIONAL1

IC5 Remove all Install Notifications from eUICC

Retrieve free non-volatile memory


value (tag 0x82) from
<EXT_CARD_RESOURCE> in
EUICCInfo2 as RQ31_027
<FREE_MEM_OP_PROF1_INSTA RQ31_028
MTD_STORE_DATA( RQ57_051
1 S_LPAd → eUICC LLED>
#GET_EUICC_INFO2) RQ57_052
Verify that RQ57_054
<FREE_MEM_OP_PROF1_INSTA RQ31_183
LLED> is lower than
<FREE_MEMORY_NO_PROFILE
>

2 Delete PROFILE_OPERATIONAL1

3 Remove the Delete Notification from eUICC

Retrieve free non-volatile memory


value (tag 0x82) from
<EXT_CARD_RESOURCE> in
EUICCInfo2 as RQ31_027
<FREE_MEM_OP_PROF1_DELE RQ31_028
MTD_STORE_DATA( RQ57_051
4 S_LPAd → eUICC TED>
#GET_EUICC_INFO2) RQ57_052
Verify that RQ57_054
<FREE_MEM_OP_PROF1_DELE RQ24_020
TED> is higher than
<FREE_MEM_OP_PROF1_INSTA
LLED>

5.2.6 eUICC Enable Profile Process

5.2.6.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ35_001, RQ35_002, RQ35_007


 RQ55_048_1
 RQ57_135_5

V1.3 Page 533 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5.2.6.2 Test Cases

TC_eUICC_EnableProfile_Twice_Notifications

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is installed and Enabled on the eUICC

eUICC No Notification is stored in the eUICC's Pending Notifications List

Test Sequence #01 Nominal: Notifications generation


The purpose of this test is to verify that when an Enable Profile operation is performed and
the current Enabled Profile is implicitly Disabled, both Notifications are generated. The
eUICC automatically increments its sequence number each time a Notification is generated
across all Profiles.

Step Direction Sequence / Description Expected result REQ

IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Install PROFILE_OPERATIONAL2
The default Profile downloading procedure defined in section 2.2.3.1 SHALL be used with the
following exceptions:
 #CERT_S_SM_DP2auth_ECDSA SHALL be set in #AUTH_SMDP_MATCH_ID rather than
IC3 #CERT_S_SM_DPauth_ECDSA
 #TEST_DP_ADDRESS2 SHALL be set in #AUTH_SMDP_MATCH_ID rather than
#TEST_DP_ADDRESS1
 #CERT_S_SM_DP2pb_ECDSA SHALL be set in #PREP_DOWNLOAD_NO_CC rather than
#CERT_S_SM_DPpb_ECDSA
#R_LIST_NOTIF_IN2_PIR_IN2
SW = 0x9000
RQ35_001
S_LPAd → MTD_STORE_DATA( Verify that RQ35_002
1 <NOTIF_SEQ_NO_IN2_PIR> and
eUICC #LIST_NOTIF_ALL) RQ55_048_1
<NOTIF_SEQ_NO_IN2> follow
this order in an incremental
sequence (see Note)
Remove the ProfileInstallationResult and OtherSignedNotification for Install
2

3 Enable PROFILE_OPERATIONAL2

4 PROC_EUICC_INITIALIZATION_SEQUENCE

5 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR
RQ35_001
#R_LIST_NOTIF_DI1_EN2
RQ35_002
SW = 0x9000
S_LPAd → MTD_STORE_DATA( RQ35_007
6
eUICC #LIST_NOTIF_ALL)
Verify that
RQ57_135_5

V1.3 Page 534 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<NOTIF_SEQ_NO_IN2> is lower
than <NOTIF_SEQ_NO_DI1>.

Verify that

<NOTIF_SEQ_NO_DI1> and
<NOTIF_SEQ_NO_EN2> follow
this order in an incremental
sequence

Note: In order to compare the sequence numbers, the test tool can retrieve the <NOTIF_SEQ_NO_IN2_PIR>
value through the PIR returned at the end of the step IC3.

5.2.7 eUICC Disable Profile Process

5.2.7.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ24_026

5.2.7.2 Test Cases

TC_eUICC_DisableProfile_ApplicationManagement

General Initial Conditions


Entity Description of the general initial condition
eUICC PROFILE_OPERATIONAL1 is installed and Enabled

Test Sequence #01 Nominal: Application Selection/Deletion not available on Disabled


Profile
The purpose of this test is to verify that when a Profile is Disabled, the eUICC does not allow
the selection or deletion of any application within the Profile.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

S_Device → FCP Template present


IC2 [SELECT_USIM]
eUICC SW=0x9000

S_Device → MTD_SELECT( SSD is selected


IC3
eUICC #SSD_AID) SW=0x9000

IC4 Disable PROFILE_OPERATIONAL1

S_Device → USIM is not found


1 [SELECT_USIM] RQ24_026
eUICC SW=0x6A82

V1.3 Page 535 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_Device → MTD_SELECT( SSD is not found


2 RQ24_026
eUICC #SSD_AID) SW=0x6A82

3 PROC_EUICC_INITIALIZATION_SEQUENCE

SW=0x91XX

S_Device → MTD_SEND_SMS_PP( or SW=0x9000 (i.e. envelope


4 RQ24_026
eUICC [DELETE_SSD]) rejected, see Note)
or any error SW (i.e. envelope
rejected, see Note)

SMS POR received

S_Device SCP80 response status code


5 FETCH 'XX' equal to 0x06 (Unidentified RQ24_026
eUICC
security error) or 0x09 (TAR
unknown)

S_Device 
6 TERMINAL RESPONSE SW=0x9000
eUICC

7 Enable PROFILE_OPERATIONAL1

S_Device → MTD_SELECT( SSD is selected


8 RQ24_026
eUICC #SSD_AID) SW=0x9000

NOTE: Depending on the implementation, the eUICC MAY decide to not send back a POR (e.g. SW=0x9000
on the ENVELOPE command). Therefore, the steps 5 and 6 SHALL only be executed in case SW=0x91XX.

5.2.8 eUICC Notifications

5.2.8.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ57_135_6, RQ57_142_17, RQ57_158_1

5.2.8.2 Test Cases

TC_eUICC_Enable_Disable_Delete_Notifications

General Initial Conditions


Entity Description of the general initial condition
The PROFILE_OPERATIONAL1 with #METADATA_EN_DI_DE_NOTIFS is
eUICC
loaded on the eUICC

eUICC The PROFILE_OPERATIONAL1 is Disabled

eUICC No Notification is stored in the eUICC's Pending Notifications List

V1.3 Page 536 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Multiple Enable, Disable and Delete Notifications
The purpose of this test is to verify that when a Local Profile Management Operation (i.e.
Enable, Disable and Delete Profile) is performed, all Notifications configured in the
notificationConfigurationInfo are generated by the eUICC.

NOTE: In this sequence, the maximum number of Notifications simultaneously


tested has been set as to two as there is not minimum defined in SGP.21 or
SGP.22 [2] for the number of Notifications that can be stored by the eUICC.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_EUICC_INITIALIZATION_SEQUENCE

IC2 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

IC3 Enable PROFILE_OPERATIONAL1

IC4 PROC_EUICC_INITIALIZATION_SEQUENCE

IC5 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_EN1_EN1


1 RQ57_135_6
eUICC #LIST_NOTIF_ALL) SW = 0x9000

2 Remove all the pending notifications

3 Disable PROFILE_OPERATIONAL1

4 PROC_EUICC_INITIALIZATION_SEQUENCE

5 PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DI1_DI1


6 RQ57_142_17
eUICC #LIST_NOTIF_ALL) SW = 0x9000

7 Remove all the pending notifications

8 Delete PROFILE_OPERATIONAL1

S_LPAd → MTD_STORE_DATA( #R_LIST_NOTIF_DE1_DE1


9 RQ57_158_1
eUICC #LIST_NOTIF_ALL) SW = 0x9000

5.3 Platform Procedures

5.3.1 Profile Download and Installation Procedure


This section is defined as FFS and not applicable for this version of test specification.

5.3.2 Common Mutual Authentication Process


This section is defined as FFS and not applicable for this version of test specification.

5.3.3 Profile Download and Installation Process

5.3.3.1 Conformance Requirements


References

V1.3 Page 537 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

GSMA RSP Technical Specification [2]

Requirements

 RQ44_002
 RQ55_033_1

5.3.3.2 Test Cases

TC_SM_DP+_ProfileMetadata

General Initial Conditions


Entity Description of the general initial condition
 SM-DP+ is configured with the #CERT_SM_DPauth_ECDSA for NIST.
 PROFILE_OPERATIONAL1 (configured with metadata as specified in each
sequence) is securely loaded as a Protected Profile Package using
<PPK_ENC> and <PPK_MAC>.
 Pending Profile PROFILE_OPERATIONAL1 is in the 'Released' state with
SM-DP+ an empty MatchingID.
 EID #EID1 is known to the SM-DP+ and associated to
PROFILE_OPERATIONAL1.
 Confirmation Code is not provided by the Operator to the SM-DP+.
NOTE: the Profile Metadata for PROFILE_OPERATIONAL1 SHALL be specified
in the Initial Conditions for each individual sequence.

Test Sequence #01 Nominal: all elements present

Initial Conditions
Entity Description of the initial condition
SM-DP+ is configured with #SMDP_METADATA_ALL for the pending Profile
SM-DP+
PROFILE_OPERATIONAL1.

Run the sequence below with the following parameter assignments:

 PARAM_R_AUTH_CLIENT = #R_AUTH_CLIENT_META_ALL
 PARAM_METADATA = #SMDP_METADATA_ALL

The sequence below has the following parameters:

 PARAM_R_AUTH_CLIENT
 PARAM_METADATA

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(#R_INITIATE
IC2 MTD_INITIATE_AUTHENTICATION(
SM-DP+ _AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

V1.3 Page 538 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
S_LPAd → MTD_AUTHENTICATE_CLIENT( MTD_HTTP_RESP(PARAM_R_A
1 RQ44_002
SM-DP+ <S_TRANSACTION_ID>, UTH_CLIENT)

#AUTH_SERVER_RESP_DEF_DP_UC
_OK))

MTD_HTTP_RESP(#R_GET_BP
MTD_HTTP_REQ(
P_RESP_OP1_PPK)
#IUT_SM_DP_ADDRESS,
S_LPAd → #PATH_GET_BPP, Construct the complete metadata
2 MTD_GET_BPP( element from the RQ44_002
SM-DP+
<SMDP_METADATA_SEG_MAC
<S_TRANSACTION_ID>,
> segment(s) and verify that it
#PREP_DOWNLOAD_RESP))
matches PARAM_METADATA

Test Sequence #02 Nominal: optional elements missing

Initial Conditions
Entity Description of the initial condition
SM-DP+ is configured with #SMDP_METADATA_ABS for the pending Profile
SM-DP+
PROFILE_OPERATIONAL1.

This test sequence SHALL be the same as the Test Sequence #01 defined in the current
section, with the following parameter assignments:

 PARAM_R_AUTH_CLIENT = #R_AUTH_CLIENT_META_ABS
 PARAM_METADATA = #SMDP_METADATA_ABS

Test Sequence #03 Nominal: large icon


Initial Conditions
Entity Description of the initial condition
SM-DP+ is configured with #SMDP_METADATA_OP_PROF1_2_SEG for the
SM-DP+
pending Profile PROFILE_OPERATIONAL1.
This test sequence SHALL be the same as the Test Sequence #01 defined in the current
section, with the following parameter assignments:

 PARAM_R_AUTH_CLIENT = #R_AUTH_CLIENT_META_LARGE_ICON

 PARAM_METADATA = #SMDP_METADATA_OP_PROF1_2_SEG

Test Sequence #04 Nominal: long Service Provider name

Initial Conditions
Entity Description of the initial condition
SM-DP+ is configured with #SMDP_METADATA_SPN_LONG for the pending
SM-DP+
Profile PROFILE_OPERATIONAL1.
This test sequence SHALL be the same as the Test Sequence #01 defined in the current
section, with the following parameter assignments:

V1.3 Page 539 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 PARAM_R_AUTH_CLIENT = #R_AUTH_CLIENT_META_SPN_LONG

 PARAM_METADATA = #SMDP_METADATA_SPN_LONG

Test Sequence #05 Nominal: long Profile name

Initial Conditions
Entity Description of the initial condition
SM-DP+ is configured with #SMDP_METADATA_PN_LONG for the pending Profile
SM-DP+
PROFILE_OPERATIONAL1.

This test sequence SHALL be the same as the Test Sequence #01 defined in the current
section, with the following parameter assignments:

 PARAM_R_AUTH_CLIENT = #R_AUTH_CLIENT_META_PN_LONG

 PARAM_METADATA = #SMDP_METADATA_PN_LONG

Test Sequence #06 Nominal: non-ASCII characters

Initial Conditions
Entity Description of the initial condition
SM-DP+ is configured with #SMDP_METADATA_NON_ASCII for the pending
SM-DP+
Profile PROFILE_OPERATIONAL1.
This test sequence SHALL be the same as the Test Sequence #01 defined in the current
section, with the following parameter assignments:

 PARAM_R_AUTH_CLIENT = #R_AUTH_CLIENT_META_NON_ASCII
 PARAM_METADATA = #SMDP_METADATA_NON_ASCII

Test Sequence #07 Nominal: multiple notificationConfigurationInfo elements


Initial Conditions
Entity Description of the initial condition
SM-DP+ is configured with #SMDP_METADATA_NOTIF_MULTI for the pending
SM-DP+
Profile PROFILE_OPERATIONAL1.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(#R_INITIATE
IC2 MTD_INITIATE_AUTHENTICATION(
SM-DP+ _AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

V1.3 Page 540 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
S_LPAd → MTD_AUTHENTICATE_CLIENT( MTD_HTTP_RESP(#R_AUTH_C RQ44_002
1
SM-DP+ <S_TRANSACTION_ID>, LIENT_META_NOTIF_MULTI) RQ55_033_1

#AUTH_SERVER_RESP_DEF_DP_UC
_OK))

MTD_HTTP_RESP(#R_GET_BP
MTD_HTTP_REQ( P_RESP_OP1_PPK)
#IUT_SM_DP_ADDRESS,
S_LPAd → #PATH_GET_BPP, Construct the complete metadata RQ44_002
2 element from the response and
SM-DP+ MTD_GET_BPP( RQ55_033_1
<S_TRANSACTION_ID>, verify that it matches
#PREP_DOWNLOAD_RESP)) #SMDP_METADATA_NOTIF_M
ULTI

5.4 Device Procedures

5.4.1 Local Profile Management - Add Profile

5.4.1.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ29_007_1, RQ29_008, RQ29_009, RQ29_011, RQ29_013, RQ29_015


 RQ31_062, RQ31_064, RQ31_072, RQ31_077, RQ31_079, RQ31_096, RQ31_100,
RQ31_102, RQ31_106, RQ31_108, RQ31_112, RQ31_161
 RQ32_001, RQ32_002, RQ32_003, RQ32_004, RQ32_062, RQ32_065, RQ32_066,
RQ32_068, RQ32_069, RQ32_070, RQ32_071

 RQ41_001, RQ41_005, RQ44_001


 RQC1_006, RQC1_008, RQC1_009, RQC3_014

5.4.1.2 Test Cases

TC_LPAd_AddProfile_Manual_Entry

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 541 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Add a new Operational Profile by using Activation Code
(manual entry)

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for #MATCHING_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1)

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


RQ32_062
S_EndUser→ LPAd requests the Activation RQ32_066
1 Initiate Add Profile operation
LPAd Code from the End User
RQC1_009

RQ31_064
S_EndUser→ Provide #ACTIVATION_CODE_1
2 No error RQ31_077
LPAd by manual entry
RQ41_001

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

4 PROC_ES9+_INIT_AUTH

5 PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_1 as <MATCHING_ID>

PROC_ES9+_GET_BPP
6
(see Note 1)

RQ31_062
End User Intent successfully RQ31_106
Request for Authenticated verified for Authenticated RQ32_001
LPAd →
7 Confirmation, if not requested Confirmation as defined in RQ32_002
S_EndUser
before. SGP.21 [3], if not verified RQ32_065
before. RQC1_008
RQC1_014

8 PROC_ES9+_HANDLE_NOTIF

RQ32_069
RQ32_070
S_EndUser PROFILE_OPERATIONAL1 is RQ32_071
9 List Profile operation is initiated
→ LPAd displayed in Disabled state
RQ44_001
RQC3_006

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

Test Sequence #02 Nominal: Add a new Operational Profile by using Activation Code
(manual entry) with Confirmation Code
Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

V1.3 Page 542 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

There is a pending Profile download order for #MATCHING_ID_3


S_SM-DP+
(PROFILE_OPERATIONAL1) associated with #CONFIRMATION_CODE1

eUICC There is no default SM-DP+ address configured

Sequence /
Step Direction Expected result REQ
Description
RQ32_062
S_EndUser→ Initiate Add Profile LPAd requests the Activation Code
1 RQ32_066
LPAd operation from the S_End User
RQC1_009

Provide RQ31_064
S_EndUser→
2 #ACTIVATION_CODE_3 No error RQ31_077
LPAd
by manual entry RQ41_001

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

4 PROC_ES9+_INIT_AUTH

5 PROC_ES9+_AUTH_CLIENT_CC with #MATCHING_ID_3 as <MATCHING_ID>

LPAd requests the


LPAd → CONFIRMATION_CODE1 is RQ31_108
6 Confirmation Code from
S_EndUser provided by manual entry. RQ31_112
the S_End User.

PROC_ES9+_GET_BPP_CC
7
(see Note 1)

RQ31_062
End User Intent successfully
Request for Authenticated RQ31_106
LPAd → verified for Authenticated
8 Confirmation, if not RQ32_065
S_EndUser Confirmation as defined in SGP.21
requested before. RQC1_008
[3], if not verified before.
RQC3_014

9 PROC_ES9+_HANDLE_NOTIF

RQ32_069
RQ32_070
S_EndUser → Initiate List Profile PROFILE_OPERATIONAL1 is RQ32_071
10
LPAd operation displayed in Disabled state
RQ44_001
RQC1_006

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

TC_LPAd_AddProfile_QRcode_scanning

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 543 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Add a new Operational Profile by using Activation Code
(QR code scanning)

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for #MATCHING_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1)

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


RQ32_062
S_EndUser→ LPAd requests the Activation
1 Initiate Add Profile operation RQ32_066
LPAd Code from the End User
RQC1_009

S_EndUser→ Provide #ACTIVATION_CODE_1 RQ41_001


2 No error
LPAd by scanning the QR code RQ41_005

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

4 PROC_ES9+_INIT_AUTH

5 PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_1 as <MATCHING_ID>

PROC_ES9+_GET_BPP
6
(see Note 1)

End User Intent successfully


RQ31_106
Request for Authenticated verified for Authenticated
LPAd → RQ32_065
7 Confirmation, if not requested Confirmation as defined in
S_EndUser RQC1_008
before. SGP.21 [3], if not verified
RQC3_014
before.

8 PROC_ES9+_HANDLE_NOTIF

RQ32_069
RQ32_070
S_EndUser→ PROFILE_OPERATIONAL1 is
9 Initiate List Profile operation RQ32_071
LPAd displayed in Disabled state
RQ44_001
RQC1_006

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

TC_LPAd_AddProfile_ActivationCode_InvalidFormat_QRcode

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC The PROFILE_OPERATIONAL1 is not installed on the eUICC

V1.3 Page 544 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Error: Add a new Operational Profile by using wrongly formatted
Activation Code (QR code scanning)

Initial Conditions
Entity Description of the initial condition
eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


S_EndUser Activation Code is requested RQ32_062
1 Initiate Add Profile operation
→ LPAd from the End User by LPAd RQ32_066

Provide
S_EndUser LPAd provides an error
2 #ACTIVATION_CODE_INVALID_F RQ31_072
→ LPAd message to the EndUser
ORMAT by scanning the QR code

S_EndUser PROFILE_OPERATIONAL1 is
3 Initiate List Profile operation RQ31_072
→ LPAd not displayed

TC_LPAd_AddProfile_ActivationCode_InvalidFormat_ManualEntry

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Add a new Operational Profile by using wrongly formatted
Activation Code (Manual entry)
Initial Conditions
Entity Description of the initial condition
eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


S_EndUser Activation Code is requested RQ32_062
1 Initiate Add Profile operation
→ LPAd from the End User by LPAd RQ32_066
Provide
S_EndUser LPAd provides an error message
2 #ACTIVATION_CODE_INVALID_FO RQ31_072
→ LPAd to the EndUser
RMAT by manual entry
S_EndUser PROFILE_OPERATIONAL1 is
3 Initiate List Profile operation RQ31_072
→ LPAd not displayed

TC_LPAd_AddProfile_ConfirmationCode_smdpSigned2_QR

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 545 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Add a new Operational Profile by using Activation Code
(QR code scanning) with confirmation code indicated only in smdpSigned2

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for #MATCHING_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1) which requires confirmation code

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


S_EndUser Activation Code is requested RQ32_062
1 Initiate Add Profile operation
→ LPAd from the End User by LPAd RQ32_066

S_EndUser Provide #ACTIVATION_CODE_1 by RQ41_001


2 No error
→ LPAd scanning the QR code RQ41_005

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

4 PROC_ES9+_INIT_AUTH

5 PROC_ES9+_AUTH_CLIENT_CC with #MATCHING_ID_1 as <MATCHING_ID>

LPAd → Request the Confirmation Code from #CONFIRMATION_CODE1 is RQ31_108


6
S_EndUser the S_End User. provided by manual entry. RQ31_112

PROC_ES9+_GET_BPP_CC
7
(see Note 1)

End User Intent successfully


LPAd → Request for Authenticated verified for Authenticated RQ31_106
8
S_EndUser Confirmation, if not requested before. Confirmation as defined in RQ32_065
SGP.21 [3], if not verified before.

9 PROC_ES9+_HANDLE_NOTIF

RQ32_069
S_EndUser PROFILE_OPERATIONAL1 is
10 Initiate List Profile operation RQ32_070
→ LPAd displayed in Disabled state
RQ32_071

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

TC_LPAd_AddProfile_ConfirmationCode_smdpSigned2_Manual_Entry

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 546 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Add a new Operational Profile by using Activation Code
(manual entry) with confirmation code indicated only in smdpSigned2

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for #MATCHING_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1) which requires confirmation code

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


S_EndUser Activation Code is requested RQ32_062
1 Initiate Add Profile operation
→ LPAd from the End User by LPAd RQ32_066

S_EndUser Provide #ACTIVATION_CODE_1 by


2 No error RQ41_001
→ LPAd manual entry

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9

4 PROC_ES9+_INIT_AUTH

5 PROC_ES9+_AUTH_CLIENT_CC with #MATCHING_ID_1 as <MATCHING_ID>

LPAd → Request the Confirmation Code from #CONFIRMATION_CODE1 is RQ31_108


6
S_EndUser the S_End User. provided by manual entry. RQ31_112

PROC_ES9+_GET_BPP_CC
7
(see Note 1)

End User Intent successfully


verified for Authenticated
LPAd → Request for Authenticated RQ31_106
8 Confirmation as defined in
S_EndUser Confirmation, if not requested before. RQ32_065
SGP.21 [3], if not verified
before.

9 PROC_ES9+_HANDLE_NOTIF

RQ32_069
S_EndUser PROFILE_OPERATIONAL1 is
10 Initiate List Profile operation RQ32_070
→ LPAd displayed in Disabled state
RQ32_071

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

TC_LPAd_AddProfile_default_SM-DP+_address

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 547 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Add a new Operational Profile by using the default SM-
DP+ Address

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for PROFILE_OPERATIONAL1 linked to


S_SM-DP+
the EID of the eUICC

Step Direction Sequence / Description Expected result REQ


RQ31_079
S_EndUser Initiate Add Profile operation
1 No error RQ32_062
→ LPAd See Note1
RQ32_068

2 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

3 PROC_ES9+_INIT_AUTH

4 PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_EMPTY as <MATCHING_ID>

PROC_ES9+_GET_BPP
5
(see Note 2)

End User Intent successfully


LPAd → Request for Authenticated verified for Authenticated RQ31_106
6
S_EndUser Confirmation, if not requested before. Confirmation as defined in RQ32_065
SGP.21 [3], if not verified before.

7 PROC_ES9+_HANDLE_NOTIF

RQ32_069
S_EndUser PROFILE_OPERATIONAL1 is
8 Initiate List Profile operation RQ32_070
→ LPAd displayed in Disabled state
RQ32_071

Note 1: The Profile download by default SM-DP+ address MAY be implemented in different ways (e.g. some
Device MAY implement a separate LUI menu for this function, some Device MAY request first the activation
code, etc.). In order to enforce that the default SM-DP+ address is used the user SHALL not enter the Activation
Code in case it is requested.
Note 2: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

TC_LPAd_AddProfile_QRCode_with_ConfirmationCode

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 548 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Add a new Operational Profile by using Activation Code
(QR code scanning) with confirmation code

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for #MATCHING_ID_3


S_SM-DP+
(PROFILE_OPERATIONAL1)

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


RQ32_06
S_EndUser→ Activation Code is requested
1 Initiate Add Profile operation 2RQ32_0
LPAd from the End User by LPAd
66

RQ41_00
S_EndUser→ Provide#ACTIVATION_CODE_3 by
2 1RQ41_0
LPAd scanning the QR code
05

3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

4 PROC_ES9+_INIT_AUTH

5 PROC_ES9+_AUTH_CLIENT_CC with #MATCHING_ID_3 as <MATCHING_ID>

LPAd → Request the Confirmation Code from #CONFIRMATION_CODE1 RQ31_10


6
S_EndUser the S_End User. is provided by manual entry. 8

PROC_ES9+_GET_BPP_CC
7
(see Note 1)

End User Intent successfully


verified for Authenticated
LPAd → Request for Authenticated RQ31_106
8 Confirmation as defined in
S_EndUser Confirmation, if not requested before. RQ32_065
SGP.21 [3], if not verified
before.

9 PROC_ES9+_HANDLE_NOTIF

RQ32_069
S_EndUser PROFILE_OPERATIONAL1 is RQ32_070
10 Initiate List Profile operation RQ32_071
→ LPAd displayed in Disabled state
RQ44_001

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

V1.3 Page 549 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_LPAd_AddProfile_PPRs

Test Sequence #01 Nominal: End User Confirmation after PPR1 consent requested

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_4.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_4 (associated with
PROFILE_OPERATIONAL4)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP with #METADATA_OP_PROF4 used in #GET_BPP_OK


IC4

The LPA provides means for


the End User
Confirmation/Rejection of the
Profile Download as defined in
SGP.21 [3] for Authenticated
Confirmation either at this point
or at a previous point of the RQ29_007
procedure _1
RQ29_008
If Authenticated Confirmation RQ29_009
LPAd → Request for Confirmation if not was requested at a previous RQ29_015
1
S_EndUser requested before. point, simple End User RQ31_096
Confirmation/Rejection is RQ31_100
requested. RQ31_102
RQ29_011
Relevant information about
RQ29_013
PPRs is shown and the End
User consent is requested
either at this point or at a
previous point of the
procedure.
(See Note)

End User Confirmation is


performed within the period as
S_EndUser
2 defined in
→ LPAd
#IUT_EU_CONFIRMATION_TI
MEOUT

3 PROC_ES9+_HANDLE_NOTIF

S_EndUser PROFILE_OPERATIONAL4 is
4 List Profile operation is initiated RQ31_161
→ LPAd displayed in Disabled state

V1.3 Page 550 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Note: The request for this End User consent for the installation of Profile Policy Rules and Profile
download MAY be combined into a single prompt.

Test Sequence #02 Nominal: End User Confirmation after PPR2 consent requested

Initial Conditions
Entity Description of the initial condition
LPAd Add Profile operation is initiated by using #ACTIVATION_CODE_3_NO_CC.

S_SM-DP+ There is a pending Profile download order for #MATCHING_ID_3 (associated with
PROFILE_OPERATIONAL3)

Step Direction Sequence / Description Expected result REQ


IC1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

IC2 PROC_ES9+_INIT_AUTH

PROC_ES9+_AUTH_CLIENT
IC3
Extract <S_TRANSACTION_ID>

PROC_ES9+_GET_BPP with #METADATA_OP_PROF3 used in #GET_BPP_OK


IC4

The LPA provides means for the


End User Confirmation/Rejection
of the Profile Download as
defined in SGP.21 [3] for
Authenticated Confirmation either
at this point or at a previous point RQ29_007
of the procedure _1
RQ29_008
If Authenticated Confirmation was RQ29_009
LPAd → Request for Confirmation if not requested at a previous point, RQ29_015
1
S_EndUser requested before. simple End User RQ31_096
Confirmation/Rejection is RQ31_100
requested. RQ31_102
RQ29_011
Relevant information about PPRs
RQ29_013
is shown and the End User
consent is requested either at this
point or at a previous point of the
procedure.
(See Note)

End User Confirmation is


performed within the period as
S_EndUser →
2 defined in
LPAd
#IUT_EU_CONFIRMATION_TI
MEOUT

3 PROC_ES9+_HANDLE_NOTIF

S_EndUser → PROFILE_OPERATIONAL3 is
4 List Profile operation is initiated RQ31_161
LPAd displayed in Disabled state

Note: The request for this End User consent for the installation of Profile Policy Rules and Profile download
MAY be combined into a single prompt

V1.3 Page 551 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_LPAd_LUI_access_protected

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is enabled

Test Sequence #01 Nominal: Add a new Operational Profile

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for #MATCHING_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1)

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


End User Intent verification for
S_EndUser→
1 Enter the LUI Authenticated Confirmation is RQ32_003
LPAd
requested.

S_EndUser→ LPAd requests the Activation RQ32_062


2 Initiate Add Profile operation
LPAd Code from the End User RQ32_066

RQ31_064
S_EndUser→ Provide #ACTIVATION_CODE_1
3 RQ31_077
LPAd by manual entry
RQ41_001

4 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

5 PROC_ES9+_INIT_AUTH

6 PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_1 as <MATCHING_ID>

PROC_ES9+_GET_BPP
7
(see Note 1)

End User Intent successfully


Request for Authenticated or verified for Authenticated or
LPAd → RQ32_001
8 Simple Confirmation, if not Simple Confirmation as defined
S_EndUser RQ32_003
requested before. in SGP.21 [3], if not verified
before.

9 PROC_ES9+_HANDLE_NOTIF

RQ32_069
S_EndUser PROFILE_OPERATIONAL1 is
10 List Profile operation is initiated RQ32_070
→ LPAd displayed in Disabled state
RQ32_071

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

V1.3 Page 552 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_LPAd_AddProfile_Security_Errors

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

eUICC The PROFILE_OPERATIONAL1 is not installed on the eUICC

Test Sequence #01 Error: Stop Add Profile Operation if No Confirmation Provided

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for #MATCHING_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1)

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


S_EndUser LPAd requests the Activation
IC1 Initiate Add Profile operation
→ LPAd Code from the End User

S_EndUser
IC2 Provide #ACTIVATION_CODE_1 No error
→ LPAd

IC3 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+ (See Note 2)

IC4 PROC_ES9+_INIT_AUTH

IC5 PROC_ES9+_AUTH_CLIENT with #MATCHING_ID_1 as <MATCHING_ID>

PROC_ES9+_GET_BPP
IC6
(see Note 1)

Request for Authenticated RQ32_001


Confirmation, if not requested RQ32_002
LPAd → The LPAd stops the Add Profile
1 before. The End User SHALL not RQ32_004
S_EndUser procedure
provide Authenticated
Confirmation. RQ32_065

S_EndUser PROFILE_OPERATIONAL1 is
2 List Profile operation is initiated RQ32_004
→ LPAd not displayed

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.
Note 2: Step IC6 is conditional – occurs only if Step 1 (Request for Confirmation) was not executed before

5.4.2 Local Profile Management - ListProfiles

5.4.2.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

V1.3 Page 553 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Requirements

 RQ32_053, RQ32_054, RQ32_058, RQ32_059


 RQ44_001

5.4.2.2 Test Cases

TC_LPAd_ListProfiles

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 is installed on the eUICC

Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: List the Profiles and their current state

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Enabled

eUICC The PROFILE_OPERATIONAL2 is Disabled

Step Direction Sequence / Description Expected result REQ

Display PROFILE_OPERATIONAL1 RQ32_053


with Enabled state and the RQ32_054
S_EndUser PROFILE_OPERATIONAL2 with RQ32_058
1 Request the list of Profiles Disabled state in human readable RQ32_059
→ LPAd
format. RQ44_001

5.4.3 Local Profile Management - SetNickname

5.4.3.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ32_0001, RQ32_002, RQ32_073, RQ32_074, RQ32_076, RQ32_078

V1.3 Page 554 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5.4.3.2 Test Cases

TC_LPAd_SetNickname

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 is installed on the eUICC

Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: Add a Nickname on a Disabled Operational Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled

eUICC The Nickname of the PROFILE_OPERATIONAL1 is not defined

Step Direction Sequence / Description Expected result REQ


Select PROFILE_OPERATIONAL1.
S_EndUser→ Indicates the intention to change the LPA offers to the End User a
1 RQ32_074
LPAd Profile Nickname of way to enter the Nickname.
PROFILE_OPERATIONAL1.

Successful End User Intent


verified as defined in SGP.21 RQ32_001
Set the Profile Nickname of the [3] for Simple Confirmation, if
S_EndUser→ RQ32_002
2 PROFILE_OPERATIONAL1 to not verified before.
LPAd RQ32_073
#NICKNAME2
LPAd sets the Profile RQ32_076
Nickname (No Error)

3 Exit the UI menu

Select PROFILE_OPERATIONAL1.
Profile Nickname of
S_EndUser→ Indicates the intention to change the RQ32_076
4 PROFILE_OPERATIONAL1
LPAd Profile Nickname of RQ32_078
equals to #NICKNAME2
PROFILE_OPERATIONAL1

5 Power off then power on the Device

Select PROFILE_OPERATIONAL1.
Profile Nickname of
S_EndUser→ Indicates the intention to change the
6 PROFILE_OPERATIONAL1 RQ32_076
LPAd Profile Nickname of equals to #NICKNAME2
PROFILE_OPERATIONAL1

Test Sequence #02 Nominal: Add a Nickname on an Enabled Operational Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL2 is Enabled

V1.3 Page 555 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

eUICC The Nickname of the PROFILE_OPERATIONAL2 is not defined

Step Direction Sequence / Description Expected result REQ


Select
PROFILE_OPERATIONAL2.
S_EndUser→ LPA offers to the End User a way
1 Indicates the intention to change RQ32_074
LPAd to enter the nickname.
the Profile Nickname of
PROFILE_OPERATIONAL2

Successful End User Intent


verified as defined in SGP.21 [3]
Set the Profile Nickname of the for Simple Confirmation, if not
S_EndUser→ RQ32_073
2 PROFILE_OPERATIONAL2 to verified before.
LPAd RQ32_076
#NICKNAME3
LPAd sets the Profile Nickname
(No Error)

3 Exit the UI menu

Select
PROFILE_OPERATIONAL2. Profile Nickname of
S_EndUser→
4 Indicates the intention to change PROFILE_OPERATIONAL2 RQ32_076
LPAd
the Profile Nickname of equals to #NICKNAME3
PROFILE_OPERATIONAL2

5 Power off then power on the Device

Select
PROFILE_OPERATIONAL2. Profile Nickname of
S_EndUser→
6 Indicates the intention to change PROFILE_OPERATIONAL2 RQ32_076
LPAd
the Profile Nickname of equals to #NICKNAME3
PROFILE_OPERATIONAL2

TC_LPAd_EditNickname

General Initial Conditions


Entity Description of the general initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL2 is installed on the eUICC

Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: Edit the Nickname on a Disabled Operational Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is Disabled

eUICC The Nickname of the PROFILE_OPERATIONAL1 is equal to #NICKNAME1

V1.3 Page 556 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


Select
Profile Nickname equals to
PROFILE_OPERATIONAL1
S_EndUser→ #NICKNAME1
1 Indicates the intention to change RQ32_075
LPAd LPA offers to the End User a way
the Profile Nickname of
to enter a new Nickname.
PROFILE_OPERATIONAL1

Successful End User Intent


verified as defined in SGP.21 [3]
Set the Profile Nickname of the for Simple Confirmation, if not
S_EndUser→ RQ32_073
2 PROFILE_OPERATIONAL1 to verified before.
LPAd RQ32_076
#NICKNAME2
LPAd sets the Profile Nickname
(No Error)

3 Exit the UI menu

Select
PROFILE_OPERATIONAL1
S_EndUser→ Profile Nickname equals to
4 Indicates the intention to change RQ32_075
LPAd #NICKNAME2
the Profile Nickname of
PROFILE_OPERATIONAL1

5 Power off then power on the Device

Select
PROFILE_OPERATIONAL1
S_EndUser→ Profile Nickname equals to
6 Indicates the intention to change RQ32_075
LPAd #NICKNAME2
the Profile Nickname of
PROFILE_OPERATIONAL1

Test Sequence #02 Nominal: Edit the Nickname on an Enabled Operational Profile
Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL2 is Enabled

eUICC The Nickname of the PROFILE_OPERATIONAL2 is equal to #NICKNAME3

Step Direction Sequence / Description Expected result REQ


Select
Profile Nickname equals to
PROFILE_OPERATIONAL2
S_EndUser→ #NICKNAME3
1 Indicates the intention to change RQ32_075
LPAd LPA offers to the End User a way
the Profile Nickname of
to enter a new Nickname.
PROFILE_OPERATIONAL2

Successful End User Intent


verified as defined in SGP.21 [3]
Set the Profile Nickname of the for Simple Confirmation, if not
S_EndUser→ RQ32_073
2 PROFILE_OPERATIONAL2 to verified before.
LPAd RQ32_076
#NICKNAME4
LPAd sets the Profile Nickname
(No Error)

3 Exit the UI menu

V1.3 Page 557 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Select
PROFILE_OPERATIONAL2
S_EndUser→ Profile Nickname equals to
4 Indicates the intention to change RQ32_075
LPAd #NICKNAME4
the Profile Nickname of
PROFILE_OPERATIONAL2

5 Power off then power on the Device

Select
PROFILE_OPERATIONAL2
S_EndUser→ Profile Nickname equals to
6 Indicates the intention to change RQ32_075
LPAd #NICKNAME4
the Profile Nickname of
PROFILE_OPERATIONAL2

5.4.4 Local Profile Management - Delete Profile

5.4.4.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ32_001, RQ32_002, RQ32_004, RQ32_043, RQ32_044, RQ32_047, RQ32_050


 RQ35_008

5.4.4.2 Test Cases

TC_LPAd_DeleteProfile_Disabled_without_PPR

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: Deleting Disabled Profile, No PPRs


Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

The PROFILE_OPERATIONAL2 with


eUICC
#METADATA_OP_PROF2_TEST_DP_ADDRESS1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is in Disabled state

eUICC The PROFILE_OPERATIONAL2 is in Disabled state

Step Direction Sequence / Description Expected result REQ

S_EndUser Delete Profile procedure is initiated Successful End User Intent RQ32_001
1
→ LPAd for PROFILE_OPERATIONAL1 verified as defined in SGP.21 RQ32_002

V1.3 Page 558 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

[3] for Authenticated RQ32_043


Confirmation. RQ32_044

The delete Notification as


defined below is received by
the S_SM-DP+ within the
timeout
#IUT_LPAd_NOTIFICATION_
Delete Notification containing TIMEOUT
LPAd → RQ35_015
2 #ICCID_OP_PROF1 is sent by the MTD_HANDLE_NOTIF(#PEN
S_SM-DP+ RQ35_008
LPAd DING_NOTIF_DEL1)
Verify the
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the
#PK_EUICC_ECDSA

Installed Operational Profiles


with their current states are
S_EndUser displayed in a human readable
3 Request for List Profiles RQ32_058
→ LPAd format.
PROFILE_OPERATIONAL1 is
not shown.

Note: The timeout in Step 2 SHALL start after the End User Intent verification.

TC_LPAd_DeleteProfile_Enabled_without_PPR

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: Deleting Enabled Profile, No PPRs

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL5 is installed on the eUICC

The PROFILE_OPERATIONAL2 with


eUICC
#METADATA_OP_PROF2_TEST_DP_ADDRESS1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL5 is in Enabled state

eUICC The PROFILE_OPERATIONAL2 is in Disabled state

V1.3 Page 559 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


verified as defined in SGP.21 RQ32_043
S_EndUser Initiate Delete Profile procedure for [3] for Authenticated
1 RQ32_044
→ LPAd PROFILE_OPERATIONAL5 Confirmation. RQ32_047

The disable Notification as


defined below is received by
the S_SM-DP+ within the
timeout
#IUT_LPAd_NOTIFICATION_
TIMEOUT
LPAd → Send Disable Notification containing MTD_HANDLE_NOTIF(#PEN RQ35_008
2 DING_NOTIF_DIS5)
S_SM-DP+ #ICCID_OP_PROF5 RQ35_015
Verify the
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the
#PK_EUICC_ECDSA
See Note

The delete Notification as


defined below is received by
the S_SM-DP+ within the
timeout
#IUT_LPAd_NOTIFICATION_
TIMEOUT
MTD_HANDLE_NOTIF(#PEN RQ35_008
LPAd → Send Delete Notification containing
3 DING_NOTIF_DEL5) RQ35_015
S_SM-DP+ #ICCID_OP_PROF5
RQ35_018
Verify the
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the
#PK_EUICC_ECDSA
See Note

Installed Operational Profiles


with their current states are
S_EndUser displayed in a human readable
4 Request for List Profiles RQ32_058
→ LPAd format.
PROFILE_OPERATIONAL5 is
not shown.

During Device boot up no PIN


S_EndUser
5 Power off then power on the Device entry is requested from the RQ32_051
→ Device
End User.

Note: . The timeout SHALL start after the End User Intent verification.

V1.3 Page 560 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

TC_LPAd_DeleteProfile_Error_with_PPR1

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Deleting Enabled Profile, PPR1 set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL4 is in Enabled state

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


verified as defined in SGP.21 RQ32_043
S_EndUser→ Delete Profile procedure is initiated [3] for Authenticated RQ32_044
1
LPAd for PROFILE_OPERATIONAL4 Confirmation. RQ32_047
RQ32_050
See Note 1 and Note 2

Installed Operational Profiles


with their current states are
S_EndUser→ displayed in a human
2 Request for List Profiles RQ32_058
LPAd readable format.
PROFILE_OPERATIONAL4 is
shown in Enabled state.

Note 1: The LPAd MAY check the policy rules of the Profiles and give a warning to the End User. The
procedure can be continued after the warning and the End User shall continue the procedure.
Note 2: The LPAd MAY display an error indicating that the deletion of the Profile is failed.

TC_LPAd_DeleteProfile_Error_Disabled_with_PPR2

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Deleting Disabled Profile, PPR2 set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL7 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL7 is in Disabled state

V1.3 Page 561 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


verified as defined in RQ32_043
Delete Profile procedure is
S_EndUser→ SGP.21 [3] for RQ32_044
1 initiated for
LPAd Authenticated Confirmation. RQ32_047
PROFILE_OPERATIONAL7
RQ32_050
See Note 1 and Note 2

Installed Operational
Profiles with their current
S_EndUser→ states are displayed in a
2 Request for List Profiles RQ32_058
LPAd human readable format.
PROFILE_OPERATIONAL7
is shown in Disabled state.

Note 1: The LPAd MAY check the policy rules of the Profiles and give a warning to the End User. The
procedure can be continued after the warning and the End User shall continue the procedure.
Note 2: The LPAd MAY display an error indicating that the deletion of the Profile is failed.

TC_LPAd_DeleteProfile_Error_Enabled_with_PPR2

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Deleting Enabled Profile, PPR2 set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL8 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL8 is in Enabled state

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


verified as defined in SGP.21 RQ32_043
S_EndUser Initiate Delete Profile procedure for [3] for Authenticated RQ32_044
1
→ LPAd PROFILE_OPERATIONAL8 Confirmation. RQ32_047
RQ32_050
See Note 2 and Note 3

The disable Notification as


defined below is received by the
S_SM-DP+ within the timeout
#IUT_LPAd_NOTIFICATION_TI
LPAd → Send Disable Notification containing MEOUT RQ35_008
2
S_SM-DP+ #ICCID_OP_PROF8 RQ35_015
MTD_HANDLE_NOTIF
(#PENDING_NOTIF_DIS8)
Verify the
euiccNotificationSignature

V1.3 Page 562 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<TBS_EUICC_NOTIF_SIG>
using the #PK_EUICC_ECDSA
See Note 1

Installed Operational Profiles


with their current states are
S_EndUser displayed in a human readable
3 Request for List Profiles RQ32_058
→ LPAd format.
PROFILE_OPERATIONAL8 is
shown in Disabled state.

During Device boot up no PIN


S_EndUser
4 Power off then power on the Device entry is requested from the End RQ32_051
→ Device
User.

Note 1: The timeout SHALL start after the End User Intent verification.
Note 2: The LPAd MAY check the policy rules of the Profiles and give a warning to the End User. The
procedure can be continued after the warning and the End User shall continue the procedure.
Note 3: The LPAd MAY display an error indicating that the deletion of the Profile is failed.

5.4.4.2.6 TC_LPAd_DeleteProfile_Security_Errors

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Stop Delete Profile Operation if No Confirmation Provided

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is in Disabled state

Step Direction Sequence / Description Expected result REQ

Delete Profile procedure is initiated


for PROFILE_OPERATIONAL1. RQ32_001
S_EndUser The LPAd stops the Delete RQ32_002
1
→ LPAd Profile procedure. RQ32_004
The End User SHALL not provide RQ32_043
Authenticated Confirmation.

Installed Operational Profiles


with their current states are
S_EndUser displayed in a human readable
2 Request for List Profiles RQ32_004
→ LPAd format.
PROFILE_OPERATIONAL1 is
shown.

V1.3 Page 563 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5.4.5 Local Profile Management - Enable Profile

5.4.5.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ32_001, RQ32_002, RQ32_004, RQ32_006, RQ32_007, RQ32_008, RQ32_011,


RQ32_012, RQ32_014, RQ32_019_1, RQ32_053
 RQ35_008, RQ35_012, RQ35_014_1, RQ35_014_3, RQ35_018, RQ35_019

5.4.5.2 Test Cases

TC_LPAd_EnableProfile

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

The End User gets presented a list of installed (operational) Profiles with their
Device
current state

Test Sequence #01 Nominal: Enable a formerly disabled Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL5 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL5 is in Disabled state

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


verified as defined in SGP.21 RQ32_001
S_EndUser Initiate the Enable Profile operation [3] for Simple Confirmation. RQ32_002
1
→ LPAd for PROFILE_OPERATIONAL5 RQ32_006
PROFILE_OPERATIONAL5 is RQ32_007
enabled

The Enable Notification


MTD_HANDLE_NOTIF(#PEND
ING_NOTIF_EN5) is received
by the S_SM-DP+ within the
LPAd → Send the Enable Notification
2 timeout RQ35_008
S_SM-DP+ containing #ICCID_OP_PROF5
#IUT_LPAd_NOTIFICATION_TI
MEOUT
Verify the
euiccNotificationSignature

V1.3 Page 564 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<TBS_EUICC_NOTIF_SIG>
using the #PK_EUICC_ECDSA
S_SM-DP+ SHALL return
#R_HTTP_204_OK

Successful End User


S_EndUser Enter #PO1_PIN1 to authenticate
3 authentication for the selected RQ32_19_1
→ Device the user
application

S_EndUser PROFILE_OPERATIONAL5 is
4 Request List Profiles RQ32_058
→ LPAd shown in Enabled state.

NOTE: The timeout SHALL start after the End User Intent verification.

TC_LPAd_EnableProfile_ImplicitDisable

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: Enable a Profile with implicit disabling of the formerly
enabled Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL5 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL6 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL5 is in Enabled state

eUICC The PROFILE_OPERATIONAL6 is in Disabled state

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


S_EndUser Initiate the Enable Profile operation RQ32_006
1 verified as defined in SGP.21
→ LPAd for PROFILE_OPERATIONAL6 RQ32_007
[3] for Simple Confirmation.

The Disable Notification


MTD_HANDLE_NOTIF(#PEND
ING_NOTIF_DIS5) is received
by the S_SM-DP+ (configured
Disable Notification containing
LPAd → with #TEST_DP_ADDRESS1)
2 #ICCID_OP_PROF5 is sent by the RQ35_008
S_SM-DP+(1) within the timeout
LPAd
#IUT_LPAd_NOTIFICATION_T
IMEOUT
Verify the
euiccNotificationSignature

V1.3 Page 565 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<TBS_EUICC_NOTIF_SIG>
using the #PK_EUICC_ECDSA
S_SM-DP+ SHALL return
#R_HTTP_204_OK

The Enable Notification


MTD_HANDLE_NOTIF(#PEND
ING_NOTIF_EN6) is received
by the S_SM-DP+ (configured
with #TEST_DP_ADDRESS2)
within the timeout
LPAd → Send the Enable Notification #IUT_LPAd_NOTIFICATION_T
3 IMEOUT RQ35_008
S_SM-DP+(2) containing #ICCID_OP_PROF6
Verify the
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the #PK_EUICC_ECDSA
S_SM-DP+ SHALL return
#R_HTTP_204_OK

Successful End User


S_EndUser Enter #PO2_PIN1 to authenticate
4 authentication for the selected RQ32_19_1
→ Device the user
application

Installed Operational Profiles


with their current states are
S_EndUser displayed in a human readable
5 Request List Profiles format. RQ32_058
→ LPAd
PROFILE_OPERATIONAL6 is
shown in Enabled state.

Note 1: The Notifications (steps 2 and 3) MAY be sent sequentially in either order or in parallel.
Note 2: The timeout (steps 2 and 3) SHALL start after the End User Intent verification.

TC_LPAd_EnableProfile_Error_ProfileAlreadyEnabled

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Enable an already enabled Profile


Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is in Enabled state

V1.3 Page 566 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


S_EndUser Initiate the Enable Profile operation for RQ32_006
1 verified as defined in SGP.21
→ LPAd PROFILE_OPERATIONAL1 RQ32_007
[3] for Simple Confirmation.

LPAd → Enable Profile procedure


2 Result of the Profile enabling RQ32_012
S_EndUser terminates indicating an error

TC_LPAd_EnableProfile_Error_PPR1Set

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Enabled Profile when a formerly enabled Profile has set
PPR1

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL4 is in Enabled state

eUICC The PROFILE_OPERATIONAL1 is in Disabled state

Step Direction Sequence / Description Expected result REQ

Successful End User Intent RQ32_006


S_EndUser Initiate the Enable Profile operation verified as defined in SGP.21 RQ32_007
1 [3] for Simple Confirmation.
→ LPAd for PROFILE_OPERATIONAL1 RQ32_008
See Note 1 and Note 2 RQ32_014

Installed Operational Profiles


with their current states are
S_EndUser displayed in a human readable
2 Request List Profiles format. RQ32_058
 LPAd
PROFILE_OPERATIONAL4 is
shown in Enabled state.

Note 1: The LPAd MAY check the policy rules of the Profiles and give a warning to the End User. The
procedure can be continued after the warning and the End User shall continue the procedure.
Note 2: The LPAd MAY display an error indicating that the enabling of the Profile is failed.

V1.3 Page 567 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5.4.5.2.5 TC_LPAd_EnableProfile_Security_Errors

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Stop Enable Profile Operation if No Confirmation Provided

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is in Disabled state

Step Direction Sequence / Description Expected result REQ

Initiate the Enable Profile operation for


RQ32_001
PROFILE_OPERATIONAL1
S_EndUser The LPAd stops the Enable RQ32_002
1 The End User SHALL not provide
→ LPAd Profile procedure. RQ32_004
Simple Confirmation.
RQ32_006

S_EndUser PROFILE_OPERATIONAL1 is
2 Request List Profiles RQ32_004
→ LPAd shown in Disabled state.

5.4.6 Local Profile Management - Disable Profile

5.4.6.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ32_001, RQ32_002, RQ32_004, RQ32_025, RQ32_026, RQ32_028, RQ32_032,


RQ32_034, RQ32_038, RQ32_053
 RQ35_008, RQ35_018, RQ35_019

5.4.6.2 Test Cases

TC_LPAd_DisableProfile

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 568 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: Disable an Enabled Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is in Enabled state

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


verified as defined in SGP.21 RQ32_001
S_EndUser Initiate the Disable Profile operation [3] for Simple Confirmation. RQ32_002
1
→ LPAd for PROFILE_OPERATIONAL1 RQ32_025
PROFILE_OPERATIONAL1 is RQ32_026
disabled

The Disable Notification


MTD_HANDLE_NOTIF(#PEND
ING_NOTIF_DIS1) is received
by the S_SM-DP+ within the
timeout
#IUT_LPAd_NOTIFICATION_TI RQ35_008
LPAd → Send the Disable Notification MEOUT
2 RQ35_018
S_SM-DP+ containing #ICCID_OP_PROF1
Verify the RQ35_019
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the #PK_EUICC_ECDSA
S_SM-DP+ SHALL return
#R_HTTP_204_OK

Installed Operational Profile(s)


with their current states are
S_EndUser displayed in a human readable RQ32_038
3 Request List Profiles
→ LPAd format. RQ32_053
PROFILE_OPERATIONAL1 is
shown in Disabled state.

Note 2: The timeout SHALL start after the End User Intent verification.

TC_LPAd_DisableProfile_Error_ProfileAlreadyDisabled

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

V1.3 Page 569 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Error: Disable an already disabled Profile

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is in Disabled state

Step Direction Sequence / Description Expected result REQ

Successful End User Intent


S_EndUser→ Initiate the Disable Profile operation RQ32_025
1 verified as defined in SGP.21
LPAd for PROFILE_OPERATIONAL1 RQ32_026
[3] for Simple Confirmation

The Disable Profile


LPAd →
2 Result of the Profile disabling procedure terminates RQ32_034
S_EndUser
indicating a failure

TC_LPAd_DisableProfile_Error_PPR1Set

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Error: Disable an Enabled Profile with PPR1 set

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL4 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL4 is in Enabled state

Step Direction Sequence / Description Expected result REQ

Successful End User Intent RQ32_025


S_EndUser Initiate the Disable Profile operation verified as defined in SGP.21 RQ32_026
1 [3] for Simple Confirmation.
→ LPAd for PROFILE_OPERATIONAL4 RQ32_028
See Note 1 and Note 2 RQ32_034

Installed Operational Profiles


with their current states are
S_EndUser displayed in a human readable
2 Request List Profiles format RQ32_053
→ LPAd
PROFILE_OPERATIONAL4 is
shown in Enabled state

Note 1: The LPAd MAY check the policy rules of the Profiles and give a warning to the End User. The
procedure can be continued after the warning and the End User shall continue the procedure.

V1.3 Page 570 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Note 2: The LPAd MAY display an error indicating that the disabling of the Profile is failed.

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: Stop Disable Profile Operation if No Confirmation


Provided

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is in Enabled state

Step Direction Sequence / Description Expected result REQ

Initiate the Disable Profile operation for RQ32_001


S_EndUser PROFILE_OPERATIONAL1. The LPAd stops the Disable RQ32_002
1
→ LPAd The End User SHALL not provide Profile procedure. RQ32_004
Simple Confirmation. RQ32_025

Installed Operational Profile(s)


with their current states are
S_EndUser displayed in a human readable
2 Request List Profiles RQ32_004
→ LPAd format.
PROFILE_OPERATIONAL1 is
shown in Enabled state.

5.4.7 Local eUICC Management - Retrieve EID Process

5.4.7.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ33_001, RQ33_002, RQ33_003, RQ33_004

V1.3 Page 571 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5.4.7.2 Test Cases

TC_LPAd_RetrieveEID

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: Retrieve EID


The purpose of this test is to check if the Device is capable to display the stored EID in as
QR code or in text string format.

Sequence /
Step Direction Expected result REQ
Description

S_EndUser → Request to display EID. RQ33_001


1
LPAd (See Note) EID is displayed. RQ33_002

The LPA presents the #EID1


to the End User as a text
string and/or as a QR code.

If the EID is represented as RQ33_003


LPAd → text string, the text SHALL be RQ33_004
2 Presentation of the EID
S_EndUser identical to #EID1 RQ33_005
RQ33_005_1
If the #EID1 is shown as a QR
code it SHALL be either
#EID1_QR_CODE1 or
#EID1_QR_CODE2 with or
without blank spaces.

Note: LPAd may display the EID by default

5.4.8 Local eUICC Management - eUICC Memory Reset Process

5.4.8.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ32_053,
 RQ33_006, RQ33_012, RQ33_021_1, RQ33_021_2,
 RQ35_008, RQ35_018, RQ35_019

V1.3 Page 572 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5.4.8.2 Test Cases

TC_LPAd_eUICCMemoryReset

General Initial Conditions


Entity Description of the general initial condition
Device No proactive session is ongoing.
NOTE: these test cases MAY fail due to the fact that a proactive is ongoing but it
is impossible to determine that this is the case. In this instance it is
recommended to repeat the test.

Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: eUICC Memory Reset, Operational Profile installed,
no Operational Profile enabled
The purpose of this test is to check the basic functions of the eUICC Memory Reset. An
installed but not enabled Operational Profile SHALL be deleted.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL1 is in Disabled state

Step Direction Sequence / Description Expected result REQ


Initiate the eUICC Memory Reset for Successful End User Intent
S_EndUser operational profiles verified as defined in SGP.21
1 RQ33_006
→ LPAd [3] for Authenticated
Confirmation.

The Delete Notification


MTD_HANDLE_NOTIF(#PEND
ING_NOTIF_DEL1) is received
by the S_SM-DP+ within the
timeout
Delete Notification containing #IUT_LPAd_NOTIFICATION_TI RQ35_008
LPAd → MEOUT
2 #ICCID_OP_PROF1 is sent by the RQ35_018
S_SM-DP+
LPAd Verify the RQ35_019
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the #PK_EUICC_ECDSA
The S_SM-DP+ SHALL return
#R_HTTP_204_OK

Installed Operational Profiles


with their current states are
S_EndUser displayed in a human readable RQ32_053
3 Request List Profiles format
→ LPAd RQ33_012
No Operational Profile is
available

Note: The timeout (step 2) SHALL start after the End User Intent verification.

V1.3 Page 573 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #02 Nominal: eUICC Memory Reset, Operational Profile with
PPR2 installed, no Operational Profile enabled
The purpose of this test is to check if an initiated eUICC Memory Reset deletes an installed
but not enabled Operational Profile with PPR2 ('Deletion of this Profile is not allowed').

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL1 is installed on the eUICC with
#METADATA_OP_PROF1_MEMRES1

eUICC The PROFILE_OPERATIONAL1 is in Disabled state

Sequence /
Step Direction Expected result REQ
Description

Successful End User Intent


Initiate the eUICC Memory RQ33_00
1 S_EndUser → LPAd verified as defined in SGP.21 [3]
Reset for operational profiles 6
for Authenticated Confirmation.

The Delete Notification


MTD_HANDLE_NOTIF(#PENDI
NG_NOTIF_DEL1) is received by
the S_SM-DP+ within the timeout RQ35_00
#IUT_LPAd_NOTIFICATION_TI 8
Delete Notification containing MEOUT RQ35_01
2 LPAd → S_SM-DP+ #ICCID_OP_PROF1 is sent 8
Verify the
by the LPAd RQ35_01
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG> 9
using the #PK_EUICC_ECDSA
The S_SM-DP+ SHALL return
#R_HTTP_204_OK

Installed Operational Profiles with


their current states are displayed RQ32_05
in a human readable format 3
3 S_EndUser → LPAd Request List Profiles
RQ33_01
No Operational Profile is 2
available

Note: The timeout (step 2) SHALL start after the End User Intent verification.

TC_LPAd_eUICCMemoryResetWithPINVerification

General Initial Conditions


Entity Description of the general initial condition
Device No proactive session is ongoing.
NOTE: these test cases may fail due to the fact that a proactive session is
ongoing but it is impossible to determine that this is the case. In this instance it is
recommended to repeat the test.

Device The protection of access to the LUI is disabled

V1.3 Page 574 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Test Sequence #01 Nominal: eUICC Memory Reset, installed and enabled Operational
Profile with PPR1 and PPR2
The purpose of this test is to check if an initiated eUICC Memory Reset deletes an installed
and enabled Operational Profile with PPR1 ('Disabling of this Profile is not allowed') and
PPR2 ('Deletion of this Profile is not allowed').

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL5 is installed on the eUICC with
#METADATA_OP_PROF5_MEMRES2

eUICC The PROFILE_OPERATIONAL5 is in Enabled state

Sequence /
Step Direction Expected result REQ
Description

Successful End User Intent


S_EndUser → Initiate the eUICC Memory verified as defined in SGP.21
1 RQ33_006
LPAd Reset for operational profiles [3] for Authenticated
Confirmation.

The Delete Notification


MTD_HANDLE_NOTIF(#PEN
DING_NOTIF_DEL5) is
received by the S_SM-DP+
within the timeout
(#IUT_LPAd_NOTIFICATION
_TIMEOUT, +
Delete Notification #IUT_LPAd_READY_AFTER
_REBOOT_TIMEOUT) RQ35_008
LPAd → S_SM- containing RQ35_018
2
DP+ #ICCID_OP_PROF5 is sent Verify the RQ35_019
by the LPAd euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the
#PK_EUICC_ECDSA
The S_SM-DP+ SHALL return
#R_HTTP_204_OK
See Note 3

Power off then power on the


Device
If the Device does not During Device boot up no PIN
RQ33_011
3 Device automatically power off and entry is requested from the
RQ33_012
power on, the S_EndUser End User.
SHALL power off and power
on the Device.

Installed Operational Profiles


with their current states are
S_EndUser → displayed in a human readable RQ32_053
4 Request List Profiles
LPAd format RQ33_012
No Operational Profile is
available
Note 1:The Delete Notification (step 2) can be sent at any step after having successfully initiated the eUICC
Memory Reset.

V1.3 Page 575 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Note 2:The timeout (step 2) SHALL start after the End User Intent verification.
Note 3: A Disable Notification for PROFILE_OPERATIONAL5 MAY be sent before the Delete Notification. This
notification SHALL NOT be checked.

Test Sequence #02 Nominal: eUICC Memory Reset, multiple Operational Profiles are
installed, an Operational Profile is enabled
The purpose of this test is to check if an initiated eUICC Memory Reset deletes all
Operational Profiles installed and send the required Notifications to the appropriate SM-DP+.

Initial Conditions
Entity Description of the initial condition
eUICC The PROFILE_OPERATIONAL5 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL5 is in Enabled state

eUICC The PROFILE_OPERATIONAL6 is installed on the eUICC

eUICC The PROFILE_OPERATIONAL6 is in Disabled state

Sequence /
Step Direction Expected result REQ
Description

Successful End User Intent


S_EndUser → Initiate the eUICC Memory verified as defined in SGP.21
1 RQ33_006
LPAd Reset for operational profiles [3] for Authenticated
Confirmation.

The Delete Notification


MTD_HANDLE_NOTIF(#PEN
DING_NOTIF_DEL5) is
received by the S_SM-DP+
Delete Notifications (configured with RQ35_008
LPAd → S_SM- containing #TEST_DP_ADDRESS1)
2 RQ35_018
DP+(1) #ICCID_OP_PROF5 is sent within the timeout RQ35_019
by the LPAd #IUT_LPAd_NOTIFICATION_
TIMEOUT
The S_SM-DP+ SHALL return
#R_HTTP_204_OK

V1.3 Page 576 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The Delete Notification


MTD_HANDLE_NOTIF(#PEN
DING_NOTIF_DEL6) is
received by the S_SM-DP+
(configured with
#TEST_DP_ADDRESS2)
within the timeout
(#IUT_LPAd_NOTIFICATION
Delete Notification _TIMEOUT, +
#IUT_LPAd_READY_AFTER RQ35_008
LPAd → S_SM- containing RQ35_018
3 _REBOOT_TIMEOUT)
DP+(2) #ICCID_OP_PROF6 is sent RQ35_019
by the LPAd Verify the
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>
using the
#PK_EUICC_ECDSA
The S_SM-DP+ SHALL return
#R_HTTP_204_OK
See Note 3

Power off then power on the


Device
If the Device does not During Device boot up no PIN
RQ33_011
4 Device automatically power off and entry is requested from the
RQ33_012
power on, the S_EndUser End User.
SHALL power off and power
on the Device.

Installed Operational Profiles


with their current states are
S_EndUser → displayed in a human readable RQ32_053
5 Request List Profiles
LPAd format RQ33_012
No Operational Profile is
available
Note 1: The Delete Notifications (steps 2 and 3) MAY be sent sequentially in either order or in parallel and can be
sent at any step after having successfully initiated the eUICC Memory Reset.
Note 2: The timeout (steps 2 and 3) SHALL start after the End User Intent verification.
Note 3: A Disable Notification for PROFILE_OPERATIONAL5 MAY be sent before the Delete Notification. This
notification SHALL NOT be checked.

5.4.9 Local eUICC Management - eUICC Test Memory Reset Process


This section is defined as FFS and not applicable for this version of test specification.

5.4.10 Local eUICC Management – Set/Edit Default SM-DP+ Address Process

5.4.10.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ33_021_2, RQ33_021_3, RQ33_021_5

V1.3 Page 577 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

5.4.10.2 Test Cases

TC_LPAd_Set/Edit Default SM-DP+ Address

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

Test Sequence #01 Nominal: Set Default SM-DP+ Address where no Default Address
has been set before
The purpose of this test is to set a default SM-DP+ address on a eUICC where no SM-DP+
default address is stored.

Initial Conditions
Entity Description of the initial condition
eUICC No value is assigned to the Default SM-DP+ field

Step Direction Sequence / Description Expected result REQ

The LPAd retrieves the Default


SM-DP+ Address and presents
it to the EndUser
S_EndUser → Initiate the function to retrieve the The current Default SM-DP+
1 RQ33_021_2
LPAd configured address
Address is empty respectively
no Default SM-DP+ Address is
shown

Successful End User Intent


If required, initiate the function to verified as defined in SGP.21
enter #TEST_DP_ADDRESS1 as [4] for Simple Confirmation, if
S_EndUser → the new Default SM-DP+ address not verified before.
2 RQ33_021_3
LPAd or enter directly The newly entered SM-DP+
#TEST_DP_ADDRESS1 as the Address is stored on the
new Default SM-DP+. eUICC as the Default SM-DP+
Address

The LPAd retrieves the Default


SM-DP+ Address and presents
it to the EndUser
S_EndUser → Initiate the function to retrieve the
3 The current Default SM-DP+ RQ33_021_5
LPAd configured address
Address
#TEST_DP_ADDRESS1 is
shown

Test Sequence #02 Nominal: Edit the Default SM-DP+ Address and store it on the
eUICC
The purpose of this test is to edit an existing default SM-DP+ address on a eUICC and to
ensure that the changes are stored.

V1.3 Page 578 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Initial Conditions
Entity Description of the initial condition
eUICC The Default SM-DP+ field is set to #TEST_DEFAULT_DP_ADDRESS_1

Step Direction Sequence / Description Expected result REQ

The LPAd retrieves the Default


SM-DP+ Address and presents
it to the EndUser
S_EndUser Initiate the function to retrieve the
1 The current Default SM-DP+ RQ33_021_2
→ LPAd configured address
Address is
#TEST_DEFAULT_DP_ADDR
ESS_1
Successful End User Intent
If required, initiate the function to verified as defined in SGP.21
enter #TEST_DP_ADDRESS1 as [4] for Simple Confirmation, if
S_EndUser the new Default SM-DP+ address or not verified before.
2 RQ33_021_3
→ LPAd enter directly
The newly entered SM-DP+
#TEST_DP_ADDRESS1 as the
Address is stored on the eUICC
new Default SM-DP+.
as the Default SM-DP+ Address

The LPAd retrieves the Default


SM-DP+ Address and presents
it to the EndUser
S_EndUser Initiate the function to retrieve the
3 The current Default SM-DP+ RQ33_021_5
→ LPAd configured address
Address
#TEST_DP_ADDRESS1 is
shown

Test Sequence #03 Nominal: Edit the Default SM-DP+ Address and store a Default
Address with an empty value
The purpose of this test is to edit an existing Default SM-DP+ address on a eUICC and to
ensure that the changes are stored even if the new Default Address value is empty

Initial Conditions
Entity Description of the initial condition
eUICC The Default SM-DP+ field is set to #TEST_DEFAULT_DP_ADDRESS_1

Step Direction Sequence / Description Expected result REQ


The LPAd retrieves the Default
SM-DP+ Address and presents
it to the EndUser
S_EndUser → Initiate the function to retrieve the
1 The current Default SM-DP+ RQ33_021_2
LPAd configured address
Address is
#TEST_DEFAULT_DP_ADDR
ESS_1

S_EndUser → If required, initiate the function to


2 enter “” (empty value) as the new Successful End User Intent RQ33_021_3
LPAd verified as defined in SGP.21
Default SM-DP+ address or enter

V1.3 Page 579 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

directly “” as the new Default SM- [4] for Simple Confirmation, if


DP+. not verified before.
The newly entered SM-DP+
Address is stored on the
eUICC as the Default SM-DP+
Address

The LPAd retrieves the Default


SM-DP+ Address and presents
it to the EndUser
S_EndUser → Initiate the function to retrieve the
3 The current Default SM-DP+ RQ33_021_5
LPAd configured address
Address is empty respectively
no Default SM-DP+ Address is
shown

5.4.11 Device Power On – Profile Discovery

5.4.11.1 Conformance Requirements


References

GSMA RSP Technical Specification [2]

Requirements

 RQ31_106
 RQ34_18, RQ34_020, RQ34_021, RQ34_023, RQ34_024

5.4.11.2 Test Cases

TC_LPAd_DevicePowerOnProfileDiscovery_SM-DP+_address

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

The setting of the configuration parameter for Device Power-on Profile discovery
Device
is 'Enabled'

Device The Device is powered off

Test Sequence #01 Nominal: Power-on Profile discovery by using the default SM-DP+
Address

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

There is a pending Profile download order for PROFILE_OPERATIONAL1 linked to


S_SM-DP+
the EID of the eUICC

V1.3 Page 580 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


IC1 Power on the Device

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

2 PROC_ES9+_INIT_AUTH

3 PROC_ES9+_AUTH_CLIENT with empty <MATCHING_ID>

PROC_ES9+_GET_BPP
4
(see Note 1)

End User Intent successfully


Request for Authenticated verified for Authenticated RQ31_106
LPAd →
5 Confirmation, if not requested Confirmation as defined in RQ34_023
S_EndUser
before. SGP.21 [3], if not verified RQ34_024
before.

6 PROC_ES9+_HANDLE_NOTIF

LPAd → PROFILE_OPERATIONAL1 RQ34_018


7 Initiate List Profile operation
S_EndUser is displayed in Disabled state RQ34_020

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

TC_LPAd_DevicePowerOnProfileDiscovery_SM-DS

General Initial Conditions


Entity Description of the general initial condition
Device The protection of access to the LUI is disabled

The setting of the configuration parameter for Device Power-on Profile discovery
Device
is 'Enabled'

Device The Device is powered off

Test Sequence #01 Nominal: Power-on Profile discovery by using the SM-DS

Initial Conditions
Entity Description of the initial condition
S_SM-DP+ (#TEST_DP_ADDRESS1) performed Profile download Event
S_SM-DS
Registration to the S_SM-DS (#TEST_ROOT_DS_ADDRESS) with #EVENT_ID_1

There is a pending Profile download order for #EVENT_ID_1


S_SM-DP+
(PROFILE_OPERATIONAL1)

S_SM-DP+ The PROFILE_OPERATIONAL1 on the S_SM-DP+ is in “Released” state

eUICC There is no default SM-DP+ address configured

Step Direction Sequence / Description Expected result REQ


IC1 Power-on the Device

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES11

V1.3 Page 581 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

2 PROC_ES11_INIT_AUTH

3 PROC_ES11_AUTH_CLIENT with empty <MATCHING_ID>

4 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

5 PROC_ES9+_INIT_AUTH

6 PROC_ES9+_AUTH_CLIENT with #EVENT_ID_1 as <MATCHING_ID>

PROC_ES9+_GET_BPP
7
(see Note 1)

End User Intent successfully


Request for Authenticated verified for Authenticated RQ31_106
LPAd →
8 Confirmation, if not requested Confirmation as defined in RQ34_023
S_EndUser
before. SGP.21 [3], if not verified RQ34_024
before.

9 PROC_ES9+_HANDLE_NOTIF

LPAd → PROFILE_OPERATIONAL1 is RQ34_018


10 Initiate List Profile operation
S_EndUser displayed in Disabled state RQ34_021

Note 1: The LPAd MAY display any relevant part of the Profile Metadata and MAY offer the S_EndUser to
postpone or reject the Profile installation. The S_EndUser SHALL not abort the transaction.

V1.3 Page 582 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

End-to-End Testing
This section is defined as FFS and not applicable for this version of test specification.

V1.3 Page 583 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

External Test Specifications


Some test specifications related to the RSP ecosystem have been developed by external
organisations (e.g. SIMAlliance). These organisations defined their own requirements for test
benches, test applicability and pass criteria.

This section lists the test specifications that relate to SGP.21 [3] and SGP.22 [2]
requirements.

7.1 SIMAlliance eUICC Profile Package Test Specification


The SIMAlliance eUICC Profile Package: Interoperable Format Test Specification [23]
SHALL be executed on the eUICC in order to check its compliance with the SIMAlliance
eUICC Profile Package: Interoperable Format Technical Specification [4].

Test cases are applicable according to the applicability table of the referred Test
Specification [23].

The table below describes the restrictions on the SIMalliance tests applicability depending
on the SGP.22 version supported by the eUICC:

SIMalliance [4] version indicating which test cases


SGP.22 version are applicable for the given SGP.22 version

2.1 2.0 or 2.1


2.2 2.1

Moreover, eUICC Manufacturers SHALL declare that the following SIMAlliance options are
supported by the eUICC:

 O_MILENAGE
 O_TUAK_128
 O_JAVACARD

The successful execution of SIMAlliance test cases allows the following RSP requirements
to be covered:

 RQ24_022
 RQ24_042
 RQ24_043

V1.3 Page 584 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Annex A Constants

A.1 Generic Constants


Name Content
1$#TEST_DP_ADDRESS1$#MATCHING_ID_1
ACTIVATION_CODE_1 ACTIVATION_CODE_1.png as defined in Annex H

1$#TEST_DP_ADDRESS1$#MATCHING_ID_2$#S_SM_DP+_OID
ACTIVATION_CODE_2
ACTIVATION_CODE_2.png as defined in Annex H

1$#TEST_DP_ADDRESS1$#MATCHING_ID_3$$1
ACTIVATION_CODE_3
ACTIVATION_CODE_3.png as defined in Annex H

1$#TEST_DP_ADDRESS1$#MATCHING_ID_3
ACTIVATION_CODE_3_NO_CC
ACTIVATION_CODE_3_NO_CC.png as defined in Annex H

1$#TEST_DP_ADDRESS1$#MATCHING_ID_4
ACTIVATION_CODE_4
ACTIVATION_CODE_4.png as defined in Annex H

1#TEST_DP_ADDRESS1$#MATCHING_ID_1
ACTIVATION_CODE_INVALID_FORMAT.png as defined in
ACTIVATION_CODE_INVALID_FORMAT Annex H

0x01 02 03…75 76 77
-- additional data objects defined by the S_SM-
ADDITIONAL_SMDP_DATA_MAX_LENG
DP+ depending on the length of the SM-DP+ OID,
TH
to ensure that total length of dpProprietaryData
is 128 bytes

0x01 02 03…76 77 78
-- additional data objects defined by the S_SM-
ADDITIONAL_SMDP_DATA_EXCEEDE
DP+ depending on the length of the SM-DP+ OID,
D_MAX
to ensure that total length of dpProprietaryData
is 129 bytes

CHANGE_CIPHER_SPEC 1

64. The Certificate Type requested from the client by the server
CLIENT_CERT_TYPE
in the Certificate Request message as ecdsa_sign(64).

CONFIRMATION_CODE1 0102030405

CONFIRMATION_CODE2 ABCDEFGHIJ

ctxParamsForCommonAuthentication : {
CTX_PARAMS1
#S_DEVICE_INFO
(CtxParams1) }

ctxParamsForCommonAuthentication : {
CTX_PARAMS1_EVENT_ID matchingId #EVENT_ID_1,
(CtxParams1) #S_DEVICE_INFO
}

V1.3 Page 585 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

ctxParamsForCommonAuthentication : {
CTX_PARAMS1_EVENT_ID_IMEI matchingId #EVENT_ID_1,
(CtxParams1) #S_DEVICE_INFO_IMEI
}

ctxParamsForCommonAuthentication : {
CTX_PARAMS1_IMEI
#S_DEVICE_INFO_IMEI
(CtxParams1) }

ctxParamsForCommonAuthentication : {
CTX_PARAMS1_MATCH_ID matchingId #MATCHING_ID_1,
(CtxParams1) #S_DEVICE_INFO
}

ctxParamsForCommonAuthentication : {
CTX_PARAMS1_MATCH_ID_DEV_INFO matchingId <MATCHING_ID>,
(CtxParams1) #DEVICE_INFO
}

deviceInfo {
tac #IUT_TAC,
deviceCapabilities {

},-- Check only that the field is present and
DEVICE_INFO
has a valid TLV asn.1 structure
imei ... -- Optional
}
Note: the content of deviceCapabilities is verified in individual
test cases.

DIST_NAME_CI GSMA Test CI

0x0A 2E 14 8C E7 32 04 00 00 00 00 00 00
EF_UST1
-- NOTE: Service n°17 (GID1) and n°18 (GID2) not available

0x0A 2E 17 8C E7 32 04 00 00 00 00 00 00
EF_UST2
-- NOTE: Service n°17 (GID1) and n°18 (GID2) available

0x89 04 90 32 12 34 51 23 45 12 34 56 78 90 12
EID1
35

QR code which decodes as:


EID1_QR_CODE1
EID:89049032123451234512345678901235

QR code which decodes as:


EID1_QR_CODE2 EID:89 04 90 32 12 34 51 23 45 12 34 56 78 90 12
35

0x89 29 90 00 11 23 41 23 40 12 34 56 78 90 13
EID2
53

EUICC_CI_PK_ID_LIST_FOR_SIGNING #CI_PKI_ID1,
_1 #CI_PKI_ID2

EUICC_CI_PK_ID_LIST_FOR_SIGNING #CI_PKI_ID3,
_2 #CI_PKI_ID4

V1.3 Page 586 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

EUICC_CI_PK_ID_LIST_FOR_VERIFICA #CI_PKI_ID1,
TION_1 #CI_PKI_ID2

EUICC_CI_PK_ID_LIST_FOR_VERIFICA #CI_PKI_ID3,
TION_2 #CI_PKI_ID4

euiccInfo1_8_8_2_3_1 EUICCInfo1 ::= {


svn #RSP_SVN,
euiccCiPKIdListForVerification {
#EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_1
EUICC_INFO1_8_8_2_3_1 },
euiccCiPKIdListForSigning {
#EUICC_CI_PK_ID_LIST_FOR_SIGNING_2
}
}

euiccInfo1_8_8_3_3_1 EUICCInfo1 ::= {


svn #RSP_SVN_HIGHER,
euiccCiPKIdListForVerification {
#EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_1
EUICC_INFO1_8_8_3_3_1_HIGHER },
euiccCiPKIdListForSigning {
#EUICC_CI_PK_ID_LIST_FOR_SIGNING_1
}
}

euiccInfo1_8_8_3_3_1 EUICCInfo1 ::= {


svn #RSP_SVN_LOWER,
euiccCiPKIdListForVerification {
#EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_1
EUICC_INFO1_8_8_3_3_1_LOWER },
euiccCiPKIdListForSigning {
#EUICC_CI_PK_ID_LIST_FOR_SIGNING_1
}
}

euiccInfo1_8_8_4_3_7 EUICCInfo1 ::= {


svn #RSP_SVN,
euiccCiPKIdListForVerification {
#EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_2
EUICC_INFO1_8_8_4_3_7 },
euiccCiPKIdListForSigning {
#EUICC_CI_PK_ID_LIST_FOR_SIGNING_1
}
}

{
transactionId <S_TRANSACTION_ID>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>,
EUICC_SIGNED1 euiccInfo2 #R_EUICC_INFO2, -- check only that
the field is present and has a valid TLV asn.1
structure
ctxParams1 #CTX_PARAMS1
}

EVENT_ID_1 07399-BGH7E-T8779

V1.3 Page 587 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

EVENT_ID_2 07399-BGH7E-T8778

TLS extension data for "supported_signature_algorithms" set as:


EXT_SHA256_RSA o HashAlgorithm sha256 (04) and
o SignatureAlgorithm rsa (01).

FUNCTION_CALL_ID_1 0000-0000-0000-0001

FUNCTION_CALL_ID_2 0000-0000-0000-0002

GID1 0x47 53 4D 41

GID2 0x52 53 50 FF

0x47 53 4D 41 20 53 4D 2D 58 58
HOST_ID
-- NOTE: 'GSMA SM-XX' in ASCII

ICCID_OP_PROF1 0x98 92 09 01 21 43 65 87 09 F5

ICCID_OP_PROF2 0x98 92 09 01 32 54 76 98 10 F9

ICCID_OP_PROF3 0x98 92 09 01 43 65 87 09 21 F5

ICCID_OP_PROF4 0x98 92 09 01 54 76 98 10 32 F9

ICCID_OP_PROF5 0x98 92 09 01 65 87 09 21 43 F5

ICCID_OP_PROF6 0x98 92 09 01 76 98 10 32 54 F9

ICCID_OP_PROF7 0x98 92 09 01 87 09 21 43 65 F5

ICCID_OP_PROF8 0x98 92 09 01 98 10 32 54 76 F9

ICCID_OP_PROF9 0x98 92 09 01 21 43 65 87 76 F5

ICCID_OP_PROFX 0x98 92 09 01 43 65 87 09 FF FF

ICCID_UNKNOWN 0x98 92 01 0A 21 43 65 87 09 F8

ICON_JPG ICON_JPG.jpg as defined in Annex H

ICON_OP_PROF1 profile_O1.png as defined in Annex H

ICON_OP_PROF2 profile_O2.png as defined in Annex H

ICON_OP_PROF3 profile_O3.png as defined in Annex H

ICON_OP_PROF4 profile_O4.png as defined in Annex H

ICON_OP_PROF5 profile_O5.png as defined in Annex H

ICON_OP_PROF6 profile_O6.png as defined in Annex H

ICON_OP_PROF7 profile_O7.png as defined in Annex H

ICON_OP_PROF8 profile_O8.png as defined in Annex H

ICON_OP_PROF1_2_SEG profile_O1_2_SEG.png as defined in Annex H

IMSI_OP_PROF1 0x08 29 99 18 11 32 54 76 98

V1.3 Page 588 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IMSI_OP_PROF2 0x08 29 99 28 11 32 54 76 97

IMSI_OP_PROF3 0x08 29 99 28 11 32 54 76 96

IMSI_OP_PROF4 0x08 29 99 48 43 65 87 09 21

IMSI_OP_PROF5 0x08 29 99 18 11 32 54 76 98

IMSI_OP_PROF6 0x08 29 99 28 11 32 54 76 97

IMSI_OP_PROF7 0x08 29 99 88 43 65 87 09 21

IMSI_OP_PROF8 0x08 29 99 88 43 65 87 09 21

IMSI_OP_PROF9 0x08 29 99 98 43 65 87 09 21

INSTALLED_PROFILES 0x00

INVALID_KEY_TYPE 0x80

INVALID_REMOTE_OP_ID 8

0xA0 00 00 05 59 10 10 FF FF FF FF 89 00 00 01
ISD_R_AID
00

KEY_LENGTH 0x10

KEY_TYPE 0x88

MATCHING_ID_1 04386-AGYFT-A74Y8-3F815

MATCHING_ID_2 04386-AGYFT-A74Y8-3F816

MATCHING_ID_3 04386-AGYFT-A74Y8-3F817

MATCHING_ID_4 04386-AGYFT-A74Y8-3F818

MCC_MNC_WILDCARD 0x92 F9 EE

MCC_MNC1 0x92 F9 18

MCC_MNC2 0x92 F9 28

MCC_MNC4 0x92 F9 48

MCC_MNC8 0x92 F9 88

MCC_MNC9 0x92 F9 98

The minimum TLS cipher suites proposed by the Client:


MIN_TLS_CIPHER_SUITES o TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
o TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

0x11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF
MNO_SCP80_AUTH_KEY
10

V1.3 Page 589 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

0x99 AA BB CC DD EE FF 10 11 22 33 44 55 66 77
MNO_SCP80_DATA_ENC_KEY
88

0x66 77 88 99 AA BB CC DD 11 22 33 44 55 EE FF
MNO_SCP80_ENC_KEY
10

NAME_OP_PROF1 Operational Profile Name 1

NAME_OP_PROF2 Operational Profile Name 2

NAME_OP_PROF3 Operational Profile Name 3

NAME_OP_PROF4 Operational Profile Name 4

NAME_OP_PROF5 Operational Profile Name 5

NAME_OP_PROF6 Operational Profile Name 6

NAME_OP_PROF7 Operational Profile Name 7

NAME_OP_PROF8 Operational Profile Name 8

NAME_OP_PROF9 Operational Profile Name 9

Operational Profile Name with long name of sixty four characters


NAME_OP_PROF_LONG NOTE: the exact text above SHOULD be used, as it is exactly 64
characters long.
Operational Profile Name UTF-8 encoding: 0x4F 70 65 72 61
NAME_OP_PROF1_NON_ASCII 74 69 6F 6E 61 6C 20 50 72 6F 66 69 6C 65 20 4E
61 6D 65 20 E4 BD A0 E5 A5 BD
NICKNAME1 Nickname 1

NICKNAME2 Nickname 2

NICKNAME3 Nickname 3

NICKNAME4 Nickname 4

OWNER_OP_PROF1 { mccMnc #MCC_MNC1 }

OWNER_OP_PROF2 { mccMnc #MCC_MNC2 }

PATH_AUTH_CLIENT /gsma/rsp2/es9plus/authenticateClient

PATH_CANCEL_SESSION /gsma/rsp2/es9plus/cancelSession

PATH_DELETE_EVENT /gsma/rsp2/es12/deleteEvent

PATH_GET_BPP /gsma/rsp2/es9plus/getBoundProfilePackage

PATH_HANDLE_NOTIF /gsma/rsp2/es9plus/handleNotification

PATH_INITIATE_AUTH /gsma/rsp2/es9plus/initiateAuthentication

PATH_REGISTER_EVENT /gsma/rsp2/es12/registerEvent

PO1_PIN1 0x32 34 36 38 FF FF FF FF

PO2_PIN1 0x33 35 37 39 FF FF FF FF

0x01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F
PPK_ENC_INV_SIZE
10 0D 0E 0F 10 0D 0E 0F 10

V1.3 Page 590 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

0x05 0A 04 0B 03 0C 02 0D 01 0E 00 0F 09 01 08
PPK_INIT_MAC_INV_SIZE
02 09 01 08 02 09 01 08 02

0x01 0E 00 0F 09 01 08 02 05 0A 04 0B 03 0C 02
PPK_MAC_INV_SIZE
0D 03 0C 02 0D 03 0C 02 0D

The TLS cipher suites proposed by the Client:


o TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
o TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
PROP_TLS_CIPHER_SUITES o TLS_RSA_WITH_AES_128_CBC_SHA
o TLS_RSA_WITH_AES_256_CBC_SHA256
o TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

REMOTE_OP_ID_INSTALL 1

RSP_SVN This field is set to #IUT_RSP_VERSION (e.g. 2.1.0)

This field is set to #IUT_RSP_VERSION encoded as the value


RSP_SVN_H
part of an ASN.1 VersionType (e.g. 0x02 01 00)

RSP_SVN_HIGHER 100.0.0

RSP_SVN_LOWER 0.0.0

deviceInfo {
tac #S_TAC,
deviceCapabilities {
gsmSupportedRelease '050000'H,
utranSupportedRelease '080000'H,
cdma2000onexSupportedRelease '010000'H,
S_DEVICE_INFO cdma2000hrpdSupportedRelease '010000'H,
cdma2000ehrpdSupportedRelease '020000'H,
eutranSupportedRelease '020000'H,
contactlessSupportedRelease '090000'H,
rspCrlSupportedVersion #RSP_SVN_H
}
}

deviceInfo {
tac #S_TAC,
deviceCapabilities {
gsmSupportedRelease '050000'H,
utranSupportedRelease '080000'H,
S_DEVICE_INFO_IMEI
cdma2000onexSupportedRelease '01000'H,
eutranSupportedRelease '020000'H
},
imei #S_IMEI
}

0x01 02 03 04 05 06 07 08 01 02 03 04 05 06 07
S_EUICC_CHALLENGE
08

0x21 22 23 24 25 26 27 28 21 22 23 24 25 26 27
S_EUICC_CHALLENGE_2
28

euiccInfo1 EUICCInfo1 ::= {


S_EUICC_INFO1 svn #RSP_SVN,
euiccCiPKIdListForVerification {
#EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_1

V1.3 Page 591 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

},
euiccCiPKIdListForSigning {
#EUICC_CI_PK_ID_LIST_FOR_SIGNING_1
}
}

euiccInfo2 EUICCInfo2 ::= {


profileVersion #PROFILE_VERSION,
svn #RSP_SVN_H,
euiccFirmwareVer
#EUICC_FIRMWARE_VER,
extCardResource
#S_EXT_CARD_RESOURCE,
uiccCapability #UICC_CAPABILITY,
S_EUICC_INFO2 rspCapability #RSP_CAPABILITY,
euiccCiPKIdListForVerification
{#EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_1},
euiccCiPKIdListForSigning
{#EUICC_CI_PK_ID_LIST_FOR_SIGNING_1},
ppVersion #PP_VERSION,
sasAcreditationNumber
#SAS_ACREDITATION_NUMBER
}

TLS extension data for "supported_signature_algorithms" set as:


S_EXT_SHA256_ECDSA o HashAlgorithm sha256 (04) and
SignatureAlgorithm ecdsa (03).

S_IMEI 0x00 00 00 00 11 11 11 11

Signature And Hash Algorithm extension sent in the


CertificateRequest message set as:
S_SAH_SHA256_ECDSA o HashAlgorithm sha256 (04) and
o SignatureAlgorithm rsa (01).

Empty TLS session ID to identify a new session, with the Length


S_SESSION_ID_EMPTY
set as ‘zero’.

S_SM_DP+_F_REQ_ID “S_SM_DP_PLUS”

S_SM_DP+_OID 2.999.10

S_SM_DP+_OID2 2.999.12

S_SM_DP+_OID4 2.999.14

S_SM_DP+_OID8 2.999.18

S_SM_DS_F_REQ_ID “S_SM_DS”

S_SM_DS_OID 2.999.15

S_TAC 0x00 00 00 00

TLS cipher suite selected as follows:


o TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
S_TLS_CIPHER_SUITE
if present in <TLS_CIPHER_SUITES>, otherwise
o TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

V1.3 Page 592 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

FQDN of the SERVER Under Test which can be one of the


following depending on the entity under test:
SERVER_ADDRESS
 #IUT_SM_DP_ADDRESS
 #IUT_SM_DS_ADDRESS
SESSION_ID_0 Empty TLS session ID to identify a new session

simaresp EUICCResponse ::= {


peStatus {
SIMA_RESULT_OK {status ok}
}
}

SP_NAME1 SP Name 1

SP_NAME2 SP Name 2

SP_NAME3 SP Name 3

SP_NAME4 SP Name 4

SP_NAME8 SP Name 8

SP_NAME9 SP Name 9

SP Name as thirty two characters


SP_NAME_LONG NOTE: the exact text above SHOULD be used, as it is exactly 32
characters long.

SP Name UTF-8 encoding: 0x53 50 20 4E 61 6D 65 20


SP_NAME_NON_ASCII
E3 83 AB

0xA0 00 00 05 59 10 10 01 02 73 64 56 61 6C 75
SSD_AID
65

TEST_ALT_DS_ADDRESS testaltsmds.gsma.com

TEST_DEFAULT_DP_ADDRESS_1 testdefaultsmdpplus1.gsma.com

TEST_DP_ADDRESS1 testsmdpplus1.gsma.com

TEST_DP_ADDRESS2 testsmdpplus2.gsma.com

TEST_DP_ADDRESS3 testsmdpplus3.gsma.com

TEST_DP_ADDRESS4 testsmdpplus4.gsma.com

TEST_DP_ADDRESS8 testsmdpplus8.gsma.com

TEST_DS_ADDRESS1 testsmds1.gsma.com

TEST_ROOT_DS_ADDRESS testrootsmds.gsma.com

TLS_VERSION_1_1 1.1.

TLS_VERSION_1_2 1.2 The minimum TLS Version supported by the Server

UNKNOWN_BPP_SEGMENT 0xC9 05 01 02 03 04 05

UNKNOWN_SERVER_ADDRESS unknownserver.gsma.com

V1.3 Page 593 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The TLS cipher suites proposed by the Client:


UNSUP_TLS_CIPHER_SUITES o TLS_RSA_WITH_AES_128_CBC_SHA
o TLS_RSA_WITH_AES_256_CBC_SHA256

The Unprotected Profile Package related to the


UPP_OP_PROF1
PROFILE_OPERATIONAL1 (see Annex E).

The Unprotected Profile Package related to the


UPP_OP_PROF2
PROFILE_OPERATIONAL2 (see Annex E).

The Unprotected Profile Package related to the


UPP_OP_PROF3
PROFILE_OPERATIONAL3 (see Annex E).

The Unprotected Profile Package related to the


UPP_OP_PROF4
PROFILE_OPERATIONAL4 (see Annex E).

The Unprotected Profile Package related to the


UPP_OP_PROF9
PROFILE_OPERATIONAL9 (see Annex E).

0xA0 00 00 00 87 10 02 FF 33 FF 01 89 00 00 01
USIM_AID
00

A.2 Test Certificates and Test Keys


All ECC certificates and keys described below are based on either:

 NIST P-256 curve, defined in Digital Signature Standard [11]


 brainpoolP256r1 curve, defined in RFC 5639 [8]
 FRP256V1 curve, defined in ANSSI ECC [9]

NOTE: SGP.26 [25] contains test keys, valid test certificates and instructions for
how to generate invalid certificates. All test keys and test certificates used in
the present document are contained in SGP.23_Certificates.zip, which
accompanies the present document.

Name Description

CERT_CI_ECDSA Certificate of the CI for its Public ECDSA Key

CERT.CLIENT.TLS certificate of the Client under test,


based on NIST or Brainpool for this version of the
specification, where the Certificate MAY be one of the
following depending on the type of Server and whether it
CERT_CLIENT_TLS is a Client under test or a Client Simulator:
 #CERT_SM_DP_TLS
 #CERT_SM_DS_TLS
 #CERT_S_SM_DP_TLS
 #CERT_S_SM_DS_TLS

Certificate of the eUICC for its Public ECDSA key


CERT_EUICC_ECDSA CERT.EUICC.ECDSA in the X.509 format signed by the
EUM with SK.EUM.ECDSA

Certificate of the eUICC for its Public ECDSA key


(CERT.EUICC.ECDSA) in the X509 format signed by the
CERT_EUICC_ECDSA_EID2
EUM with SK.EUM.ECDSA with the subject field value
serialNumber set as #EID2.

V1.3 Page 594 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Depending on the eUICC configuration, this certificate is


based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the eUICC (CERT.EUICC.ECDSA) set


as a fixed test CERT with 13th January 2016 set in the
CERT_EUICC_ECDSA_EXPIRED validity field.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the eUICC (CERT.EUICC.ECDSA) set


as a fixed test CERT with an invalid Certificate Policies
CERT_EUICC_ECDSA_INVALID_EX_CP extension field OID extnValue set as “id-rspRole-ci”.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the eUICC (CERT.EUICC.ECDSA) set


as a fixed test CERT with an invalid Key Usage extension
CERT_EUICC_ECDSA_INVALID_EX_KU field extnValue set as “dataEncipherment”.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the eUICC (CERT.EUICC.ECDSA) set


as a fixed test CERT with an invalid signature in the
CERT_EUICC_ECDSA_INVALID_SIG signatureValue field.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the eUICC (CERT.EUICC.ECDSA) set


as a fixed test CERT with an invalid 'organization'
CERT_EUICC_ECDSA_INVALID_SUB_ORG attribute value in the subject field set as “ERRORNAME”.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the eUICC (CERT.EUICC.ECDSA) set


as a fixed test CERT with an invalid 'serialNumber'
attribute value in the subject field set as
CERT_EUICC_ECDSA_INVALID_SUB_SN “89000000000000000000000000000000”.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

Certificate of the EUM for its Public ECDSA key


CERT_EUM_ECDSA CERT.EUM.ECDSA in the X.509 format signed by the
requested CI with SK.CI.ECDSA.

RSP Certificate of the eUICC (CERT.EUM.ECDSA) set


as a fixed test CERT with 13th January 2016 set in the
CERT_EUM_ECDSA_EXPIRED validity field.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the EUM (CERT.EUM.ECDSA) set as


a fixed test CERT with an invalid Basic Constraints
CERT_EUM_ECDSA_INVALID_EX_BC_cA extension field set as “cA = false”.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

V1.3 Page 595 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

RSP Certificate of the EUM (CERT.EUM.ECDSA) set as


a fixed test CERT with an invalid Basic Constraints
CERT_EUM_ECDSA_INVALID_EX_BC_PLC extension field set as “pathLenConstraint = 1”.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the EUM (CERT.EUM.ECDSA) set as


a fixed test CERT with an invalid Certificate Policies
CERT_EUM_ECDSA_INVALID_EX_CP extension field OID extnValue set as “id-rspRole-ci”.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the EUM (CERT.EUM.ECDSA) set as


a fixed test CERT with an invalid Key Usage extension
CERT_EUM_ECDSA_INVALID_EX_KU field extnValue set as “dataEncipherment”.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the EUM (CERT.EUM.ECDSA) set as


a fixed test CERT with an invalid signature in the
CERT_EUM_ECDSA_INVALID_SIG signatureValue field.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

RSP Certificate of the EUM (CERT.EUM.ECDSA) set as


a fixed test CERT with the Authority Key Identity not
trusted by the SM-DP+ as it is not found in
CERT_EUM_ECDSA_UNKNOWN #EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_1 or
#EUICC_CI_PK_ID_LIST_FOR_SIGNING_1.
Depending on the eUICC configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.

CERT.CLIENT.TLS certificate of the S_CLIENT, based


on NIST or Brainpool for this version of the specification,
where the Certificate MAY be one of the following
CERT_S_CLIENT_TLS depending on the role of the simulator:
 #CERT_S_SM_DP_TLS
 #CERT_S_SM_DS_TLS

CERT.CLIENT.TLS certificate of the S_CLIENT, where


the Certificate MAY be one of the following depending on
CERT_S_CLIENT_TLS_EXPIRED the role of the simulator:
 #CERT_S_SM_DP_TLS_EXPIRED
 #CERT_S_SM_DS_TLS_EXPIRED

CERT.CLIENT.TLS certificate of the S_CLIENT, where


the Certificate MAY be one of the following depending on
CERT_S_CLIENT_TLS_INV_CERT_POL the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_CERT_POL
 #CERT_S_SM_DS_TLS_INV_CERT_POL

CERT.CLIENT.TLS certificate of the S_CLIENT, where


the Certificate MAY be one of the following depending on
CERT_S_CLIENT_TLS_INV_CRITICAL_EXT the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_CRITICAL_EXT
 #CERT_S_SM_DS_TLS_INV_CRITICAL_EXT

V1.3 Page 596 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

CERT.CLIENT.TLS certificate of the S_CLIENT, where


the Certificate MAY be one of the following depending on
CERT_S_CLIENT_TLS_INV_EXT_KEY_USAGE the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_EXT_KEY_USAGE
 #CERT_S_SM_DS_TLS_INV_EXT_KEY_USAGE

CERT.CLIENT.TLS certificate of the S_CLIENT, where the


Certificate MAY be one of the following depending on the
CERT_S_CLIENT_TLS_INV_KEY_USAGE role of the simulator:
 #CERT_S_SM_DP_TLS_INV_KEY_USAGE
 #CERT_S_SM_DS_TLS_INV_KEY_USAGE

CERT.CLIENT.TLS certificate of the S_CLIENT, where


the Certificate MAY be one of the following depending on
CERT_S_CLIENT_TLS_INV_OID the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_OID
 #CERT_S_SM_DS_TLS_INV_OID

CERT.CLIENT.TLS certificate of the S_CLIENT, where


the Certificate MAY be one of the following depending on
CERT_S_CLIENT_TLS_INV_SIG the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_SIG
 #CERT_S_SM_DS_TLS_INV_SIG

CERT.SERVER.TLS certificate of the S_SERVER, based


on NIST or Brainpool for this version of the specification,
where the Certificate MAY be one of the following
CERT_S_SERVER_TLS depending on the role of the simulator:
 #CERT_S_SM_DP_TLS on ES9+
 #CERT_S_SM_DS_TLS on ES11 or ES12

CERT.SERVER.TLS certificate of the S_SERVER, where


the Certificate MAY be one of the following depending on
CERT_S_SERVER_TLS_EXPIRED the role of the simulator:
 #CERT_S_SM_DP_TLS_EXPIRED
 #CERT_S_SM_DS_TLS_EXPIRED

CERT.SERVER.TLS certificate of the S_SERVER, where


the Certificate MAY be one of the following depending on
CERT_S_SERVER_TLS_INV_CERT_POL the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_CERT_POL
 #CERT_S_SM_DS_TLS_INV_CERT_POL

CERT.SERVER.TLS certificate of the S_SERVER, where


the Certificate MAY be one of the following depending on
CERT_S_SERVER_TLS_INV_CRITICAL_EXT the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_CRITICAL_EXT
 #CERT_S_SM_DS_TLS_INV_CRITICAL_EXT

CERT.SERVER.TLS certificate of the S_SERVER, where


the Certificate MAY be one of the following depending on
CERT_S_SERVER_TLS_INV_EXT_KEY_USAG the role of the simulator:
E
 #CERT_S_SM_DP_TLS_INV_EXT_KEY_USAGE
 #CERT_S_SM_DS_TLS_INV_EXT_KEY_USAGE

CERT.SERVER.TLS certificate of the S_SERVER, where


the Certificate MAY be one of the following depending on
CERT_S_SERVER_TLS_INV_KEY_USAGE
the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_KEY_USAGE

V1.3 Page 597 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 #CERT_S_SM_DS_TLS_INV_KEY_USAGE

CERT.SERVER.TLS certificate of the S_SERVER, where


the Certificate MAY be one of the following depending on
CERT_S_SERVER_TLS_INV_SIG the role of the simulator:
 #CERT_S_SM_DP_TLS_INV_SIG
 #CERT_S_SM_DS_TLS_INV_SIG

CERT.DP.TLS certificate of the S_SM-DP+, based on the


CERT_S_SM_DP_TLS same CI as defined in #IUT_LPAd_CI based on NIST for
this version of the specification

CERT.DP.TLS certificate of the S_SM-DP+, based on the


same CI as defined in #IUT_LPAd_CI based on NIST for
CERT_S_SM_DP2_TLS
this version of the specification. Contains different SM-
DP+ hostname (FQDN) as #CERT_S_SM_DP2_TLS.

CERT.DP.TLS certificate of the S_SM-DP+, based on the


same CI as defined in #IUT_LPAd_CI based on NIST for
CERT_S_SM_DP4_TLS this version of the specification. Contains the SM-DP+
hostname (FQDN) #TEST_DP_ADDRESS4 and OID
value #S_SM_DP+_OID4.

CERT.DP.TLS certificate of the S_SM-DP+, based on the


same CI as defined in #IUT_LPAd_CI based on NIST for
CERT_S_SM_DP8_TLS this version of the specification. Contains the SM-DP+
hostname (FQDN) #TEST_DP_ADDRESS8 and OID
value #S_SM_DP+_OID8.

Expired CERT.DP.TLS certificate of the S_SM-DP+ with


CERT_S_SM_DP_TLS_EXPIRED
a valid signature, correctly formatted as X.509 certificate.

CERT.DP.TLS certificate of the S_SM-DP+ with invalid


'Certificate Policies' extension (OID not set to ‘id-rspRole-
CERT_S_SM_DP_TLS_INV_CERT_POL
dp-tls' or 'id-rspRole-ds-tls'), formatted as X.509
certificate.

CERT.DP.TLS certificate of the S_SM-DP+ with one of


CERT_S_SM_DP_TLS_INV_CRITICAL_EXT the critical extensions not present, formatted as X.509
certificate.

CERT.DP.TLS certificate of the S_SM-DP+, based on the


different CI as defined in #IUT_LPAd_CI, not based on
 NIST P-256 curve, defined in Digital Signature
CERT_S_SM_DP_TLS_INV_CURVE Standard [11]
 brainpoolP256r1 curve, defined in RFC 5639 [8]
 FRP256V1 curve, defined in ANSSI ECC [9]

CERT.DP.TLS certificate of the S_SM-DP+ with invalid


'extended key usage' extension (not set to any
CERT_S_SM_DP_TLS_INV_EXT_KEY_USAGE
combination of 'id-kp-serverAuth' or 'id-kp-clientAuth'),
formatted as X.509 certificate.

CERT.DP.TLS certificate of the S_SM-DP+ with invalid


CERT_S_SM_DP_TLS_INV_KEY_USAGE 'key usage' extension (not set to 'digitalSignature'),
formatted as X.509 certificate.

CERT.DP.TLS certificate of the S_SM-DP+ containing an


CERT_S_SM_DP_TLS_INV_OID invalid SM-DP+OID, different to #S_SM_DP+_OID,
correctly formatted as X.509 certificate.

V1.3 Page 598 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Invalid CERT.DP.TLS certificate of the S_SM-DP+ with


CERT_S_SM_DP_TLS_INV_SIG an invalid signature with the same tag and length as a
valid signature, correctly formatted as X.509 certificate.

Certificate of the S_SM-DP+ for its Public ECDSA key


CERT_S_SM_DPauth_ECDSA used for SM-DP+ authentication. This certificate contains
the OID #S_SM_DP+_OID.

Certificate of the S_SM-DP+ for its Public ECDSA key


CERT_S_SM_DP2auth_ECDSA used for SM-DP+ authentication. This certificate contains
the OID #S_SM_DP+_OID2.

Invalid certificate of the S_SM-DP+ for its Public ECDSA


key used for authentication. This certificate contains the
CERT_S_SM_DPauth_INV_SIGN OID #S_SM_DP+_OID and contains an invalid signature
(i.e. not generated with the #SK_CI_ECDSA but with the
same tag and length as a valid signature)

Certificate of the S_SM-DP+ for its Public ECDSA key


used for Authentication. This certificate contains the OID
#S_SM_DP+_OID and a public key based on a curve
different from the following ones:
CERT_S_SM_DPauth_INV_CURVE
 NIST P-256 curve, defined in Digital Signature
Standard [11]
 brainpoolP256r1 curve, defined in RFC 5639 [8]
 FRP256V1 curve, defined in ANSSI ECC [9]

Certificate of the S_SM-DS for its Public ECDSA key


used for Authentication. This certificate contains the OID
#S_SM_DS_OID and a public key based on a curve
different from the following ones:
CERT_S_SM_DSauth_INV_CURVE
 NIST P-256 curve, defined in Digital Signature
Standard [11]
 brainpoolP256r1 curve, defined in RFC 5639 [8]
 FRP256V1 curve, defined in ANSSI ECC [9]
Certificate of the S_SM-DP+ for its Public ECDSA key
CERT_S_SM_DPpb_ECDSA used for Profile Package Binding. This certificate contains
the OID #S_SM_DP+_OID.

Invalid certificate of the S_SM-DP+ for its Public ECDSA


key used for Profile Package Binding. This certificate
contains the OID #S_SM_DP+_OID and contains an
CERT_S_SM_DPpb_INV_SIGN
invalid signature (i.e. not generated with the
#SK_CI_ECDSA but with the same tag and length as a
valid signature)

Certificate of the S_SM-DP+ for its Public ECDSA key


used for Profile Package Binding. This certificate contains
the OID #S_SM_DP+_OID and a public key based on a
curve different from the following ones:
CERT_S_SM_DPpb_INV_CURVE
 NIST P-256 curve, defined in Digital Signature
Standard [11]
 brainpoolP256r1 curve, defined in RFC 5639 [8]
 FRP256V1 curve, defined in ANSSI ECC [9]

Certificate of the S_SM-DP+ for its Public ECDSA key


CERT_S_SM_DP2pb_ECDSA used for Profile Package Binding. This certificate contains
the OID #S_SM_DP+_OID2.

V1.3 Page 599 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

CERT.DS.TLS certificate of the S_SM-DS based on the


CERT_S_SM_DS_TLS same CI as defined in #IUT_LPAd_CI based on NIST or
Brainpool for this version of the specification

CERT.DS.TLS certificate of the S_SM-DS based on the


same CI as defined in #IUT_LPAd_CI based on NIST or
CERT_S_SM_DS2_TLS Brainpool for this version of the specification. Contains
different SM-DS hostname (FQDN) as
#CERT_S_SM_DS2_TLS.

Expired CERT.DS.TLS certificate of the S_SM-DS with a


CERT_S_SM_DS_TLS_EXPIRED
valid signature, correctly formatted as X.509 certificate.

CERT.DS.TLS certificate of the S_SM-DS with invalid


CERT_S_SM_DS_TLS_INV_CERT_POL ‘Certificate Policies’ extension (OID not set to 'id-rspRole-
ds-tls'), formatted as X.509 certificate.

CERT.DS.TLS certificate of the S_SM-DS with one of the


CERT_S_SM_DS_TLS_INV_CRITICAL_EXT critical extensions not present, formatted as X.509
certificate.

CERT.DP.TLS certificate of the S_SM-DP+, based on the


different CI as defined in #IUT_LPAd_CI, not based on
CERT_S_SM_DS_TLS_INV_CURVE  NIST P-256 curve, defined in Digital Signature
Standard [11]
 brainpoolP256r1 curve, defined in RFC 5639 [8]
 FRP256V1 curve, defined in ANSSI ECC [9]
CERT.DS.TLS certificate of the S_SM-DS with invalid
'extended key usage' extension (not set to any
CERT_S_SM_DS_TLS_INV_EXT_KEY_USAGE
combination of 'id-kp-serverAuth' or 'id-kp-clientAuth'),
formatted as X.509 certificate.

CERT.DP.TLS certificate of the S_SM-DS with invalid


CERT_S_SM_DS_TLS_INV_KEY_USAGE 'key usage' extension (not set to 'digitalSignature'),
formatted as X.509 certificate.

CERT.DS.TLS certificate of the S_SM-DS containing an


CERT_S_SM_DS_TLS_INV_OID invalid SM-DS OID, different to #S_SM_DS_OID,
correctly formatted as X.509 certificate.

Invalid CERT.DS.TLS certificate of the S_SM_DS with an


CERT_S_SM_DS_TLS_INV_SIG invalid signature with the same tag and length as a valid
signature, correctly formatted as X.509 certificate.

Certificate of the S_SM-DS for its Public ECDSA key


CERT_S_SM_DSauth_ECDSA used for SM-DS authentication. This certificate contains
the OID #S_SM_DS_OID.

Invalid certificate of the S_SM-DS for its Public ECDSA


key used for SM-DS authentication. This certificate
CERT_S_SM_DSauth_INV_SIGN contains an invalid signature, (i.e. not generated with the
#SK_CI_ECDSA but with the same tag and length as a
valid signature)

CERT.SERVER.TLS certificate of the Server under test,


based on NIST or Brainpool for this version of the
specification, where the Certificate MAY be one of the
CERT_SERVER_TLS following depending on the type of Server and whether it
is a Server under test or a Server simulator:
 #CERT_SM_DP_TLS
 #CERT_SM_DS_TLS

V1.3 Page 600 of 779


GSM Association
PK_CI_ECDSA Public Key of the CI, contained within
Non-confidential
Official Document SGP.23 - RSP Test Specification
#CERT_CI_ECDSA

 #CERT_S_SM_DP_TLS
 #CERT_S_SM_DS_TLS

Certificate of the SM-DP+ for securing TLS, based on


CERT_SM_DP_TLS NIST or Brainpool for this version of the specification.
CERT.DP.TLS in X.509 format.

Certificate of the S_SM-DP+ for its Public ECDSA key


used for SM-DP+ authentication (CERT.DPauth.ECDSA)
set as a fixed test CERT.
CERT_SM_DPauth_ECDSA Depending on the SM-DP+ configuration, this certificate
is based on NIST P-256, brainpoolP256r1 or FRP256V1.
 The Authority Key Identifier is set as #CI_PKI_ID1

Certificate of the SM-DP+ for its Public ECDSA key used


for Profile Package Binding (CERT.DPpb.ECDSA) set as
CERT_SM_DPpb_ECDSA a fixed test CERT.
Depending on the SM-DP+ configuration, this certificate
is based on NIST P-256, brainpoolP256r1 or FRP256V1.

Certificate of the SM-DS for securing TLS, based on


CERT_SM_DS_TLS NIST or Brainpool for this version of the specification.
CERT.DS.TLS in X.509 format.

Certificate of the SM-DS for its Public ECDSA key used


for SM-DS authentication (CERT.DSauth.ECDSA) set as
a fixed test CERT.
CERT_SM_DSauth_ECDSA Depending on the SM-DS configuration, this certificate is
based on NIST P-256, brainpoolP256r1 or FRP256V1.
 The Authority Key Identifier is set as #CI_PKI_ID1

CERT_SM_XXauth_ECDSA of the server under test,


where XX = DP or XX = DS depending on the entity
CERT_SM_XXauth_ECDSA under test:
 #CERT_SM_DPauth_ECDSA
 #CERT_SM_DSauth_ECDSA

CI_PKI_ID1 The CI Subject Key Identifier as defined in SGP.26 [25].

0x21 22 23 24 25 26 27 28 29 2A 2B 2C 2D
CI_PKI_ID2 2E 2F 30 31 32 33

0x31 32 33 34 35 36 37 38 39 3A 3B 3C 3D
CI_PKI_ID3
3E 3F 40 41 42 43

0x41 42 43 44 45 46 47 48 49 4A 4B 4C 4D
CI_PKI_ID4 4E 4F 50 51 52 53

CI_PK_ID_INV 0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C
0D 0E 0F 10 11 12

Public Key of the eUICC, contained within


PK_EUICC_ECDSA
#CERT_EUICC_ECDSA

V1.3 Page 601 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Public key of CERT_S_CLIENT_TLS of the S_CLIENT,


where the key MAY be one of the following depending on
PK_S_CLIENT_TLS the role of the simulator:
 #PK_S_SM_DP_TLS
 #PK_S_SM_DS_TLS

Public key of CERT_S_SERVER_TLS of the


S_SERVER, where the Certificate MAY be one of the
PK_S_SERVER_TLS following depending on the role of the simulator:
 #PK_S_SM_DP_TLS on ES9+
 #PK_S_SM_DS_TLS on ES11

PK_S_SM_DP_TLS Public key of CERT.DP.TLS of the S_SM-DP+.

Public Key of the S_SM-DP+, contained within


PK_S_SM_DPauth_ECDSA
#CERT_S_SM_DPauth_ECDSA

Public Key of the S_SM-DP+, contained within


PK_S_SM_DPpb_ECDSA
#CERT_S_SM_DPpb_ECDSA

PK_S_SM_DS_TLS Public key of CERT_S_DS_TLS of the S_SM-DS.

Public Key of the SM-DP+, contained within


PK_SM_DPauth_ECDSA
#CERT_SM_DPauth_ECDSA

Public Key of the SM-DP+, contained within


PK_SM_DPpb_ECDSA
#CERT_SM_DPpb_ECDSA

Public Key of the SM-DS, contained within


PK_SM_DSauth_ECDSA
#CERT_SM_DSauth_ECDSA

PK_SM_XXauth_ECDSA of the server under test, where


XX = DP or XX = DS depending on the entity under test:
PK_SM_XXauth_ECDSA
 #PK_SM_DPauth_ECDSA
 #PK_SM_DSauth_ECDSA

SK_CI_ECDSA Private Key of the CI

SK_EUICC_ECDSA Private key of the eUICC for creating signatures

Private Key of the of S_SM-DP+ for creating signatures


SK_S_SM_DPauth_ECDSA
for SM-DP+ authentication

Private Key of the of S_SM-DS for creating signatures for


SK_S_SM_DSauth_ECDSA
SM-DS authentication

Private key of the S_SM-DP+ used to provide signatures


SK_S_SM_DPpb_ECDSA
for Profile binding

V1.3 Page 602 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Annex B Dynamic Content


Variable Description

ANY_SW_IN_ERROR Any Status Word in error (different from 0x9000)

BPP Content of a Bound Profile Package to download within the eUICC.

BPP_OTPK_EUICC_ECKA One-time Public Key of the eUICC for ECKA used for the BPP

Bound Profile Package TLV segment containing the tag and length fields
BPP_SEG_A0 of the firstSequenceOf87 TLV plus the first 0x87 TLV containing the
ConfigureISDP command

Bound Profile Package following TLV segment array, as defined in


SGP.22 [2] – section 2.5.5:

BPP_SEG_A1  array first element containing the Tag and length fields of
the sequenceOf88 TLV
 array following elements containing each of the ‘88’ TLVs
containing the StoreMetadata command

Bound Profile Package TLV segment containing the Tag and length
BPP_SEG_A2 fields of the secondSequenceOf87 TLV plus the first '87' TLV, containing
the ReplaceSessionKeys command

Bound Profile Package following TLV segment array, as defined in


SGP.22 [2] – section 2.5.5:

BPP_SEG_A3  array first element containing the tag and length fields of
the sequenceOf86 TLV
 array following elements containing each of the '86'
TLVs containing the Protected Profile Package (PPP)
Bound Profile Package TLV segment containing the tag and length fields
BPP_SEG_INIT of the BoundProfilePackage TLV plus the
initialiseSecureChannelRequest command

C_APDUS_SCRIPT List of Command APDUs formatted as an expanded structure with


definite length coding as defined in ETSI TS 102 226 [14].

CC SCP80 cryptographic checksum as defined in ETSI TS 102 225 [13] (8


bytes long).

The logical channel number newly opened in the eUICC. If no logical


CHANNEL_NUMBER channel is opened, the value is set to 0x00 (i.e. Basic Channel).

CLIENT_TLS_EPHEM_KEY Client's ephemeral key and associated information.

An element of firstSequenceOf87, consisting of


#CONF_ISDP_PROF1_SMDP protected with <S_ENC> and <S_MAC>
CONF_ISDP_PROF1_ENC and encapsulated in a TLV with tag 0x87, length <L> to a maximum size
of 1020 bytes including the tag and length fields.

euiccCancelSessionSignature is created using the SK.EUICC.ECDSA


EUICC_CANCEL_SESSION_SIGNA signed over euiccCancelSessionSigned coded as ASN.1 OCTET
TURE STRING.

EUICC_CANCEL_SESSION_SIGNA eUICC signature randomly generated and coded as an ASN.1 OCTET


TURE_INVALID STRING not equal to <EUICC_CANCEL_SESSION_SIGNATURE> but
with the same length as a valid signature

EUICC_CHALLENGE Random eUICC challenge, coded as asn.1 OCTET STRING, 16 bytes.

V1.3 Page 603 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

List of CI Public Key Identifiers supported on the eUICC for signature


creation, coded as ASN.1 sequence of SubjectKeyIdentifier. The CI
EUICC_CI_PK_ID_LIST_FOR_SIGNI
Public Key Identifier is from the list of possible CI Public Key Identifier.
NG
This possible CI Public Key Identifiers as supported by the eUICC will
be defined later on.

List of CI Public Key Identifiers supported on the eUICC for signature


verification, coded as ASN.1 sequence of SubjectKeyIdentifier. The CI
EUICC_CI_PK_ID_LIST_FOR_VERI
Public Key Identifier is from the list of possible CI Public Key Identifier.
FICATION
This possible CI Public Key Identifiers as supported by the eUICC will
be defined later on.

CI Public Key Identifier to be used by the eUICC for signature, coded as


EUICC_CI_PK_ID_TO_BE_USED
ASN.1 sequence of SubjectKeyIdentifier.

The eUICC cancel session signature computed using the


EUICC_CS_SIGNATURE #SK_EUICC_ECDSA across the EuiccCancelSessionSigned present in
the CancelSessionResponse structure

EUICC_RSP_CAPABILITY RspCapability of the eUICC, coded as ASN.1 BIT STRING (4 bits) to be


used for indication of additionalProfile, crlSupport, rpmSupport ,
testProfileSupport

The eUICC signature of the Profile Installation Result (PIR). The input
EUICC_SIGN_PIR data used to generate the <EUICC_SIGN_PIR> is the
profileInstallationResultData TLV.

The eUICC signature 1 (euiccSignature1) computed using


#SK_EUICC_ECDSA across the euiccSigned1 present in the
EUICC_SIGNATURE1
AuthenticateServerResponse structure, coded as ASN.1 OCTET
STRING.

eUICC signature randomly generated and coded as an ASN.1 OCTET


EUICC_SIGNATURE1_INVALID
STRING not equal to <EUICC_SIGNATURE1>

The eUICC signature 2 (euiccSignature2) computed using the


#SK_EUICC_ECDSA across the following data objects:
EUICC_SIGNATURE2  euiccSigned2
 smdpSignature2 present in the
PrepareDownloadRequest structure
eUICC signature randomly generated and coded as an ASN.1 OCTET
EUICC_SIGNATURE2_INVALID
STRING not equal to <EUICC_SIGNATURE2>

EVENT_ID An EventID value in String format, generated by the SM-DS during


Event Record registration.

The EventID value in String format generated by the SM-DS during


EVENT_ID_R
Event Record registration.

Extended Card Resource Information according to ETSI TS 102 226


EXT_CARD_RESOURCE [14], coded as ASN.1 OCTET STRING. 'Number of installed
application' value field is '00'.

TLS extension data for "supported_signature_algorithms" set as a


EXT_SHA256_ECDSA minimum of HashAlgorithm sha256 (04) and SignatureAlgorithm ecdsa
(03).

Non-volatile memory (tag 0x82) available in the eUICC when there is


FREE_MEMORY_NO_PROFILE
no Profile installed

V1.3 Page 604 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

FREE_MEM_OP_PROF_INSTALLE Non-volatile memory (tag 0x82) available in the eUICC when two or
D more PROFILE_OPERATIONAL are installed

Non-volatile memory (tag 0x82) available in the eUICC after


FREE_MEM_OP_PROF1_DELETED
PROFILE_OPERATIONAL1 deletion

FREE_MEM_OP_PROF1_INSTALLE Non-volatile memory (tag 0x82) available in the eUICC when only
D PROFILE_OPERATIONAL1 is installed

FUNCTION_CALL_ID The function call ID generated by the entity that calls the function

FUNCTION_REQ_ID The function requester ID

A Transaction Identifier generated by the S_SM-DP+ or the S_SM-DS


INVALID_TRANSACTION_ID that SHALL be different from <S_TRANSACTION_ID> if exists.
Otherwise, a random value is generated.

INVALID_SM_DP_OID SM-DP+ OID (as defined in section 1.3) not equal to #IUT_SM_DP_OID

An invalid ISD-P AID not present on the eUICC. This AID value is in the
ISD_P_AIDX range from 0xA0 00 00 05 59 10 10 FF FF FF FF 89 00 00 10 00 to 0xA0
00 00 05 59 10 10 FF FF FF FF 89 00 FF FF 00.

The ISD-P AID newly created in the eUICC. This AID value is in the
range from 0xA0 00 00 05 59 10 10 FF FF FF FF 89 00 00 10 00 to 0xA0
ISD_P_AID
00 00 05 59 10 10 FF FF FF FF 89 00 FF FF 00. Last byte is set to '00'
as defined in SGP.02[1].

The ISD-P AID created in the eUICC for the


PROFILE_OPERATIONAL1. This AID value belongs to the range from
ISD_P_AID1 0xA0 00 00 05 59 10 10 FF FF FF FF 89 00 00 10 00 to 0xA0 00 00 05
59 10 10 FF FF FF FF 89 00 FF FF 00. Last byte is set to '00' as defined
in SGP.02[1].

The ISD-P AID created in the eUICC for the


PROFILE_OPERATIONAL2. This AID value belongs to the range from
ISD_P_AID2 0xA0 00 00 05 59 10 10 FF FF FF FF 89 00 00 10 00 to 0xA0 00 00 05
59 10 10 FF FF FF FF 89 00 FF FF 00. Last byte is set to '00' as defined
in SGP.02[1].

The ISD-P AID created in the eUICC for the


PROFILE_OPERATIONAL3. This AID value belongs to the range from
0xA0 00 00 05 59 10 10 FF FF FF FF 89 00 00 10 00 to 0xA0 00 00 05
ISD_P_AID3 59 10 10 FF FF FF FF 89 00 FF FF 00. Last byte is set to '00' as defined
in SGP.02[1].

The ISD-P AID created in the eUICC for the


PROFILE_OPERATIONAL4. This AID value belongs to the range from
ISD_P_AID4 0xA0 00 00 05 59 10 10 FF FF FF FF 89 00 00 10 00 to 0xA0 00 00 05
59 10 10 FF FF FF FF 89 00 FF FF 00. Last byte is set to '00' as defined
in SGP.02[1].

L Exact length of the corresponding tag or of the remaining data.

Unique identifier as defined in [2]. The content can be either empty, or


MATCHING_ID the value of the EventID, or the value of the Activation Code token.

V1.3 Page 605 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

A Unique identifier of an Event for a specific EID generated by the SM-


MATCHING_ID_EVENT DP+ / SM-DS.

The #METADATA_OP_PROF1 is mac-ed with <S_MAC> and split as


METADATA_OP_PROF1_SEG necessary into segments of a maximum size of 1020 bytes (including
the tag, length field, and MAC),

SCP80 counter of the MNO-SD related to the KVN 0x01 (5 bytes long).
MNO_SCP80_COUNTER Initial value is set to 0x00 00 00 00 01 and is incremented by one each
time a secured packet is sent.

Number of executed Command TLV objects as defined in


NB_EXECUTED_C_APDUS ETSI TS 102 226 [14].

The Sequence Number of the Delete Notification related to the


NOTIF_SEQ_NO_DE1 PROFILE_OPERATIONAL1.

The Sequence Number of the Disable Notification related to the


NOTIF_SEQ_NO_DI1 PROFILE_OPERATIONAL1.

The Sequence Number of the Enable Notification related to the


NOTIF_SEQ_NO_EN1 PROFILE_OPERATIONAL1.

The Sequence Number of the Enable Notification related to the


NOTIF_SEQ_NO_EN2 PROFILE_OPERATIONAL2.

The Sequence Number of the Install Notification related to the


NOTIF_SEQ_NO_IN1 PROFILE_OPERATIONAL1.

The Sequence Number of the Install Notification related to the


NOTIF_SEQ_NO_IN2 PROFILE_OPERATIONAL2.

The Sequence Number of the Install Notification (PIR) related to the


NOTIF_SEQ_NO_IN1_PIR PROFILE_OPERATIONAL1.

The Sequence Number of the Install Notification (PIR) related to the


NOTIF_SEQ_NO_IN2_PIR PROFILE_OPERATIONAL2.

The Sequence Number of the second Delete Notification related to the


NOTIF_SEQ_NO2_DE1 PROFILE_OPERATIONAL1.

The Sequence Number of the second Disable Notification related to the


NOTIF_SEQ_NO2_DI1 PROFILE_OPERATIONAL1.

The Sequence Number of the second Enable Notification related to the


NOTIF_SEQ_NO2_EN1
PROFILE_OPERATIONAL1.

One-time Public Key generated by the eUICC for ECKA. Depending on


OTPK_EUICC_ECKA the eUICC configuration, this key is based on NIST P-256,
brainpoolP256r1 or FRP256V1.

One-time Public Key generated by the S_SM-DP+ for ECKA. Depending


OTPK_S_SM_DP+_ECKA on the eUICC configuration, this key is based on NIST P-256,
brainpoolP256r1 or FRP256V1.

V1.3 Page 606 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

One-time Private Key generated by the S_SM-DP+ for ECKA.


OT_SK_S_SM_DP+_ECKA Depending on the eUICC configuration, this key is based on NIST P-
256, brainpoolP256r1 or FRP256V1.

One-time Public Key of the eUICC for ECKA used for the BPP which is
OTPK_EUICC_ECKA_NEW a new generated value different from <OTPK_EUICC_ECKA>

One-time Public Key generated by the SM-DP+ for ECKA. Depending


OTPK_SM_DP+_ECKA on the eUICC configuration, this key is based on NIST P-256,
brainpoolP256r1 or FRP256V1.

Random PPK-ENC value (16 bytes key length). This value is different
PPK_ENC from <S_ENC> value.

Random initial MAC chaining value (16 bytes). This value is different
PPK_INIT_MAC from the <S_MAC_CHAIN> value.

Random PPK-MAC value (16 bytes key length). This value is different
PPK_MAC from <S_MAC> value.

An element of sequenceOf86, consisting of a


<UPP_OP_PROF1_SEG> protected with <PPK_ENC> and
PPP_OP_PROF1_SEG_PPK <PPK_MAC> and encapsulated in a TLV with tag 0x86 length <L>, up
to a maximum size of 1020 bytes including the tag and length field.

PPP_OP_PROF1_SEG_SK An element of sequenceOf86, consisting of a


<UPP_OP_PROF1_SEG> segment protected with <S_ENC> and
<S_MAC> and encapsulated in a TLV with tag 0x86, length <L>, up to
a maximum size of 1020 bytes including the tag and length field.

PPP_OP_PROF1_SEG_SK_INV <PPP_OP_PROF1_SEG_SK> modified (wrong encryption)

Forbidden Profile Policy Rules. This PPR list MAY be empty or MAY
PPR_IDS
contain either PPR1 or PPR2 or both.

PROPRIETARY_DATA Proprietary Data returned by the eUICC as part of FCI template

R_APDU_PARTx Sub-part of a R-APDU (see Annex D.4.2)

Random SM-DP+ signature (i.e. content of the tag 0x5F37) with a size
RANDOM_SM_DP+_SIGN
corresponding to a valid one.

Random SM-DS signature (i.e. content of the tag 0x5F37) with a size
RANDOM_SM_DS_SIGN corresponding to a valid one.

An element of secondSequenceOf87, consisting of


#REPLACE_S_KEYS_REQ protected with <S_ENC> and <S_MAC>
REPLACE_S_KEYS_REQ_ENC and encapsulated in a TLV with tag 0x87, up to a maximum size of 1020
bytes including the tag and length field.

RSP_SERVER_ADDRESS RSP Server address in FQDN format where the operation


corresponding to the Event can be processed.

SCP03T Encryption Session key (128 bits length) resulting from the key
S_ENC agreement with eUICC.

V1.3 Page 607 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_HASHED_CC Hashed Confirmation Code generated by the LPA

A random generated hash value of the Confirmation Code not equal to


S_HASHED_CC_ERROR S_HASHED_CC.

SCP03T Initial MAC chaining value (128 bits length) resulting from the
S_INIT_MAC key agreement with eUICC.

SCP03T MACing Session key (128 bits length) resulting from the key
S_MAC agreement with eUICC.

S_MAC_CHAIN Current MAC chaining value used for SCP03t BPP protection.

TLS cipher suite selected by the Server set as follows:


o TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
S_SEL_TLS_CIPHER_SUITE
if present in <TLS_CIPHER_SUITES>, otherwise
o TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256.

The S_SM-DP+ signature (smdpSign), computed using the


#SK_S_SM_DPpb_ECDSA across the following data objects:
 remoteOpId
 transactionId
S_SM_DP+_SIGN
 controlRefTemplate
 smdpOtpk
 euiccOtpk, as provided earlier in the
prepareDownloadResponse data object

The ASN.1 OCTET STRING encoded SM-DP+ signature 2 (field


smdpSignature2) computed using the private key related to the server
certificate (field smdpCertificate) present in the
PrepareDownloadRequest structure. This signature SHALL be
S_SM_DP+_SIGNATURE2 generated across the following data objects:
 smdpSignature2
 euiccSignature1 present in the AuthenticateServerResponse
structure

The SM-DP+ Challenge (serverChallenge) randomly chosen by the


S_SMDP_CHALLENGE simulated SM-DP+ to be signed later by the eUICC for the eUICC
authentication, coded as ASN.1 OCTET STRING of 16 bytes.

The ASN.1 OCTET STRING encoded SM-DP+ signature (field


serverSignature1) computed using the private key related to the server
S_SMDP_SIGNATURE1
certificate (field serverCertificate) present in the
AuthenticateServerRequest structure.

<S_SMDP_SIGNATURE1> NOT computed with the


S_SMDP_SIGNATURE_INV #SK_S_SM_DPauth_ECDSA but with the same length as a valid
signature

{
transactionId <S_TRANSACTION_ID>,
S_SMDP_SIGNED1 euiccChallenge <EUICC_CHALLENGE>,
(ServerSigned1) serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>
}

V1.3 Page 608 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<S_SMDP_SIGNED1> with a different SM-DP+ address


S_SMDP_SIGNED_INV_ADDR (#TEST_DP_ADDRESS2 instead of #TEST_DP_ADDRESS1)

The SM-DS Challenge (serverChallenge) randomly chosen by the


S_SMDS_CHALLENGE simulated SM-DS to be signed later by the eUICC for the eUICC
authentication, coded as ASN.1 OCTET STRING of 16 bytes.

<S_SMDS_SIGNATURE1> NOT computed with the


S_SMDS_SIGNATURE_INV #SK_S_SM_DSauth_ECDSA but with the same length as a valid
signature

{
transactionId <S_TRANSACTION_ID>,
S_SMDS_SIGNED1 euiccChallenge <EUICC_CHALLENGE>,
(ServerSigned1) serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>
}

{
transactionId <S_TRANSACTION_ID>,
S_SMDS_SIGNED_ADDR1 euiccChallenge <EUICC_CHALLENGE>,
(ServerSigned1) serverAddress #TEST_DS_ADDRESS1,
serverChallenge <S_SMDS_CHALLENGE>
}

<S_SMDS_SIGNED1> with a different SM-DS address


S_SMDS_SIGNED_INV_ADDR
(#TEST_DP_ADDRESS1 instead of #TEST_ROOT_DS_ADDRESS)

The SM-DS signature 1 (serverSignature1) computed using


#SK_S_SM_DSauth_ECDSA across the serverSigned1 present in the
S_SMDS_SIGNATURE1
AuthenticateServerRequest structure, coded as ASN.1 OCTET
STRING

The TransactionID (Unique Transaction Identifier) generated by the


(S_)SM-DP+, or (S_)SM-DS which is used to uniquely identify the RSP
session and to correlate the multiple ESXX request messages that
S_TRANSACTION_ID belong to the same RSP session. This value (binary value) can start
from 0x01 and can be increased by 1 each time a Profile is downloaded
in the eUICC.
1-16 bytes (ASN.1 OCTET STRING).

Signature And Hash Algorithm extension sent in the CertificateRequest


message set as a minimum of:
SAH_SHA256_ECDSA o HashAlgorithm sha256 (04) and
o SignatureAlgorithm ecdsa (03).

SEL_TLS_CIPHER_SUITE TLS cipher suite selected by the Server

Sequence Number related to a Notification Metadata generated by the


SEQ_NUMBER
eUICC.

Random value generated by the SM-XX server under test coded as


ASN.1 OCTET STRING of 16 bytes which can be one of the following
depending on the entity under test:
SERVER_CHALLENGE
 <SMDP_CHALLENGE>
 <SMDS_CHALLENGE>

V1.3 Page 609 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Random value generated by the SM-XX server under test coded as


ASN.1 OCTET STRING of 16 bytes which can be one of the following
depending on the entity under test:
SERVER_CHALLENGE_2
 <SMDP_CHALLENGE_2>
 <SMDS_CHALLENGE_2>

The first protected message with the negotiated algorithms, keys, and
secrets. It is the Hash of the concatenation of all the data from all
messages in this handshake up to, but not including, this message i.e.
all handshake messages starting at ClientHello up to, but not including,
SERVER_FINISHED this Finished message itself.
NOTE: ChangeCipherSpec messages, alerts, and any other record
type are not handshake messages and are not included in the hash
computations. Also, HelloRequest messages are omitted from
handshake hashes.

Server signature (serverSignature1) which can be one of the following


depending on the entity under test:
 SM-DP+ signature (serverSignature1) generated over
#SERVER_SIGNED1 using SK.DPauth.ECDSA, coded
SERVER_SIGNATURE1
as ASN.1 OCTET STRING
 SM-DS signature (serverSignature1) generated over
#SERVER_SIGNED1 using SK.DSauth.ECDSA, coded
as ASN.1 OCTET STRING

SERVER signature (serverSignature1) which can be one of the following


depending on the entity under test:
 SM-DP signature (serverSignature1) generated over
#SERVER_SIGNED1_2 using SK.DPauth.ECDSA,
SERVER_SIGNATURE1_2
coded as ASN.1 OCTET STRING
 SM-DS signature (serverSignature1) generated over
#SERVER_SIGNED1_2 using SK.DSauth.ECDSA,
coded as ASN.1 OCTET STRING

SERVER_TLS_EPHEM_KEY Server's ephemeral key and associated information.

SESSION_ID_RANDOM Random value of the TLS session

SHS Shared Secret resulting from the key agreement with eUICC.

The SM-DP+ signature in


SM_DP+_SIGN ES8+/InitialiseSecureChannelRequest/smdpSign.

Random value generated by the SM-DP+ coded as ASN.1 OCTET


SMDP_CHALLENGE STRING of 16 bytes.

Random value generated by the SM-DP+ coded as ASN.1 OCTET


SMDP_CHALLENGE_2 STRING of 16 bytes.

SM-DP+ Challenge randomly generated by the simulated SM-DP+


SMDP_CHALLENGE_INVALID coded as ASN.1 OCTET STRING of 16 bytes not equal to
<SMDP_CHALLENGE>.

SMDP_METADATA_SEG_MAC An element of sequenceOf88, consisting of a segment of maximum size


1008 bytes protected with <S_MAC> and encapsulated in a TLV with

V1.3 Page 610 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

tag 0x88, length <L>, up to a maximum size of 1020 bytes including the
tag and length field.

SM-DP+ signature (smdpSignature2) generated over smdpSigned2


SMDP_SIGNATURE2 using SK.DPauth.ECDSA, coded as ASN.1 OCTET STRING

Random value generated by the SM-DS coded as ASN.1 OCTET


SMDS_CHALLENGE STRING of 16 bytes.

Random value generated by the SM-DS coded as ASN.1 OCTET


SMDS_CHALLENGE_2 STRING of 16 bytes.

SM-DS Challenge randomly generated by the simulated SM-DS coded


SMDS_CHALLENGE_INVALID as ASN.1 OCTET STRING of 16 bytes not equal to
<SMDS_CHALLENGE>.

The STORE DATA block number coded sequentially from 0x00 to 0xFF.
If the value 0xFF has been reached and more STORE DATA commands
STORE_DATA_BLOCK_NUM are needed to complete the transfer, the numbering restarts and the next
STORE DATA block number is set to 0x00.

The eUICC signature generated over tbsOtherNotification.


TBS_EUICC_NOTIF_SIG
NotificationMetadata, coded as ASN.1 OCTET STRING.

TLS cipher suite list supported by LPAd or the Client (SM-DP+ or SM-
TLS_CIPHER_SUITES DS) under test.

A unique Transaction ID generated by an SM-DP+ or an SM-DS within


TRANSACTION_ID_2 the scope and lifetime of each SM-DP+ or SM-DS to uniquely identify
the ongoing RSP session as OCTET STRING of up to 16 bytes.

A unique Transaction ID generated by an SM-DP+ or an SM-DS within


the scope and lifetime of each SM-DP+ or SM-DS to uniquely identify
TRANSACTION_ID_AC the ongoing RSP session used by the AuthenticateClient function as
OCTET STRING of up to 16 bytes.

A unique Transaction ID generated by an SM-DP+ within the scope and


lifetime of each SM-DP+ to uniquely identify the ongoing RSP session
TRANSACTION_ID_GBPP used by the GetBoundProfilePackage function as OCTET STRING of
up to 16 bytes.

A unique Transaction ID generated by an SM-DP+ or an SM-DS within


the scope and lifetime of each SM-DP+ or an SM-DS to uniquely identify
TRANSACTION_ID_IA
the ongoing RSP session used by the InitiateAuthentication function as
OCTET STRING of up to 16 bytes.

A unique Transaction ID generated by an SM-DP+ within the scope and


lifetime of each SM-DP+ to uniquely identify the ongoing RSP session
TRANSACTION_ID_ISC
used by the InitialiseSecureChannelRequest function as OCTET
STRING of up to 16 bytes.

A unique Transaction ID generated by an SM-DP+ or an SM-DS within


the scope and lifetime of each SM-DP+ or SM-DS to uniquely identify
TRANSACTION_ID_SIGNED
the ongoing RSP session as OCTET STRING of up to 16 bytes signed
as part of #SERVER_SIGNED1

TRANSACTION_ID_SIGNED_2 A unique Transaction ID generated by an SM-DP+ or an SM-DS within


the scope and lifetime of each SM-DP+ or SM-DS to uniquely identify

V1.3 Page 611 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

the ongoing RSP session as OCTET STRING of up to 16 bytes signed


as part of #SERVER_SIGNED1

A unique Transaction ID generated by an SM-DP+ or an SM-DS within


the scope and lifetime of each SM-DP+ or SM-DS to uniquely identify
TRANSACTION_ID_SIGNED_AC the ongoing RSP session used by the AuthenticateClient function as
OCTET STRING of up to 16 bytes.

A unique Transaction ID generated by an SM-DP+ or an SM-SD within


the scope and lifetime of each SM-DP+ or SM-DS to uniquely identify
TRANSACTION_ID_SIGNED_IA the ongoing RSP session used by the InitiateAuthentication function as
OCTET STRING of up to 16 bytes.

A segment of the #UPP_OP_PROF1, with a maximum size of 1007


UPP_OP_PROF1_SEG bytes.

UPP_OP_PROF2_SEG A segment of the #UPP_OP_PROF2, with a maximum size of 1007


bytes.

V1.3 Page 612 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Annex C Methods and Procedures


This section describes methods and procedures used in the interfaces compliance test
cases. They are part of test cases and SHALL not be executed in standalone mode.

C.1 Methods
If the method is used in the “expected result” column, all parameters SHALL be verified by
the simulated entity (test tool). If the method is used in the “Sequence / Description” column,
the command SHALL be generated by the simulated entity.

Method MTD_AUTHENTICATE_CLIENT
Description Generates or verifies the JSON formatted AuthenticateClient request

 paramTransactionId: random 16 byte identifier encoded as String


Hexadecimal.
Parameter(s)
 paramAuthenticateServerResponse: server authentication response
structured as ASN.1 encoded as base 64.

JSON body
{
"transactionId" : paramTransactionId,
Details
"authenticateServerResponse" :
paramAuthenticateServerResponse
}

Method MTD_CANCEL_SESSION
Description Sends or verifies the JSON formatted CancelSession request

 paramTransactionId: random 16 byte identifier.


Parameter(s)  paramCancelSessionResponse: eUICC information structured as ASN.1
encoded as base 64.

JSON body
{
Details "transactionId" : paramTransactionId,
"cancelSessionResponse" : paramCancelSessionResponse
}

Method MTD_CHECK_SMS_POR
Check the content of the SMS POR containing the response of the ES6.UpdateMetadata
Description
request

Parameter(s) paramExpectedSW: the expected Status Word of the last STORE DATA command

Parse and retrieve the SCP80 response packet from the SMS.
SCP80 response status code SHALL be equal to 0x00 – POR OK.
Details
The additional data from the response packet SHALL be formatted as an expanded structure
with definite length as defined in ETSI TS 102 226 [14] and contains the following TLV:

V1.3 Page 613 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

AB <L>
80 <L> <NB_EXECUTED_C_APDUS> -- Number of executed C-APDUs
23 <L> 00 90 00 –- R-APDU of the INSTALL FOR PERSONALIZATION
command
23 <L> paramExpectedSW –- SW of the last STORE DATA command
executed

<NB_EXECUTED_C_APDUS> SHALL be equal to the number of executed C-APDUs (i.e. one


INSTALL FOR PERSONALIZATION + n STORE DATA command(s))

Method MTD_DELETE_EVENT
Description Sends and checks the JSON formatted DeleteEvent request

 paramFunctionRequesterId: identification of the function requester.


 paramFunctionCallId: identification of the function call.
Parameter(s)
 paramEID: EID of the targeted eUICC
 paramEventId: unique Identification of the Event to be registered

JSON requestHeader
{
"header" : {
"functionRequesterIdentifier" : "paramFunctionRequesterId",
"functionCallIdentifier" : "paramFunctionCallId"
}
Details
JSON body
{
"eid" : paramEID,
"eventId" : paramEventId
}
}

Method MTD_DISABLE_PROFILE
Generate the ASN.1 DisableProfileRequest structure according to the input
Description
parameters.

 paramIccidValue: The ICCID of the Profile to Disable (optional)


 paramIsdpAidValue: The ISD-P AID of the Profile to Disable (optional)
Parameter(s)  paramRefreshFlag: Boolean, TRUE if refreshFlag SHALL be set, FALSE
otherwise
Either paramIccidValue or paramIsdpAidValue is passed as a parameter.

IF paramIccidValue is provided Then


req DisableProfileRequest::= {
profileIdentifier iccid : paramIccidValue,
Details
refreshFlag paramRefreshFlag
}

Else

V1.3 Page 614 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req DisableProfileRequest::= {
profileIdentifier isdpAid : paramIsdpAidValue,
refreshFlag paramRefreshFlag
}

End if

Method MTD_ENABLE_PROFILE
Generate the ASN.1 EnableProfileRequest structure according to the input
Description
parameters.

 paramIccidValue: The ICCID of the Profile to Disable (optional)


 paramIsdpAidValue: The ISD-P AID of the Profile to Disable (optional)
Parameter(s)  paramRefreshFlag: Boolean, TRUE if refreshFlag SHALL be set, FALSE
otherwise
Either paramIccidValue or paramIsdpAidValue is passed as a parameter.

IF paramIccidValue is provided Then


req EnableProfileRequest ::= {
profileIdentifier iccid : paramIccidValue,
refreshFlag paramRefreshFlag
}

Details Else

req EnableProfileRequest ::= {


profileIdentifier isdpAid : paramIsdpAidValue,
refreshFlag paramRefreshFlag
}

End if

Method MTD_DELETE_PROFILE
Generate the ASN.1 DeleteProfileRequest structure according to the input
Description
parameters.

 paramIccidValue: The ICCID of the Profile to Delete (optional)


Parameter(s)  paramIsdpAidValue: The ISD-P AID of the Profile to Delete (optional)
Either paramIccidValue or paramIsdpAidValue is passed as a parameter.

IF paramIccidValue is provided Then


req DeleteProfileRequest ::= iccid : paramIccidValue

Details Else

req DeleteProfileRequest ::= isdpAid : paramIsdpAidValue

End if

Method MTD_GET_PROFILE_INFO
Description Generate the ASN.1 ProfileInfoListRequest according to the input parameters.

V1.3 Page 615 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

paramIccidValue: The ICCID of the Profile


paramIsdpAidValue: The ISD-P AID of the Profile
Parameter(s)

Either paramIccidValue or paramIsdpAidValue is passed as a parameter.

IF paramIccidValue is provided Then


req ProfileInfoListRequest::= {
searchCriteria iccid: paramIccidValue
}
Details Else
req ProfileInfoListRequest::= {
searchCriteria isdpAid: paramIsdpAidValue
}
End If

Method MTD_GENERATE_BPP
Description Generate a BPP according to the input parameters.

 paramInitSC: The InitialiseSecureChannel request


 paramConfISDP: The ConfigureISDP request (plain)
 paramStoreMetadata: The StoreMetadata request (plain)
Parameter(s)
 paramReplaceSessionKeys: The ReplaceSessionKeys request (plain) – Optional
parameter
 paramUPP: The Unprotected Profile Package to download

Split the paramStoreMetadata in several segments of maximum 1008 bytes. Each Metadata
segment is named <METADATA_SEG> here after.
Details Split the paramUPP in several segments of maximum 1007 bytes. Each UPP segment
named <UPP_SEG> here after.
Create the following structure of data:

V1.3 Page 616 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req BoundProfilePackage ::= {


paramInitSC,
firstSequenceOf87 {
0x87 <L> paramConfISDP
},
sequenceOf88 {
0x88 <L> <METADATA_SEG>,

0x88 <L> <METADATA_SEG>
},
-- secondSequenceOf87 SHALL be set only if paramReplaceSessionKeys is
-- provided
secondSequenceOf87 {
0x87 <L> paramReplaceSessionKeys
},
sequenceOf86 {
0x86 <L> <UPP_SEG>,

0x86 <L> <UPP_SEG>
}
}

Use <OT_SK_S_SM_DP+_ECKA> and <OTPK_EUICC_ECKA> in order to generate the


<SHS>.
Concatenate #KEY_TYPE, #KEY_LENGTH, <L> #HOST_ID and <L> #EID1 as SharedInfo.
Retrieve <S_ENC>, <S_MAC> and <S_INIT_MAC> across SHA-256 calculated from <SHS>
and SharedInfo.

Encrypt paramConfISDP with <S_ENC>.


Calculate and add a MAC to the tag 0x87 of firstSequenceOf87 by using <S_MAC>.

Calculate and add a MAC to all tags 0x88 of sequenceOf88 by using <S_MAC>.

If paramReplaceSessionKeys is provided Then


Encrypt paramReplaceSessionKeys with <S_ENC>
Calculate and add a MAC to the tag 0x87 of secondSequenceOf87 by using <S_MAC>.
End If

Encrypt all <UPP_SEG> with <S_ENC>, or <PPK_ENC> if paramReplaceSessionKeys is


provided.
Calculate and add a MAC to all tags 0x86 of sequenceOf86 by using <S_MAC>, or
<PPK_MAC> (and <PPK_INIT_MAC> for the first tag) if paramReplaceSessionKeys is
provided.

Method MTD_GENERATE_HASHED_CC
Generate an Hashed Confirmation Code based on the Confirmation Code and the
Description
Transaction ID given in parameter.
 paramConfirmationCode: The Confirmation Code (plain)
Parameter(s)
 paramTransactionId: The Transaction ID (plain)

V1.3 Page 617 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Generate a SHA-256 of the paramConfirmationCode.


Details Concatenate the obtained hash value with the paramTransactionId.
Generate and return a SHA-256 of these two concatenated elements.

Method MTD_GET_BPP
Description Generates or verifies the JSON formatted GetBoundProfilePackage request

 paramTransactionId: random 16 byte identifier.


Parameter(s)
 paramPrepareDownloadResponse structured as ASN.1 encoded as base 64.

JSON body
{
"transactionId" : paramTransactionId,
Details
"prepareDownloadResponse" :
paramPrepareDownloadResponse
}

Method MTD_HANDLE_NOTIF
Description Generates or verifies the JSON formatted HandleNotification request

Parameter(s) paramPendingNotification: PendingNotification data object

JSON body
{
Details
"pendingNotification" : paramPendingNotification
}

Method MTD_HTTP_REQ
Sends or verifies a secured HTTP request message delivering a JSON object
Description
payload using a network to an off-card entity.

 paramServerAddress: Target Server address


Parameter(s)  paramFunctionPath: Function path
 paramRequestMessage: JSON Request message

HTTP POST paramFunctionPath HTTP/1.1


Host: paramServerAddress
User-Agent: See Note
X-Admin-Protocol:gsma/rsp/v#RSP_SVN
Content-Type:application/json
Details
Content-Length: <L>

paramRequestMessage
NOTE: if the request is sent by the LPAd, the User-Agent SHALL be gsma-rsp-
lpad. Otherwise the value of User-Agent is not specified by the current document.

V1.3 Page 618 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Method MTD_HTTP_RESP
Sends or verifies a secured HTTP response message delivering a JSON object
Description
payload using a network to an off-card entity.

Parameter(s)  paramResponseMessage: JSON Response message

HTTP/1.1 200 (OK)


X-Admin-Protocol: gsma/rsp/v#RSP_SVN
Content-Type: application/json
Details
Content-Length: <L>

paramResponseMessage

Method MTD_INITIATE_AUTHENTICATION
Generates or verifies the JSON formatted Initiate Authentication request on ES9+
Description
or ES11 as applicable.

 paramEUICCChallenge: random 16 byte challenge coded as base 64


Parameter(s)  paramEUICCInfo1: eUICC information structured coded as base 64
 paramServerAddress: FQDN of the Server.

JSON body
{
"euiccChallenge" : paramEUICCChallenge,
Details
"euiccInfo1" : paramEUICCInfo1,
"smdpAddress" : paramServerAddress
}

Method MTD_REGISTER_EVENT
Description Send or checks the JSON formatted RegisterEvent request

 paramFunctionRequesterId: identification of the function requester.


 paramFunctionCallId: identification of the function call.
 paramEID: EID of the targeted eUICC
 paramRspServerAddress: Address of the Server sending the RegisterEvent
Parameter(s)
formatted as FQDN
 paramEventId: unique Identification of the Event to be registered
 paramForwardingIndicator: TRUE if registration has to be made to the Root
SM-DS; FALSE if this is not to be made to the Root SM-DS

JSON requestHeader
{
"header" : {
"functionRequesterIdentifier" :
Details
"paramFunctionRequesterId",
"functionCallIdentifier" : "paramFunctionCallId"
}

JSON body

V1.3 Page 619 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
"eid" : paramEID,
"rspServerAddress" : paramRspServerAddress,
"eventId" : paramEventId,
"forwardingIndicator" : paramForwardingIndicator
}
}

Method MTD_REMOVE_NOTIF
Description Constructs the command data for RemoveNotificationFromList

Parameter(s)  paramSeqNumber: the sequence number to be removed

request NotificationSentRequest ::= {


Details seqNumber paramSeqNumber
}

Method MTD_RETRIEVE_NOTIF_SEQ_NUM
Constructs the command data for RetrieveNotificationsList filtered by sequence
Description
number

Parameter(s)  paramSeqNumber: the sequence number to be retrieved

request RetrieveNotificationsListRequest ::= {


Details searchCriteria seqNumber paramSeqNumber
}

Method MTD_SELECT
Generates the SELECT command as defined in GlobalPlatform Card Specification
Description
[6].

Parameter(s)  paramAID: the AID to select

- CLA = 0x or 4x (x = <CHANNEL_NUMBER>)
- INS = A4
- P1 = 04
Details - P2 = 00
- LC = <L>
- paramAID
- LE = 00

Method MTD_SEND_SMS_PP
Description Generate and send an envelope SMS-PP download to the MNO-SD

Parameter(s)  paramApdusList: the list of APDUs (plain) to send

Details Generate and send the following envelope:

V1.3 Page 620 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

80 C2 00 00 <L>
D1 <L>
02 02 83 81 -- Device identity Tag
06 07 91 33 86 09 40 00 F0 -- Address Tag (TON/NPI/..)
0B <L> -- SMS TPDU
44 -- SMS-DELIVER
05 85 02 13 F2 -- TP-Originating-Address
7F -- TP-Protocol-Identifier
F6 -- TP-Data-Coding-Scheme
71 30 12 41 55 74 40 -- TP-Service-Centre-Time-Stamp
<L> -- TP-User-Data-Length
02 -- User-Data-Header-Length
70 -- IEIa
00 -- IEIDLa
<L> -- Command Packet Length (2 bytes)
<L> -- Command Header Length (1 byte)
12 21 -- SPI
00 -- KIC
15 –- KID (SCP80 Keyset version 0x01 in Triple DES)
B2 01 00 –- MNO-SD TAR
<MNO_SCP80_COUNTER>
00 -- Padding Counter
<CC> -- Cryptographic checksum
<C_APDUS_SCRIPT> -- Command APDUs script

<C_APDUS_SCRIPT> SHALL contain the paramApdusList (i.e. each APDU is named


<APDU1>; <APDU2>; …; <APDUn> here after) formatted as an expanded structure with
definite length as defined in ETSI TS 102 226 [14]:
AA <L>
22 <L> <APDU1>
22 <L> <APDU2>

22 <L> <APDUn>

The Cryptographic checksum <CC> SHALL be generated in Triple DES (outer-CBC mode
using two different keys) with the #MNO_SCP80_AUTH_KEY as defined in ETSI TS 102 225
[13].

If the command packet length is higher than 140 bytes, it SHALL be sent over several
envelopes: SMS concatenation as defined in 3GPP TS 23.040 [22] SHALL be used.

Method MTD_STORE_DATA
Generates the STORE DATA command (Case 4) as defined in GlobalPlatform
Description
Card Specification [6].

Parameter(s)  paramCommandData: the command data

V1.3 Page 621 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

- CLA = 8x or Cx (x = <CHANNEL_NUMBER>)
- INS = E2
- P1 = 91
Details - P2 = 00
- LC = <L>
- paramCommandData
- LE = 00

Method MTD_STORE_DATA_Case3
Generates the STORE DATA command (Case3) as defined in GlobalPlatform
Description
Card Specification [6].

Parameter(s)  paramCommandData: the command data

- CLA = 8x or Cx (x = <CHANNEL_NUMBER>)
- INS = E2
- P1 = 90
Details - P2 = 00
- LC = <L>
- paramCommandData

Method MTD_STORE_DATA_SCRIPT
Generate (multiple) STORE DATA command(s) by breaking the data into smaller
Description
components (if needed) for transmission.
 paramTLVDataToTransmit: TLVs array or single TLV to transfer to the eUICC
Parameter(s)  paramCase4Command (optional parameter, default value = TRUE): TRUE if the APDU
is a Case 4 command, FALSE if the APDU is a Case 3 command

For each element of paramTLVDataToTransmit


If the size of the element is greater than 255 bytes, split the element in several blocks of
255 bytes. The last block MAY be shorter. Each block is named <DATA_SUB_PART> here
after.

If the element is up to 255 bytes, <DATA_SUB_PART> contains the value of the element.

The bit b1 of P1 in the STORE DATA commands is named <B1_P1> here after and is
defined as below:
Details
If paramCase4Command = TRUE Then
<B1_P1> = 1
Else
<B1_P1> = 0
End If

Set <STORE_DATA_BLOCK_NUM> to 0
For each <DATA_SUB_PART>

If <DATA_SUB_PART> is an intermediate part, generate the following STORE DATA:

V1.3 Page 622 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

- CLA = 8x or Cx (x = <CHANNEL_NUMBER>)
- INS = E2
- P1 = 1x (x = <B1_P1>)
- P2 = <STORE_DATA_BLOCK_NUM>
- LC = <L>
- <DATA_SUB_PART>
- LE = 00 –- present only if paramCase4Command = TRUE

If <DATA_SUB_PART> is the last part, generate the following STORE DATA:

- CLA = 8x or Cx (x = <CHANNEL_NUMBER>)
- INS = E2
- P1 = 9x (x = <B1_P1>)
- P2 = <STORE_DATA_BLOCK_NUM>
- LC = <L>
- <DATA_SUB_PART>
- LE = 00 –- present only if paramCase4Command = TRUE

Increase the <STORE_DATA_BLOCK_NUM> by 1

End

End

Method MTD_TEST_ES8+_GET_BPP_PPK
Tests the received boundProfilePackage element according to
Description
#R_GET_BPP_RESP_OP1_PPK

 paramResponse the response to GetBoundProfilePackage


 paramS_MAC the 128 bit SCP03t MACing Session key
 paramS_ENC the 128 bit SCP03t Encryption Session key
Parameter(s)  paramPPK_MAC the 128 bit Profile Protection MACing Key
 paramPPK_ENC the 128 bit Profile Protection Encryption Key
 paramMetaData the ASN.1 StoreMetadataRequest element associated
to a RSP profile
Parse paramResponse into #R_GET_BPP_RESP_OP1_PPK and perform the
following tests:
 Verify that each element in firstSequenceOf87, sequenceOf88,
secondSequenceOf87 and sequenceOf86 has a total length (including
tag and length fields) of 1020 or less
 Verify the integrity of each element in firstSequenceOf87, sequenceOf88
and secondSequenceOf87 using paramS_MAC
 Verify that <TRANSACTION_ID_ISC> in #INIT_SC_PROF1 matches
<S_TRANSACTION_ID>
Details  Verify the validity of smdpSign <SM_DP+_SIGN> in #INIT_SC_PROF1 using
#PK_SM_DPpb_ECDSA
 Retrieve #CONF_ISDP_PROF1_SMDP from <CONF_ISDP_PROF1_ENC>
using paramS_ENC and validate the content of #CONF_ISDP_PROF1_SMDP
 Construct the complete metadata element from the
<SMDP_METADATA_SEG_MAC> segment(s) and verify that it matches
paramMetaData
 Retrieve #REPLACE_S_KEYS_REQ from <REPLACE_S_KEYS_REQ_ENC>
using paramS_ENC and validate the content of #REPLACE_S_KEYS_REQ
 Verify that the lengths of paramPPK_ENC and paramPPK_MAC in
#REPLACE_S_KEYS_REQ are each 16 bytes

V1.3 Page 623 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 Verify the integrity of each <PPP_OP_PROF1_SEG_PPK> element using


paramPPK_MAC
 Retrieve the <UPP_OP_PROF1_SEG> segment(s) from the
<PPP_OP_PROF1_SEG_PPK> segment(s) using paramPPK_ENC, construct
the complete Profile from the <UPP_OP_PROF1_SEG> segment(s), then verify
that the complete Profile matches #UPP_OP_PROF1

Method MTD_TEST_ES8+_GET_BPP_SK
Tests the received boundProfilePackage element according to
Description
#R_GET_BPP_RESP_OP1_SK
 paramResponse the response to GetBoundProfilePackage
 paramS_MAC the 128 bit SCP03t MACing Session key
Parameter(s)  paramS_ENC the 128 bit SCP03t Encryption Session key
 paramMetaData the ASN.1 StoreMetadataRequest element associated to a RSP
profile
Parse paramResponse into #R_GET_BPP_RESP_OP1_SK and perform the
following tests:
 Verify that each element in firstSequenceOf87, sequenceOf88 and
sequenceOf86 has a total length (including tag and length fields) of 1020 or less
 Verify the integrity of each element in firstSequenceOf87, sequenceOf88 and
sequenceOf86 using paramSMAC
 Verify that <TRANSACTION_ID_ISC> in #INIT_SC_PROF1 matches
<S_TRANSACTION_ID>
 Verify the validity of smdpSign <SM_DP+_SIGN> in #INIT_SC_PROF1 using
Details #PK_SM_DPpb_ECDSA
 Retrieve #CONF_ISDP_PROF1_SMDP from <CONF_ISDP_PROF1_ENC>
using paramS_ENC and validate the content of #CONF_ISDP_PROF1_SMDP
 Construct the complete metadata element from the
<SMDP_METADATA_SEG_MAC> segment(s) and verify that it matches
paramMetaData 
 Retrieve the <UPP_OP_PROF1_SEG> segment(s) from the
<PPP_OP_PROF1_SEG_SK> segment(s) using paramS_ENC, then construct
the complete Profile from the <UPP_OP_PROF1_SEG> segment(s), then verify
that the complete Profile matches #UPP_OP_PROF1

Method MTD_TLS_CLIENT_KEY_EXCH_ETC
Finalizes the Transport Layer Security (TLS) handshake in Server authentication
Description
mode on ES9+, or ES11 (Client side).

Parameter(s)  paramClientKeyExchange: ClientKeyExchange message

Sends the session key information in TLS ClientKeyExchange message,


Details
ChangeCipherSpec and Finished message.

V1.3 Page 624 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Method MTD_TLS_CLIENT_HELLO
Sends or checks the Client Hello message used to initiate the Transport Layer
Description Security (TLS) handshake in Server authentication or Mutual authentication mode on
ES9+, ES11, ES12 or ES15.

 paramTLSversion: TLS protocol version


 paramAlgs: cipher suite types supported
Parameter(s)  paramSessionID: Session ID
 paramExts: Extensions data for “supported_signature_algorithms”,
“trusted_ca_keys” or other (optional)

Sends or receives a TLS ClientHello message according to the parameters defined


above.
In addition the following parameters will be set:
 The list of compression algorithms supported by the client is not explicitly
defined, but by default it will be set to NULL.
Details
 The random of 4 bytes representing time since epoch on client host and 28
random bytes is not explicitly defined but it SHALL be generated by the test tool
TLS implementation
NOTE: The Supported Elliptic Curves Extension and the Supported Point Formats
Extension extensions MAY be sent by the Client.

Method MTD_TLS_MUTUAL_AUTH_CLIENT_EXCH
Sends or checks the messages to finalize the Transport Layer Security (TLS)
Description
handshake in Mutual authentication mode on ES12 or ES15 (Client side).

 paramClientCertificate: TLS Client certificate for authentication used in the Client


Certificate Message
Parameter(s)
 paramClientKeyExchange: The Client TLS Ephemeral Key used in the
ClientKeyExchange message

Sends the TLS Client Certificate, ClientKeyExchange, Certificate Verify,


ChangeCipherSpec and Finished message in this order according to the parameters
defined above.
NOTE: The CertificateVerify Message is not explicitly defined in this method but the
CLIENT or test tool implementation SHALL be responsible for generating this
Details message. It is the signature of the concatenation of all the data from all messages in
this handshake up to, but not including, this message i.e. all handshake messages
starting at ClientHello up to, but not including, this message itself using the specified
Signature and Hash Algorithm.
NOTE: ChangeCipherSpec messages, alerts, and any other record type are not
handshake messages and are not included in the signature computations.

Method MTD_TLS_MUTUAL_AUTH_SERVER_HELLO_ETC
Sends or checks the replies to the Client Hello in the Transport Layer Security (TLS)
Description
handshake in Mutual authentication mode on ES12 or ES15.

 paramTLSVersion: TLS protocol version used in the Server Hello Message


 paramAlgs: cipher suite selected used in the Server Hello Message
Parameter(s)  paramSessionID: Session ID used in the Server Hello Message
 paramServerCertificate: TLS Server certificate for authentication used in the
Server Certificate Message

V1.3 Page 625 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 paramServerTLSEphemeralKey: TLS Server ephemeral key used in the


Server Key Exchange Message
 paramClientCertificateType: type of certificate requested used in the Client
Certificate Request Message
 paramSignatureAndHashAlgorithm: Signature and Hash Algorithm to be
verified used in the Client Certificate Request Message
 paramDistinguishedName: DN of the CI that signed and issued the
certificate used in the Client Certificate Request Message
Sends or receives a TLS ServerHello, Server Certificate, ServerKeyExchange, Client
Certificate Request and ServerHelloDone message in this order according to the
parameters defined above. In addition the following parameter will be received:
 ServerHello
o The random of 4 bytes representing time since epoch on client host
and 28 random bytes is not explicitly defined but it SHALL be
generated by the Server under test.
Details  ServerKeyExchange
o The ECParameters are not explicitly defined in the
ServerKeyExchange message but it SHALL be generated by the
Server under test or the test tool implementation.
NOTE: The Supported Elliptic Curves Extension and the Supported Point Formats
Extension extensions MAY be sent by the CLIENT therefore this method SHALL
respond appropriately when used by the SERVER or the S_SERVER.

Method MTD_TLS_SERVER_END
Send or checks the finalization of the Transport Layer Security (TLS) handshake in
Description
Server or Mutual authentication mode on ES9+,ES11, ES12 or ES15 (Server side).

 paramChangeCipherSpec: ChangeCipherSpec message


Parameter(s)
 paramFinish: Finished message

Sends a ChangeCipherSpec and Finished message in this order according to the


Details
parameters defined above.

Method MTD_TLS_SERVER_HELLO_ETC
Send or Receives to the Client Hello in the Transport Layer Security (TLS)
Description
handshake in Server authentication mode on ES9+, or ES11.

 paramTLSversion: TLS protocol version


 paramAlgs: cipher suite selected
Parameter(s)  paramSessionID: Session ID
 paramCertificate: TLS server certificate for authentication
 paramServerTLSEphemeralKey: TLS Server ephemeral key.
Sends or Receives a TLS ServerHello, Server Certificate, ServerKeyExchange and
ServerHelloDone message in this order according to the parameters defined above.
Note1: The random of 4 bytes representing time since epoch on client host and 28
Details random bytes is not explicitly defined in the Server Hello message but it SHALL be
generated by the Server under test.
Note2: If no parameter mentioned paramServerTLSEphemeralKey, the value SHALL
be set as defined in [24] for ServerKeyExchange. No verification required.

V1.3 Page 626 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

C.2 Procedures

Procedure PROC_ES11_AUTH_CLIENT
Description Authenticate Server procedure and Event Retrieval from SM-SD.

For LPAd testing, execute the following steps:

Step Direction Sequence / Description Expected result REQ


MTD_HTTP_REQ(#TEST_R
OOT_DS_ADDRESS,
#PATH_AUTH_CLIENT,
Send ES11.AuthenticateClient
1 LPAd → S_SM-DS MTD_AUTHENTICATE_CLIE
method
NT(<S_TRANSACTION_ID>,
#R_AUTH_SERVER_DS_MA
TCH_ID_DEV_INFO))

MTD_HTTP_RESP
2 S_SM-DS → LPAd No error
(#AUTH_CLIENT_DS_OK)

Procedure PROC_ES11_VERIFY_EVENT_RETRIEVAL
Performs Common Mutual Authentication on ES11 from S_LPAd to SM-DS
Description under test and verifies that the pending Event #EVENT_ENTRY_1 is
retrieved.

Step Direction Sequence / Description Expected result REQ


1 S_LPAd → SM-DS PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICATIO MTD_HTTP_RESP(
2 S_LPAd → SM-DS
N( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_AUTH_CLIENT, MTD_HTTP_RESP(
3 S_LPAd → SM-DS MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_DS_EVE
<S_TRANSACTION_ID>, NT_ENTRY_1_OK)
#AUTH_SERVER_RESP_MATCHI
NG_ID_EVENT_ID))

Procedure PROC_ES11_VERIFY_EVENT_RETRIEVAL_ERROR
Performs Common Mutual Authentication on ES11 from S_LPAd to SM-DS
Description under test and verifies that the pending Event #EVENT_ENTRY_1 is not
available.

Step Direction Sequence / Description Expected result REQ


1 S_LPAd → SM-DS PROC_TLS_INITIALIZATION_SERVER_AUTH

V1.3 Page 627 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICATIO MTD_HTTP_RESP(
2 S_LPAd → SM-DS
N( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DS_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DS_ADDRESS,
#PATH_AUTH_CLIENT,
MTD_HTTP_RESP(
3 S_LPAd → SM-DS MTD_AUTHENTICATE_CLIENT(
#R_ERROR_8_9_5_3_9)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_MATCHI
NG_ID_EVENT_ID))

Procedure PROC_ES11_INIT_AUTH
Description Initiate Authentication procedure with SM-DS.

For LPAd testing, execute the following steps:

Step Direction Sequence / Description Expected result REQ


MTD_HTTP_REQ(
#TEST_ROOT_DS_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_INITIATE_AUTHENTICAT
LPAd → Send ES11.InitiateAuthentication
1 ION(
S_SM-DS method
<EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_ROOT_DS_ADDRESS)
)

S_SM-DS → MTD_HTTP_RESP(
2 No error
LPAd #INITIATE_AUTH_DS_OK)

Procedure PROC_EUICC_INITIALIZATION_SEQUENCE

Description Initialize communication between the S_Device and the eUICC.

Step Direction Sequence / Description Expected result REQ


1 S_Device → eUICC RESET ATR present

FCP Template present


2 S_Device → eUICC [SELECT_MF]
SW=0x9000

3 S_Device → eUICC [TERMINAL_CAPABILITY_LPAd] SW=0x9000

Toolkit initialization THEN


4 S_Device → eUICC [TERMINAL_PROFILE]
SW=0x9000

V1.3 Page 628 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

PROC_EUICC_INITIALIZATION_SEQUENCE_eUICCProfileSt
Procedure
ateChanged
Description Initialize communication between the S_Device and the eUICC.

Ste
Direction Sequence / Description Expected result REQ
p
1 S_Device → eUICC RESET ATR returned by eUICC

FCP Template present


2 S_Device → eUICC [SELECT_MF]
SW=0x9000

3 S_Device → eUICC [TERMINAL_CAPABILITY_LPAd] SW=0x9000

[TERMINAL_PROFILE_eUICCProfi Toolkit initialization THEN


4 S_Device → eUICC
leStateChanged] SW=0x9000

Procedure PROC_OPEN_LOGICAL_CHANNEL_AND_SELECT_ISDR

Description The LPAd opens a logical channel and selects the ISD-R.

Step Direction Sequence / Description Expected result REQ


Extract the
<CHANNEL_NUMBER> from
1 S_LPAd → eUICC [MANAGE_CHANNEL_OPEN] response data
SW=0x9000

2 S_LPAd → eUICC MTD_SELECT(#ISD_R_AID) SW=0x9000

Procedure PROC_ES9+_AUTH_CLIENT
Authenticate Server procedure without Confirmation Code.
#R_AUTH_SERVER_MATCH_ID_DEV_INFO and
Description #AUTH_SERVER_RESP_ACT_CODE_UC_OK are used with the correct
MatchingID defined by the Add Profile initiation procedure (Activation Code
content or Empty MatchingID)

Step Direction Sequence / Description Expected result REQ

For LPAd testing, execute the following steps:

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIE
1 LPAd → S_SM-DP+
method NT(<S_TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH
_ID_DEV_INFO))

MTD_HTTP_RESP
2 S_SM-DP+ → LPAd No error
(#AUTH_CLIENT_OK)

For SM-DP+ testing, execute the following steps:

V1.3 Page 629 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS, MTD_HTTP_RESP(#R_AUT
#PATH_AUTH_CLIENT, H_CLIENT_OK)
1 S_LPAd → SM-DP+ MTD_AUTHENTICATE_CLIENT(
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_ACT_CO
DE_UC_OK))

Procedure PROC_ES9+_AUTH_CLIENT_CC
Authenticate Server procedure (via Activation Code) with Confirmation Code.
#R_AUTH_SERVER_MATCH_ID_DEV_INFO and
Description #AUTH_SERVER_RESP_ACT_CODE_UC_OK are used with the correct
MatchingID defined by the Add Profile initiation procedure (Activation Code
content or Empty MatchingID).

Step Direction Sequence / Description Expected result REQ

For LPAd testing, execute the following steps:

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_AUTH_CLIENT,
Send ES9+.AuthenticateClient MTD_AUTHENTICATE_CLIE
1 LPAd → S_SM-DP+
method NT(<S_TRANSACTION_ID>,
#R_AUTH_SERVER_MATCH
_ID_DEV_INFO))

MTD_HTTP_RESP
2 S_SM-DP+ → LPAd No error
(#AUTH_CLIENT_OK_CC)

For SM-DP+ testing, execute the following steps:

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS, MTD_HTTP_RESP(#R_AUT
#PATH_AUTH_CLIENT, H_CLIENT_OK_CC)
1 S_LPAd → SM-DP+ MTD_AUTHENTICATE_CLIENT(
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_ACT_CO
DE_UC_OK))

Procedure PROC_ES9+_GET_BPP
Description Get BPP procedure without Confirmation Code.

Step Direction Sequence / Description Expected result REQ


For LPAd testing, execute the following steps:

MTD_HTTP_REQ(
LPAd → Send ES9+.GetBoundProfilePackage #TEST_DP_ADDRESS1,
1 #PATH_GET_BPP,
S_SM-DP+ method
MTD_GET_BPP(<S_TRANS
ACTION_ID>,

V1.3 Page 630 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#R_PREP_DOWNLOAD_NO
_CC))

S_SM-DP+ →
2 MTD_HTTP_RESP(#GET_BPP_OK) No error
LPAd

For SM-DP+ testing, execute the following steps:

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
S_LPAd → #PATH_GET_BPP, MTD_HTTP_RESP(#R_GET
1 MTD_GET_BPP(
SM-DP+ _BPP_RESP_OP1_SK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP))

Procedure PROC_ES9+_GET_BPP_CC

Description Get BPP procedure with Confirmation Code.

Step Direction Sequence / Description Expected result REQ


For LPAd testing, execute the following steps:

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_GET_BPP,
LPAd → Send ES9+.GetBoundProfilePackage
1 MTD_GET_BPP(<S_TRANSA
S_SM-DP+ method
CTION_ID>,
#R_PREP_DOWNLOAD_WIT
H_CC))

S_SM-DP+ →
2 MTD_HTTP_RESP(#GET_BPP_OK) No error
LPAd

For SM-DP+ testing, execute the following steps:

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
S_LPAd → #PATH_GET_BPP, MTD_HTTP_RESP(#R_GET_
1 MTD_GET_BPP(
SM-DP+ BPP_RESP_OP1_SK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP_CC))

Procedure PROC_ES9+_HANDLE_NOTIF
Description Handle Notification procedure

Step Direction Sequence / Description Expected result REQ


For LPAd testing, execute the following steps:

MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
LPAd → Send ES9+.HandleNotification
1 #PATH_HANDLE_NOTIF,
S_SM-DP+ method
MTD_HANDLE_NOTIF(#R_PI
R_OK)) See Note2

V1.3 Page 631 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

S_SM-DP+ →
2 #R_HTTP_204_OK No error
LPAd

Note1: Other Notifications MAY be sent within the same HTTPS session
Note2: The values of notificationAddress, iccid and smdpOid used in #R_PIR_OK MAY vary depending on
the context (ICCID of the downloaded profile, used SM-DP+ address and certificate)

For SM-DP+ testing: Not Used (FFS)

PROC_ES9+_AUTH_CLIENT_FAIL_DEF_DP_USE_CASE_IN
Procedure
VALID_MATCHING_ID

Description AuthenticateClient fails due to an Invalid Matching ID.

Step Direction Sequence / Description Expected result REQ

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_HTTP_RESP(
2 S_LPAd → SM-DP+ MTD_INITIATE_AUTHENTICATIO
#R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
MTD_HTTP_RESP(
3 S_LPAd → SM-DP+ MTD_AUTHENTICATE_CLIENT(
#R_ERROR_8_2_6_3_8)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_ACT_CO
DE_UC_OK))

PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CA
Procedure
NCEL_SESSION_SK
End User cancels ongoing Profile Download after the generation of the one-
Description time ECKA key pair, session keys and the generation of the Bound Profile
Package.

Step Direction Sequence / Description Expected result REQ


1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_HTTP_RESP(
2 S_LPAd → SM-DP+ MTD_INITIATE_AUTHENTICATIO
#R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

V1.3 Page 632 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
MTD_HTTP_RESP(
3 S_LPAd → SM-DP+ MTD_AUTHENTICATE_CLIENT(
#R_AUTH_CLIENT_OK)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_DP
_UC_OK))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_GET_BPP, MTD_HTTP_RESP(
4 S_LPAd → SM-DP+ MTD_GET_BPP( #R_GET_BPP_RESP_OP1_
SK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP))

MTD_HTTP_REQ( MTD_HTTP_RESP(
#IUT_SM_DP_ADDRESS, #R_SUCCESS)
#PATH_CANCEL_SESSION,
5 S_LPAd → SM-DP+ MTD_CANCEL_SESSION( Cancel Session request
<S_TRANSACTION_ID>, accepted by SM-DP+ and
ongoing RSP session SHALL
#CS_RESP_OK_POSTPONED)) enter retry mode.

PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CA
Procedure
NCEL_SESSION_PPK
End User cancels ongoing Profile Download after the generation of the one-
Description time ECKA key pair, session keys, profile protection keys and the generation
of the Bound Profile Package.

Step Direction Sequence / Description Expected result REQ


1 PROC_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_HTTP_RESP(
2 S_LPAd → SM-DP+ MTD_INITIATE_AUTHENTICATIO
#R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
MTD_HTTP_RESP(
3 S_LPAd → SM-DP+ MTD_AUTHENTICATE_CLIENT(
#R_AUTH_CLIENT_OK)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_DP
_UC_OK))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_GET_BPP, MTD_HTTP_RESP(
4 S_LPAd → SM-DP+ MTD_GET_BPP( #R_GET_BPP_RESP_OP1_
PPK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP))

V1.3 Page 633 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_REQ( MTD_HTTP_RESP(
#IUT_SM_DP_ADDRESS, #R_SUCCESS)
#PATH_CANCEL_SESSION,
5 S_LPAd → SM-DP+ MTD_CANCEL_SESSION( Cancel Session request
<S_TRANSACTION_ID>, accepted by SM-DP+ and
ongoing RSP session SHALL
#CS_RESP_OK_POSTPONED)) enter retry mode.

PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CC_CA
Procedure
NCEL_SESSION_PPK
End User cancels ongoing Profile Download after the generation of the one-time
Description ECKA key pair, session keys, profile protection keys and the generation of the Bound
Profile Package when a Confirmation Code is required.

RE
Step Direction Sequence / Description Expected result
Q
1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
2 MTD_INITIATE_AUTHENTICATION(
SM-DP+ #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
MTD_HTTP_RESP(
S_LPAd → #PATH_AUTH_CLIENT,
3 #R_AUTH_CLIENT_OK_
SM-DP+ MTD_AUTHENTICATE_CLIENT(
CC)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_DP_UC_OK))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_GET_BPP, MTD_HTTP_RESP(
S_LPAd →
4 MTD_GET_BPP( #R_GET_BPP_RESP_OP
SM-DP+
1_PPK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP_CC))

MTD_HTTP_RESP(
MTD_HTTP_REQ(
#R_SUCCESS)
#IUT_SM_DP_ADDRESS,
S_LPAd → #PATH_CANCEL_SESSION,
5 Cancel Session request
SM-DP+ MTD_CANCEL_SESSION(
accepted by SM-DP+ and
<S_TRANSACTION_ID>,
ongoing RSP session
#CS_RESP_OK_POSTPONED))
SHALL enter retry mode.

PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRE
Procedure
SS_UC_NO_CC_EN
Performs Common Mutual Authentication and then delivers the Bound Profile
Description
Package to the LPAd for enable metadata notifications.

V1.3 Page 634 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+
MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
2
SM-DP+ ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))
MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP(
3
SM-DP+ MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_OK_EN)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_D
P_UC_OK))
MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
MTD_HTTP_RESP(
S_LPAd → #PATH_GET_BPP,
4 #R_GET_BPP_RESP_OP1_P
SM-DP+ MTD_GET_BPP(
PK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP))

PROC_ES9+_PROF_DOWNLOAD_ACT_CODE_USE_CASE
Procedure
_CANCEL_SESSION
End User cancels ongoing Profile Download after the generation of the one-
Description time ECKA key pair, session keys and the generation of the Bound Profile
Package.

Step Direction Sequence / Description Expected result REQ

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_HTTP_RESP(
2 S_LPAd → SM-DP+
MTD_INITIATE_AUTHENTICATION( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
MTD_HTTP_RESP(
3 S_LPAd → SM-DP+ MTD_AUTHENTICATE_CLIENT(
#R_AUTH_CLIENT_OK)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_ACT_COD
E_UC_OK))

MTD_HTTP_REQ( MTD_HTTP_RESP(
4 S_LPAd → SM-DP+ #IUT_SM_DP_ADDRESS, #R_GET_BPP_RESP_OP1
#PATH_GET_BPP, _PPK)
MTD_GET_BPP(

V1.3 Page 635 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP))

MTD_HTTP_RESP(
MTD_HTTP_REQ(
#R_SUCCESS)
#IUT_SM_DP_ADDRESS,
#PATH_CANCEL_SESSION,
5 S_LPAd → SM-DP+ Cancel Session request
MTD_CANCEL_SESSION(
accepted by SM-DP+ and
<S_TRANSACTION_ID>,
ongoing RSP session
#CS_RESP_OK_POSTPONED))
SHALL enter retry mode.

PROC_ES9+_PROF_DOWNLOAD_SM_DS_USE_CASE_CANCEL
Procedure
_SESSION
End User cancels ongoing Profile Download after the generation of the one-time
Description
ECKA key pair, session keys and the generation of the bound profile package.

Step Direction Sequence / Description Expected result REQ

1 PROC_ES9+_TLS_INITIALIZATION_SERVER_AUTH

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICA MTD_HTTP_RESP( #R_INITIATE_AUT
2 SM-DP+ TION( H_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
S_LPAd → MTD_AUTHENTICATE_CLIE MTD_HTTP_RESP(
3 SM-DP+ NT( #R_AUTH_CLIENT_OK)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_SMD
S_UC_OK))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
S_LPAd → #PATH_GET_BPP, MTD_HTTP_RESP(
4 SM-DP+ MTD_GET_BPP( #R_GET_BPP_RESP_OP1_PPK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP)
)
MTD_HTTP_REQ(
MTD_HTTP_RESP(
#IUT_SM_DP_ADDRESS,
#R_SUCCESS)
#PATH_CANCEL_SESSION,
S_LPAd →
5 MTD_CANCEL_SESSION(
SM-DP+ Cancel Session request accepted by SM-
<S_TRANSACTION_ID>,
DP+ and ongoing RSP session shall
#CS_RESP_OK_POSTPON
enter retry mode.
ED))

Procedure PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC
Performs Common Mutual Authentication for the Profile Download Default SM_DP+ use
Description
case without a confirmation code.

V1.3 Page 636 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
2
SM-DP+ MTD_INITIATE_AUTHENTICATION( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
MTD_HTTP_RESP(
S_LPAd → #PATH_AUTH_CLIENT,MTD_AUTH #R_AUTH_CLIENT_OK)
3
SM-DP+ ENTICATE_CLIENT(
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_DP_
UC_OK))

Procedure PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC
Performs Common Mutual Authentication for the Profile Download Default SM_DP+
Description
use case with a confirmation code.

Step Direction Sequence / Description Expected result REQ

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT, MTD_HTTP_RESP(
S_LPAd →
3 MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_OK_CC)
SM-DP+
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_D
P_UC_OK))

Procedure PROC_ES9+_INIT_AUTH

Description Initiate Authentication procedure.

For LPAd testing, execute the following steps:

V1.3 Page 637 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


MTD_HTTP_REQ(
#TEST_DP_ADDRESS1,
#PATH_INITIATE_AUTH,
LPAd → Send ES9+.InitiateAuthentication MTD_INITIATE_AUTHENTICAT
1
S_SM-DP+ method ION(
<EUICC_CHALLENGE>,
#R_EUICC_INFO1,
#TEST_DP_ADDRESS1))

S_SM-DP+ → MTD_HTTP_RESP(
2 No error
LPAd #INITIATE_AUTH_OK)

For SM-DP+ testing, execute the following steps:

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
MTD_HTTP_RESP(
S_LPAd → MTD_INITIATE_AUTHENTICATIO
1 #R_INITIATE_AUTH_OK)
SM-DP+ N( #S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

PROC_ES9+_VERIFY_CMA_PD_DEF_SMDP_ADDRESS_N
Procedure
O_CC_FAIL
Verifies that Common Mutual Authentication for the Profile Download Default
Description SM_DP+ use case without a confirmation code fails due to the profile being
in the ‘Installed‘ or ‘Error’ state.

Step Direction Sequence / Description Expected result REQ

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(#R_INITIATE
2 MTD_INITIATE_AUTHENTICATION(
SM-DP+ _AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP(
3 MTD_AUTHENTICATE_CLIENT(
SM-DP+ #R_ERROR_8_1_1_3_8)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_DP_UC
_OK))

V1.3 Page 638 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Procedure PROC_VERIFY_SESSION_IS_CANCELLED
Verify that the RSP session identified by the TransactionID
<S_TRANSACTION_ID> has been cancelled by the eUICC (i.e. Common Mutual
Description
Authentication and Profile Download procedures SHALL be rejected as long as no
GetEUICCChallenge has been requested).

Step Direction Sequence / Description Expected result REQ


#R_PREP_DOWN_NO_SESSION
SW=0x9000
S_LPAd → MTD_STORE_DATA_SCRIPT(
1 The transactionId returned in the
eUICC #PREP_DOWNLOAD_NO_CC) response SHALL not be checked (any
value SHALL be accepted)

#R_AUTH_SERVER_NO_SESSION
SW = 0x9000
S_LPAd → MTD_STORE_DATA_SCRIPT(
3 The transactionId returned in the
eUICC #AUTHENTICATE_SMDP) response SHALL not be checked (any
value SHALL be accepted)

PROC_ES9+_PROF_DOWNLOAD_DEF_DP_USE_CASE_CC_CA
Procedure
NCEL_SESSION_SK
End User cancels ongoing Profile Download after the generation of the one-time
Description ECKA key pair, session keys and the generation of the Bound Profile Package when
a Confirmation Code is required.

RE
Step Direction Sequence / Description Expected result
Q
1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
2 MTD_INITIATE_AUTHENTICATION(
SM-DP+ #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
MTD_HTTP_RESP(
S_LPAd → #PATH_AUTH_CLIENT,
3 #R_AUTH_CLIENT_OK_
SM-DP+ MTD_AUTHENTICATE_CLIENT(
CC)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_DP_UC_OK))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_GET_BPP, MTD_HTTP_RESP(
S_LPAd →
4 MTD_GET_BPP( #R_GET_BPP_RESP_OP
SM-DP+
1_SK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP_CC))

V1.3 Page 639 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

MTD_HTTP_RESP(
MTD_HTTP_REQ(
#R_SUCCESS)
#IUT_SM_DP_ADDRESS,
S_LPAd → #PATH_CANCEL_SESSION,
5 Cancel Session request
SM-DP+ MTD_CANCEL_SESSION(
accepted by SM-DP+ and
<S_TRANSACTION_ID>,
ongoing RSP session
#CS_RESP_OK_POSTPONED))
SHALL enter retry mode.

Procedure PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC_RETRY
Performs Common Mutual Authentication for the Profile Download Default SM_DP+
Description
use case with a confirmation code.

Step Direction Sequence / Description Expected result REQ

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS, MTD_HTTP_RESP(
#PATH_AUTH_CLIENT,
S_LPAd → #R_AUTH_CLIENT_RETRY_
3 MTD_AUTHENTICATE_CLIENT(
SM-DP+ OK_CC)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_D
P_UC_OK))

Procedure PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_INVALID_CC
Performs Common Mutual Authentication for the Profile Download Default SM_DP+
Description
use case with an invalid confirmation code provided in the GetBoundProfilePackage.

Step Direction Sequence / Description Expected result REQ


IC1 PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_CC

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_GET_BPP, MTD_HTTP_RESP(
S_LPAd →
1 MTD_GET_BPP(
SM-DP+ #R_ERROR_8_2_7_3_8)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP_8_2
_7_3_8))

V1.3 Page 640 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

PROC_ES9+_CMA_PD_DEF_SMDP_ADDRESS_UC_NO_CC_RET
Procedure
RY
Performs Common Mutual Authentication for the Profile Download Default SM_DP+
Description
use case without a confirmation code.

RE
Step Direction Sequence / Description Expected result
Q

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_HTTP_RESP(
2 MTD_INITIATE_AUTHENTICATIO
SM-DP+ #R_INITIATE_AUTH_OK)
N(
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT, MTD_HTTP_RESP(
S_LPAd → #R_AUTH_CLIENT_RETRY_OK)
3 SM-DP+ MTD_AUTHENTICATE_CLIENT(
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_D
P_UC_OK))

Procedure PROC_TLS_INITIALIZATION_SERVER_AUTH
Establishes the Transport Layer Security (TLS) v1.2 connection between the Client
Description
(S_)LPAd and (S_)SERVER using Server authentication mode on ES9+ or ES11.

For LPAd testing, execute the following steps:

Step Direction Sequence / Description Expected result REQ


MTD_TLS_CLIENT_HELLO(

LPAd → #IUT_TLS_VERSION,
1 Send TLS Client Hello <TLS_CIPHER_SUITES>,
S_SERVER
#SESSION_ID_0,
<EXT_SHA256_ECDSA>)

MTD_TLS_SERVER_HELLO_ETC(#
TLS_VERSION_1_2, MTD_TLS_CLIENT_KEY_EXCH
S_SERVER →
2 #S_TLS_CIPHER_SUITE, _ETC(<CLIENT_TLS_EPHEM_
LPAd
<SESSION_ID_RANDOM>, KEY>)
#CERT_S_SERVER_TLS)

Finalize TLS Handshake (send


S_SERVER →
3 Server ChangeCipherSpec and HTTPS connection established
LPAd
Finished messages)

For Server (SM-DP+ or SM-DS) testing, execute the following steps:

V1.3 Page 641 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


MTD_TLS_SERVER_HELLO
_ETC(
MTD_TLS_CLIENT_HELLO(
#TLS_VERSION_1_2,
#TLS_VERSION_1_2,
S_LPAd → <SEL_TLS_CIPHER_SUITE>
1 #MIN_TLS_CIPHER_SUITES,
SERVER ,
#S_SESSION_ID_EMPTY,
#S_EXT_SHA256_ECDSA) <SESSION_ID_RANDOM>,
#CERT_SERVER_TLS)

MTD_TLS_SERVER_END(
S_LPAd → MTD_TLS_CLIENT_KEY_EXCH_ETC( #CHANGE_CIPHER_SPEC,
2
SERVER <CLIENT_TLS_EPHEM_KEY>) <SERVER_FINISHED>)

PROC_ES9+_PROFILE_DOWNLOAD_DEF_SMDP_ADDRESS_U
Procedure
C_NO_CC
Performs Common Mutual Authentication and then delivers the Bound Profile
Description
Package to the LPAd.

Step Direction Sequence / Description Expected result REQ

1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+
MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
2
SM-DP+ ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))
MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_AUTH_CLIENT,
S_LPAd → MTD_HTTP_RESP(
3
SM-DP+ MTD_AUTHENTICATE_CLIENT( #R_AUTH_CLIENT_OK)
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_D
P_UC_OK))
MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
MTD_HTTP_RESP(
S_LPAd → #PATH_GET_BPP,
4 #R_GET_BPP_RESP_OP1_P
SM-DP+ MTD_GET_BPP(
PK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP))

PROC_ES9+_VERIFY_PROFILE_DOWNLOAD_DEF_SMDP_AD
Procedure
DRESS_UC
Verifies that Common Mutual Authentication occurs successfully and that the
Description
Bound Profile Package is generated and successfully delivered to the LPAd.

V1.3 Page 642 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


1 PROC_TLS_INITIALIZATION_SERVER_AUTH on ES9+

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
#PATH_INITIATE_AUTH,
S_LPAd → MTD_INITIATE_AUTHENTICATI MTD_HTTP_RESP(
2
SM-DP+ ON( #R_INITIATE_AUTH_OK)
#S_EUICC_CHALLENGE,
#S_EUICC_INFO1,
#IUT_SM_DP_ADDRESS))

MTD_HTTP_REQ( MTD_HTTP_RESP(
#IUT_SM_DP_ADDRESS, #R_AUTH_CLIENT_OK)
#PATH_AUTH_CLIENT,
S_LPAd → OR
3 MTD_AUTHENTICATE_CLIENT(
SM-DP+ MTD_HTTP_RESP(
<S_TRANSACTION_ID>,
#AUTH_SERVER_RESP_DEF_D #R_AUTH_CLIENT_RETRY_
P_UC_OK)) OK)

MTD_HTTP_REQ(
#IUT_SM_DP_ADDRESS,
MTD_HTTP_RESP(
S_LPAd → #PATH_GET_BPP,
4 #R_GET_BPP_RESP_OP1_P
SM-DP+ MTD_GET_BPP(
PK)
<S_TRANSACTION_ID>,
#PREP_DOWNLOAD_RESP))

Procedure PROC_TLS_INITIALIZATION_MUTUAL_AUTH

Establishes the Transport Layer Security (TLS) v1.2 connection between the Client
Description and Server using Mutual authentication mode on ES12 or ES15.
For Client and Server testing the Server MAY be the SM-DS or the SM-DP+.

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SE
RVER_HELLO_ETC(
#TLS_VERSION_1_2,
MTD_TLS_CLIENT_HELLO(
<SEL_TLS_CIPHER_SUITE>,
S_CLIENT → #TLS_VERSION_1_2, <SESSION_ID_RANDOM>,
1 #MIN_TLS_CIPHER_SUITES,
SERVER #CERT_SERVER_TLS,
#S_SESSION_ID_EMPTY,
#CLIENT_CERT_TYPE,
#S_EXT_SHA256_ECDSA)
<SAH_SHA256_ECDSA>,
#DIST_NAME_CI)

MTD_TLS_MUTUAL_AUTH_CLIENT
S_CLIENT → MTD_TLS_SERVER_END(
2 _EXCH(
SERVER #CHANGE_CIPHER_SPEC,
#CERT_CLIENT_TLS,
<SERVER_FINISHED>)
<CLIENT_TLS_EPHEM_KEY>)

Procedure PROC_TLS_INITIALIZATION_MUTUAL_AUTH_INV_OID
Establishes the Transport Layer Security (TLS) v1.2 connection between the Client
and Server using Mutual authentication mode on ES12 or ES15 with a Client
Description Certificate that has an invalid OID.
For Client and Server testing the Server MAY be the SM-DS or the SM-DP+.

V1.3 Page 643 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Step Direction Sequence / Description Expected result REQ


MTD_TLS_MUTUAL_AUTH_SE
RVER_HELLO_ETC(
#TLS_VERSION_1_2,
MTD_TLS_CLIENT_HELLO(
<SEL_TLS_CIPHER_SUITE>,
S_CLIENT → #TLS_VERSION_1_2, <SESSION_ID_RANDOM>,
1 #MIN_TLS_CIPHER_SUITES,
SERVER #CERT_SERVER_TLS,
#S_SESSION_ID_EMPTY,
#CLIENT_CERT_TYPE,
#S_EXT_SHA256_ECDSA)
<SAH_SHA256_ECDSA>,
#DIST_NAME_CI)

MTD_TLS_MUTUAL_AUTH_CLIENT
S_CLIENT → MTD_TLS_SERVER_END(
2 _EXCH(
SERVER #CHANGE_CIPHER_SPEC,
#CERT_S_CLIENT_TLS_INV_OID,
<SERVER_FINISHED>)
<CLIENT_TLS_EPHEM_KEY>)

Annex D Commands And Responses

D.1 ES8+ Requests And Responses

D.1.1 ES8+ Requests


Name Content

CONF_ISDP_EMPTY req ConfigureISDPRequest ::={}

req ConfigureISDPRequest ::={


dpProprietaryData { -- size=128 bytes
dpOid #S_SM_DP+_OID,
additionalSmdpData
#ADDITIONAL_SMDP_DATA_MAX_LENGTH
}
}
-- NOTE: Instead of
DpProprietaryData ::= SEQUENCE {
dpOid OBJECT IDENTIFIER
-- additional data objects defined by
CONF_ISDP_MAX_LENGTH the
-- SM-DP+ MAY follow
}

-- the following structure is used to


test the
-- DpProprietaryData size:
DpProprietaryData ::= SEQUENCE {
dpOid OBJECT IDENTIFIER,
additionalSmdpData OCTET STRING
OPTIONAL
}

V1.3 Page 644 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req ConfigureISDPRequest ::={


dpProprietaryData {
CONF_ISDP_PROF1 dpOid #S_SM_DP+_OID
}
}

req ConfigureISDPRequest ::={


dpProprietaryData {
CONF_ISDP_PROF1_SMDP dpOid #IUT_SM_DP_OID
}-- optional
}

req ConfigureISDPRequest ::={


dpProprietaryData { -- size=129 bytes
dpOid #S_SM_DP+_OID,
additionalSmdpData
#ADDITIONAL_SMDP_DATA_EXCEEDED_MAX
}
}

-- NOTE: Instead of
DpProprietaryData ::= SEQUENCE {
dpOid OBJECT IDENTIFIER
-- additional data objects defined by
CONF_ISDP_SIZE_EXCEEDED
the
-- SM-DP+ MAY follow
}

-- the following structure is used to


test the
-- DpProprietaryData size:
DpProprietaryData ::= SEQUENCE {
dpOid OBJECT IDENTIFIER,
additionalSmdpData OCTET STRING
OPTIONAL
}

V1.3 Page 645 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
FULL_METADATA notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules {ppr1}
}

req InitialiseSecureChannelRequest ::={


remoteOpId #REMOTE_OP_ID_INSTALL,
transactionId <S_TRANSACTION_ID>,
controlRefTemplate {
keyType #INVALID_KEY_TYPE,
INIT_SC_INVALID_CRT keyLen #KEY_LENGTH,
hostId #HOST_ID
},
smdpOtpk <OTPK_S_SM_DP+_ECKA>,
smdpSign <S_SM_DP+_SIGN>
}

req InitialiseSecureChannelRequest ::={


remoteOpId #INVALID_REMOTE_OP_ID,
transactionId <S_TRANSACTION_ID>,
controlRefTemplate {
keyType #KEY_TYPE,
INIT_SC_INVALID_OP_ID keyLen #KEY_LENGTH,
hostId #HOST_ID
},
smdpOtpk <OTPK_S_SM_DP+_ECKA>,
smdpSign <S_SM_DP+_SIGN>
}

V1.3 Page 646 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req InitialiseSecureChannelRequest ::={


remoteOpId #REMOTE_OP_ID_INSTALL,
transactionId <S_TRANSACTION_ID>,
controlRefTemplate {
keyType #KEY_TYPE,
keyLen #KEY_LENGTH,
hostId #HOST_ID
INIT_SC_INVALID_SIGN },
smdpOtpk <OTPK_S_SM_DP+_ECKA>,
smdpSign <S_SM_DP+_SIGN>
}
The <S_SM_DP+_SIGN> SHALL NOT be
computed using the #SK_S_SM_DPpb_ECDSA
but SHALL have the same length as for a
valid signature

req InitialiseSecureChannelRequest ::={


remoteOpId #REMOTE_OP_ID_INSTALL,
transactionId
<INVALID_TRANSACTION_ID>,
controlRefTemplate {
keyType #KEY_TYPE,
INIT_SC_INVALID_TRANS_ID
keyLen #KEY_LENGTH,
hostId #HOST_ID
},
smdpOtpk <OTPK_S_SM_DP+_ECKA>,
smdpSign <S_SM_DP+_SIGN>
}

req InitialiseSecureChannelRequest ::={


remoteOpId #REMOTE_OP_ID_INSTALL,
transactionId <TRANSACTION_ID_ISC>,
controlRefTemplate {
keyType #KEY_TYPE,
INIT_SC_PROF1
keyLen #KEY_LENGTH,
hostId #IUT_SM_DP_HOST_ID
},
smdpOtpk <OTPK_SM_DP+_ECKA>,
smdpSign <SM_DP+_SIGN>
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF2,
METADATA_ICCID_MISMATCH serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
METADATA_MCCMNC_MISMATCH profileOwner {
mccMnc #MCC_MNC2
},
profilePolicyRules {ppr2}
}

V1.3 Page 647 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
METADATA_NO_CLASS
notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
}
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
METADATA_OP_PROF1
notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC1
}
}

V1.3 Page 648 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
METADATA_OP_PROF1_EN notificationEnable
},
notificationAddress
#TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC1
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
METADATA_OP_PROF1_INST_DIFF notificationInstall
},
notificationAddress
#TEST_DP_ADDRESS2
}
},
profileOwner {
mccMnc #MCC_MNC1
}
}

V1.3 Page 649 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationDelete
METADATA_OP_PROF1_MEMRES1
},
notificationAddress
#TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules { ppr2 }
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF5,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF5,
iconType png,
icon #ICON_OP_PROF5,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationDisable,
METADATA_OP_PROF5_MEMRES2 notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules { ppr1,ppr2 }
}

V1.3 Page 650 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF2,
serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF2,
iconType png,
icon #ICON_OP_PROF2,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
METADATA_OP_PROF2
notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS2
}
},
profileOwner {
mccMnc #MCC_MNC2
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF2,
serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF2,
iconType png,
icon #ICON_OP_PROF2,
profileClass operational,
notificationConfigurationInfo {
{
profileManagementOperation {
notificationEnable,
METADATA_OP_PROF2_NO_INSTALL
notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS2
}
},
profileOwner {
mccMnc #MCC_MNC2
}
}

V1.3 Page 651 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{
profileManagementOperation {
notificationEnable,
METADATA_OP_PROF1_NO_INSTALL
notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC1
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF2,
serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF2,
iconType png,
icon #ICON_OP_PROF2,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
METADATA_OP_PROF2_TEST_DP_ADDRESS1 notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC2
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF3,
serviceProviderName #SP_NAME3,
profileName #NAME_OP_PROF3,
iconType png,
icon #ICON_OP_PROF3,
METADATA_OP_PROF3
profileClass operational,
profileOwner {
mccMnc #MCC_MNC2
},
profilePolicyRules { ppr2 }
}

V1.3 Page 652 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF4,
serviceProviderName #SP_NAME4,
profileName #NAME_OP_PROF4,
iconType png,
icon #ICON_OP_PROF4,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
notificationDisable,
METADATA_OP_PROF4 notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS4
}
},
profileOwner {
mccMnc #MCC_MNC4
},
profilePolicyRules {
ppr1
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF5,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF5,
iconType png,
icon #ICON_OP_PROF5,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
METADATA_OP_PROF5
notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC1
}
}

V1.3 Page 653 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF6,
serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF6,
iconType png,
icon #ICON_OP_PROF6,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
METADATA_OP_PROF6
notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS2
}
},
profileOwner {
mccMnc #MCC_MNC2
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF7,
serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF7,
iconType png,
icon #ICON_OP_PROF7,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
notificationDisable,
notificationDelete
METADATA_OP_PROF7 },
notificationAddress
#TEST_DP_ADDRESS8
}
},
profileOwner {
mccMnc #MCC_MNC8
},
profilePolicyRules {
ppr2
}

V1.3 Page 654 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF8,
serviceProviderName #SP_NAME8,
profileName #NAME_OP_PROF8,
iconType png,
icon #ICON_OP_PROF8,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
notificationEnable,
notificationDisable,
METADATA_OP_PROF8 notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS8
}
},
profileOwner {
mccMnc #MCC_MNC8
},
profilePolicyRules {
ppr2
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF9,
serviceProviderName #SP_NAME9,
profileName #NAME_OP_PROF9,
profileOwner {
mccMnc #MCC_MNC9,
METADATA_OP_PROF9 gid1 #GID1,
gid2 #GID2
},
profilePolicyRules {
ppr2
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
profileOwner {
METADATA_OP1_GID1GID2_PRESENT mccMnc #MCC_MNC1,
gid1 #GID1,
gid2 #GID2
},
profilePolicyRules {ppr2}
}

V1.3 Page 655 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF9,
serviceProviderName #SP_NAME9,
profileName #NAME_OP_PROF9,
METADATA_OP9_GID1GID2_MISSING
profileOwner {
mccMnc #MCC_MNC9
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
METADATA_PPR_NO_OWNER
profileName #NAME_OP_PROF1,
profilePolicyRules {ppr2}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
METADATA_WILDCARD profileOwner {
mccMnc #MCC_MNC_WILDCARD
},
profilePolicyRules {ppr2}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
METADATA_WITH_JPG profileName #NAME_OP_PROF1,
iconType jpg,
icon #ICON_JPG
}

V1.3 Page 656 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall
},
notificationAddress
#TEST_DP_ADDRESS3
},
{ profileManagementOperation {
notificationInstall
},
notificationAddress
#TEST_DP_ADDRESS2
},
{ profileManagementOperation {
notificationEnable
},
notificationAddress
#TEST_DP_ADDRESS2
},
{ profileManagementOperation {
notificationEnable
},
notificationAddress
METADATA_WITH_NOTIFS #TEST_DP_ADDRESS3
},
{ profileManagementOperation {
notificationDisable
},
notificationAddress
#TEST_DP_ADDRESS3
},
{ profileManagementOperation {
notificationDisable
},
notificationAddress
#TEST_DP_ADDRESS4
},
{ profileManagementOperation {
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
},
{ profileManagementOperation {
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS3
}
}
}

V1.3 Page 657 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
METADATA_WITH_PPR1_PPR2 profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules {ppr1,ppr2}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
METADATA_WITH_PPR2 profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules {ppr2}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
METADATA_WITH_PPRS_AND_ICON icon #ICON_OP_PROF1,
profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules {ppr1,ppr2}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
METADATA_WITHOUT_ICON
profileName #NAME_OP_PROF1,
iconType jpg
}

req ReplaceSessionKeysRequest ::={


initialMacChainingValue
<PPK_INIT_MAC>,
REPLACE_S_KEYS_REQ
ppkEnc <PPK_ENC>,
ppkCmac <PPK_MAC>
}

req ReplaceSessionKeysRequest ::={


initialMacChainingValue
#PPK_INIT_MAC_INV_SIZE,
REPLACE_S_KEYS_REQ_INV_SIZE
ppkEnc #PPK_ENC_INV_SIZE,
ppkCmac #PPK_MAC_INV_SIZE
}

V1.3 Page 658 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req InitialiseSecureChannelRequest ::={


remoteOpId #REMOTE_OP_ID_INSTALL,
transactionId <S_TRANSACTION_ID>,
controlRefTemplate {
keyType #KEY_TYPE,
S_INIT_SC_PROF1 keyLen #KEY_LENGTH,
hostId #HOST_ID
},
smdpOtpk <OTPK_S_SM_DP+_ECKA>,
smdpSign <S_SM_DP+_SIGN>
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
SMDP_METADATA_ABS serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{
profileManagementOperation {
notificationInstall,
notificationEnable,
SMDP_METADATA_ALL
notificationDisable,
notificationDelete
},
notificationAddress
#IUT_SM_DP_ADDRESS
}
},
profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules { ppr1, ppr2 }
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName
SMDP_METADATA_NON_ASCII
#SP_NAME_NON_ASCII,
profileName #NAME_OP_PROF1_NON_ASCII
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
SMDP_METADATA_NOTIF_MULTI profileName #NAME_OP_PROF1,
notificationConfigurationInfo {
{
profileManagementOperation {
notificationInstall,

V1.3 Page 659 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

notificationEnable,
notificationDisable,
notificationDelete
},
notificationAddress
#IUT_SM_DP_ADDRESS
},
{
profileManagementOperation {
notificationInstall,
notificationEnable,
notificationDisable,
notificationDelete
},
notificationAddress
#TEST_DP_ADDRESS1
}
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
SMDP_METADATA_OP_PROF1_EN
notificationEnable
},
notificationAddress
#IUT_SM_DP_ADDRESS
}
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
profileClass operational,
SMDP_METADATA_OP_PROF1_PPR2
profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules { ppr2 }
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
SMDP_METADATA_PN_LONG serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF_LONG
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
SMDP_METADATA_SPN_LONG serviceProviderName #SP_NAME_LONG,
profileName #NAME_OP_PROF1
}

V1.3 Page 660 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

D.2 ES9+ Requests And Responses

D.2.1 ES9+ Requests


Name Content
resp AuthenticateServerResponse ::=
authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
<SMDP_CHALLENGE>,
AUTH_SERVER_RESP_ACT_CODE_UC_OK euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_ACT_CODE
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
<SMDP_CHALLENGE>,
AUTH_SERVER_RESP_ACT_CODE_2_UC_O
euiccInfo2 #S_EUICC_INFO2,
K
ctxParams1
#CTX_PARAMS1_ACT_CODE_2
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
AUTH_SERVER_RESP_DEF_DP_UC_8_1_1_ serverAddress
3_8 #IUT_SM_DP_ADDRESS,
serverChallenge
<SMDP_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY

V1.3 Page 661 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_EID2,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId <S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
<SMDP_CHALLENGE>,
AUTH_SERVER_RESP_DEF_DP_UC_8_1_4_ euiccInfo2
8 #S_EUICC_INFO2_INSUF_MEM_ERROR,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_1_2_ <SMDP_CHALLENGE>,
6_1_EX_BC_cA euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_EX_BC_cA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
AUTH_SERVER_RESP_DEF_DP_UC_8_1_2_ #IUT_SM_DP_ADDRESS,
6_1_EX_BC_PLC serverChallenge
<SMDP_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,

V1.3 Page 662 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_EX_BC_PLC
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_1_2_ <SMDP_CHALLENGE>,
6_1_EX_CP euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_EX_CP
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_1_2_ <SMDP_CHALLENGE>,
6_1_EX_KU euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_EX_KU
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
AUTH_SERVER_RESP_DEF_DP_UC_8_1_2_ serverChallenge
6_1_SIG <SMDP_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate

V1.3 Page 663 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CERT_EUM_ECDSA_INVALID_SIG
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_1_2_ <SMDP_CHALLENGE>,
6_3 euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_EXPIRED
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
<SMDP_CHALLENGE>,
AUTH_SERVER_RESP_DEF_DP_UC_8_1_3_
euiccInfo2 #S_EUICC_INFO2,
6_1_EX_CP
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_EX_CP,
eumCertificate
#CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
AUTH_SERVER_RESP_DEF_DP_UC_8_1_3_ serverChallenge
6_1_EX_KU <SMDP_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_EX_KU,
eumCertificate

V1.3 Page 664 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_1_3_ <SMDP_CHALLENGE>,
6_1_SIG euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_SIG,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
<SMDP_CHALLENGE>,
AUTH_SERVER_RESP_DEF_DP_UC_8_1_3_
euiccInfo2 #S_EUICC_INFO2,
6_1_SUB_ORG
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_SUB_ORG,
eumCertificate
#CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
AUTH_SERVER_RESP_DEF_DP_UC_8_1_3_ serverChallenge
6_1_SUB_SN <SMDP_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_SUB_SN,
eumCertificate

V1.3 Page 665 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_1_3_ <SMDP_CHALLENGE>,
6_3 euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_EXPIRED,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_1_6_
<SMDP_CHALLENGE_INVALID>,
1_CHA
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_1_6_ <SMDP_CHALLENGE>,
1_SIG euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1_INVALID>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 666 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_2_5_
<SMDP_CHALLENGE>,
4_3
euiccInfo2 #S_EUICC_INFO2_PPR2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<INVALID_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_10_1
<SMDP_CHALLENGE>,
_3_9
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_8_11_1 <SMDP_CHALLENGE>,
_3_9 euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_UNKNOWN
}

V1.3 Page 667 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_DEF_DP_UC_OK <SMDP_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DP_ADDRESS,
serverChallenge
AUTH_SERVER_RESP_SMDS_UC_OK
<SMDP_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1 #CTX_PARAMS1_SMDS
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #IUT_SM_DP_OID,
CS_RESP_ERROR_8_1_6_1
reason postponed
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE_INVALID>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid <INVALID_SM_DP_OID>,
CS_RESP_ERROR_8_8_3_10
reason postponed
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

V1.3 Page 668 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId
<INVALID_TRANSACTION_ID>,
CS_RESP_ERROR_8_10_1_3_9 smdpOid #IUT_SM_DP_OID,
reason postponed
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #IUT_SM_DP_OID,
CS_RESP_OK_EU_REJ
reason endUserRejection
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #IUT_SM_DP_OID,
CS_RESP_OK_L_BPP_EXE_ERROR
reason loadBppExecutionError
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #IUT_SM_DP_OID,
CS_RESP_OK_M_DATA_MISMATCH
reason metadataMismatch
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #IUT_SM_DP_OID,
CS_RESP_OK_POSTPONED
reason postponed
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

CS_RESP_OK_PPR_NOT_ALLOWED resp CancelSessionResponse ::=


cancelSessionResponseOk : {

V1.3 Page 669 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #IUT_SM_DP_OID,
reason pprNotAllowed
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #IUT_SM_DP_OID,
CS_RESP_OK_TIMEOUT
reason timeout
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #IUT_SM_DP_OID,
CS_RESP_OK_UNDEFINED
reason undefinedReason
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

ctx CtxParams1 ::=


ctxParamsForCommonAuthentication : {
CTX_PARAMS1_ACT_CODE matchingId #MATCHING_ID_1,
deviceInfo #S_DEVICE_INFO
}

ctx CtxParams1 ::=


ctxParamsForCommonAuthentication : {
CTX_PARAMS1_ACT_CODE_2 matchingId #MATCHING_ID_2,
deviceInfo #S_DEVICE_INFO
}

ctx CtxParams1 ::=


ctxParamsForCommonAuthentication : {
CTX_PARAMS1_MATCHING_ID_EMPTY matchingId #MATCHING_ID_EMPTY,
deviceInfo #S_DEVICE_INFO
}

ctx CtxParams1 ::=


ctxParamsForCommonAuthentication : {
CTX_PARAMS1_SMDS matchingId <MATCHING_ID_EVENT>,
deviceInfo #S_DEVICE_INFO
}

EUICC_FIRMWARE_VER 0x01 00 00

V1.3 Page 670 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The Extended Card Resource Information


according to ETSI TS 102 226 and set as:
EXT_CARD_RESOURCE_LIMITED_SPACE 0x81 <L> #INSTALLED_PROFILES
0x82 <L> #NON_VOLATILE_MEM_LIMITED_SPACE
0x83 <L> #S_VOLATILE_MEM

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDS_SIGNED1>,
INITIATE_AUTH_DS_OK "serverSignature1" :
<S_SMDS_SIGNATURE1>,
"euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,
"serverCertificate" :
#CERT_S_SM_DSauth_ECDSA
}
-- NOTE: select the CI as defined in the
note in the chapter 2.1.4 of SGP.23

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDS_SIGNED_ADDR1>,
INITIATE_AUTH_DS_OK_1 "serverSignature1" :
<S_SMDS_SIGNATURE1>,
"euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,
"serverCertificate" :
#CERT_S_SM_DSauth_ECDSA
}
-- NOTE: select the CI as defined in the
note in the chapter 2.1.4 of SGP.23

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
INITIATE_AUTH_INV_CERT_DS "serverSigned1" : <S_SMDS_SIGNED1>,
"serverSignature1" :
<S_SMDS_SIGNATURE1>,
"euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,
-- NOTE: select the CI Key ID in highest
priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
"serverCertificate" :

V1.3 Page 671 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CERT_S_SM_DSauth_INV_SIGN
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDS_SIGNED1>,
"serverSignature1" :
INITIATE_AUTH_INV_CI_DS
<S_SMDS_SIGNATURE1>,
"euiccCiPKIdTobeUsed" : #CI_PK_ID_INV,
"serverCertificate" :
#CERT_S_SM_DSauth_ECDSA
-- NOTE: select and choose the
#CERT_S_SM_DSauth_ECDSA leading to the CI
Key ID in highest priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDS_SIGNED1>,
"serverSignature1" :
<S_SMDS_SIGNATURE_INV>,
INITIATE_AUTH_INV_SIGN_DS
"euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,
"serverCertificate" :
#CERT_S_SM_DSauth_ECDSA
}
-- NOTE: select the CI Key ID in highest
priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING> and
choose the #CERT_S_SM_DSauth_ECDSA
leading to the same Root CI certificate

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
INITIATE_AUTH_INV_SMDS_ADDRESS "transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" :
<S_SMDS_SIGNED_INV_ADDR>,
"serverSignature1" :
<S_SMDS_SIGNATURE1>,
"euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,
"serverCertificate" :

V1.3 Page 672 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CERT_S_SM_DSauth_ECDSA
}
-- NOTE: select the CI Key ID in highest
priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING> and
choose the #CERT_S_SM_DSauth_ECDSA
leading to the same Root CI certificate

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDP_SIGNED1>,
INITIATE_AUTH_OK "serverSignature1" :
<S_SMDP_SIGNATURE1>,
"euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,
"serverCertificate" :
#CERT_S_SM_DPauth_ECDSA
}
-- NOTE: select the CI as defined in the
note in the chapter 2.1.4 of SGP.23

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDP_SIGNED1>,
"serverSignature1" :
INITIATE_AUTH_INV_CERT
<S_SMDP_SIGNATURE1>,
"euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,-- NOTE:
select the CI Key ID in highest
priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
"serverCertificate" :
#CERT_S_SM_DPauth_INV_SIGN
}

V1.3 Page 673 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDP_SIGNED1>,
"serverSignature1" :
INITIATE_AUTH_INV_CI
<S_SMDP_SIGNATURE1>,
"euiccCiPKIdTobeUsed" : #CI_PKI_ID2,
"serverCertificate" :
#CERT_S_SM_DPauth_ECDSA -- NOTE:
select and choose the
#CERT_S_SM_DPauth_ECDSA leading to
the CI Key ID in highest priority from
the <EUICC_CI_PK_ID_LIST_FOR_SIGNING>
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDP_SIGNED1>,
"serverSignature1" :
<S_SMDP_SIGNATURE1>,
INITIATE_AUTH_INV_OID "euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,
"serverCertificate" :
#CERT_S_SM_DP2auth_ECDSA
}
-- NOTE: select the CI Key ID in highest
priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
-- NOTE: serverSignature1 SHALL be
calculated correctly, using the secret key
related to CERT_S_SM_DP2auth_ECDSA.

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" : <S_SMDP_SIGNED1>,
INITIATE_AUTH_INV_SIGN "serverSignature1" :
<S_SMDP_SIGNATURE_INV>,
"euiccCiPKIdTobeUsed" :
<EUICC_CI_PK_ID_TO_BE_USED>,
"serverCertificate" :
#CERT_S_SM_DPauth_ECDSA
}
-- NOTE: select the CI Key ID in highest
priority from the

V1.3 Page 674 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

<EUICC_CI_PK_ID_LIST_FOR_SIGNING> and
choose the #CERT_S_SM_DPauth_ECDSA
leading to the same Root CI certificate

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"serverSigned1" :
<S_SMDP_SIGNED_INV_ADDR>,
"serverSignature1" :
<S_SMDP_SIGNATURE1>,
"euiccCiPKIdTobeUsed" :
INITIATE_AUTH_INV_SMDP+_ADDRESS
<EUICC_CI_PK_ID_TO_BE_USED>,
"serverCertificate" :
#CERT_S_SM_DPauth_ECDSA
}
-- NOTE: select the CI Key ID in highest
priority from the
<EUICC_CI_PK_ID_LIST_FOR_SIGNING> and
choose the #CERT_S_SM_DPauth_ECDSA
leading to the same Root CI certificate
-- NOTE: serverSignature1 SHALL be
calculated correctly, using the secret key
related to CERT_S_SM_DP2auth_ECDSA.

MATCHING_ID_EMPTY

NON_VOLATILE_MEM_LIMITED_SPACE '0x00 01'

response PendingNotification ::=


otherSignedNotification :{
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationDelete
},
notificationAddress
PENDING_NOTIF_DEL1
#TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 675 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


otherSignedNotification :
{
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation
{
notificationDelete
},
PENDING_NOTIF_DEL2
notificationAddress
#TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF2
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification :{
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationDelete
},
notificationAddress
PENDING_NOTIF_DEL5
#TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF5
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification :{
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationDelete
},
notificationAddress
PENDING_NOTIF_DEL6
#TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF6
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 676 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


otherSignedNotification : {

tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationDisable
},
PENDING_NOTIF_DIS1 notificationAddress
#TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification : {

tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationDisable
},
PENDING_NOTIF_DIS5 notificationAddress
#TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF5
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification : {

tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationDisable
},
PENDING_NOTIF_DIS8 notificationAddress
#TEST_DP_ADDRESS8,
iccid #ICCID_OP_PROF8
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 677 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


otherSignedNotification : {
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationEnable
},
notificationAddress
PENDING_NOTIF_EN1
#TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification : {
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationEnable
},
notificationAddress
PENDING_NOTIF_EN2
#TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF2
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification : {
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationEnable
},
notificationAddress
PENDING_NOTIF_EN5
#TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF5
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 678 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


otherSignedNotification : {
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationEnable
},
notificationAddress
PENDING_NOTIF_EN6
#TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF6
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

PP_VERSION 0x01 00 00

resp PrepareDownloadResponse ::=


downloadResponseOk : {
euiccSigned2 {
transactionId <S_TRANSACTION_ID>,
PREP_DOWNLOAD_RESP_8_1_6_1 euiccOtpk <BPP_OTPK_EUICC_ECKA>
},
euiccSignature2
<EUICC_SIGNATURE2_INVALID>
}

resp PrepareDownloadResponse ::=


downloadResponseOk : {
euiccSigned2 {
transactionId <S_TRANSACTION_ID>,
PREP_DOWNLOAD_RESP_8_2_7_3_8 euiccOtpk <BPP_OTPK_EUICC_ECKA>,
hashCc <S_HASHED_CC_ERROR>
},
euiccSignature2 <EUICC_SIGNATURE2>
}

resp PrepareDownloadResponse ::=


downloadResponseOk : {
euiccSigned2 {
transactionId
PREP_DOWNLOAD_RESP_8_10_1_3_9 <INVALID_TRANSACTION_ID>,
euiccOtpk <BPP_OTPK_EUICC_ECKA>
},
euiccSignature2 <EUICC_SIGNATURE2>
}

resp PrepareDownloadResponse ::=


downloadResponseOk : {
euiccSigned2 {
transactionId <S_TRANSACTION_ID>,
PREP_DOWNLOAD_RESP
euiccOtpk <BPP_OTPK_EUICC_ECKA>
},
euiccSignature2 <EUICC_SIGNATURE2>
}

V1.3 Page 679 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp PrepareDownloadResponse ::=


downloadResponseOk : {
euiccSigned2 {
transactionId <S_TRANSACTION_ID>,
PREP_DOWNLOAD_RESP_CC euiccOtpk <BPP_OTPK_EUICC_ECKA>,
hashCc <S_HASHED_CC>
},
euiccSignature2 <EUICC_SIGNATURE2>
}

resp PrepareDownloadResponse ::=


downloadResponseOk : {
euiccSigned2 {
transactionId <S_TRANSACTION_ID>,
PREP_DOWNLOAD_RESP_NEW_OTPK
euiccOtpk <OTPK_EUICC_ECKA_NEW>
},
euiccSignature2 <EUICC_SIGNATURE2>
}

resp PrepareDownloadResponse ::=


downloadResponseOk : {
euiccSigned2 {
transactionId <S_TRANSACTION_ID>,
PREP_DOWNLOAD_RESP_NEW_OTPK_CC euiccOtpk <OTPK_EUICC_ECKA_NEW>,
hashCc <S_HASHED_CC>
},
euiccSignature2 <EUICC_SIGNATURE2>
}

PROFILE_VERSION 0x02 01 00

rspCapability RspCapability ::= {


additionalProfile, rpmSupport,
RSP_CAPABILITY
testProfileSupport
}

euiccInfo2 EUICCInfo2 ::= {


profileVersion #PROFILE_VERSION,
svn #RSP_SVN_H,
euiccFirmwareVer #EUICC_FIRMWARE_VER,
extCardResource
#EXT_CARD_RESOURCE_LIMITED_SPACE,
uiccCapability #UICC_CAPABILITY,
rspCapability #RSP_CAPABILITY,
S_EUICC_INFO2_INSUF_MEM_ERROR euiccCiPKIdListForVerification

{#EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_1},
euiccCiPKIdListForSigning
{#EUICC_CI_PK_ID_LIST_FOR_SIGNING_1},
ppVersion #PP_VERSION,
sasAcreditationNumber
#SAS_ACREDITATION_NUMBER
}

euiccInfo2 EUICCInfo2 ::= {


S_EUICC_INFO2_PPR2 profileVersion #PROFILE_VERSION,
svn #RSP_SVN_H,
euiccFirmwareVer

V1.3 Page 680 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#EUICC_FIRMWARE_VER,
extCardResource
#S_EXT_CARD_RESOURCE,
uiccCapability #UICC_CAPABILITY,
rspCapability #RSP_CAPABILITY,
euiccCiPKIdListForVerification

{#EUICC_CI_PK_ID_LIST_FOR_VERIFICATION_1},
euiccCiPKIdListForSigning
{#EUICC_CI_PK_ID_LIST_FOR_SIGNING_1},
forbiddenProfilePolicyRules { ppr2 },
ppVersion #PP_VERSION,
sasAcreditationNumber
#SAS_ACREDITATION_NUMBER
}

The Extended Card Resource Information according to


ETSI TS 102 226:
S_EXT_CARD_RESOURCE 0x81 <L> #INSTALLED_PROFILES
0x82 <L> #S_NON_VOLATILE_MEM
0x83 <L> #S_VOLATILE_MEM

S_NON_VOLATILE_MEM 0xA0 00

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress
S_PN_PIR_OK1 #IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 681 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId
<INVALID_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress
S_PN_PIR_INVALID_TRANS_ID
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response PendingNotification ::=


profileInstallationResult :
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress
S_PN_PIR_INCORRECT_INPUT_VALUES #IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId configureISDP,
errorReason incorrectInputValues
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 682 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_INVALID_SIGN notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId
initialiseSecureChannel,
errorReason invalidSignature }
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_UNSUPPORTED_CRT notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId
initialiseSecureChannel,
errorReason unsupportedCrtValues
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 683 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_UNSUP_REMOTE_OP_TYPE notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId
initialiseSecureChannel,
errorReason
unsupportedRemoteOperationType
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_UNSUP_PROFILE_CLASS notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason unsupportedProfileClass
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 684 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_SCP03T_STRUCTURE_ERROR notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason scp03tStructureError
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_SCP03T_SECURITY_ERROR notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId replaceSessionKeys,
errorReason scp03tSecurityError
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 685 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
S_PN_PIR_ICCID_ALREADY_EXISTS
},
notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason

installFailedDueToIccidAlreadyExistsOnEuic
c
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress
#IUT_SM_DP_ADDRESS,
S_PN_PIR_INSUFFICIENT_MEMORY iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason
installFailedDueToInsufficientMemoryForPro
file
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 686 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_INSTALL_INTERRUPTION notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason
installFailedDueToInterruption
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_PE_PROCESSING_ERROR notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId loadProfileElements,
errorReason
installFailedDueToPEProcessingError
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 687 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
S_PN_PIR_DATA_MISMATCH
},
notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId loadProfileElements,
errorReason
installFailedDueToDataMismatch
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress
S_PN_PIR_TEST_PROFILE_INVALID_NAA_K #IUT_SM_DP_ADDRESS,
EY iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId loadProfileElements,
errorReason
testProfileInstallFailedDueToInvalidNaaKey
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 688 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_PPR_NOT_ALLOWED notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason pprNotAllowed
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response PendingNotification ::=


profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
S_PN_PIR_UNKNOWN_ERROR notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
smdpOid #IUT_SM_DP_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason
installFailedDueToUnknownError
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 689 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


otherSignedNotification :
{
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation
{
notificationInstall
},
S_PENDING_NOTIF_OTHER_INST1 notificationAddress
#IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification : {
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationEnable
},
notificationAddress
S_PENDING_NOTIF_EN1 #IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification : {
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationDisable
},
notificationAddress
S_PENDING_NOTIF_DIS1 #IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 690 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


otherSignedNotification :{
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationDelete
},
notificationAddress
S_PENDING_NOTIF_DE1 #IUT_SM_DP_ADDRESS,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

req SmdpSigned2 ::= {


transactionId <S_TRANSACTION_ID>,
S_SMDP_SIGNED2
ccRequiredFlag FALSE
}

req SmdpSigned2 ::= {


transactionId <S_TRANSACTION_ID>,
S_SMDP_SIGNED2_CC
ccRequiredFlag TRUE
}

smdpSigned2 SmdpSigned2 ::= {


transactionId <S_TRANSACTION_ID>,
S_SMDP_SIGNED2_CC_OLD_KEYS ccRequiredFlag TRUE,
bppEuiccOtpk <OTPK_EUICC_ECKA>
}

req SmdpSigned2 ::= {


transactionId <INVALID_TRANSACTION_ID>,
S_SMDP_SIGNED2_INV_TRANSACTION_ID ccRequiredFlag FALSE
}

S_VOLATILE_MEM '0x01 00'

SAS_ACREDITATION_NUMBER GSMA_SAS_123456789

uiccCapability UICCCapability ::= {


contactlessSupport, usimSupport,
isimSupport,
UICC_CAPABILITY akaMilenage, akaTuak128,
gbaAuthenUsim, eapClient,
javacard, multipleUsimSupport
}

V1.3 Page 691 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

D.2.2 ES9+ Responses

Name Content

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
AUTH_CLIENT_OK "profileMetadata" :
#METADATA_OP_PROF1,
"smdpSigned2" : #S_SMDP_SIGNED2,
"smdpSignature2" :
<S_SM_DP+_SIGNATURE2>,
"smdpCertificate" :
#CERT_S_SM_DPpb_ECDSA
}
{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
AUTH_CLIENT_OK_CC "profileMetadata" :
#METADATA_OP_PROF1,
"smdpSigned2" : #S_SMDP_SIGNED2_CC,
"smdpSignature2" :
<S_SM_DP+_SIGNATURE2>,
"smdpCertificate" :
#CERT_S_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
AUTH_CLIENT_INV_PB_CERT "profileMetadata" :
#METADATA_OP_PROF1,
"smdpSigned2" : #S_SMDP_SIGNED2,
"smdpSignature2" :
<S_SM_DP+_SIGNATURE2>,
"smdpCertificate" :
#CERT_S_SM_DPpb_INV_SIGN
}

AUTH_CLIENT_INV_CI {
"header" : {

V1.3 Page 692 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"profileMetadata" :
#METADATA_OP_PROF1,
"smdpSigned2" : #S_SMDP_SIGNED2,
"smdpSignature2" :
<S_SM_DP+_SIGNATURE2>,
"smdpCertificate" :
#CERT_S_SM_DP2pb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"profileMetadata" :
#METADATA_OP_PROF1,
"smdpSigned2" : #S_SMDP_SIGNED2,
AUTH_CLIENT_INV_SIGN
"smdpSignature2" :
<S_SM_DP+_SIGNATURE2>,
"smdpCertificate" :
#CERT_S_SM_DPpb_ECDSA
}

The <S_SM_DP+_SIGNATURE2> SHALL NOT be


computed using the #SK_S_SM_DPpb_ECDSA
but SHALL have the same length as for a
valid signature

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" :
<S_TRANSACTION_ID>,
AUTH_CLIENT_INV_TRANSACTION_ID "profileMetadata" :
#METADATA_OP_PROF1,
"smdpSigned2" :
#S_SMDP_SIGNED2_INV_TRANSACTION_ID,
"smdpSignature2" :
<S_SM_DP+_SIGNATURE2>,
"smdpCertificate" :
#CERT_S_SM_DPpb_ECDSA
}

{
"header" : {
AUTH_CLIENT_OK_CC_OLD_KEYS "functionExecutionStatus" : {
"status" : "Executed-Success"
}
},

V1.3 Page 693 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"transactionId" : <S_TRANSACTION_ID>,
"profileMetadata" :
#METADATA_OP_PROF1,
"smdpSigned2" :
#S_SMDP_SIGNED2_CC_OLD_KEYS,
"smdpSignature2" :
<S_SM_DP+_SIGNATURE2>,
"smdpCertificate" :
#CERT_S_SM_DPpb_ECDSA
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #S_SM_DP+_OID,
CS_OK_EU_LOAD_BPP_ERROR
reason loadBppExecutionError
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #S_SM_DP+_OID,
CS_OK_EU_POSTPONED
reason postponed
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #S_SM_DP+_OID,
CS_OK_EU_REJ
reason endUserRejection
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
smdpOid #S_SM_DP+_OID,
CS_OK_PPR_NOT_ALLOWED
reason pprNotAllowed
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

resp CancelSessionResponse ::=


CS_OK_TIMEOUT cancelSessionResponseOk : {
euiccCancelSessionSigned {

V1.3 Page 694 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

transactionId <S_TRANSACTION_ID>,
smdpOid #S_SM_DP+_OID,
reason timeout
},
euiccCancelSessionSignature
<EUICC_CANCEL_SESSION_SIGNATURE>
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"boundProfilePackage" :
BoundProfilePackage {
#S_INIT_SC_PROF1,
firstSequenceOf87 {
#CONF_ISDP_PROF1
},
GET_BPP_LOAD_ERROR sequenceOf88 {
<METADATA_OP_PROF1_SEG>

<METADATA_OP_PROF1_SEG>
}
}
}

NOTE 1: boundProfilePackage is enconded as base64


therefore the test tool SHALL decode
boundProfilePackage to access the ASN.1.
NOTE 2: For sequenceOf88 there will be only one or
two '88' TLV segments depending on the size of
StoreMetadata.

{
"header" : {
GET_BPP_LOAD_ERROR_UNKNOWN_TAG "functionExecutionStatus" : {
"status" : "Executed-Success"
}
},

V1.3 Page 695 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"transactionId" : <S_TRANSACTION_ID>,
"boundProfilePackage" {
#S_INIT_SC_PROF1,
#UNKNOWN_BPP_SEGMENT,
firstSequenceOf87 {
#CONF_ISDP_PROF1
},
sequenceOf88 {
<METADATA_OP_PROF1_SEG>

<METADATA_OP_PROF1_SEG>
},
sequenceOf86 {
<PPP_OP_PROF1_SEG_SK>

<PPP_OP_PROF1_SEG_SK>
}
}
}
NOTE 1: boundProfilePackage is encoded as
base64 therefore the test tool shall
decode boundProfilePackage to access the
ASN.1.
NOTE 2: For sequenceOf88 there will be
only one or two '88' TLV segments
depending on the size of StoreMetadata.
{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"boundProfilePackage" :
BoundProfilePackage {
#S_INIT_SC_PROF1,
firstSequenceOf87 {
#CONF_ISDP_PROF1
},
sequenceOf88 {
<METADATA_OP_PROF1_SEG>

GET_BPP_OK <METADATA_OP_PROF1_SEG>
},
sequenceOf86 {
<PPP_OP_PROF1_SEG_SK>

<PPP_OP_PROF1_SEG_SK>
}
}
}
NOTE 1: boundProfilePackage is enconded as base64
therefore the test tool SHALL decode
boundProfilePackage to access the ASN.1.
NOTE 2: For sequenceOf88 there will be only one or
two '88' TLV segments depending on the size of
StoreMetadata.

{
GET_BPP_OK_PPK "header" : {
"functionExecutionStatus" : {

V1.3 Page 696 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"boundProfilePackage" :
BoundProfilePackage {
#S_INIT_SC_PROF1,
firstSequenceOf87 {
0x87 <L> #CONF_ISDP_PROF1
},
sequenceOf88 {
<METADATA_OP_PROF1_SEG>

<METADATA_OP_PROF1_SEG>
},
secondSequenceOf87 {
0x87 <L> #REPLACE_S_KEYS_REQ
},
sequenceOf86 {
<PPP_OP_PROF1_SEG_SK>

<PPP_OP_PROF1_SEG_SK>
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <S_TRANSACTION_ID>,
"boundProfilePackage" :
BoundProfilePackage {
#S_INIT_SC_PROF1,
firstSequenceOf87 {
0x87 <L> #CONF_ISDP_PROF1
GET_BPP_INV },
sequenceOf88 {
<METADATA_OP_PROF1_SEG>

<METADATA_OP_PROF1_SEG>
},
sequenceOf86 {
<PPP_OP_PROF1_SEG_SK_INV>

<PPP_OP_PROF1_SEG_SK_INV>
}
}
}

V1.3 Page 697 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response PendingNotification ::=


otherSignedNotification :
{
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation
{
notificationInstall
},
PENDING_NOTIF_INST_ADDRESS2
notificationAddress
#TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

response PendingNotification ::=


otherSignedNotification :
{
tbsOtherNotification {
seqNumber <SEQ_NUMBER>,
profileManagementOperation
{
notificationInstall
},
PENDING_NOTIF_INST1
notificationAddress
#TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
},
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_META_ABS
"profileMetadata" :
#SMDP_METADATA_ABS,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
R_AUTH_CLIENT_META_ALL "functionExecutionStatus" : {
"status" : "Executed-Success"
}

V1.3 Page 698 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

},
"transactionId" : <TRANSACTION_ID_AC>,
"profileMetadata" :
#SMDP_METADATA_ALL,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_META_LARGE_ICON
"profileMetadata" :
#SMDP_METADATA_OP_PROF1_2_SEG,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_META_NON_ASCII
"profileMetadata" :
#SMDP_METADATA_NON_ASCII,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_META_NOTIF_MULTI
"profileMetadata" :
#SMDP_METADATA_NOTIF_MULTI,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
R_AUTH_CLIENT_META_PN_LONG "header" : {
"functionExecutionStatus" : {

V1.3 Page 699 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
"profileMetadata" :
#SMDP_METADATA_PN_LONG,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_META_SPN_LONG
"profileMetadata" :
#SMDP_METADATA_SPN_LONG,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_OK
"profileMetadata" :
#SMDP_METADATA_OP_PROF1,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_OK_CC
"profileMetadata" :
#SMDP_METADATA_OP_PROF1,
"smdpSigned2" : #SMDP_SIGNED2_CC,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

V1.3 Page 700 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_OK_EN
"profileMetadata" :
#SMDP_METADATA_OP_PROF1_EN,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_OK_PPR2
"profileMetadata" :
#SMDP_METADATA_OP_PROF1_PPR2,
"smdpSigned2" : #SMDP_SIGNED2,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_AC>,
R_AUTH_CLIENT_RETRY_OK
"profileMetadata" :
#SMDP_METADATA_OP_PROF1,
"smdpSigned2" : #SMDP_SIGNED2_RETRY,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :
#CERT_SM_DPpb_ECDSA
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
R_AUTH_CLIENT_RETRY_OK_CC "transactionId" : <TRANSACTION_ID_AC>,
"profileMetadata" :
#SMDP_METADATA_OP_PROF1,
"smdpSigned2" :
#SMDP_SIGNED2_CC_RETRY,
"smdpSignature2" : <SMDP_SIGNATURE2>,
"smdpCertificate" :

V1.3 Page 701 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CERT_SM_DPpb_ECDSA
}

resp AuthenticateServerResponse
::authenticateResponseOk : {
euiccSigned1 {
transactionId <S_TRANSACTION_ID>,
serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>,
euiccInfo2 #R_EUICC_INFO2, -- check
only that the field is present but not
R_AUTH_SERVER_DS_MATCH_ID_DEV_INFO
the values
ctxParams1
#CTX_PARAMS1_MATCH_ID_DEV_INFO
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId <S_TRANSACTION_ID>,
serverAddress #TEST_DS_ADDRESS1,
serverChallenge <S_SMDS_CHALLENGE>,
euiccInfo2 #R_EUICC_INFO2, -- check
only that the field is present but not
R_AUTH_SERVER_DS_MATCH_ID_DEV_INFO_1
the values
ctxParams1
#CTX_PARAMS1_MATCH_ID_DEV_INFO
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk {
euiccSigned1 {
transactionId <S_TRANSACTION_ID>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>,
euiccInfo2 #R_EUICC_INFO2, -- check
only that the field is present but not
R_AUTH_SERVER_MATCH_ID_DEV_INFO
the values
ctxParams1
#CTX_PARAMS1_MATCH_ID_DEV_INFO
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 702 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId": <TRANSACTION_ID_GBPP>,
"boundProfilePackage" :
BoundProfilePackage {
#INIT_SC_PROF1,
firstSequenceOf87 {
<CONF_ISDP_PROF1_ENC>
},
sequenceOf88 {
<SMDP_METADATA_SEG_MAC>

<SMDP_METADATA_SEG_MAC>
R_GET_BPP_RESP_OP1_PPK },
(Pre-generated PPP for Profiles) secondSequenceOf87 {
<REPLACE_S_KEYS_REQ_ENC>
},
sequenceOf86 {
<PPP_OP_PROF1_SEG_PPK>

<PPP_OP_PROF1_SEG_PPK>
}
}
}
NOTE 1: boundProfilePackage is enconded as base64
therefore the test tool SHALL decode
boundProfilePackage to access the ASN.1.

NOTE 2: For sequenceOf88 there will be only one or


two '88' TLV segments depending on the size of
StoreMetadata.

V1.3 Page 703 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId": <TRANSACTION_ID_GBPP>,
"boundProfilePackage" :
BoundProfilePackage {
#INIT_SC_PROF1,
firstSequenceOf87 {
<CONF_ISDP_PROF1_ENC>
},
sequenceOf88 {
<SMDP_METADATA_SEG_MAC>
R_GET_BPP_RESP_OP1_SK …
(Dynamically-generated PPP for Profiles) <SMDP_METADATA_SEG_MAC>
},
sequenceOf86 {
<PPP_OP_PROF1_SEG_SK>

<PPP_OP_PROF1_SEG_SK>
}
}
}

NOTE 1: boundProfilePackage is enconded as base64


therefore the test tool SHALL decode
boundProfilePackage to access the ASN.1.
NOTE 2: For sequenceOf88 there will be only one or
two '88' TLV segments depending on the size of
StoreMetadata.
HTTP/1.1 204 No Content
X-Admin-Protocol: gsma/rsp/v#RSP_SVN

R_HTTP_204_OK
NOTE: if the HTTP response is being received from
the server under test, then the "Content-type"
header MAY be present.

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
}
},
"transactionId" : <TRANSACTION_ID_IA>,
R_INITIATE_AUTH_OK
"serverSigned1" : #SERVER_SIGNED1,
"serverSignature1" :
<SERVER_SIGNATURE1>,
"euiccCiPKIdTobeUsed" : #CI_PKI_ID1,
"serverCertificate" :
#CERT_SM_XXauth_ECDSA
}

{
R_INITIATE_AUTH_OK_2 "header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"

V1.3 Page 704 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

}
},
"transactionId" : <TRANSACTION_ID_2>,
"serverSigned1" : #SERVER_SIGNED1_2,
"serverSignature1" :
<SERVER_SIGNATURE1_2>,
"euiccCiPKIdTobeUsed" : #CI_PKI_ID1,
"serverCertificate" :
#CERT_SM_XXauth_ECDSA
}

For InitiateAuthentication testing XX = IA, and for


AuthenticateClient testing XX = AC:
ss1 ServerSigned1 ::= {
transactionId
<TRANSACTION_ID_SIGNED_IA>,
SERVER_SIGNED1
euiccChallenge #S_EUICC_CHALLENGE,
serverAddress
#SERVER_ADDRESS,
serverChallenge <SERVER_CHALLENGE>
}

ss1_2 ServerSigned1 ::= {


transactionId
<TRANSACTION_ID_SIGNED_2>,
SERVER_SIGNED1_2 euiccChallenge #S_EUICC_CHALLENGE_2,
serverAddress #SERVER_ADDRESS,
serverChallenge <SERVER_CHALLENGE_2>
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
SMDP_METADATA_OP_PROF1
profileName #NAME_OP_PROF1,
profileClass operational
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1_2_SEG,
profileClass operational,
notificationConfigurationInfo {
{
profileManagementOperation {
SMDP_METADATA_OP_PROF1_2_SEG notificationInstall,
notificationEnable,
notificationDisable,
notificationDelete
},
notificationAddress
#IUT_SM_DP_ADDRESS
}
},
profileOwner {
mccMnc #MCC_MNC1

V1.3 Page 705 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF3,
serviceProviderName #SP_NAME3,
profileName #NAME_OP_PROF3,
profileClass operational,
SMDP_METADATA_OP_PROF3
profileOwner {
mccMnc #MCC_MNC2
},
profilePolicyRules { ppr2 }
}

smdpSigned2 SmdpSigned2 ::= {


transactionId
SMDP_SIGNED2 <TRANSACTION_ID_SIGNED_AC>,
ccRequiredFlag FALSE
}

smdpSigned2 SmdpSigned2 ::= {


transactionId
SMDP_SIGNED2_CC <TRANSACTION_ID_SIGNED_AC>,
ccRequiredFlag TRUE
}

smdpSigned2 SmdpSigned2 ::= {


transactionId
<TRANSACTION_ID_SIGNED_AC>,
SMDP_SIGNED2_CC_RETRY
ccRequiredFlag TRUE,
bppEuiccOtpk <BPP_OTPK_EUICC_ECKA>
}

smdpSigned2 SmdpSigned2 ::= {


transactionId
<TRANSACTION_ID_SIGNED_AC>,
SMDP_SIGNED2_RETRY
ccRequiredFlag FALSE,
bppEuiccOtpk <BPP_OTPK_EUICC_ECKA>
}

V1.3 Page 706 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

D.3 ES10x Requests And Responses

D.3.1 ES10x Requests


Name Content
req AuthenticateServerRequest ::= {
serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>
AUTH_SMDP_MATCH_ID },
serverSignature1 <S_SMDP_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DPauth_ECDSA,
ctxParams1 #CTX_PARAMS1_MATCH_ID
}

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>
AUTH_SMDP_IMEI },
serverSignature1 <S_SMDP_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DPauth_ECDSA,
ctxParams1 #CTX_PARAMS1_IMEI
}

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>
AUTH_SMDP_INV_CERT },
serverSignature1 <S_SMDP_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DPauth_INV_SIGN,
ctxParams1 #CTX_PARAMS1
}

V1.3 Page 707 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>
AUTH_SMDP_INV_CURV },
serverSignature1 <RANDOM_SM_DP+_SIGN>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DPauth_INV_CURVE,
ctxParams1 #CTX_PARAMS1
}

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge #S_EUICC_CHALLENGE,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>
AUTH_SMDP_INV_CHALLENGE },
serverSignature1 <S_SMDP_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DPauth_ECDSA,
ctxParams1 #CTX_PARAMS1
}

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>
AUTH_SMDP_INV_OID },
serverSignature1 <S_SMDP_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DPpb_ECDSA,
ctxParams1 #CTX_PARAMS1
}

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>
AUTH_SMDS_IMEI },
serverSignature1 <S_SMDS_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DSauth_ECDSA,
ctxParams1 #CTX_PARAMS1_EVENT_ID_IMEI
}

V1.3 Page 708 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>
AUTH_SMDS_INV_CERT },
serverSignature1 <S_SMDS_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DSauth_INV_SIGN,
ctxParams1 #CTX_PARAMS1_EVENT_ID
}

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge #S_EUICC_CHALLENGE,
serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>
AUTH_SMDS_INV_CHALLENGE },
serverSignature1 <S_SMDS_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DSauth_ECDSA,
ctxParams1 #CTX_PARAMS1_EVENT_ID
}

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>
AUTH_SMDS_INV_CURV },
serverSignature1 <RANDOM_SM_DS_SIGN>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DSauth_INV_CURVE,
ctxParams1 #CTX_PARAMS1_EVENT_ID
}

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>
AUTHENTICATE_SMDP },
serverSignature1 <S_SMDP_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DPauth_ECDSA,
ctxParams1 #CTX_PARAMS1
}

V1.3 Page 709 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req AuthenticateServerRequest ::= {


serverSigned1 {
transactionId <S_TRANSACTION_ID>,
euiccChallenge <EUICC_CHALLENGE>,
serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>
AUTHENTICATE_SMDS },
serverSignature1 <S_SMDS_SIGNATURE1>,
euiccCiPKIdToBeUsed
<EUICC_CI_PK_ID_TO_BE_USED>,
serverCertificate #CERT_S_SM_DSauth_ECDSA,
ctxParams1 #CTX_PARAMS1_EVENT_ID
}

req CancelSessionRequest ::={


transactionId <INVALID_TRANSACTION_ID>,
CANCEL_SESSION_INV_TRANS_ID
reason endUserRejection
}

req CancelSessionRequest ::={


transactionId <S_TRANSACTION_ID>,
CANCEL_SESSION_REJECT
reason endUserRejection
}

req CancelSessionRequest ::={


transactionId <S_TRANSACTION_ID>,
CANCEL_SESSION_POSTPONED
reason postponed
}

req CancelSessionRequest ::={


transactionId <S_TRANSACTION_ID>,
CANCEL_SESSION_TIMEOUT
reason timeout
}

req CancelSessionRequest ::={


transactionId <S_TRANSACTION_ID>,
CANCEL_SESSION_PPR
reason pprNotAllowed
}

req CancelSessionRequest ::={


transactionId <S_TRANSACTION_ID>,
CANCEL_SESSION_METADATA
reason metadataMismatch
}

req CancelSessionRequest ::={


transactionId <S_TRANSACTION_ID>,
CANCEL_SESSION_LOAD_BPP
reason loadBppExecutionError
}

req CancelSessionRequest ::={


transactionId <S_TRANSACTION_ID>,
CANCEL_SESSION_UNDEF
reason undefinedReason
}

V1.3 Page 710 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req EuiccMemoryResetRequest ::= {


resetOptions {
deleteOperationalProfiles,
EUICC_MEMORY_RESET
resetDefaultSmdpAddress
}
}

req EuiccMemoryResetRequest ::= {


EUICC_MEMORY_RESET_DEF_SMD
resetOptions { resetDefaultSmdpAddress }
PADDRESS
}

req EuiccMemoryResetRequest ::= {


EUICC_MEMORY_RESET_OP_PRO resetOptions { deleteOperationalProfiles }
}

opConfProf1Req ProfileInfoListRequest ::= {


searchCriteria iccid: #ICCID_OP_PROF1,
GET_CONF_OP_PROF1
tagList '4FB8'H
}

getEIDReq GetEuiccDataRequest ::= {


GET_EID tagList '5A'H
}

getEIDReq GetEuiccDataRequest ::= {


GET_EID_INVALID tagList '6B'H
}

GET_EUICC_CHALLENGE request GetEuiccChallengeRequest ::= {}

GET_EUICC_CONFIGURED_ADDRES
request EuiccConfiguredAddressesRequest ::={}
SES

GET_EUICC_INFO1 request GetEuiccInfo1Request::= { }

GET_EUICC_INFO2 request GetEuiccInfo2Request::= { }

opConfProf1Req ProfileInfoListRequest ::= {


searchCriteria iccid: #ICCID_OP_PROF1,
GET_METADATA_OP_PROF1
tagList '5A9192939495B6B799'H
}

getupdate1Req ProfileInfoListRequest ::= {


searchCriteria iccid: #ICCID_OP_PROF1,
GET_NEW_METADATA
tagList '9192939499'H -- names, icon and PPRs
}

opConfProf1Req ProfileInfoListRequest ::= {


searchCriteria iccid: #ICCID_OP_PROF1,
GET_NOTIF_CONF_OP_PROF1
tagList '5AB6'H
}

opConfProf1Req ProfileInfoListRequest ::= {


searchCriteria iccid: #ICCID_OP_PROF1,
GET_PPR_OP_PROF1
tagList '5A99'H
}

V1.3 Page 711 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

GET_PROFILES_INFO_ALL request ProfileInfoListRequest::= { }

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_ICCID_TAGLIS searchCriteria iccid: #ICCID_OP_PROF1,
T1 tagList '9F70'H --state
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_ICCID_TAGLIS searchCriteria iccid: #ICCID_OP_PROF1,
T2 tagList '93'H --icon type
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_ICCID_TAGLIS searchCriteria iccid: #ICCID_OP_PROF1,
T3 tagList '95'H --Profile Class
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_ICCID_TAGLIS searchCriteria iccid: #ICCID_OP_PROF1,
T4 tagList 'B6'H --Notification configuration
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_ICCID_TAGLIS searchCriteria iccid: #ICCID_OP_PROF3,
T5 tagList '99'H --ppr
}

request ProfileInfoListRequest::= {
searchCriteria profileClass: operational,
GET_PROFILES_INFO_OPTAGLIST1
tagList '5A9F70'H -- ICCID and State
}

request ProfileInfoListRequest::= {
searchCriteria profileClass: operational,
GET_PROFILES_INFO_OPTAGLIST2
tagList '909F70'H --Nickname and State
}

request ProfileInfoListRequest::= {
searchCriteria profileClass: operational,
GET_PROFILES_INFO_OPTAGLIST3
tagList '9493'H --Icon, Icon type
}

request ProfileInfoListRequest::= {
searchCriteria profileClass: operational,
GET_PROFILES_INFO_OPTAGLIST4
tagList '949F70'H --Icon, state
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_PROFCLASS searchCriteria profileClass: operational
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST_ICCI
tagList '5A'H
D
}

V1.3 Page 712 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST_ICO
tagList '94'H
N
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST_ISD
tagList '4F'H
PAID
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST_PR
tagList '92'H
OFILE_NAME
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST_PR
tagList '90'H
OFILE_NICKNAME
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST_PR
tagList 'B7'H
OFILE_OWNER
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST_SM
tagList 'B8'H
DP_PROP_DATA
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST_SP_
tagList '91'H
NAME
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST1 tagList '5A9F70'H -- ICCID and State
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST2 tagList '909F70'H --Nickname and State
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST3 tagList '9493'H --Icon, Icon type
}

request ProfileInfoListRequest::= {
GET_PROFILES_INFO_TAGLIST4 tagList '949F70'H --Icon, state
}

request ProfileInfoListRequest::= {
GET_PROFILES_OWNERS tagList 'B7'H
}

GET_RAT request GetRatRequest ::={}

V1.3 Page 713 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

request ListNotificationRequest ::= {


profileManagementOperation {
notificationInstall,
notificationEnable,
LIST_NOTIF_ALL
notificationDisable,
notificationDelete
}
}

LIST_NOTIF_OMITTED request ListNotificationRequest ::= {}

request ListNotificationRequest ::= {


LIST_NOTIF_NONE profileManagementOperation {}
}

request ListNotificationRequest ::= {


profileManagementOperation {
LIST_NOTIF_INSTALL notificationInstall
}
}

request ListNotificationRequest ::= {


profileManagementOperation {
LIST_NOTIF_ENABLE notificationEnable
}
}

request ListNotificationRequest ::= {


profileManagementOperation {
LIST_NOTIF_DISABLE notificationDisable
}
}

request ListNotificationRequest ::= {


profileManagementOperation {
LIST_NOTIF_DELETE notificationDelete
}
}

request ListNotificationRequest ::= {


profileManagementOperation {
notificationInstall,
LIST_NOTIF_INSTALL_ENABLE
notificationEnable
}
}

request ListNotificationRequest ::= {


profileManagementOperation {
notificationDisable,
LIST_NOTIF_DISABLE_DELETE
notificationDelete
}
}

V1.3 Page 714 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

request ListNotificationRequest ::= {


profileManagementOperation {
notificationDisable,
LIST_NOTIF_DISABLE_ENABLE
notificationEnable
}
}

request ListNotificationRequest ::= {


profileManagementOperation {
notificationInstall,
LIST_NOTIF_INSTALL_ENABLE_DISA
notificationEnable,
BLE
notificationDisable
}
}

request ListNotificationRequest ::= {


profileManagementOperation {
notificationEnable,
LIST_NOTIF_ENABLE_DISABLE_DEL
notificationDisable,
ETE
notificationDelete
}
}

metadataReq StoreMetadataRequest ::= {


iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationEnable,
notificationDisable,
notificationDelete
},
METADATA_EN_DI_DE_NOTIFS notificationAddress #TEST_DP_ADDRESS1
},
{ profileManagementOperation {
notificationEnable,
notificationDisable,
notificationDelete
},
notificationAddress #TEST_DP_ADDRESS2
}
}
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag TRUE
PREP_DOWNLOAD_INVALID_CC
},
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
smdpCertificate #CERT_S_SM_DPpb_ECDSA
}

request RetrieveNotificationsListRequest ::= {


RETRIEVE_NOTIF_ALL searchCriteria profileManagementOperation {
notificationInstall,

V1.3 Page 715 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

notificationEnable,
notificationDisable,
notificationDelete
}
}

request RetrieveNotificationsListRequest ::= {


RETRIEVE_NOTIF_OMITTED
}

request RetrieveNotificationsListRequest ::= {


RETRIEVE_NOTIF_NONE searchCriteria profileManagementOperation {}
}

request RetrieveNotificationsListRequest::= {
searchCriteria profileManagementOperation {
RETRIEVE_NOTIF_INSTALL notificationInstall
}
}

request RetrieveNotificationsListRequest::= {
searchCriteria profileManagementOperation {
RETRIEVE_NOTIF_ENABLE notificationEnable
}
}

request RetrieveNotificationsListRequest::= {
searchCriteria profileManagementOperation {
RETRIEVE_NOTIF_DISABLE notificationDisable
}
}

request RetrieveNotificationsListRequest::= {
searchCriteria profileManagementOperation {
RETRIEVE_NOTIF_DELETE notificationDelete
}
}

request RetrieveNotificationsListRequest ::= {


searchCriteria profileManagementOperation {
notificationInstall,
RETRIEVE_NOTIF_INSTALL_ENABLE
notificationEnable
}
}

request RetrieveNotificationsListRequest ::= {


searchCriteria profileManagementOperation {
notificationDisable,
RETRIEVE_NOTIF_DISABLE_DELETE
notificationDelete
}
}

request RetrieveNotificationsListRequest ::= {


searchCriteria profileManagementOperation {
notificationDisable,
RETRIEVE_NOTIF_DISABLE_ENABLE
notificationEnable
}
}

V1.3 Page 716 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

request RetrieveNotificationsListRequest ::= {


searchCriteria profileManagementOperation {
notificationInstall,
RETRIEVE_NOTIF_INSTALL_ENABLE
notificationEnable,
_DISABLE
notificationDisable
}
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag FALSE
PREP_DOWN_INV_CURVE
},
smdpSignature2 <RANDOM_SM_DP+_SIGN>,
smdpCertificate #CERT_S_SM_DPpb_INV_CURVE
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag FALSE
PREP_DOWNLOAD_CERT_SMDP2
},
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
smdpCertificate #CERT_S_SM_DP2pb_ECDSA
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag FALSE
PREP_DOWNLOAD_INV_CERT
},
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
smdpCertificate #CERT_S_SM_DPpb_INV_SIGN
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag FALSE
PREP_DOWNLOAD_INV_OID
},
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
smdpCertificate #CERT_S_SM_DPauth_ECDSA
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag FALSE
},
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
PREP_DOWNLOAD_INV_SIGN smdpCertificate #CERT_S_SM_DPpb_ECDSA
}

NOTE: The <S_SM_DP+_SIGNATURE2> SHALL NOT be


computed using the #SK_S_SM_DPpb_ECDSA but SHALL have
the same length as for a valid signature

V1.3 Page 717 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <INVALID_TRANSACTION_ID>,
ccRequiredFlag FALSE
PREP_DOWNLOAD_INV_TRANS_ID
},
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
smdpCertificate #CERT_S_SM_DPpb_ECDSA
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag FALSE
PREP_DOWNLOAD_NO_AUTH
},
smdpSignature2 <RANDOM_SM_DP+_SIGN>,
smdpCertificate #CERT_S_SM_DPpb_ECDSA
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag FALSE
PREP_DOWNLOAD_NO_CC
},
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
smdpCertificate #CERT_S_SM_DPpb_ECDSA
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag TRUE,
bppEuiccOtpk <OTPK_EUICC_ECKA>
PREP_DOWNLOAD_RETRY_CC
},
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
hashCc <S_HASHED_CC>,
smdpCertificate #CERT_S_SM_DPpb_ECDSA
}

req PrepareDownloadRequest ::= {


smdpSigned2 {
transactionId <S_TRANSACTION_ID>,
ccRequiredFlag TRUE
PREP_DOWNLOAD_WITH_CC },
smdpSignature2 <S_SM_DP+_SIGNATURE2>,
hashCc <S_HASHED_CC>,
smdpCertificate #CERT_S_SM_DPpb_ECDSA
}

request SetDefaultDpAddressRequest::={
SET_EUICC_CONFIGURED_ADDRES
defaultDpAddress #TEST_DP_ADDRESS1
S_1
}

request SetDefaultDpAddressRequest::={
SET_EUICC_CONFIGURED_ADDRES
defaultDpAddress #TEST_DP_ADDRESS2
S_2
}

V1.3 Page 718 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

request SetDefaultDpAddressRequest::={
SET_EUICC_CONFIGURED_ADDRES
defaultDpAddress ""
S_EMPTY
}

setNicknameReq SetNicknameRequest ::= {


iccid #ICCID_OP_PROF1,
SET_NICKNAME_EMPTY_OP_PROF1
profileNickname ""
}

setNicknameReq SetNicknameRequest ::= {


iccid #ICCID_UNKNOWN,
SET_NICKNAME_ICCID_UNKNOWN
profileNickname #NICKNAME2
}

setNicknameReq SetNicknameRequest ::= {


iccid #ICCID_OP_PROF1,
SET_NICKNAME_OP_PROF1
profileNickname #NICKNAME2
}

D.3.2 ES10x Responses


Name Content

{
seqNumber <NOTIF_SEQ_NO_DE1>,
NOTIF_METADATA_DELETE1 profileManagementOperation { notificationDelete },
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
}

{
seqNumber <NOTIF_SEQ_NO2_DE1>,
NOTIF_METADATA2_DELETE1 profileManagementOperation { notificationDelete },
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF1
}

{
seqNumber <NOTIF_SEQ_NO_DI1>,
profileManagementOperation { notificationDisable
NOTIF_METADATA_DISABLE1
},
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
}

{
seqNumber <NOTIF_SEQ_NO2_DI1>,
profileManagementOperation { notificationDisable
NOTIF_METADATA2_DISABLE1
},
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF1
}

V1.3 Page 719 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
seqNumber <NOTIF_SEQ_NO_EN1>,
NOTIF_METADATA_ENABLE1 profileManagementOperation { notificationEnable },
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
}

{
seqNumber <NOTIF_SEQ_NO2_EN1>,
NOTIF_METADATA2_ENABLE1 profileManagementOperation { notificationEnable },
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF1
}

{
seqNumber <NOTIF_SEQ_NO_EN2>,
NOTIF_METADATA_ENABLE2 profileManagementOperation { notificationEnable },
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF2
}

{
seqNumber <NOTIF_SEQ_NO_IN1>,
profileManagementOperation { notificationInstall
NOTIF_METADATA_INSTALL1
},
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
}

{
seqNumber <NOTIF_SEQ_NO_IN1_PIR>,
profileManagementOperation {
NOTIF_METADATA_INSTALL1_PI
notificationInstall
R
},
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
}

{
seqNumber <NOTIF_SEQ_NO_IN2>,
profileManagementOperation {
NOTIF_METADATA_INSTALL2 notificationInstall
(NotificationMetadata) },
notificationAddress #TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF2
}

{
seqNumber <NOTIF_SEQ_NO_IN2_PIR>,
profileManagementOperation {
NOTIF_METADATA_INSTALL2_PI
notificationInstall
R
},
(NotificationMetadata) notificationAddress #TEST_DP_ADDRESS2,
iccid #ICCID_OP_PROF2
}

V1.3 Page 720 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
pprIds { ppr1 },
allowedOperators {
{ mccMnc #MCC_MNC2,
PPR1_WITH_OWNER_GID gid1 #GID1,
(ProfilePolicyAuthorisationRule) gid2 #GID2
}
},
pprFlags {consentRequired}
}

{
pprIds { ppr1 },
allowedOperators {
PPR1_WITHOUT_GID
{ mccMnc #MCC_MNC4 }
(ProfilePolicyAuthorisationRule) },
pprFlags {consentRequired}
}

{
pprIds { ppr2 },
allowedOperators {
PPR2_WITHOUT_CONSENT
{ mccMnc '92EEEE'H, gid1 ''H, gid2 ''H}
(ProfilePolicyAuthorisationRule) },
pprFlags { }
}

{
pprIds { ppr1, ppr2 },
allowedOperators {
PPRS_ALLOWED
{ mccMnc 'EEEEEE'H, gid1 ''H, gid2 ''H}
(ProfilePolicyAuthorisationRule) },
pprFlags {consentRequired}
}

{
iccid #ICCID_OP_PROF1,
isdpAid <ISD_P_AID1>,
profileState enabled,
PROFILE_INFO1 serviceProviderName #SP_NAME1,
(ProfileInfo) profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational
}

{
iccid #ICCID_OP_PROF1,
isdpAid <ISD_P_AID1>,
profileState disabled,
PROFILE_INFO1_DISABLED serviceProviderName #SP_NAME1,
(ProfileInfo) profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational
}

V1.3 Page 721 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
iccid #ICCID_OP_PROF2,
isdpAid <ISD_P_AID2>,
profileState disabled,
PROFILE_INFO2 serviceProviderName #SP_NAME2,
(ProfileInfo) profileName #NAME_OP_PROF2,
iconType png,
icon #ICON_OP_PROF2,
profileClass operational
}

{
iccid #ICCID_OP_PROF2,
isdpAid <ISD_P_AID2>,
profileState enabled,
PROFILE_INFO2_ENABLED serviceProviderName #SP_NAME2,
(ProfileInfo) profileName #NAME_OP_PROF2,
iconType png,
icon #ICON_OP_PROF2,
profileClass operational
}

{
iccid #ICCID_OP_PROF3,
isdpAid <ISD_P_AID3>,
profileState disabled,
profileNickname #NICKNAME3,
PROFILE_INFO3
serviceProviderName #SP_NAME3,
(ProfileInfo) profileName #NAME_OP_PROF3,
iconType png,
icon #ICON_OP_PROF3,
profileClass operational
}

{
iccid #ICCID_OP_PROF4,
isdpAid <ISD_P_AID4>,
profileState disabled,
PROFILE_INFO4 serviceProviderName #SP_NAME4,
(ProfileInfo) profileName #NAME_OP_PROF4,
iconType png,
icon #ICON_OP_PROF4,
profileClass operational
}

{
iccid #ICCID_OP_PROF4,
isdpAid <ISD_P_AID4>,
profileState enabled,
PROFILE_INFO4_ENABLED serviceProviderName #SP_NAME4,
(ProfileInfo) profileName #NAME_OP_PROF4,
iconType png,
icon #ICON_OP_PROF4,
profileClass operational
}

PROFILES_INFO_ICCID_TAGLIST
{profileState enabled}
1

V1.3 Page 722 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

(ProfileInfo)

PROFILES_INFO_ICCID_TAGLIST
2 {iconType png}
(ProfileInfo)

PROFILES_INFO_ICCID_TAGLIST
3 {profileClass operational }
(ProfileInfo)

PROFILES_INFO_ICCID_TAGLIST
notificationConfigurationInfo from
4
#METADATA_OP_PROF1
(ProfileInfo)

PROFILES_INFO_ICCID_TAGLIST
5 profilePolicyRules from #METADATA_OP_PROF3
(ProfileInfo)

{iccid #ICCID_OP_PROF1},
PROFILES_INFO_TAGLIST_ICCID
{iccid #ICCID_OP_PROF2},
(ProfileInfo) {iccid #ICCID_OP_PROF3}

{icon #ICON_OP_PROF1},
PROFILES_INFO_TAGLIST_ICON
{icon #ICON_OP_PROF2},
(ProfileInfo) {icon #ICON_OP_PROF3}

PROFILES_INFO_TAGLIST_ISDPA {isdpAid <ISD_P_AID1>},


ID {isdpAid <ISD_P_AID2>},
(ProfileInfo) {isdpAid <ISD_P_AID3>}

PROFILES_INFO_TAGLIST_PROFI {profileName #NAME_OP_PROF1},


LE_NAME {profileName #NAME_OP_PROF2},
(ProfileInfo) {profileName #NAME_OP_PROF3}

PROFILES_INFO_TAGLIST_PROFI
LE_NICKNAME {profileNickname #NICKNAME3}
(ProfileInfo)

PROFILES_INFO_TAGLIST_PROFI {profileOwner #OWNER_OP_PROF1},


LE_OWNER {profileOwner #OWNER_OP_PROF2},
(ProfileInfo) {profileOwner #OWNER_OP_PROF2}

PROFILES_INFO_TAGLIST_SMDP
_PROP_DATA {dpProprietaryData #SMDP_PROP_DATA1}
(ProfileInfo)

PROFILES_INFO_TAGLIST_SP_N {serviceProviderName #SP_NAME1},


AME {serviceProviderName #SP_NAME2},
(ProfileInfo) {serviceProviderName #SP_NAME3}

V1.3 Page 723 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
iccid #ICCID_OP_PROF1,
profileState enabled
},
{
PROFILES_INFO_TAGLIST1 iccid #ICCID_OP_PROF2,
(ProfileInfo) profileState disabled
},
{
iccid #ICCID_OP_PROF3,
profileState disabled
}

{
profileState enabled
},
{
PROFILES_INFO_TAGLIST2 profileState disabled
(ProfileInfo) },
{
profileState disabled,
profileNickname #NICKNAME3
}

{
iconType png,
icon #ICON_OP_PROF1
},
{
PROFILES_INFO_TAGLIST3 iconType png,
(ProfileInfo) icon #ICON_OP_PROF2
},
{
iconType png,
icon #ICON_OP_PROF3
}

{
profileState enabled,
icon #ICON_OP_PROF1
},
{
PROFILES_INFO_TAGLIST4 profileState disabled,
(ProfileInfo) icon #ICON_OP_PROF2
},
{
profileState disabled,
icon #ICON_OP_PROF3
}

V1.3 Page 724 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId <S_TRANSACTION_ID>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>,
euiccInfo2 #R_EUICC_INFO2, -- check only that
R_AUTH_SMDP_MATCH_ID the field is present and has a valid TLV asn.1
structure
ctxParams1 #CTX_PARAMS1_MATCH_ID
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId <S_TRANSACTION_ID>,
serverAddress #TEST_DP_ADDRESS1,
serverChallenge <S_SMDP_CHALLENGE>,
euiccInfo2 #R_EUICC_INFO2, -- check only that
R_AUTH_SMDP_IMEI the field is present and has a valid TLV asn.1
structure
ctxParams1 #CTX_PARAMS1_IMEI
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseError : {
R_AUTH_SERVER_INV_CERT transactionId <S_TRANSACTION_ID>,
authenticateErrorCode invalidCertificate
}

resp AuthenticateServerResponse ::=


authenticateResponseError : {
R_AUTH_SERVER_INV_SIGN transactionId <S_TRANSACTION_ID>,
authenticateErrorCode invalidSignature
}

resp AuthenticateServerResponse ::=


authenticateResponseError : {
R_AUTH_SERVER_INV_CURV transactionId <S_TRANSACTION_ID>,
authenticateErrorCode unsupportedCurve
}

resp AuthenticateServerResponse ::=


authenticateResponseError : {
R_AUTH_SERVER_INV_CHALLEN
transactionId <S_TRANSACTION_ID>,
GE
authenticateErrorCode euiccChallengeMismatch
}

V1.3 Page 725 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp AuthenticateServerResponse ::=


authenticateResponseError : {
R_AUTH_SERVER_INV_CI transactionId <S_TRANSACTION_ID>,
authenticateErrorCode ciPKUnknown
}

resp AuthenticateServerResponse ::=


authenticateResponseError : {
R_AUTH_SERVER_INV_OID transactionId <S_TRANSACTION_ID>,
authenticateErrorCode invalidOid
}

resp AuthenticateServerResponse ::=


authenticateResponseError : {
R_AUTH_SERVER_NO_SESSION transactionId <S_TRANSACTION_ID>,
authenticateErrorCode noSessionContext
}

resp AuthenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId <S_TRANSACTION_ID>,
serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>,
euiccInfo2 #R_EUICC_INFO2, -- check only that
R_AUTH_SMDS_IMEI the field is present and has a valid TLV asn.1
structure
ctxParams1 #CTX_PARAMS1_EVENT_ID_IMEI
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk: {
euiccSigned1 #EUICC_SIGNED1,
R_AUTHENTICATE_SMDP euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp AuthenticateServerResponse ::=


authenticateResponseOk: {
euiccSigned1 {
transactionId <S_TRANSACTION_ID>,
serverAddress #TEST_ROOT_DS_ADDRESS,
serverChallenge <S_SMDS_CHALLENGE>,
euiccInfo2 #R_EUICC_INFO2, -- check only that
R_AUTHENTICATE_SMDS the field is present and has a valid TLV asn.1
structure
ctxParams1 #CTX_PARAMS1_EVENT_ID
},
euiccSignature1 <EUICC_SIGNATURE1>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 726 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

R_CANCEL_SESSION_INV_TRAN resp CancelSessionResponse ::=


S_ID cancelSessionResponseError : invalidTransactionId

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
R_CANCEL_SESSION_METADATA smdpOid #S_SM_DP+_OID,
reason metadataMismatch
},
euiccCancelSessionSignature <EUICC_CS_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
R_CANCEL_SESSION_REJ smdpOid #S_SM_DP+_OID,
reason endUserRejection
},
euiccCancelSessionSignature <EUICC_CS_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
R_CANCEL_SESSION_POSTPON
smdpOid #S_SM_DP+_OID,
ED
reason postponed
},
euiccCancelSessionSignature <EUICC_CS_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
R_CANCEL_SESSION_TIMEOUT smdpOid #S_SM_DP+_OID,
reason timeout
},
euiccCancelSessionSignature <EUICC_CS_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
R_CANCEL_SESSION_PPR smdpOid #S_SM_DP+_OID,
reason pprNotAllowed
},
euiccCancelSessionSignature <EUICC_CS_SIGNATURE>
}

V1.3 Page 727 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
R_CANCEL_SESSION_LOAD_BPP smdpOid #S_SM_DP+_OID,
reason loadBppExecutionError
},
euiccCancelSessionSignature <EUICC_CS_SIGNATURE>
}

resp CancelSessionResponse ::=


cancelSessionResponseOk : {
euiccCancelSessionSigned {
transactionId <S_TRANSACTION_ID>,
R_CANCEL_SESSION_UNDEF smdpOid #S_SM_DP+_OID,
reason undefinedReason
},
euiccCancelSessionSignature <EUICC_CS_SIGNATURE>
}

response GetEuiccChallengeResponse ::=


{
R_CHALLENGE
euiccChallenge <EUICC_CHALLENGE>
}

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
isdpAid <ISD_P_AID>,
dpProprietaryData {
dpOid #S_SM_DP+_OID,
additionalSmdpData
#ADDITIONAL_SMDP_DATA_MAX_LENGTH
}
}
}

R_CONF_OP_PROF1 -- NOTE: Instead of


DpProprietaryData ::= SEQUENCE {
dpOid OBJECT IDENTIFIER
-- additional data objects defined by the
-- SM-DP+ MAY follow
}

-- the following structure is used to test the


-- DpProprietaryData size:
DpProprietaryData ::= SEQUENCE {
dpOid OBJECT IDENTIFIER,
additionalSmdpData OCTET STRING OPTIONAL
}

response GetRatResponse ::= {


rat {
R_DEFAULT_RAT #PPRS_ALLOWED
}
}

V1.3 Page 728 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

respDelProf DeleteProfileResponse ::= {


R_DELETE_PROFILE_DISALLOW
deleteResult disallowedByPolicy
EDBYPOLICY
}

respDelProf DeleteProfileResponse ::= {


R_DELETE_PROFILE_NOTDISABL
deleteResult profileNotInDisabledState
ESTATE
}

respDelProf DeleteProfileResponse ::= {


R_DELETE_PROFILE_OK deleteResult ok
}

resp DeleteProfileResponse ::= {


R_DELETE_PROFILE_ICCID_ISDP
deleteResult iccidOrAidNotFound
_NOTFOUND
}

resp DisableProfileResponse ::= {


R_DISABLE_PROFILE_DISALLOW
disableResult disallowedByPolicy
EDbyPOLICY
}

resp DisableProfileResponse ::= {


R_DISABLE_PROFILE_ICCID_ISD
disableResult iccidOrAidNotFound
P_NOTFOUND
}

resp DisableProfileResponse ::= {


R_DISABLE_PROFILE_NOT_ENAB
disableResult profileNotInEnabledState
LE_STATE
}

resp DisableProfileResponse ::= {


R_DISABLE_PROFILE_OK disableResult ok
}

respEnaPro EnableProfileResponse ::= {


R_ENABLE_PROFILE_ICCID_ISDP
enableResult iccidOrAidNotFound
_NOTFOUND
}

respEnaPro EnableProfileResponse ::= {


R_ENABLE_PROFILE_NOT_DISAB
enableResult profileNotInDisabledState
LE_STATE
}

respEnaPro EnableProfileResponse ::= {


R_ENABLE_PROFILE_DISALLOW
enableResult disallowedByPolicy
EDbyPOLICY
}

resp EnableProfileResponse ::= {


R_ENABLE_PROFILE_OK enableResult ok
}

response EuiccConfiguredAddressesResponse ::= {


-- defaultDpAddress SHALL not be present
R_ES10a_GECA_DS
rootDsAddress #TEST_ROOT_DS_ADDRESS
}

V1.3 Page 729 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response EuiccConfiguredAddressesResponse ::= {


defaultDpAddress #TEST_DP_ADDRESS1,
R_ES10a_GECA_DS_DP_1
rootDsAddress #TEST_ROOT_DS_ADDRESS
}

response EuiccConfiguredAddressesResponse ::= {


defaultDpAddress #TEST_DP_ADDRESS2,
R_ES10a_GECA_DS_DP_2
rootDsAddress #TEST_ROOT_DS_ADDRESS
}

response SetDefaultDpAddressResponse::= {
R_ES10a_SD_DP_A_OK setDefaultDpAddressResult ok
}

response EUICCInfo1::=
{
svn #RSP_SVN_H, -- for device testing, check only
that the field is present and has a valid TLV asn.1
structure
R_EUICC_INFO1
euiccCiPKIdListForVerification
<EUICC_CI_PK_ID_LIST_FOR_VERIFICATION>,
euiccCiPKIdListForSigning
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>
}

response EUICCInfo2::=
{
profileVersion #IUT_SIMA_VERSION,
svn #RSP_SVN_H,
euiccFirmwareVer #IUT_EUICC_FIRMWARE_VER,
extCardResource <EXT_CARD_RESOURCE>,
uiccCapability #IUT_UICC_CAPABILITY,
ts102241Version #IUT_TS102241_VERSION,
globalplatformVersion
#IUT_GLOBALPLATFORM_VERSION,
rspCapability <EUICC_RSP_CAPABILITY>,
euiccCiPKIdListForVerification
<EUICC_CI_PK_ID_LIST_FOR_VERIFICATION>,
R_EUICC_INFO2
euiccCiPKIdListForSigning
<EUICC_CI_PK_ID_LIST_FOR_SIGNING>,
euiccCategory #IUT_EUICC_CATEGORY, -- OPTIONAL
forbiddenProfilePolicyRules <PPR_IDS>, --
OPTIONAL
ppVersion #IUT_PP_VERSION,
sasAcreditationNumber
#IUT_SAS_ACCREDITATION_NUMBER,
certificationDataObject {
platformLabel #IUT_PLATFORM_LABEL,
discoveryBaseURL #IUT_DLOA_URL
}-- OPTIONAL
}

resp EuiccMemoryResetResponse ::= {


R_EUICC_MEMORY_RESET_OK resetResult ok
}

V1.3 Page 730 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
R_GET_UPDATE_N1
iconType png,
icon #ICON_OP_PROF1,
profilePolicyRules { ppr2 }
}
}

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
R_GET_UPDATE_N2
iconType jpg,
icon #ICON_JPG,
profilePolicyRules { ppr1 }
}
}

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF2,
R_GET_UPDATE_N3
iconType png,
icon #ICON_OP_PROF1
-- profilePolicyRules SHALL not be present
}
}

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
-- serviceProviderName SHALL not be present
-- profileName SHALL not be present
R_GET_UPDATE_N4
iconType png,
icon #ICON_OP_PROF1
-- profilePolicyRules SHALL not be present
}
}

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF2,
R_GET_UPDATE_N6
iconType png,
icon #ICON_OP_PROF1
-- profilePolicyRules SHALL not be present
}
}

V1.3 Page 731 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response ListNotificationResponse ::=


notificationMetadataList : {
R_LIST_NOTIF_DI1_EN2 #NOTIF_METADATA_DISABLE1,
#NOTIF_METADATA_ENABLE2
}

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
R_METADATA_UNCHANGED
iconType png,
icon #ICON_OP_PROF1,
profilePolicyRules {ppr1,ppr2}
}
}

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1,
...
R_PIR_DATA_MISMATCH
},
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId loadProfileElements,
errorReason installFailedDueToDataMismatch,
...
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1,
R_PIR_OK_PROF9 iccid #ICCID_OP_PROF9
},
smdpOid #S_SM_DP+_OID,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 732 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1,
R_PIR_PPR_NOT_ALLOWED ...
},
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason pprNotAllowed
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
iccid #ICCID_OP_PROF1,
serviceProviderName #SP_NAME1,
profileName #NAME_OP_PROF1,
iconType png,
icon #ICON_OP_PROF1,
profileClass operational,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall,
R_GET_METADATA_OP_PROF1 notificationEnable,
notificationDisable,
notificationDelete
},
notificationAddress #TEST_DP_ADDRESS1
}
},
profileOwner {
mccMnc #MCC_MNC1
},
profilePolicyRules {ppr1}
}
}

V1.3 Page 733 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInfoListResponse ::=


profileInfoListOk :{
{
iccid #ICCID_OP_PROF1,
notificationConfigurationInfo {
{ profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS3
},
{ profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS2
},
{ profileManagementOperation {
notificationEnable
},
notificationAddress #TEST_DP_ADDRESS2
},
{ profileManagementOperation {
notificationEnable
},
notificationAddress #TEST_DP_ADDRESS3
R_GET_PROF_NOTIF_CONF
},
{ profileManagementOperation {
notificationDisable
},
notificationAddress #TEST_DP_ADDRESS3
},
{ profileManagementOperation {
notificationDisable
},
notificationAddress #TEST_DP_ADDRESS4
},
{ profileManagementOperation {
notificationDelete
},
notificationAddress #TEST_DP_ADDRESS1
},
{ profileManagementOperation {
notificationDelete
},
notificationAddress #TEST_DP_ADDRESS3
}
}
}
}

resp ISDRProprietaryApplicationTemplate::= {
R_ISDR_SELECTION svn #RSP_SVN_H
}

response ListNotificationResponse ::=


notificationMetadataList : {
R_LIST_NOTIF_DE1
#NOTIF_METADATA_DELETE1
}

V1.3 Page 734 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response ListNotificationResponse ::=


notificationMetadataList : {
R_LIST_NOTIF_DE1_DE1 #NOTIF_METADATA_DELETE1,
#NOTIF_METADATA2_DELETE1
}

response ListNotificationResponse ::=


notificationMetadataList : {
R_LIST_NOTIF_DI1
#NOTIF_METADATA_DISABLE1
}

response ListNotificationResponse ::=


notificationMetadataList : {
R_LIST_NOTIF_DI1_DE1 #NOTIF_METADATA_DISABLE1,
#NOTIF_METADATA_DELETE1
}

response ListNotificationResponse ::=


notificationMetadataList : {
R_LIST_NOTIF_DI1_DI1 #NOTIF_METADATA_DISABLE1,
#NOTIF_METADATA2_DISABLE1
}

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_EN1
#NOTIF_METADATA_ENABLE1
}

response ListNotificationResponse ::=


notificationMetadataList : {
R_LIST_NOTIF_EN1_EN1 #NOTIF_METADATA_ENABLE1,
#NOTIF_METADATA2_ENABLE1
}

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_IN1
#NOTIF_METADATA_INSTALL1
}

response ListNotificationResponse ::=


notificationMetadataList: {
#NOTIF_METADATA_INSTALL1,
R_LIST_NOTIF_IN1_IN1_PIR #NOTIF_METADATA_INSTALL1_PIR
}

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_IN1_PIR
#NOTIF_METADATA_INSTALL1_PIR
}

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_IN1_EN1 #NOTIF_METADATA_INSTALL1,
#NOTIF_METADATA_ENABLE1
}

V1.3 Page 735 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_IN1_PIR_EN1 #NOTIF_METADATA_INSTALL1_PIR,
#NOTIF_METADATA_ENABLE1
}

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_IN2_PIR
#NOTIF_METADATA_INSTALL2_PIR
}

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_IN2_PIR_IN2 #NOTIF_METADATA_INSTALL2_PIR,
#NOTIF_METADATA_INSTALL2
}

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_IN1_PIR_IN2_PIR #NOTIF_METADATA_INSTALL1_PIR,
#NOTIF_METADATA_INSTALL2_PIR
}

response ListNotificationResponse ::=


R_LIST_NOTIF_NONE
notificationMetadataList: {}

R_LIST_NOTIF_UNDEFINED_ERR response ListNotificationResponse ::=


OR listNotificationsResultError : undefinedError

response ListNotificationResponse ::=


notificationMetadataList: {
R_LIST_NOTIF_EN1_IN2_PIR #NOTIF_METADATA_ENABLE1,
#NOTIF_METADATA_INSTALL2_PIR
}

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1,
iccid #ICCID_OP_PROF1
R_PIR_ICCID_ALREADY_EXIST
},
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason
installFailedDueToIccidAlreadyExistsOnEuicc
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 736 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1
R_PIR_INVALID_CRT
},
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId initialiseSecureChannel,
errorReason unsupportedCrtValues
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1
R_PIR_INVALID_DATA
},
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId configureISDP,
errorReason incorrectInputValues
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1
R_PIR_INVALID_OP_ID
},
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId initialiseSecureChannel,
errorReason unsupportedRemoteOperationType
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 737 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
R_PIR_INVALID_SIGN notificationAddress #TEST_DP_ADDRESS1
},
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId initialiseSecureChannel,
errorReason invalidSignature }
},
euiccSignPIR <EUICC_SIGN_PIR>
}

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <INVALID_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1
R_PIR_INVALID_TRANS_ID
},
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId initialiseSecureChannel,
errorReason invalidTransactionId
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 738 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1,

},
R_PIR_METADATA_INVALID
smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId storeMetadata,
errorReason
scp03tStructureError
OR
incorrectInputValues
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

response ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata {
seqNumber <SEQ_NUMBER>,
profileManagementOperation {
notificationInstall
},
notificationAddress #TEST_DP_ADDRESS1,
R_PIR_OK iccid #ICCID_OP_PROF1
},
smdpOid #S_SM_DP+_OID,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

resp ProfileInstallationResult ::= {


profileInstallationResultData {
...
finalResult errorResult : {
bppCommandId replaceSessionKeys,
errorReason
incorrectInputValues
R_PIR_PPK_INV OR
scp03tStructureError
OR
scp03tSecurityError
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

V1.3 Page 739 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp ProfileInstallationResult ::= {


profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,

smdpOid #S_SM_DP+_OID,
finalResult errorResult : {
bppCommandId loadProfileElements,
errorReason incorrectInputValues
R_PIR_SECU_INVALID OR
scp03tStructureError
OR
scp03tSecurityError

}
},
euiccSignPIR <EUICC_SIGN_PIR>
}

resp PrepareDownloadResponse ::=


downloadResponseError : {
R_PREP_DOWN_INV_CURVE transactionId <S_TRANSACTION_ID>,
downloadErrorCode unsupportedCurve
}

resp PrepareDownloadResponse ::=


downloadResponseError : {
R_PREP_DOWN_INV_TRANS_ID transactionId <INVALID_TRANSACTION_ID>,
downloadErrorCode invalidTransactionId
}

resp PrepareDownloadResponse ::=


downloadResponseError : {
R_PREP_DOWN_NO_SESSION transactionId <S_TRANSACTION_ID>,
downloadErrorCode noSessionContext
}

resp PrepareDownloadResponse ::=


downloadResponseError : {
R_PREP_DOWNLOAD_INV_CERT transactionId <S_TRANSACTION_ID>,
downloadErrorCode invalidCertificate
}

resp PrepareDownloadResponse ::=


downloadResponseError : {
R_PREP_DOWNLOAD_INV_SIGN transactionId <S_TRANSACTION_ID>,
downloadErrorCode invalidSignature
}

resp PrepareDownloadResponse ::= downloadResponseOk


: {
euiccSigned2 {
transactionId <S_TRANSACTION_ID>,
R_PREP_DOWNLOAD_NO_CC
euiccOtpk <OTPK_EUICC_ECKA>
},
euiccSignature2 <EUICC_SIGNATURE2>
}

V1.3 Page 740 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp PrepareDownloadResponse ::= downloadResponseOk


: {
euiccSigned2 {
transactionId <S_TRANSACTION_ID>,
R_PREP_DOWNLOAD_WITH_CC euiccOtpk <OTPK_EUICC_ECKA>,
hashCc <S_HASHED_CC>
},
euiccSignature2 <EUICC_SIGNATURE2>
}

response GetRatResponse ::= {


rat {
#PPR1_WITH_OWNER_GID,
#PPR1_WITHOUT_GID,
R_RAT_WITH_OTHER_RULES
#PPR2_WITHOUT_CONSENT,
#PPRS_ALLOWED
}
}

response NotificationSentResponse ::= {


R_REMOVE_NOTIF_NOTHING_TO
deleteNotificationStatus nothingToDelete
_DELETE
}

response NotificationSentResponse ::= {


R_REMOVE_NOTIF_OK deleteNotificationStatus ok
}

resp RetrieveNotificationsListResponse ::=


notificationList : {
profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata
#NOTIF_METADATA_INSTALL1_PIR,
smdpOid #S_SM_DP+_OID,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
R_RETRIEVE_NOTIF_IN1_IN1_PIR }
},
euiccSignPIR <EUICC_SIGN_PIR>
},
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_INSTALL1,
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

V1.3 Page 741 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp RetrieveNotificationsListResponse ::=


notificationList : {
profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata
#NOTIF_METADATA_INSTALL1_PIR,
smdpOid #S_SM_DP+_OID,
R_RETRIEVE_NOTIF_IN1_PIR
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}
}

resp RetrieveNotificationsListResponse ::=


notificationList : {
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_INSTALL1,
euiccNotificationSignature
R_RETRIEVE_NOTIF_IN1
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

resp RetrieveNotificationsListResponse ::=


notificationList : {
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_ENABLE1,
euiccNotificationSignature
R_RETRIEVE_NOTIF_EN1
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

resp RetrieveNotificationsListResponse ::=


notificationList : {
profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata
#NOTIF_METADATA_INSTALL2_PIR,
smdpOid #S_SM_DP+_OID2,
R_RETRIEVE_NOTIF_IN2_PIR
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}
}

V1.3 Page 742 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp RetrieveNotificationsListResponse ::=


notificationList : {
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_DISABLE1,
euiccNotificationSignature
R_RETRIEVE_NOTIF_DI1
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

resp RetrieveNotificationsListResponse ::=


notificationList : {
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_DELETE1,
euiccNotificationSignature
R_RETRIEVE_NOTIF_DE1
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

resp RetrieveNotificationsListResponse ::=


R_RETRIEVE_NOTIF_NONE
notificationList : {}

resp RetrieveNotificationsListResponse ::=


notificationList : {
profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata
#NOTIF_METADATA_INSTALL1_PIR,
smdpOid #S_SM_DP+_OID,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
R_RETRIEVE_NOTIF_IN1_PIR_EN
}
1
},
euiccSignPIR <EUICC_SIGN_PIR>
},
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_ENABLE1,
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

V1.3 Page 743 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp RetrieveNotificationsListResponse ::=


notificationList : {
profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata
#NOTIF_METADATA_INSTALL1_PIR,
smdpOid #S_SM_DP+_OID,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
}
},
euiccSignPIR <EUICC_SIGN_PIR>
R_RETRIEVE_NOTIF_IN1_PIR_IN2
},
_PIR
profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata
#NOTIF_METADATA_INSTALL2_PIR,
smdpOid #S_SM_DP+_OID2,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
}
},
euiccSignPIR <EUICC_SIGN_PIR>
}
}

resp RetrieveNotificationsListResponse ::=


notificationList : {
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_DISABLE1,
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
R_RETRIEVE_NOTIF_DI1_DE1 },
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_DELETE1,
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

V1.3 Page 744 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp RetrieveNotificationsListResponse ::=


notificationList : {
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_INSTALL1,
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
R_RETRIEVE_NOTIF_IN1_EN1 },
otherSignedNotification : {
tbsOtherNotification #NOTIF_METADATA_ENABLE1,
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

resp RetrieveNotificationsListResponse ::=


notificationList : {
profileInstallationResult : {
profileInstallationResultData {
transactionId <S_TRANSACTION_ID>,
notificationMetadata
#NOTIF_METADATA_INSTALL2_PIR,
smdpOid #S_SM_DP+_OID2,
finalResult successResult : {
aid <ISD_P_AID>,
simaResponse #SIMA_RESULT_OK
R_RETRIEVE_NOTIF_EN1_IN2_PI
}
R
},
euiccSignPIR <EUICC_SIGN_PIR>
},
otherSignedNotification : {
tbsOtherNotification#NOTIF_METADATA_ENABLE1,
euiccNotificationSignature
<TBS_EUICC_NOTIF_SIG>,
euiccCertificate #CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}
}

{
SMDP_PROP_DATA1
dpOid #S_SM_DP+_OID
(DpProprietaryData) }

D.4 APDU

D.4.1 APDU Commands


Name Content
- CLA = 80, INS = E4, P1 = 00, P2 = 80, LC = <L>
DELETE_SSD - Data = 4F <L> #SSD_AID
- LE = 00

V1.3 Page 745 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

- CLA = 0x (x = <CHANNEL_NUMBER>), INS = C0,


GET_RESPONSE
P1 = 00, P2 = 00, LE = <L>

- CLA = 80, INS = F2, P1 = 80, P2 = 02, LC = <L>


GET_MNO_SD - Data = 4F 00
- LE = 00

- CLA = 80, INS = E6, P1 = 20, P2 = 00, LC = 16


- Data = 00 00 10 A0 00 00 05 59 10 10 FF FF FF
INSTALL_PERSO_RES_ISDP
FF 89 00 00 0F 00 00 00 00
- LE = 00

MANAGE_CHANNEL_OPEN - CLA = 00, INS = 70, P1 = 00, P2 = 00, LE = 01

READ_BINARY - CLA = 00, INS = B0, P1 = 00, P2 = 00, LE = <L>

- CLA = 00, INS = A4, P1 = 00, P2 = 04, LC = <L>


SELECT_MF - Data = 3F 00
- LE = 00

- CLA = 00, INS = A4, P1 = 00, P2 = 0C, LC = 02


SELECT_ICCID
- Data = 2F E2

- CLA = 00, INS = A4, P1 = 04, P2 = 04, LC = <L>


SELECT_USIM - Data = #USIM_AID
- LE = 00

- CLA = 80, INS = AA, P1 = 00, P2 = 00, LC = <L>


TERMINAL_CAPABILITY_LPAd
- Data = A9 05 81 00 83 01 07

- CLA = 80, INS = 10, P1 = 00, P2 = 00, LC = <L>


- Data = FF FF FF FF 7F 9D 00 DF BF 00 00 1F E2
TERMINAL_PROFILE
00 00 00 C7 EB 00 00 00 01 68 00 50 00 00 00 00
00 02 00

- CLA = 80, INS = 10, P1 = 00, P2 = 00, LC = <L>


TERMINAL_PROFILE_eUICCProfileStat - Data = FF FF FF FF FF FF 1F FF FF 03 02 FF FF
eChanged 9F FF EF DF FF 0F FF 0F FF FF 0F FF 03 00 3F 7F
FF 03 FF FF 20

D.4.2 R-APDU Chaining


During the execution of all sequences related to the eUICC testing (i.e. section 4.2), for
commands where the response exceeds 256 bytes, the chaining mechanism defined in
ISO/IEC 7816-4 [7], using the 61XX status word and multiple GET RESPONSE commands,
SHALL be used.

As an example, the following generic sequence, which describes this mechanism, SHALL
apply.

Sequence /
Step Direction Result
Description

Send APDU command on


1 OCE  eUICC <R_APDU_PART1>
logical channel x

V1.3 Page 746 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

SW=0x61XX

Send [GET_RESPONSE] on <R_APDU_PART2>


2 OCE  eUICC
logical channel x with LE='XX' SW=0x61XX

Send [GET_RESPONSE] on <R_APDU_PART3>


3 OCE  eUICC
logical channel x with LE='XX' SW=0x61XX

<R_APDU_PART4>
SW=0x9000
Send [GET_RESPONSE] on
4 OCE  eUICC
logical channel x with LE='XX' The complete response is the result of the
concatenation of all R-APDUs from
<R_APDU_PART1> to <R_APDU_PART4>

D.5 ES6 Requests And Responses

D.5.1 ES6 Requests


Name Content

metadataReq UpdateMetadataRequest ::= {


REMOVE_PPR1 profilePolicyRules {ppr2}
}

metadataReq UpdateMetadataRequest ::= {


iconType jpg,
UPD_ICON_REM_PPR2 icon #ICON_JPG,
profilePolicyRules {ppr1}
}

metadataReq UpdateMetadataRequest ::= {


serviceProviderName #SP_NAME2,
UPD_NAMES_REM_PPRS profileName #NAME_OP_PROF2,
profilePolicyRules {}
}

metadataReq UpdateMetadataRequest ::= {


serviceProviderName "",
REMOVE_NAMES_PPRS profileName "",
profilePolicyRules {}
}

metadataReq UpdateMetadataRequest ::= {


serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF2,
UPD_PPR_CONTROL iconType jpg,
icon #ICON_JPG,
profilePolicyRules {pprUpdateControl, ppr1}
}

UPD_NO_METADATA metadataReq UpdateMetadataRequest ::= { }

V1.3 Page 747 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

metadataReq UpdateMetadataRequest ::= {


serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF2,
UPD_ICON_NO_TYPE
icon #ICON_JPG,
profilePolicyRules {}
}

metadataReq UpdateMetadataRequest ::= {


serviceProviderName #SP_NAME2,
profileName #NAME_OP_PROF2,
UPD_ICON_TYPE_ONLY
iconType jpg,
profilePolicyRules {}
}

D.6 ES11 Requests And Responses

D.6.1 ES11 Requests


Name Content

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_MATCHING_ID_
euiccInfo2 #S_EUICC_INFO2,
EMPTY
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
AUTH_SERVER_RESP_MATCHING_ID_ <S_TRANSACTION_ID>,
EVENT_ID serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1

V1.3 Page 748 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CTX_PARAMS1_MATCHING_ID_EVENT_ID
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_MATCHING_ID_
euiccInfo2 #S_EUICC_INFO2,
OMITTED
ctxParams1
#CTX_PARAMS1_MATCHING_ID_OMITTED
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_2_6 euiccInfo2 #S_EUICC_INFO2,
_1_EX_BC_cA ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_EX_BC_cA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
AUTH_SERVER_RESP_SMDS_8_1_2_6 transactionId
_1_EX_BC_PLC <S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,

V1.3 Page 749 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_EX_BC_PLC
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_2_6 euiccInfo2 #S_EUICC_INFO2,
_1_EX_CP ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_EX_CP
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_2_6 euiccInfo2 #S_EUICC_INFO2,
_1_EX_KU ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_EX_KU
}

resp authenticateServerResponse ::=


AUTH_SERVER_RESP_SMDS_8_1_2_6 authenticateResponseOk : {
_1_SIG euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,

V1.3 Page 750 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_INVALID_SIG
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_2_6 euiccInfo2 #S_EUICC_INFO2,
_3 ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate
#CERT_EUM_ECDSA_EXPIRED
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_3_6
euiccInfo2 #S_EUICC_INFO2,
_1_EX_CP
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_EX_CP,
eumCertificate #CERT_EUM_ECDSA
}

V1.3 Page 751 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_3_6
euiccInfo2 #S_EUICC_INFO2,
_1_EX_KU
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_EX_KU,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_3_6
euiccInfo2 #S_EUICC_INFO2,
_1_SIG
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_SIG,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
AUTH_SERVER_RESP_SMDS_8_1_3_6 serverChallenge
_1_SUB_ORG <SMDS_CHALLENGE>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_SUB_ORG,

V1.3 Page 752 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_3_6
euiccInfo2 #S_EUICC_INFO2,
_1_SUB_SN
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_INVALID_SUB_SN,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_3_6
euiccInfo2 #S_EUICC_INFO2,
_3
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA_EXPIRED,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
AUTH_SERVER_RESP_SMDS_8_1_6_1 serverChallenge
_CHA <SMDS_CHALLENGE_INVALID>,
euiccInfo2 #S_EUICC_INFO2,
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate

V1.3 Page 753 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

#CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<S_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_1_6_1
euiccInfo2 #S_EUICC_INFO2,
_SIG
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1_INVALID>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

resp authenticateServerResponse ::=


authenticateResponseOk : {
euiccSigned1 {
transactionId
<INVALID_TRANSACTION_ID>,
serverAddress
#IUT_SM_DS_ADDRESS,
serverChallenge
<SMDS_CHALLENGE>,
AUTH_SERVER_RESP_SMDS_8_10_1_
euiccInfo2 #S_EUICC_INFO2,
3_9
ctxParams1
#CTX_PARAMS1_MATCHING_ID_EMPTY
},
euiccSignature1
<EUICC_SIGNATURE1>,
euiccCertificate
#CERT_EUICC_ECDSA,
eumCertificate #CERT_EUM_ECDSA
}

ctxParamsForCommonAuthentication : {
CTX_PARAMS1_MATCHING_ID_EVENT matchingId #EVENT_ID_1,
_ID
deviceInfo #S_DEVICE_INFO
(CtxParams1)
}

CTX_PARAMS1_MATCHING_ID_OMITT ctxParamsForCommonAuthentication : {
ED deviceInfo #S_DEVICE_INFO
(CtxParams1) }

V1.3 Page 754 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

D.6.2 ES11 Responses


Name Content

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
AUTH_CLIENT_DS_OK }
},
"transactionId" : <S_TRANSACTION_ID>,
"eventEntries" : #EVENT_ENTRY
}

{
"header" :{
"functionExecutionStatus":{
"status" : "Executed-Success"
AUTH_CLIENT_DS_OK1 }
},
"transactionId" : <S_TRANSACTION_ID>,
"eventEntries" : [ #EVENT_ENTRY_1 ]
}

{
"header" :{
"functionExecutionStatus":{
"status" : "Executed-Success"
AUTH_CLIENT_DS_OK2 }
},
"transactionId" : <S_TRANSACTION_ID>,
"eventEntries" : [ #EVENT_ENTRY_2 ]
}

{
"header" :{
"functionExecutionStatus":{
"status" : "Executed-Success"
AUTH_CLIENT_DS_OK_DSADDR1 }
},
"transactionId" : <S_TRANSACTION_ID>,
"eventEntries" : [ #EVENT_ENTRY_DSADDR1 ]
}

{
"eventId" : <EVENT_ID>,
EVENT_ENTRY
"rspServerAddress" : <RSP_SERVER_ADDRESS>
}

{
EVENT_ENTRY_1 "eventId" : #EVENT_ID_1,
"rspServerAddress" : #TEST_DP_ADDRESS1
}
{
"eventId" : #EVENT_ID_2,
EVENT_ENTRY_2
"rspServerAddress" : #TEST_DP_ADDRESS1
}
{
EVENT_ENTRY_DSADDR1
"eventId" : #EVENT_ID_1,

V1.3 Page 755 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"rspServerAddress" : #TEST_DS_ADDRESS1
}
{
"eventId" : #EVENT_ID_1,
"rspServerAddress" : #TEST_DP_ADDRESS1
EVENT_ENTRY_MULTI },
{
"eventId" : #EVENT_ID_2,
"rspServerAddress" : #TEST_DP_ADDRESS2
}
{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
R_AUTH_CLIENT_DS_EVENT_ENTRY_ }
1_OK },
"transactionId" : <S_TRANSACTION_ID>,
"eventEntries" : [#EVENT_ENTRY_1]
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
R_AUTH_CLIENT_DS_EVENT_ENTRY_
}
EMPTY_OK },
"transactionId" : <S_TRANSACTION_ID>,
"eventEntries" : []
}
{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
R_AUTH_CLIENT_DS_EVENT_ENTRY_
}
MULTI_OK },
"transactionId" : <S_TRANSACTION_ID>,
"eventEntries" : [#EVENT_ENTRY_MULTI]
}

D.7 ES12 Requests And Responses


There are no specific ES12 requests or responses defined in the present document.

D.8 ES15 Requests And Responses


There are no specific ES15 requests or responses defined in the present document.

D.9 Common Server Responses


For all responses with a JSON component the “subjectIdentifier” and “message” are optional
and may or may not be present in the response received from the RSP server.

Name Content

{
"header" : {
"functionExecutionStatus" : {
R_ERROR_1_2_4_2 "status" : "Failed",
"statusCodeData” : {
"subjectCode" : "1.2",
"reasonCode" : "4.2"
}

V1.3 Page 756 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_1_1_3_8 "subjectCode" : "8.1.1",
"reasonCode" : "3.8"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_1_2_6_1 "subjectCode" : "8.1.2",
"reasonCode" : "6.1"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Expired",
"statusCodeData” : {
R_ERROR_8_1_2_6_3 "subjectCode" : "8.1.2",
"reasonCode" : "6.3"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_1_3_6_1 "subjectCode" : "8.1.3",
"reasonCode" : "6.1"
}
}
}
}

{
"header" : {
R_ERROR_8_1_3_6_3 "functionExecutionStatus" : {
"status" : "Expired",
"statusCodeData” : {
"subjectCode" : "8.1.3",

V1.3 Page 757 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"reasonCode" : "6.3"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_1_4_8 "subjectCode" : "8.1",
"reasonCode" : "4.8"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_1_6_1 "subjectCode" : "8.1",
"reasonCode" : "6.1"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_2_1_2 "subjectCode" : "8.2",
"reasonCode" : "1.2"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData" : {
R_ERROR_8_2_3_7 "subjectCode" : "8.2",
"reasonCode" : "3.7",
}
}
}
}

{
R_ERROR_8_2_5_4_3 "header" : {
"functionExecutionStatus" : {
"status" : "Failed",

V1.3 Page 758 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"statusCodeData” : {
"subjectCode" : "8.2.5",
"reasonCode" : "4.3"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_2_6_3_8 "subjectCode" : "8.2.6",
"reasonCode" : "3.8"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData" : {
R_ERROR_8_2_7_2_2 "subjectCode" : "8.2.7",
"reasonCode" : "2.2",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData" : {
R_ERROR_8_2_7_3_8 "subjectCode" : "8.2.7",
"reasonCode" : "3.8",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_2_7_6_4 "subjectCode" : "8.2.7",
"reasonCode" : "6.4",
}
}
}
}

R_ERROR_8_8_1_3_8 {
"header" : {

V1.3 Page 759 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
"subjectCode" : "8.8.1",
"reasonCode" : "3.8",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_8_2_3_1 "subjectCode" : "8.8.2",
"reasonCode" : "3.1",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_8_3_3_1 "subjectCode" : "8.8.3",
"reasonCode" : "3.1",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_8_3_10 "subjectCode" : "8.8",
"reasonCode" : "3.10",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_8_4_3_7 "subjectCode" : "8.8.4",
"reasonCode" : "3.7",
}
}
}
}

V1.3 Page 760 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

{
"header" : {
"functionExecutionStatus" : {
"status" : "Expired",
"statusCodeData” : {
R_ERROR_8_8_5_4_10 "subjectCode" : "8.8.5",
"reasonCode" : "4.10"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_8_5_6_4 "subjectCode" : "8.8.5",
"reasonCode" : "6.4"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_9_1_3_8 "subjectCode" : "8.9.1",
"reasonCode" : "3.8",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_9_2_3_1 "subjectCode" : "8.9.2",
"reasonCode" : "3.1",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
R_ERROR_8_9_3_3_1 "statusCodeData” : {
"subjectCode" : "8.9.3",
"reasonCode" : "3.1",
}
}

V1.3 Page 761 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_9_4_2 "subjectCode" : "8.9",
"reasonCode" : "4.2"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_9_4_3_7 "subjectCode" : "8.9.4",
"reasonCode" : "3.7",
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_9_5_1 "subjectCode" : "8.9",
"reasonCode" : "5.1"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_9_5_3_3 "subjectCode" : "8.9.5",
"reasonCode" : "3.3"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
R_ERROR_8_9_5_3_9 "status" : "Failed",
"statusCodeData” : {
"subjectCode" : "8.9.5",
"reasonCode" : "3.9"

V1.3 Page 762 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_10_1_3_9 "subjectCode" : "8.10.1",
"reasonCode" : "3.9"
}
}
}
}

{
"header" : {
"functionExecutionStatus" : {
"status" : "Failed",
"statusCodeData” : {
R_ERROR_8_11_1_3_9 "subjectCode" : "8.11.1",
"reasonCode" : "3.9"
}
}
}
}

The error response will be as follows dependent on the entity


under test:
 for SM-DP+ testing on ES9+ SHALL be
R_ERROR_SMXX_1_3_8 #R_ERROR_8_8_1_3_8
 for SM-DS testing on ES11 SHALL be
#R_ERROR_8_9_1_3_8

The error response will be as follows dependent on the entity


under test:
 for SM-DP+ testing on ES9+ SHALL be
R_ERROR_SMXX_2_3_1 #R_ERROR_8_8_2_3_1
 for SM-DS testing on ES11 SHALL be
#R_ERROR_8_9_2_3_1

The error response will be as follows dependent on the entity


under test:
 for SM-DP+ testing on ES9+ SHALL be
R_ERROR_SMXX_3_3_1 #R_ERROR_8_8_3_3_1
 for SM-DS testing on ES11 SHALL be
#R_ERROR_8_9_3_3_1

The error response will be as follows dependent on the entity


under test:
R_ERROR_SMXX_4_3_7
 for SM-DP+ testing on ES9+ SHALL be
#R_ERROR_8_8_4_3_7

V1.3 Page 763 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

 for SM-DS testing on ES11 SHALL be


#R_ERROR_8_9_4_3_7

{
"header" : {
"functionExecutionStatus" : {
"status" : "Executed-Success"
R_SUCCESS
}
}
}

Annex E Profiles
Profile PROFILE_OPERATIONAL1
Generic Operational Profile
Description This Profile acts as an Operational Profile in the scope of this specification.
NOTE: Milenage algorithm is used in this Profile

The Profile Metadata SHALL be set to #METADATA_OP_PROF1, except if defined


differently in the test sequence.
The Unprotected Profile Package content SHALL follow the ASN.1 structures specified in
Annex B.7 of SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF1 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF1
 the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF1
 the pinAttributes of pinAppl1 present in the PE_PIN SHALL be set to 6
 the SCP80 encryption key configured in the PE-SecurityDomain that corresponds to the
MNO-SD SHALL be set to #MNO_SCP80_ENC_KEY
 the SCP80 message authentication key configured in the PE-SecurityDomain that
corresponds to the MNO-SD SHALL be set to #MNO_SCP80_AUTH_KEY
Details
 the SCP80 data encryption key configured in the PE-SecurityDomain that corresponds
to the MNO-SD SHALL be set to #MNO_SCP80_DATA_ENC_KEY
 the instance AID configured in the PE-SecurityDomain that corresponds to the
Supplementary Security Domain PE_SSD SHALL be set to #SSD_AID
 the ef-dir present in the PE-MF SHALL be configured with the AID #USIM_AID
 the ef-ust SHALL be set in accordance to #EF_UST1 (service 17 and 18 are not
available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H
The PROFILE_OPERATIONAL1 UPP is named #UPP_OP_PROF1 in the scope of this
document.

Profile PROFILE_OPERATIONAL2
Generic Operational Profile
Description
This Profile acts as an Operational Profile in the scope of this specification.

V1.3 Page 764 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

NOTE: Milenage algorithm is used in this Profile

The Profile Metadata SHALL be set to #METADATA_OP_PROF2, except if defined


differently in the test sequence.
The Unprotected Profile Package content SHALL follow the ASN.1 structures specified in
Annex B.7 of SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF2 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF2
 the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF2
Details  The pinAttributes of pinAppl1 present in the PE_PIN SHALL be set to 6
 the ef-ust SHALL be set in accordance to #EF_UST1 (service 17 and 18 are not
available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H
The PROFILE_OPERATIONAL2 UPP is named #UPP_OP_PROF2 in the scope of this
document.

Profile PROFILE_OPERATIONAL3
Operational Profile with PPR2 but without notification
Description This Profile acts as an Operational Profile in the scope of this specification.
NOTE: Milenage algorithm is used in this Profile

The Profile Metadata SHALL be set to #METADATA_OP_PROF3, except if defined


differently in the test sequence.
The Unprotected Profile Package content SHALL follow the ASN.1 structures specified in
Annex B.7 of SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF3 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF3
 the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF3
Details  the pinAttributes of pinAppl1 present in the PE_PIN SHALL be set to 6
 the ef-ust SHALL be set in accordance to #EF_UST1 (service 17 and 18 are not
available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H
The PROFILE_OPERATIONAL3 UPP is named #UPP_OP_PROF3 in the scope of this
document.

Profile PROFILE_OPERATIONAL4
Description Operational Profile with PPR1 and notification

V1.3 Page 765 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

This Profile acts as an Operational Profile in the scope of this specification.


NOTE: Milenage algorithm is used in this Profile

The Profile Metadata SHALL be set to #METADATA_OP_PROF4, except if defined


differently in the test sequence.
The Profile Package content SHALL follow the ASN.1 structures specified in Annex B.7 of
SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF4 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF4
 the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF4
Details  the pinAttributes of pinAppl1 present in the PE_PIN SHALL be set to 6
 the ef-ust SHALL be set in accordance to #EF_UST1 (service 17 and 18 are not
available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H
The PROFILE_OPERATIONAL4 UPP is named #UPP_OP_PROF4 in the scope of this
document.

Profile PROFILE_OPERATIONAL5
Generic Operational Profile with pinAppl1 enabled.
Description This Profile acts as an Operational Profile in the scope of this specification.
NOTE: Milenage algorithm is used in this Profile

The Profile Metadata SHALL be set to #METADATA_OP_PROF5, except if defined


differently in the test sequence.
The Unprotected Profile Package content SHALL follow the ASN.1 structures specified in
Annex B.7 of SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF5 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF5
Details  the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF5
 the pinAppl1 present in the PE_PIN SHALL be enabled and has the value #PO1_PIN1
 the ef-ust SHALL be set in accordance to #EF_UST1 (service 17 and 18 are not
available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H

Profile PROFILE_OPERATIONAL6
Generic Operational Profile with pinAppl1 enabled.
Description
This Profile acts as an Operational Profile in the scope of this specification.

V1.3 Page 766 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

NOTE: Milenage algorithm is used in this Profile

The Profile Metadata SHALL be set to #METADATA_OP_PROF6, except if defined


differently in the test sequence.
The Unprotected Profile Package content SHALL follow the ASN.1 structures specified in
Annex B.7 of SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF6 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF6
Details  the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF6
 The pinAppl1 present in the PE_PIN SHALL be enabled and has the value
#PO2_PIN1
 the ef-ust SHALL be set in accordance to #EF_UST1 (service 17 and 18 are not
available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H

Profile PROFILE_OPERATIONAL7
Operational Profile with PPR2 and notification
Description This Profile acts as an Operational Profile in the scope of this specification.
NOTE: Milenage algorithm is used in this Profile

The Profile Metadata SHALL be set to #METADATA_OP_PROF7, except if defined


differently in the test sequence.
The Profile Package content SHALL follow the ASN.1 structures specified in Annex B.7 of
SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF7 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF7
Details  the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF7
 the pinAttributes of pinAppl1 present in the PE_PIN SHALL be set to 6
 the ef-ust SHALL be set in accordance to #EF_UST1 (service 17 and 18 are not
available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H

Profile PROFILE_OPERATIONAL8
Operational Profile with PPR2, pinAppl1 enabled and notification
Description This Profile acts as an Operational Profile in the scope of this specification.
NOTE: Milenage algorithm is used in this Profile

V1.3 Page 767 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The Profile Metadata SHALL be set to #METADATA_OP_PROF8, except if defined


differently in the test sequence.
The Profile Package content SHALL follow the ASN.1 structures specified in Annex B.7 of
SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF8 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF8
Details  the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF8
 The pinAppl1 present in the PE_PIN SHALL be enabled and has the value #PO2_PIN1
 the ef-ust SHALL be set in accordance to #EF_UST1 (service 17 and 18 are not
available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H

Profile PROFILE_OPERATIONAL9
Generic Operational Profile with GID1 and GID2 set
Description This Profile acts as an Operational Profile in the scope of this specification.
NOTE: Milenage algorithm is used in this Profile

The Profile Metadata SHALL be set to #METADATA_OP_PROF9, except if defined


differently in the test sequence.
The Unprotected Profile Package content SHALL follow the ASN.1 structures specified in
Annex B.7 of SGP.11 [21] except that:
 the iccid field SHALL be set to #ICCID_OP_PROF9 in the ProfileHeader element, in
non-swapped format
 the connectivityParameters field SHALL not be present in the ProfileHeader element
 the ef-iccid present in the PE-MF SHALL be set to #ICCID_OP_PROF9
 the ef-imsi present in the PE-USIM SHALL be set to #IMSI_OP_PROF9
 the pinAppl1 present in the PE_PIN SHALL be enabled and has the value
Details
#PO1_PIN1
 the ef-ust SHALL be set to #EF_UST2 (service 17 and 18 are available)
 the applicationPrivileges in PE-MNO-SD SHALL be set to '82DC00'H
 the Token Verification and the Receipt Generation keys SHALL not be set in the PE-
MNO-SD
 the applicationSpecificParametersC9 in PE-MNO-SD SHALL be set to
'810280008201F08701F0'H
 the following new Profile Element PE_OPT_USIM SHALL be inserted right after
PE_USIM:
PE_OPT_USIM

V1.3 Page 768 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

optusimValue ProfileElement ::= opt-usim : {


optusim-header {
mandated NULL,
identification 11
},
templateID id-OPT-USIM,
ef-gid1 {
fileDescriptor {
efFileSize '04'H
},
fillFileContent #GID1
},
ef-gid2 {
fileDescriptor {
efFileSize '04'H
},
fillFileContent #GID2
}
}

Note : The following OIDs are used:


id-OPT-USIM OBJECT IDENTIFIER ::=
{joint-iso-itu-t(2) international-organizations(23)
simalliance(143) euicc-profile(1) template(2) opt-usim(5)}

The PROFILE_OPERATIONAL9 UPP is named #UPP_OP_PROF9 in the scope of this


document.

V1.3 Page 769 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Annex F IUT Settings

F.1 eUICC Settings


In order to execute the test cases defined in this document, the eUICC Manufacturer SHALL
deliver following settings:

eUICC Setting name Description


Discovery Base URL of the SE default DLOA Registrar as defined in
IUT_DLOA_URL
GlobalPlatform DLOA specification [19] (optional)

The category, if provided, SHALL be either not present or:


 other(0)
IUT_EUICC_CATEGORY  or basicEuicc(1)
 or mediumEuicc(2)
 or contactlessEuicc(3)

eUICC Firmware version coded as binary value (3 bytes representing


IUT_EUICC_FIRMWARE_VER
major/minor/revision).

GlobalPlatform version coded as binary value (3 bytes representing


IUT_GLOBALPLATFORM_VERSION major/minor/revision, 2.3.0 or higher). The support of GlobalPlatform is
considered as mandatory in the scope of this specification.

Platform_Label as defined in GlobalPlatform DLOA specification [19]


IUT_PLATFORM_LABEL
(optional)

Protection Profile version coded as binary value (3 bytes representing


IUT_PP_VERSION
major/minor/revision).

IUT_SAS_ACCREDITATION_NUMBE
SAS Accreditation Number, coded as ASN.1 UTF8String
R

The ts102241 version field is coded as binary value (3 bytes


representing major/minor/revision, 9.0.0 or higher). The support of Java
IUT_TS102241_VERSION Card is considered as mandatory in the scope of this specification.
The ts102241 Version field indicates the latest version of ETSI TS102
241[17] supported by the eUICC.

Sequence is derived from ServicesList[] defined in SIMalliance


IUT_UICC_CAPABILITY
PEDefinitions, coded as ASN.1 BIT STRING (19 bits).

Version of SIMalliance [4] supported by the eUICC (3 bytes


IUT_SIMA_VERSION
representing major/minor/revision) e.g. 0x020100

F.2 Platforms Settings


In order to execute the test cases defined in this document, the Platform (i.e. SM-DP+ or
SM-DS) provider SHALL deliver following settings:

SM-DP+ Setting name Description


Highest TLS protocol version supported by the Client (SM-DP+ or
IUT_CLIENT_TLS_VER SM-DS) under test, which SHALL be at least v1.2. For versions
higher than TLS v1.2 backwards compatibility is assumed.

IUT_SM_DP_ADDRESS FQDN of the SM-DP+ Under Test.

V1.3 Page 770 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

IUT_SM_DP_HOST_ID SM-DP+ Host ID of the SM-DP+ Under Test coded as an ASN.1


octet string.

IUT_SM_DP_OID SM-DP+ OID (as defined in section 1.3) of the SM-DP+ Under Test.

IUT_SM-DP+_MAX_NUMBER_DOWNLOA Maximum number of download attempts allowed by the SM-DP+.


D_ATTEMPTS After this number, no further download is allowed.

SM-DS Setting name Description


IUT_SM_DS_ADDRESS FQDN of the SM-DS Under Test.

Timeout in seconds for SM-DS to wait for TLS Server Hello


IUT_SM_DS_TLS_TIMEOUT message which starts immediately after the SM-DS has sent the
Client Hello message.

F.3 Device Settings


Device Setting name Description
If cdma2000 1X is supported, this SHALL be encoded
IUT_CDMA2000_1X_REL
as the octet string {1, 0, 0}.

If cdma2000 eHRPD, is supported this SHALL be the


IUT_CDMA2000_EHRPD_REL highest 3GPP release N fully supported by the Device,
encoded as the octet string {N, 0, 0}.

If cdma2000 HRPD is supported, this SHALL be


encoded as the octet string {R, 0, 0}. The value R
SHALL represent the EVDO revision as follows:
IUT_CDMA2000_HRPD_REL
Rev 0 SHALL be encoded as 1
Rev A SHALL be encoded as 2
Rev B SHALL be encoded as 3

Timeout in seconds for LPAd for the End User Intent


IUT_EU_CONFIRMATION_TIMEOUT confirmation starting when the LPAd displays the
dialog for confirmation.

If GSM/GERAN is supported, this is the highest 3GPP


IUT_GSM_GERAN_REL release N fully supported by the Device, encoded as
the octet string {N, 0, 0}.

CI subjectPublicKeyInfo of CERT.CI.ECDSA (used to


IUT_LPAd_CI verify CERT.DP.TLS) stored in LPAd. Based on NIST
[11] in this version of specification.

Description of the way to perform Authenticated


IUT_LPAd_AuthenticatedConfirmation
Confirmation

Timeout in seconds for LPAd to send a Notification to


IUT_LPAd_NOTIFICATION_TIMEOUT the SM-DP+ on ES9+ interface assuming IP
connection is available.

Timeout in seconds for the LPAd to be ready after a


reboot. The time starts from the power off at the start
IUT_LPAd_READY_AFTER_REBOOT_TIMEOUT
of the reboot and ends when the LPAd is ready after
the reboot.

Timeout in seconds for LPAd to send a next command


IUT_LPAd_SESSION_CLOSE_TIMEOUT for Profile Download to the SM-DP+ (or SM-DS) on
ES9+ (or ES11) interface assuming IP connection is

V1.3 Page 771 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

available. The timeout SHALL start after sending of


the previous command by the LPAd.

If LTE/E-UTRAN is supported, this SHALL be the


IUT_LTE_EUTRAN_REL highest 3GPP release N fully supported by the Device,
encoded as the octet string {N, 0, 0}.

If NFC is supported, this SHALL be the highest


IUT_NFC_REL (version, revision) number of TS.26 [15], encoded as
the octet string {version, revision, 0}.

IUT_TAC Type Allocation Code defined by the Device

Highest TLS protocol version supported by LPAd, at


IUT_TLS_VERSION least v1.2. By versions higher then TLS v1.2
backwards compatibility is assumed.

If UMTS/UTRAN is supported, this SHALL be the


IUT_UMTS_UTRAN_REL highest 3GPP release N fully supported by the Device,
encoded as the octet string {N, 0, 0}.

F.4 Common Settings


In order to execute the test cases defined in this document, the IUT provider SHALL deliver
following settings:

IUT Setting name Description

Version of SGP.22 supported by the IUT encoded as a string of three


integers separated with dots (for example: 2.1.0).
IUT_RSP_VERSION
In the scope of this specification, this value SHALL be either 2.1.0 or
2.2.0.

V1.3 Page 772 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Annex G Initial States


Unless it is defined differently in a particular test case, the IUTs SHALL be set in the
following initial state before the test case execution.

G.1 Device

G.1.1 Device (default)


The Device is “powered on”.

The Device is in the normal execution mode after Device boot-up and Device initial
configuration. The Device is NOT in the Test Mode.

The LPAd has access to the root CI key #CERT_CI_ECDSA (or the CI public key) for
verification of the TLS certificates of SM-DP+ or SM-DS. No CRL is loaded.

 The Device contains a Test eUICC pre-configured as defined below in G.1.3.

G.1.2 Companion Device connected to a Primary Device


The Companion Device is connected to the Primary Device as defined by the Device vendor

Companion Device and the connected Primary Device are “powered on”

The Companion Device and Primary Device are in the normal execution mode (NOT in the
boot-up mode)

The LPAd of the Companion Device has access to the root CI #CERT_CI_ECDSA (or the CI
public key) for verification of the TLS certificates of SM-DP+ or SM-DS. No CRL is loaded.

The Companion Device contains a Test eUICC preconfigured as defined below in G.1.3.

G.1.3 Test eUICC Settings


Depending on the test cases and on the supported options, the Test eUICC SHALL be
configured according to the following Initial States.

 The Test eUICC is configured with the ISD-R AID #ISD_R_AID and the EID #EID1.
 The Test eUICC does not contain any Profile.
 The Test eUICC is configured with the default SM-DS address
#TEST_ROOT_DS_ADDRESS.
 The Test eUICC contains #TEST_DP_ADDRESS1 as default SM-DP+ address.

The ECASD is configured with at least the following Keys and Certificates based on NIST P-
256 [11] or on brainpoolP256r1 [8] for this version of the SGP.23:

 The Test eUICC’s Private Key #SK_EUICC_ECDSA (for creating ECDSA signatures)
 The Test eUICC’s Certificate #CERT_EUICC_ECDSA (for eUICC authentication)
containing the eUICC’s Public Key #PK_EUICC_ECDSA
 The GSMA Certificate Issuer’s Public Key #PK_CI_ECDSA (for verifying off-card
entities certificates)
 The Certificate of the EUM #CERT_EUM_ECDSA

V1.3 Page 773 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Other Certificates and Keys MAY be present. No CRL is loaded on the Test eUICC.

The CI, identified as highest priority in euiccCiPKIdListForSigning, is also selectable in the


euiccCiPKIdListForVerification (i.e. all EUM and eUICC Certificates lead to a Root CI
certificate linked to a #PK_CI_ECDSA contained in the eUICC).

This CI corresponds to the SubjectKeyIdentifier of one of the #CERT_CI_ECDSA defined in


sections G.2.2 and G.2.3.

The default RAT configuration as detailed in SGP.21 Annex H applies for all test sequences
except if the Test Case overrides it:

 Only one PPAR authorizing PPR1 and PPR2 for all MNOs with End User consent
required i.e. #PPRS_ALLOWED

A separate Test eUICC needs to be provided for each additional RAT configuration (not
used in this version of the test specification). In case the Test eUICC is non-removable the
additional Device SHALL contain the same software and hardware except the Test eUICC
configuration.

G.2 eUICC
Depending on the test cases and on the supported options, the EUM SHALL configure the
eUICC according to the following Initial States. The initial conditions SHALL be restored, as
described in the following subsections, after each test sequence.

G.2.1 Common Initial States


The following initial states apply for all test cases defined in this Test Plan whatever the
options supported by the eUICC:

 The eUICC is configured with the ISD-R AID #ISD_R_AID and the EID #EID1.
 The eUICC does not contain any Profile.
 The eUICC’s Pending Notifications List is empty.
 No RSP session is ongoing.
 The eUICC is configured with the default SM-DS address
#TEST_ROOT_DS_ADDRESS.
 The eUICC is configured without Default SM-DP+ address.
 No CRL is loaded on the eUICC.
 The ECASD is configured as defined in section G.2.2 and/or G.2.3 depending on the
support of the options O_E_NIST and O_E_BRP.

o If the eUICC only supports O_E_NIST, the ECASD is configured as


defined in section G.2.2.
o If the eUICC only supports O_E_BRP, the ECASD is configured as defined
in section G.2.3.
o If the eUICC supports O_E_NIST and O_E_BRP, the ECASD is configured
as defined in sections G.2.2 and G.2.3 (i.e. several EUM / eUICC
Certificates and Keys are configured in the eUICC).

V1.3 Page 774 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

The CI, identified as highest priority in euiccCiPKIdListForSigning, is also selectable in the


euiccCiPKIdListForVerification (i.e. all EUM and eUICC Certificates lead to a Root CI
certificate linked to a #PK_CI_ECDSA contained in the eUICC).

This CI corresponds to the SubjectKeyIdentifier of one of the #CERT_CI_ECDSA defined in


sections G.2.2 and G.2.3.

The default RAT configuration defined in section G.2.4 applies for all test sequences except
if the Test Case overrides it. Particular RAT configurations for those specific Test Cases are
defined in section G.2.5.

G.2.2 For eUICC supporting NIST P-256


If the eUICC supports O_E_NIST, the ECASD contains at least:

 The eUICC’s Private Key #SK_EUICC_ECDSA (for creating ECDSA signatures)


based on NIST P-256 [11]
 The eUICC’s Certificate #CERT_EUICC_ECDSA (for eUICC authentication)
containing the eUICC’s Public Key #PK_EUICC_ECDSA based on NIST P-256 [11]
 The GSMA Certificate Issuer’s Public Key #PK_CI_ECDSA (for verifying off-card
entities certificates) based on NIST P-256 [11]
 The Certificate of the EUM #CERT_EUM_ECDSA based on NIST P-256 [11]

Other Certificates and Keys MAY be present.

G.2.3 For eUICC supporting BrainpoolP256r1


If the eUICC supports O_E_BRP, the ECASD contains at least:

 The eUICC’s Private Key #SK_EUICC_ECDSA (for creating ECDSA signatures)


based on brainpoolP256r1 [8]
 The eUICC’s Certificate #CERT_EUICC_ECDSA (for eUICC authentication)
containing the eUICC’s Public Key #PK_EUICC_ECDSA based on brainpoolP256r1
[8]
 The GSMA Certificate Issuer’s Public Key #PK_CI_ECDSA (for verifying off-card
entities certificates) based on brainpoolP256r1 [8]
 The Certificate of the EUM #CERT_EUM_ECDSA based on brainpoolP256r1 [8]
 Other Certificates and Keys MAY be present.

G.2.4 With default RAT configuration


The eUICC’s RAT is configured as detailed in SGP.21 Annex H:

 Only one PPAR authorizing PPR1 and PPR2 for all MNOs with End User consent
required i.e. #PPRS_ALLOWED

G.2.5 With Additional PPARs in the RAT


The eUICC’s RAT is configured as below (following this order):

 Additional PPARs representing custom agreements between MNOs and OEMs:

o #PPR1_WITH_OWNER_GID

V1.3 Page 775 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

o #PPR1_WITHOUT_GID
o #PPR2_WITHOUT_CONSENT

 The last PPAR authorizes PPR1 and PPR2 for all MNOs with End User consent
required i.e. #PPRS_ALLOWED

G.2.6 Clean-up procedure


Unless differently specified in the test case, the following procedure SHALL be executed
after each test sequence to bring the eUICC back to its Common Initial State:

- eUICC Memory Reset to delete all profiles and reset the SM-DP+ Address

- Retrieve and Remove all pending notifications

Where necessary, in addition to the above, other steps may be executed to restore the
initial state specified in this Annex.

G.3 SM-DP+ and SM-DS


The SM-DP+ SHALL be configured with #CERT_SM_DPauth_ECDSA,
#CERT_SM_DPpb_ECDSA and #CERT_SM_DP_TLS for both NIST and BRP.

The SM-DP+ provider SHALL provide the capability to provision the SM-DP+ with Profiles as
required by the specific test cases, with the following associated data where required:

 Profile Metadata
 MatchingID
 EID
 Confirmation Code
 Protected with random keys in advance, or with session keys during an RSP session,
as required
 Number of retries for receipt of a valid Confirmation Code.

The SM-DP+ provider SHALL provide the capability to expire a download order.

NOTE: as ES2+ is out of scope in the current version of the present document,
proprietary means MAY be used to provide these capabilities.

The SM-DS SHALL be configured with #CERT_SM_DSauth_ECDSA and


#CERT_SM_DS_TLS for both NIST and BRP.

The SM-DS provider SHALL provide the capability to register an event.

The SM-DS provider SHALL provide the capability to remove the record of a particular
EventID having been used from the SM-DS.

V1.3 Page 776 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Annex H Icons and QR Codes


The files for the eUICC Consumer Devices Icons and QR Codes are provided within in
SGP.23_AnnexH_Icons.zip and SGP.23_AnnexH_QRCodes.zip packages, which
accompany the present document.

V1.3 Page 777 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Annex I Requirements
The requirements used in the specified test cases are provided within
SGP_23_AnnexI_Requirements_v1_3.zip package, which accompanies the present
document.

V1.3 Page 778 of 779


GSM Association Non-confidential
Official Document SGP.23 - RSP Test Specification

Annex J Document Management

J.1 Document History

Versi Date CR No Brief Description of Entity Appro Editor /


on Change val Company
Autho
rity
9th Yolanda
Initial version of SGP.23 v1.0
v1.0 June PSMC Sanz,
Test Specification
2017 GSMA
28th Yolanda
Minor version of SGP.23 RSPL
v1.1 Sept Sanz,
Test specifications EN
2017 GSMA
3rd Yolanda
Minor version of SGP.23 RSPL
v1.2 Jan Sanz,
Test specifications EN
2018 GSMA
01th Yolanda
Minor version of SGP.23 RSPL
V1.3 Augu Sanz,
Test specification EN
st GSMA

Type Description
Document Owner Yolanda Sanz
Editor / Company GSMA

It is our intention to provide a quality product for your use. If you find any errors or omissions,
please contact us with your comments. You may notify us at [email protected]

Your comments or suggestions & questions are always welcome.

V1.3 Page 779 of 779

You might also like