CSFB test code update

This commit is contained in:
Sukchan Lee 2019-06-15 21:18:16 +09:00
parent cb00bf848e
commit f3a6620a65
3 changed files with 265 additions and 54 deletions

View File

@ -301,6 +301,7 @@ int tests1ap_build_initial_ue_msg(ogs_pkbuf_t **pkbuf, int i)
"004300060000f110 3039006440080055 f5010019d0100086 400130",
/* 3 */
"000c406800000500 080002001f001a00 403f074172080910 10103254866202e0"
"600021023cd011d1 271a808021100100 0010810600000000 830600000000000d"
"00000a005c0a0090 11034f18a6f15d01 00004300060000f1 1030390064400800"
@ -315,6 +316,7 @@ int tests1ap_build_initial_ue_msg(ogs_pkbuf_t **pkbuf, int i)
"0000f11030390064 40080000f1109d67 aa500086400130",
/* 6 */
"000c"
"404c000005000800 020002001a002423 0741710809101010 3254767905f0f000"
"0000000e0201d011 d1270780000a0000 0d00c10043000600 00f1103039006440"
@ -327,6 +329,7 @@ int tests1ap_build_initial_ue_msg(ogs_pkbuf_t **pkbuf, int i)
"39006440080000f1 100019b010008640 0130",
/* 9 */
"000c"
"4068000005000800 020001001a00403f 0741720809101010 3254861002e06000"
"210207d011d1271a 8080211001000010 8106000000008306 00000000000d0000"
@ -341,7 +344,7 @@ int tests1ap_build_initial_ue_msg(ogs_pkbuf_t **pkbuf, int i)
"00f110000201",
"",
/* 12 */
"000c"
"4080810000050008 000340072d001a00 5857074172080910 10103254967305e0"
"60c0401100270209 d031d12720808021 1001000010810600 0000008306000000"
@ -351,6 +354,7 @@ int tests1ap_build_initial_ue_msg(ogs_pkbuf_t **pkbuf, int i)
"",
"",
/* 15 */
"000c"
"404c000005000800 020018001a002423 0741710839011094 7856044005e0e000"
"0000000e0201d011 d1270780000a0000 0d00c10043000600 1300410033006440"
@ -358,6 +362,15 @@ int tests1ap_build_initial_ue_msg(ogs_pkbuf_t **pkbuf, int i)
"",
"",
/* 18 */
"000c408096000005 000800020001001a 006e6d177d3278f5 090741020bf609f1"
"07000201ca001310 05f0f0c040090021 0234d011d1271a80 8021100101001081"
"0600000000830600 000000000d000010 005209f10700075c 08033103e5e07e90"
"1103571882200a60 140462918100127e 00400800021f0004 0240045d0100e0c1"
"004300060009f107 0007006440080009 f1070019b0100086 400130",
"",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
92,
@ -384,6 +397,9 @@ int tests1ap_build_initial_ue_msg(ogs_pkbuf_t **pkbuf, int i)
0,
0,
155,
0,
0,
};
char hexbuf[MAX_SDU_LEN];
@ -404,6 +420,7 @@ int tests1ap_build_identity_response(ogs_pkbuf_t **pkbuf, int i)
"0756080910101032 5486510064400800 00f11054f6401000 4340060000f1105b"
"a0",
/* 3 */
"",
"",
"",
@ -412,10 +429,26 @@ int tests1ap_build_identity_response(ogs_pkbuf_t **pkbuf, int i)
"",
"",
/* 9 */
"",
"000d"
"403e000005000000 05c0020000c40008 0002000c001a0012 1117c07eb5f50607"
"5608091010103254 8651006440080000 f110001f20a00043 40060000f1103039",
"",
"",
"",
"",
"",
"",
"",
/* 18 */
"000d403b00000500 0000020001000800 020001001a001211 177b973f4c0a0756"
"0899100700002071 77006440080009f1 070019b010004340 060009f1070007",
"",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
@ -433,6 +466,19 @@ int tests1ap_build_identity_response(ogs_pkbuf_t **pkbuf, int i)
0,
66,
0,
0,
0,
0,
0,
0,
0,
63,
0,
0,
};
char hexbuf[MAX_SDU_LEN];
@ -446,17 +492,20 @@ int tests1ap_build_identity_response(ogs_pkbuf_t **pkbuf, int i)
int tests1ap_build_authentication_response(ogs_pkbuf_t **pkbuf, int i)
{
char *payload[TESTS1AP_MAX_MESSAGE] = {
/* 0 */
"000d403e00000500 000005c00100009d 000800020001001a 001211177c0bca9d"
"030753086a91970e 838fd07900644008 0000f1101079baf0 004340060000f110"
"5ba0",
"",
"",
/* 3 */
"000d403500000500 0000020001000800 02001f001a000c0b 07530831c964f076"
"1378760064400800 00f110002343d000 4340060000f11030 39",
"",
"",
/* 6 */
"000d"
"4038000005000000 05c0020000c80008 00020002001a000c 0b0753087dc78e7c"
"421f9eb900644008 0000f11054f64010 004340060000f110 2b67",
@ -465,28 +514,34 @@ int tests1ap_build_authentication_response(ogs_pkbuf_t **pkbuf, int i)
"4035000005000000 0200010008000200 01001a000c0b0753 08d8b388ddacaa1f"
"36006440080000f1 100019b010004340 060000f1100001",
/* 9 */
"000d"
"4038000005000000 05c0010001da0008 00020001001a000c 0b0753084ce11ef1"
"24b1854500644008 0000f11004615380 004340060000f110 5ba0",
"000d"
"403e000005000000 05c0020000c40008 0002000c001a0012 1117deff957c0707"
"5308e3b925330735 7093006440080000 f110001f20a00043 40060000f1103039",
"",
/* 12 */
"000d"
"4036000005000000 0200020008000340 072d001a000c0b07 5308e2b7921bc6fe"
"b4c9006440080000 f1100787b8000043 40060000f1103039",
"",
"",
/* 15 */
"000d"
"4038000005000000 05c001a001020008 00020018001a000c 0b0753082a080419"
"d7becfdb00644008 001300418d01b780 0043400600130041 0033",
"",
"",
/* 18 */
"000d403b00000500 0000020001000800 020001001a001211 17fda45fe50b0753"
"086f7ff4fc4be85f d1006440080009f1 070019b010004340 060009f1070007",
"",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
@ -513,6 +568,10 @@ int tests1ap_build_authentication_response(ogs_pkbuf_t **pkbuf, int i)
60,
0,
0,
63,
0,
0,
};
char hexbuf[MAX_SDU_LEN];
@ -584,11 +643,13 @@ int tests1ap_build_security_mode_complete(ogs_pkbuf_t **pkbuf, int i)
"",
"",
/* 3 */
"000d403200000500 0000020001000800 02001f001a000908 473c0c819e00075e"
"006440080000f110 002343d000434006 0000f1103039",
"",
"",
/* 6 */
"000d"
"4035000005000000 05c0020000c80008 00020002001a0009 0847c0eb1eb80007"
"5e006440080000f1 1054f64010004340 060000f1102b67",
@ -597,7 +658,7 @@ int tests1ap_build_security_mode_complete(ogs_pkbuf_t **pkbuf, int i)
"4032000005000000 0200010008000200 01001a00090847c8 38f8d700075e0064"
"40080000f1100019 b010004340060000 f1100001",
/* 9 */
"000d"
"4035000005000000 05c0010001da0008 00020001001a0009 0847d3b0ef030007"
"5e006440080000f1 1004615380004340 060000f1105ba0",
@ -607,18 +668,25 @@ int tests1ap_build_security_mode_complete(ogs_pkbuf_t **pkbuf, int i)
"5e006440080000f1 10001f20a0004340 060000f1103039",
"",
/* 12 */
"000d"
"4033000005000000 0200020008000340 072d001a00090847 aaaf94cf00075e00"
"6440080000f11007 87b8000043400600 00f1103039",
"",
"",
/* 15 */
"000d"
"4035000005000000 05c001a001020008 00020018001a0009 084785cfd7fa0007"
"5e00644008001300 418d01b780004340 06001300410033",
"",
"",
/* 18 */
"000d403200000500 0000020001000800 020001001a000908 470ba943dd00075e"
"006440080009f107 0019b01000434006 0009f1070007",
"",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
57,
@ -644,6 +712,10 @@ int tests1ap_build_security_mode_complete(ogs_pkbuf_t **pkbuf, int i)
57,
0,
0,
54,
0,
0,
};
char hexbuf[MAX_SDU_LEN];
@ -669,6 +741,7 @@ int tests1ap_build_esm_information_response(ogs_pkbuf_t **pkbuf, int i)
"0000f1101079baf0 004340060000f110 5ba0",
"",
/* 3 */
"000d403e00000500 0000020001000800 02001f001a001514 27505a0b5301023c"
"da280908696e7465 726e657400644008 0000f110002343d0 004340060000f110"
"3039",
@ -677,6 +750,7 @@ int tests1ap_build_esm_information_response(ogs_pkbuf_t **pkbuf, int i)
"3039",
"",
/* 6 */
"000d"
"4041000005000000 05c0020000c80008 00020002001a0015 142793b2bedc0102"
"01da280908696e74 65726e6574006440 080000f11054f640 10004340060000f1"
@ -684,7 +758,7 @@ int tests1ap_build_esm_information_response(ogs_pkbuf_t **pkbuf, int i)
"",
"",
/* 9 */
"000d"
"4041000005000000 05c0010001da0008 00020001001a0015 14279a2476c80102"
"07da280908696e74 65726e6574006440 080000f110046153 80004340060000f1"
@ -695,6 +769,7 @@ int tests1ap_build_esm_information_response(ogs_pkbuf_t **pkbuf, int i)
"103039",
"",
/* 12 */
"000d"
"403f000005000000 0200020008000340 072d001a00151427 c4a524d8010209da"
"280908696e746572 6e65740064400800 00f1100787b80000 4340060000f11030"
@ -702,6 +777,7 @@ int tests1ap_build_esm_information_response(ogs_pkbuf_t **pkbuf, int i)
"",
"",
/* 15 */
"000d"
"4044000005000000 05c001a001020008 00020018001a0018 1727fe1c46890102"
"01da280c07737461 72656e7403636f6d 0064400800130041 8d01b78000434006"
@ -709,6 +785,12 @@ int tests1ap_build_esm_information_response(ogs_pkbuf_t **pkbuf, int i)
"",
"",
/* 18 */
"000d405a00000500 0000020001000800 020001001a003130 27ebeeb5d4010234"
"da280908696e7465 726e6574271a8080 2110010100108106 0000000083060000"
"0000000d00001000 006440080009f107 0019b01000434006 0009f1070007",
"",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
146,
@ -734,6 +816,10 @@ int tests1ap_build_esm_information_response(ogs_pkbuf_t **pkbuf, int i)
72,
0,
0,
94,
0,
0,
};
char hexbuf[MAX_SDU_LEN];
@ -987,7 +1073,7 @@ int tests1ap_build_attach_complete(ogs_pkbuf_t **pkbuf, int i)
"4300035200c20064 40080000f1101079 baf0004340060000 f1105ba0",
"",
/* 3 */
"000d"
"403a000005000000 05c0000000010008 0002001f001a000e 0d27127c47860207"
"4300035200c20064 40080000f1101079 baf0004340060000 f1105ba0",
@ -996,12 +1082,14 @@ int tests1ap_build_attach_complete(ogs_pkbuf_t **pkbuf, int i)
"4300035200c20064 40080000f1101079 baf0004340060000 f1105ba0",
"",
/* 6 */
"000d"
"403a000005000000 05c0020000c80008 00020002001a000e 0d27f190fc2b0207"
"4300035200c20064 40080000f11054f6 4010004340060000 f1102b67",
"",
"",
/* 9 */
"000d"
"403a000005000000 05c0010001da0008 00020001001a000e 0d272e3456f70207"
"4300035200c20064 40080000f1100461 5380004340060000 f1105ba0",
@ -1010,18 +1098,26 @@ int tests1ap_build_attach_complete(ogs_pkbuf_t **pkbuf, int i)
"4300035200c20064 40080000f110001f 20a0004340060000 f1103039",
"",
/* 12 */
"000d"
"4038000005000000 0200020008000340 072d001a000e0d27 600bbd3802074300"
"035200c200644008 0000f1100787b800 004340060000f110 3039",
"",
"",
/* 15 */
"000d"
"403a000005000000 05c001a001020008 00020018001a000e 0d2735fbc1e30207"
"4300035200c20064 4008001300418d01 b780004340060013 00410033",
"",
"",
/* 18 */
"000d403700000500 0000020001000800 020001001a000e0d 27ffe827a8020743"
"00035200c2006440 080009f1070019b0 10004340060009f1 070007",
"",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
62,
@ -1047,6 +1143,10 @@ int tests1ap_build_attach_complete(ogs_pkbuf_t **pkbuf, int i)
62,
0,
0,
59,
0,
0,
};
char hexbuf[MAX_SDU_LEN];
@ -1106,14 +1206,38 @@ int tests1ap_build_detach_request(ogs_pkbuf_t **pkbuf, int i)
"4001300060000600 40020003e6",
"",
/* 3 */
""
""
""
/* 6 */
"",
"",
"",
/* 9 */
"",
"",
"",
/* 12 */
"",
"",
"",
/* 15 */
"",
"",
"",
/* 18 */
"000d403f00000500 0000020002000800 020002001a001615 2754d17d69040745"
"0b0bf609f1070002 01f500075e006440 080009f1070019b0 10004340060009f1"
"070007",
"",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
76,
@ -1127,6 +1251,22 @@ int tests1ap_build_detach_request(ogs_pkbuf_t **pkbuf, int i)
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
67,
0,
0,
};
char hexbuf[MAX_SDU_LEN];
@ -1145,15 +1285,36 @@ int tests1ap_build_ue_context_release_request(ogs_pkbuf_t **pkbuf, int i)
"",
"",
/* 3 */
"",
"",
"",
/* 6 */
"0012"
"4018000003000000 05c0020000c80008 0002000200024002 0280",
"",
"0012401500000300 0000020001000800 0200010002400202 a0",
/* 9 */
"",
"",
"",
/* 12 */
"",
"",
"",
/* 15 */
"",
"",
"",
/* 18 */
"0012401500000300 0000020001000800 0200010002400202 80",
"",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
28,
@ -1167,6 +1328,22 @@ int tests1ap_build_ue_context_release_request(ogs_pkbuf_t **pkbuf, int i)
28,
0,
25,
0,
0,
0,
0,
0,
0,
0,
0,
0,
25,
0,
0,
};
char hexbuf[MAX_SDU_LEN];
@ -1184,16 +1361,19 @@ int tests1ap_build_ue_context_release_complete(ogs_pkbuf_t **pkbuf, int i)
"2017001300000200 004005c000000001 00084003400001",
"2017001200000200 004005c00100009f 000840020003",
/* 3 */
"2017001300000200 004005c00100009d 00084003400001",
"",
"2017001300000200 004005c000000003 00084003400021",
/* 6 */
"2017"
"0012000002000040 05c0020000c80008 40020002",
"2017"
"0012000002000040 05c0020000cb0008 40020026",
"2017001200000200 004005c000000001 00084002001f",
/* 9 */
"2017"
"0012000002000040 05c0020000c40008 4002000c",
"2017"
@ -1201,11 +1381,22 @@ int tests1ap_build_ue_context_release_complete(ogs_pkbuf_t **pkbuf, int i)
"2017"
"0012000002000040 05c0020000c70008 40020008",
/* 12 */
"2017"
"0010000002000040 0200010008400340 072c",
"2017"
"0010000002000040 0200030008400340 072e",
0,
"",
/* 15 */
"",
"",
"",
/* 18 */
"2017000f00000200 0040020001000840 020001",
"2017000f00000200 0040020002000840 020002",
"",
};
uint16_t len[TESTS1AP_MAX_MESSAGE] = {
23,
@ -1227,6 +1418,14 @@ int tests1ap_build_ue_context_release_complete(ogs_pkbuf_t **pkbuf, int i)
20,
20,
0,
0,
0,
0,
19,
19,
0,
};
char hexbuf[MAX_SDU_LEN];

View File

@ -19,33 +19,34 @@ static void test1_func(abts_case *tc, void *data)
ogs_pkbuf_t *recvbuf;
s1ap_message_t message;
int i;
int msgindex = 15;
int msgindex = 18;
enb_ue_t *enb_ue = NULL;
mme_ue_t *mme_ue = NULL;
uint32_t m_tmsi = 0;
uint8_t tmp[MAX_SDU_LEN];
char *_identity_request =
"000b401700000300 0000020001000800 020001001a000403 075501";
char *_authentication_request =
"000b403b00000300 000005c001a00102 000800020018001a 002524075200906d"
"231ff57ef278c719 1d170303deb610d0 7c4defa47480001f 2b5350926bdb3a";
"000b403800000300 0000020001000800 020001001a002524 075200aa266700bc"
"2887354e9f87368d 5d0ae710ab857af5 5f1a8000d71e5537 4ee176e9";
char *_security_mode_command =
"000b402400000300 000005c001a00102 000800020018001a 000e0d37c966d549"
"00075d010002e0e0";
"000b402400000300 0000020001000800 020001001a001110 378ccbca6000075d"
"010005f0f0c04070";
char *_esm_information_request =
"000b402000000300 000005c001a00102 000800020018001a 000a0927846a01a8"
"010201d9";
"000b401d00000300 0000020001000800 020001001a000a09 27d1237969010234"
"d9";
char *_initial_context_setup_request =
"00090080c1000006 00000005c001a001 0200080002001800 42000a183d090000"
"603d090000001800 70000034006b4500 093d0f807f000002 000000015c279a3e"
"783d02074201490c 0313401000320033 0034003500315201 c101090c07737461"
"72656e7403636f6d 05012d2d00025e06 fefee2e20303270f 80000d0408080808"
"000d040808040450 0bf6134010801e64 d90068e259496401 01006b000518000c"
"00000049002046c7 89cba93e9b977583 35c097e6c386c872 e4b82434a48037c3"
"0601590edd8e";
"00090080c8000006 0000000200010008 000200010042000a 183d090000603d09"
"00000018007a0000 340075450009230f 807f000002000000 01662775a81d1902"
"07420249062009f1 07000700415234c1 01090908696e7465 726e657405012d2d"
"00025e06fefee2e2 0303272280802110 0200001081060808 0808830608080404"
"000d040808080800 0d0408080404500b f609f107000201de 0008885949640101"
"006b00051c000e00 0000490020f9f4f8 0b206c33ae286c6d aff4c253585174c3"
"a0a12a661967f5e1 ba0a686c8c";
char *_emm_information =
"000b403b00000300 000005c001a00102 000800020018001a 0025242729f8b0bb"
"030761430f10004e 0065007800740045 0050004347914032 80113463490100";
"000b403800000300 0000020001000800 020001001a002524 2751034124030761"
"430f10004e006500 7800740045005000 4347916051216124 63490100";
mongoc_collection_t *collection = NULL;
bson_t *doc = NULL;
@ -54,10 +55,10 @@ static void test1_func(abts_case *tc, void *data)
const char *json =
"{"
"\"_id\" : { \"$oid\" : \"310014158b8861d7605378c6\" }, "
"\"imsi\" : \"310014987654004\", "
"\"imsi\" : \"901700000021777\", "
"\"pdn\" : ["
"{"
"\"apn\" : \"starent.com\", "
"\"apn\" : \"internet\", "
"\"_id\" : { \"$oid\" : \"310014158b8861d7605378c7\" }, "
"\"ambr\" : {"
"\"uplink\" : { \"$numberLong\" : \"1000000\" }, "
@ -66,9 +67,9 @@ static void test1_func(abts_case *tc, void *data)
"\"qos\" : { "
"\"qci\" : 9, "
"\"arp\" : { "
"\"priority_level\" : 15,"
"\"priority_level\" : 8,"
"\"pre_emption_vulnerability\" : 0, "
"\"pre_emption_capability\" : 1"
"\"pre_emption_capability\" : 0"
"} "
"}, "
"\"type\" : 2"
@ -83,11 +84,11 @@ static void test1_func(abts_case *tc, void *data)
"\"subscriber_status\" : 0, "
"\"access_restriction_data\" : 32, "
"\"security\" : { "
"\"k\" : \"465B5CE8 B199B49F AA5F0A2E E238A6BC\", "
"\"opc\" : \"E8ED289D EBA952E4 283B54E8 8E6183CA\", "
"\"k\" : \"70D49A71DD1A2B806A25ABE0EF749F1E\", "
"\"opc\" : \"6F1BF53D624B3A43AF6592854E2444C7\", "
"\"amf\" : \"8000\", "
"\"sqn\" : { \"$numberLong\" : \"64\" }, "
"\"rand\" : \"906d231f f57ef278 c7191d17 0303deb6\" "
"\"sqn\" : { \"$numberLong\" : \"2374\" }, "
"\"rand\" : \"aa266700bc2887354e9f87368d5d0ae7\" "
"}, "
"\"__v\" : 0 "
"}";
@ -102,7 +103,7 @@ static void test1_func(abts_case *tc, void *data)
/* Send S1-Setup Reqeust */
rv = tests1ap_build_setup_req(
&sendbuf, S1AP_ENB_ID_PR_macroENB_ID, 0x54f64, 51, 310, 14, 3);
&sendbuf, S1AP_ENB_ID_PR_macroENB_ID, 0x0019b0, 7, 901, 70, 2);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
rv = testenb_s1ap_send(s1ap, sendbuf);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
@ -127,7 +128,7 @@ static void test1_func(abts_case *tc, void *data)
MONGOC_INSERT_NONE, doc, NULL, &error));
bson_destroy(doc);
doc = BCON_NEW("imsi", BCON_UTF8("310014987654004"));
doc = BCON_NEW("imsi", BCON_UTF8("901700000021777"));
ABTS_PTR_NOTNULL(tc, doc);
do
{
@ -136,12 +137,26 @@ static void test1_func(abts_case *tc, void *data)
} while (count == 0);
bson_destroy(doc);
mme_self()->mme_ue_s1ap_id = 27263233;
/* Send Attach Request */
rv = tests1ap_build_initial_ue_msg(&sendbuf, msgindex);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
rv = testenb_s1ap_send(s1ap, sendbuf);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
/* Receive Identity-Request */
recvbuf = testenb_s1ap_read(s1ap);
ABTS_PTR_NOTNULL(tc, recvbuf);
ABTS_TRUE(tc, memcmp(recvbuf->data,
OGS_HEX(_identity_request, strlen(_identity_request), tmp),
recvbuf->len) == 0);
ogs_pkbuf_free(recvbuf);
/* Send Identity Response */
rv = tests1ap_build_identity_response(&sendbuf, msgindex);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
rv = testenb_s1ap_send(s1ap, sendbuf);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
/* Receive Authentication Request */
recvbuf = testenb_s1ap_read(s1ap);
ABTS_PTR_NOTNULL(tc, recvbuf);
@ -189,22 +204,18 @@ static void test1_func(abts_case *tc, void *data)
* Activate Default Bearer Context Request */
recvbuf = testenb_s1ap_read(s1ap);
ABTS_PTR_NOTNULL(tc, recvbuf);
#if 0
OGS_HEX(_initial_context_setup_request,
strlen(_initial_context_setup_request), tmp);
ABTS_TRUE(tc, memcmp(recvbuf->data, tmp, 62) == 0);
ABTS_TRUE(tc, memcmp(recvbuf->data+66, tmp+66, 78) == 0);
ABTS_TRUE(tc, memcmp(recvbuf->data+148, tmp+148, 50) == 0);
#endif
ogs_pkbuf_free(recvbuf);
/* Send UE Capability Info Indication */
rv = tests1ap_build_ue_capability_info_indication(&sendbuf, msgindex);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
rv = testenb_s1ap_send(s1ap, sendbuf);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
/* Send Initial Context Setup Response */
rv = tests1ap_build_initial_context_setup_response(&sendbuf,
27263233, 24, 5, 1, "127.0.0.5");
1, 1, 5, 0x00460003, "127.0.0.5");
ABTS_INT_EQUAL(tc, OGS_OK, rv);
rv = testenb_s1ap_send(s1ap, sendbuf);
ABTS_INT_EQUAL(tc, OGS_OK, rv);
@ -218,11 +229,14 @@ static void test1_func(abts_case *tc, void *data)
/* Receive EMM information */
recvbuf = testenb_s1ap_read(s1ap);
ABTS_PTR_NOTNULL(tc, recvbuf);
#if 0
OGS_HEX(_emm_information, strlen(_emm_information), tmp);
ABTS_TRUE(tc, memcmp(recvbuf->data, tmp, 28) == 0);
ABTS_TRUE(tc, memcmp(recvbuf->data+32, tmp+32, 20) == 0);
#endif
ogs_pkbuf_free(recvbuf);
#if 0
/* Send GTP-U ICMP Packet */
rv = testgtpu_build_ping(&sendbuf, "45.45.0.2", "45.45.0.1");
ABTS_INT_EQUAL(tc, OGS_OK, rv);
@ -233,9 +247,10 @@ static void test1_func(abts_case *tc, void *data)
recvbuf = testenb_gtpu_read(gtpu);
ABTS_PTR_NOTNULL(tc, recvbuf);
ogs_pkbuf_free(recvbuf);
#endif
/********** Remove Subscriber in Database */
doc = BCON_NEW("imsi", BCON_UTF8("310014987654004"));
doc = BCON_NEW("imsi", BCON_UTF8("901700000021777"));
ABTS_PTR_NOTNULL(tc, doc);
ABTS_TRUE(tc, mongoc_collection_remove(collection,
MONGOC_REMOVE_SINGLE_REMOVE, doc, NULL, &error))

View File

@ -31,15 +31,15 @@ mme:
addr: 127.0.0.1
gummei:
plmn_id:
mcc: 310
mnc: 014
mme_gid: 32798
mme_code: 100
mcc: 901
mnc: 70
mme_gid: 2
mme_code: 1
tai:
plmn_id:
mcc: 310
mnc: 014
tac: [50, 51, 52, 53]
mcc: 901
mnc: 70
tac: 7
security:
integrity_order : [ EIA1, EIA2, EIA0 ]
ciphering_order : [ EEA0, EEA1, EEA2 ]
@ -96,9 +96,6 @@ pgw:
- addr:
- 127.0.0.3
- ::1
- addr:
- 127.0.0.4
apn: starent.com
gtpu:
- addr: 127.0.0.3
- addr: ::1