Test Name | oidcc-max-age-10000 |
---|---|
Variant | client_secret_basic, discovery, id_token, default, static_client |
Test ID | kFk2CgN8AmJobHZ https://www.certification.openid.net/log-detail.html?public=true&log=kFk2CgN8AmJobHZ |
Created | 2021-02-02T08:51:03.870521Z |
Description | Duende IdentityServer v5 basic |
Test Version | 4.1.6 |
Test Owner | 102108672538344264208 https://accounts.google.com |
Plan ID | LwZzob3og7yrB https://www.certification.openid.net/plan-detail.html?public=true&plan=LwZzob3og7yrB |
Exported From | https://www.certification.openid.net |
Exported By | 102108672538344264208 https://accounts.google.com |
Suite Version | 4.1.6 |
Exported | 2021-02-03 17:56:17 (UTC) |
Status: FINISHED Result: PASSED |
SUCCESS 57 FAILURE 0 WARNING 0 REVIEW 0 INFO 2 |
2021-02-02 08:51:03 |
INFO
|
TEST-RUNNER
Test instance kFk2CgN8AmJobHZ created
|
||||||||||||||
|
2021-02-02 08:51:03 |
SUCCESS
|
CreateRedirectUri
Created redirect URI
|
||
|
2021-02-02 08:51:03 |
|
GetDynamicServerConfiguration
HTTP request
|
||||||||
|
2021-02-02 08:51:04 |
RESPONSE
|
GetDynamicServerConfiguration
HTTP response
|
||||||||
|
2021-02-02 08:51:04 |
|
GetDynamicServerConfiguration
Downloaded server configuration
|
||
|
2021-02-02 08:51:04 |
SUCCESS
|
GetDynamicServerConfiguration
Successfully parsed server configuration
|
||||||||||||||||||||||||||||||||||||||||||||||||||
|
2021-02-02 08:51:04 |
SUCCESS
|
CheckServerConfiguration
Found required server configuration keys
|
||
|
2021-02-02 08:51:04 |
SUCCESS
|
ExtractTLSTestValuesFromServerConfiguration
Extracted TLS information from authorization server configuration
|
||||||||
|
2021-02-02 08:51:04 |
|
FetchServerKeys
Fetching server key
|
||
|
2021-02-02 08:51:04 |
|
FetchServerKeys
HTTP request
|
||||||||
|
2021-02-02 08:51:04 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2021-02-02 08:51:04 |
|
FetchServerKeys
Found JWK set string
|
||
|
2021-02-02 08:51:04 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2021-02-02 08:51:04 |
SUCCESS
|
CheckServerKeysIsValid
Server JWKs is valid
|
||
|
2021-02-02 08:51:04 | SUCCESS |
ValidateServerJWKs
Valid server JWKs: keys are valid JSON, contain the required fields and are correctly encoded using unpadded base64url
|
|
2021-02-02 08:51:04 | SUCCESS |
CheckForKeyIdInServerJWKs
All keys contain kids
|
|
2021-02-02 08:51:04 | SUCCESS |
CheckDistinctKeyIdValueInServerJWKs
Distinct 'kid' value in all keys of server_jwks
|
||
|
2021-02-02 08:51:04 | SUCCESS |
EnsureServerJwksDoesNotContainPrivateOrSymmetricKeys
Jwks does not contain any private or symmetric keys
|
|
2021-02-02 08:51:04 |
SUCCESS
|
GetStaticClientConfiguration
Found a static client object
|
||||
|
2021-02-02 08:51:04 |
|
SetScopeInClientConfigurationToOpenId
Set scope in client configuration to "openid"
|
||
|
2021-02-02 08:51:04 |
SUCCESS
|
EnsureServerConfigurationSupportsClientSecretBasic
Contents of 'token_endpoint_auth_methods_supported' in discovery document matches expectations.
|
||||||
|
2021-02-02 08:51:04 |
SUCCESS
|
SetProtectedResourceUrlToUserInfoEndpoint
userinfo_endpoint will be used to test access token. The user info is not a mandatory to implement feature in the OpenID Connect specification, but is mandatory for certification.
|
||
|
2021-02-02 08:51:04 |
|
oidcc-max-age-10000
Setup Done
|
|
Make request to authorization endpoint |
2021-02-02 08:51:04 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2021-02-02 08:51:04 |
|
CreateRandomStateValue
Created state value
|
||||
|
2021-02-02 08:51:04 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2021-02-02 08:51:04 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2021-02-02 08:51:04 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2021-02-02 08:51:04 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeFromEnvironment
Added response_type parameter to request
|
||||||||||||
|
2021-02-02 08:51:04 | SUCCESS |
AddMaxAge15000ToAuthorizationEndpointRequest
Added max_age=15000 to authorization endpoint request
|
||||||||||||||
|
2021-02-02 08:51:04 |
SUCCESS
|
BuildPlainRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||
|
2021-02-02 08:51:04 |
REDIRECT
|
oidcc-max-age-10000
Redirecting to authorization endpoint
|
||
|
2021-02-02 08:51:09 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to test instance kFk2CgN8AmJobHZ
|
||||||||||||||
|
2021-02-02 08:51:09 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2021-02-02 08:51:09 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance kFk2CgN8AmJobHZ
|
||||
|
2021-02-02 08:51:10 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to test instance kFk2CgN8AmJobHZ
|
||||||||||||||
|
2021-02-02 08:51:10 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance kFk2CgN8AmJobHZ
|
||||||||
|
2021-02-02 08:51:10 |
|
ExtractImplicitHashToCallbackResponse
Extracted response from URL fragment
|
||
|
2021-02-02 08:51:10 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
Extracted the hash values
|
||||||||
|
2021-02-02 08:51:10 |
REDIRECT-IN
|
oidcc-max-age-10000
Authorization endpoint response captured
|
||||||||||
|
Verify authorization endpoint response |
2021-02-02 08:51:10 | SUCCESS |
RejectAuthCodeInUrlQuery
Authorization code is not present in URL query returned from authorization endpoint
|
|
2021-02-02 08:51:10 | SUCCESS |
RejectErrorInUrlQuery
'error' is not present in URL query returned from authorization endpoint
|
|
2021-02-02 08:51:10 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
|
2021-02-02 08:51:10 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2021-02-02 08:51:10 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2021-02-02 08:51:10 |
SUCCESS
|
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2021-02-02 08:51:10 |
SUCCESS
|
ExtractIdTokenFromAuthorizationResponse
Found and parsed the id_token from authorization_endpoint_response
|
||||||
|
2021-02-02 08:51:10 |
SUCCESS
|
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-02-02 08:51:10 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2021-02-02 08:51:10 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2021-02-02 08:51:10 |
SUCCESS
|
ValidateIdTokenSignature
id_token signature validated
|
||
|
2021-02-02 08:51:10 |
SUCCESS
|
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2021-02-02 08:51:10 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2021-02-02 08:51:10 | SUCCESS |
CheckIdTokenAuthTimeClaimPresentDueToMaxAge
auth_time is present in the id_token, as required for a authentication where the max_age parameter was used
|
||
|
Second authorization: Make request to authorization endpoint |
2021-02-02 08:51:10 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2021-02-02 08:51:10 |
|
CreateRandomStateValue
Created state value
|
||||
|
2021-02-02 08:51:10 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2021-02-02 08:51:10 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2021-02-02 08:51:10 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2021-02-02 08:51:10 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeFromEnvironment
Added response_type parameter to request
|
||||||||||||
|
2021-02-02 08:51:10 | SUCCESS |
AddMaxAge10000ToAuthorizationEndpointRequest
Added max_age=10000 to authorization endpoint request
|
||||||||||||||
|
2021-02-02 08:51:10 |
SUCCESS
|
BuildPlainRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||
|
2021-02-02 08:51:10 |
REDIRECT
|
oidcc-max-age-10000
Redirecting to authorization endpoint
|
||
|
2021-02-02 08:51:22 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to test instance kFk2CgN8AmJobHZ
|
||||||||||||||
|
2021-02-02 08:51:22 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2021-02-02 08:51:22 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance kFk2CgN8AmJobHZ
|
||||
|
2021-02-02 08:51:23 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to test instance kFk2CgN8AmJobHZ
|
||||||||||||||
|
2021-02-02 08:51:23 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance kFk2CgN8AmJobHZ
|
||||||||
|
2021-02-02 08:51:23 |
|
ExtractImplicitHashToCallbackResponse
Extracted response from URL fragment
|
||
|
2021-02-02 08:51:23 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
Extracted the hash values
|
||||||||
|
2021-02-02 08:51:23 |
REDIRECT-IN
|
oidcc-max-age-10000
Authorization endpoint response captured
|
||||||||||
|
Second authorization: Verify authorization endpoint response |
2021-02-02 08:51:23 | SUCCESS |
RejectAuthCodeInUrlQuery
Authorization code is not present in URL query returned from authorization endpoint
|
|
2021-02-02 08:51:23 | SUCCESS |
RejectErrorInUrlQuery
'error' is not present in URL query returned from authorization endpoint
|
|
2021-02-02 08:51:23 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
|
2021-02-02 08:51:23 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2021-02-02 08:51:23 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2021-02-02 08:51:23 |
SUCCESS
|
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2021-02-02 08:51:23 |
SUCCESS
|
ExtractIdTokenFromAuthorizationResponse
Found and parsed the id_token from authorization_endpoint_response
|
||||||
|
2021-02-02 08:51:23 |
SUCCESS
|
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-02-02 08:51:23 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2021-02-02 08:51:23 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2021-02-02 08:51:23 |
SUCCESS
|
ValidateIdTokenSignature
id_token signature validated
|
||
|
2021-02-02 08:51:23 |
SUCCESS
|
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2021-02-02 08:51:23 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2021-02-02 08:51:23 | SUCCESS |
CheckIdTokenAuthTimeClaimPresentDueToMaxAge
auth_time is present in the id_token, as required for a authentication where the max_age parameter was used
|
||
|
2021-02-02 08:51:23 | SUCCESS |
CheckIdTokenAuthTimeClaimsSameIfPresent
auth_time is the same in the second id_token
|
||||
|
2021-02-02 08:51:23 | SUCCESS |
CheckIdTokenSubConsistentForSecondAuthorization
sub is the same in the second id_token
|
||||
|
2021-02-02 08:51:23 |
FINISHED
|
oidcc-max-age-10000
Test has run to completion
|
||
|
Unregister dynamically registered client |
2021-02-02 08:51:23 |
INFO
|
UnregisterDynamicallyRegisteredClient
Skipped evaluation due to missing required string: registration_client_uri
|
||
|
2021-02-02 08:51:33 |
|
TEST-RUNNER
Alias has now been claimed by another test
|
||||
|