Test Name | fapi1-advanced-final-brazildcr-update-client-config |
---|---|
Variant | client_auth_type=mtls, fapi_auth_request_method=by_value, fapi_profile=openbanking_brazil, fapi_response_mode=plain_response |
Test ID | g24FFxJI4Q2M8Wz https://www.certification.openid.net/log-detail.html?public=true&log=g24FFxJI4Q2M8Wz |
Created | 2021-10-26T14:39:52.316034Z |
Description | BMG DCR Certification |
Test Version | 4.1.35 |
Test Owner | 110152538642280333513 https://accounts.google.com |
Plan ID | S4jUbJ7tTFFhk https://www.certification.openid.net/plan-detail.html?public=true&plan=S4jUbJ7tTFFhk |
Exported From | https://www.certification.openid.net |
Exported By | 110152538642280333513 https://accounts.google.com |
Suite Version | 4.1.35 |
Exported | 2021-10-26 21:48:24 (UTC) |
Status: FINISHED Result: PASSED |
SUCCESS 187 FAILURE 0 WARNING 0 REVIEW 0 INFO 10 |
2021-10-26 14:39:52 |
INFO
|
TEST-RUNNER
Test instance g24FFxJI4Q2M8Wz created
|
||||||||||||||
|
2021-10-26 14:39:52 |
SUCCESS
|
CreateRedirectUri
Created redirect URI
|
||
|
2021-10-26 14:39:52 |
|
GetDynamicServerConfiguration
HTTP request
|
||||||||
|
2021-10-26 14:39:52 |
RESPONSE
|
GetDynamicServerConfiguration
HTTP response
|
||||||||
|
2021-10-26 14:39:52 |
|
GetDynamicServerConfiguration
Downloaded server configuration
|
||
|
2021-10-26 14:39:52 |
SUCCESS
|
GetDynamicServerConfiguration
Successfully parsed server configuration
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
2021-10-26 14:39:52 | SUCCESS |
AddMTLSEndpointAliasesToEnvironment
Added mtls_endpoint_aliases to environment
|
|
2021-10-26 14:39:52 |
SUCCESS
|
CheckServerConfiguration
Found required server configuration keys
|
||
|
2021-10-26 14:39:52 |
|
FetchServerKeys
Fetching server key
|
||
|
2021-10-26 14:39:52 |
|
FetchServerKeys
HTTP request
|
||||||||
|
2021-10-26 14:39:53 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2021-10-26 14:39:53 |
|
FetchServerKeys
Found JWK set string
|
||
|
2021-10-26 14:39:53 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2021-10-26 14:39:53 |
SUCCESS
|
CheckServerKeysIsValid
Server JWKs is valid
|
||
|
2021-10-26 14:39:53 | SUCCESS |
ValidateServerJWKs
Valid server JWKs: keys are valid JSON, contain the required fields and are correctly encoded using unpadded base64url
|
|
2021-10-26 14:39:53 | SUCCESS |
CheckForKeyIdInServerJWKs
All keys contain kids
|
|
2021-10-26 14:39:53 | SUCCESS |
EnsureServerJwksDoesNotContainPrivateOrSymmetricKeys
Jwks does not contain any private or symmetric keys
|
|
2021-10-26 14:39:53 | SUCCESS |
FAPIEnsureMinimumServerKeyLength
Validated minimum key lengths for server_jwks
|
||
|
2021-10-26 14:39:53 |
|
ValidateMTLSCertificatesHeader
No certificate authority found for MTLS
|
|
2021-10-26 14:39:53 |
SUCCESS
|
ValidateMTLSCertificatesHeader
MTLS certificates header is valid
|
|
2021-10-26 14:39:53 |
|
ExtractMTLSCertificatesFromConfiguration
No certificate authority found for MTLS
|
|
2021-10-26 14:39:53 |
SUCCESS
|
ExtractMTLSCertificatesFromConfiguration
Mutual TLS authentication credentials loaded
|
||||
|
2021-10-26 14:39:53 |
SUCCESS
|
ExtractJWKSDirectFromClientConfiguration
Extracted client JWK
|
||||
|
2021-10-26 14:39:53 | SUCCESS |
CheckDistinctKeyIdValueInClientJWKs
Distinct 'kid' value in all keys of client_jwks
|
||
|
Obtain access token for directory and retrieve a software statement |
2021-10-26 14:39:53 |
SUCCESS
|
ExtractDirectoryConfiguration
Extracted directory configuration parameters
|
||||
|
2021-10-26 14:39:53 | SUCCESS |
FAPIBrazilCheckDirectoryDiscoveryUrl
Directory Discovery URL matches the Brazil directory.
|
||
|
2021-10-26 14:39:53 | SUCCESS |
FAPIBrazilCheckDirectoryApiBase
Directory API base matches the Brazil directory.
|
||
|
2021-10-26 14:39:53 |
|
GetDynamicServerConfiguration
HTTP request
|
||||||||||
|
2021-10-26 14:39:53 |
RESPONSE
|
GetDynamicServerConfiguration
HTTP response
|
||||||||
|
2021-10-26 14:39:53 |
|
GetDynamicServerConfiguration
Downloaded server configuration
|
||
|
2021-10-26 14:39:53 |
SUCCESS
|
GetDynamicServerConfiguration
Successfully parsed server configuration
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
2021-10-26 14:39:53 | SUCCESS |
AddMTLSEndpointAliasesToEnvironment
Added mtls_endpoint_aliases to environment
|
|
2021-10-26 14:39:53 |
|
CreateTokenEndpointRequestForClientCredentialsGrant
Leaving off 'scope' parameter from token request
|
|
2021-10-26 14:39:53 |
SUCCESS
|
CreateTokenEndpointRequestForClientCredentialsGrant
|
||
|
2021-10-26 14:39:53 |
SUCCESS
|
SetDirectorySoftwareScopeOnTokenEndpointRequest
Set scope parameter to 'directory:software'
|
||||
|
2021-10-26 14:39:53 |
|
AddClientIdToTokenEndpointRequest
|
||||||
|
2021-10-26 14:39:53 |
|
CallTokenEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:39:54 |
RESPONSE
|
CallTokenEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:39:54 |
|
CallTokenEndpoint
Token endpoint response
|
||
|
2021-10-26 14:39:54 |
SUCCESS
|
CallTokenEndpoint
Parsed token endpoint response
|
||||||||
|
2021-10-26 14:39:54 |
SUCCESS
|
CheckIfTokenEndpointResponseError
No error from token endpoint
|
|
2021-10-26 14:39:54 |
SUCCESS
|
CheckForAccessTokenValue
Found an access token
|
||
|
2021-10-26 14:39:54 |
SUCCESS
|
ExtractAccessTokenFromTokenResponse
Extracted the access token
|
||||
|
2021-10-26 14:39:54 | SUCCESS |
AddMTLSEndpointAliasesToEnvironment
Added mtls_endpoint_aliases to environment
|
|
2021-10-26 14:39:54 |
SUCCESS
|
FAPIBrazilExtractClientMTLSCertificateSubject
Extracted subject from MTLS certificate
|
||||||
|
2021-10-26 14:39:54 |
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
HTTP request
|
||||||||||
|
2021-10-26 14:39:55 |
RESPONSE
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
HTTP response
|
||||||||
|
2021-10-26 14:39:55 |
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
software statement endpoint response
|
||
|
2021-10-26 14:39:55 |
SUCCESS
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
Parsed assertion endpoint response
|
||||||
|
Perform Dynamic Client Registration |
2021-10-26 14:39:55 |
|
StoreOriginalClientConfiguration
Created original_client_config object from the client configuration.
|
||||||
|
2021-10-26 14:39:55 |
|
ExtractClientNameFromStoredConfig
Extracted client_name from stored client configuration.
|
||
|
2021-10-26 14:39:55 | SUCCESS |
FAPIBrazilExtractJwksUriFromSoftwareStatement
Extracted JWKS URI from software statement
|
||
|
2021-10-26 14:39:55 |
|
CreateEmptyDynamicRegistrationRequest
Created empty dynamic registration request
|
|
2021-10-26 14:39:55 |
|
AddAuthorizationCodeGrantTypeToDynamicRegistrationRequest
Added 'authorization_code' to 'grant_types'
|
||
|
2021-10-26 14:39:55 |
|
AddImplicitGrantTypeToDynamicRegistrationRequest
Added 'implicit' to 'grant_types'
|
||
|
2021-10-26 14:39:55 |
|
AddRefreshTokenGrantTypeToDynamicRegistrationRequest
Added 'refresh_token' to 'grant_types'
|
||
|
2021-10-26 14:39:55 |
|
AddClientCredentialsGrantTypeToDynamicRegistrationRequest
Added 'client_credentials' to 'grant_types'
|
||
|
2021-10-26 14:39:55 |
|
AddTlsClientAuthSubjectDnToDynamicRegistrationRequest
Added tls_client_auth_subject_dn to dynamic registration request
|
||
|
2021-10-26 14:39:55 |
|
AddJwksUriToDynamicRegistrationRequest
Added jwks_uri to dynamic registration request
|
||
|
2021-10-26 14:39:55 |
|
AddTokenEndpointAuthMethodToDynamicRegistrationRequestFromEnvironment
Added token endpoint auth method to dynamic registration request
|
||
|
2021-10-26 14:39:55 |
|
SetResponseTypeCodeIdTokenInDynamicRegistrationRequest
Added response_type 'code id_token' to dynamic registration request
|
||
|
2021-10-26 14:39:55 |
|
FapiBrazilVerifyRedirectUriContainedInSoftwareStatement
Required redirect_uri is present in the software statement
|
||||
|
2021-10-26 14:39:55 |
|
AddRedirectUriToDynamicRegistrationRequest
Added redirect_uris array to dynamic registration request
|
||
|
2021-10-26 14:39:55 |
|
AddSoftwareStatementToDynamicRegistrationRequest
Added software_statement to dynamic registration request
|
||
|
2021-10-26 14:39:55 |
|
CallDynamicRegistrationEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:39:55 |
RESPONSE
|
CallDynamicRegistrationEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:39:55 |
|
CallDynamicRegistrationEndpoint
Parsed registration endpoint response
|
||||||||||
|
2021-10-26 14:39:55 | SUCCESS |
EnsureContentTypeJson
endpoint_response Content-Type: header is application/json
|
|
2021-10-26 14:39:55 | SUCCESS |
EnsureHttpStatusCodeIs201
dynamic registration endpoint returned the expected http status
|
||||
|
2021-10-26 14:39:55 | SUCCESS |
CheckNoErrorFromDynamicRegistrationEndpoint
Dynamic registration endpoint did not return an error.
|
|
2021-10-26 14:39:55 | SUCCESS |
ExtractDynamicRegistrationResponse
Extracted client from dynamic registration response
|
||
|
2021-10-26 14:39:55 | SUCCESS |
ExtractClientManagementCredentials
Extracted dynamic registration management credentials
|
||||
|
2021-10-26 14:39:55 | SUCCESS |
ClientManagementEndpointAndAccessTokenRequired
Client management endpoint and access token were provided by the authorization server.
|
||||
|
2021-10-26 14:39:55 | SUCCESS |
CheckScopesFromDynamicRegistrationEndpointContainRequiredScopes
'scope' in dynamic registration response contains the scopes specified in the test configuration.
|
||||
|
2021-10-26 14:39:55 |
|
CopyScopeFromDynamicRegistrationTemplateToClientConfiguration
Copied scope from original_client_config to client configuration
|
||
|
2021-10-26 14:39:55 |
|
CopyOrgJwksFromDynamicRegistrationTemplateToClientConfiguration
Copied org_jwks from original_client_config to client configuration
|
||
|
Make PUT request to client configuration endpoint to change redirect uri |
2021-10-26 14:39:55 |
|
CreateClientConfigurationRequestFromDynamicClientRegistrationResponse
Created client configuration request body from dynamic client registration response
|
||
|
2021-10-26 14:39:55 |
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
HTTP request
|
||||||||||
|
2021-10-26 14:39:56 |
RESPONSE
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
HTTP response
|
||||||||
|
2021-10-26 14:39:56 |
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
software statement endpoint response
|
||
|
2021-10-26 14:39:56 |
SUCCESS
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
Parsed assertion endpoint response
|
||||||
|
2021-10-26 14:39:56 |
|
AddSoftwareStatementToClientConfigurationRequest
Added software_statement to client configuration request
|
||
|
2021-10-26 14:39:56 | SUCCESS |
AddRedirectUriQuerySuffix
Created redirect URI query suffix to test that query sections in the registered redirect url are handled correctly. The redirect url, including this suffix, must be registered for the client as per http://openid.net/certification/fapi_op_testing/
|
||
|
2021-10-26 14:39:56 |
|
CreateRedirectUri
Appending suffix to redirect URI
|
||
|
2021-10-26 14:39:56 | SUCCESS |
CreateRedirectUri
Created redirect URI
|
||
|
2021-10-26 14:39:56 |
|
FapiBrazilVerifyRedirectUriContainedInSoftwareStatement
Required redirect_uri is present in the software statement
|
||||
|
2021-10-26 14:39:56 |
|
AddRedirectUriToClientConfigurationRequest
Added redirect_uris array to client configuration endpoint request
|
||
|
2021-10-26 14:39:56 |
|
CallClientConfigurationEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:39:56 |
RESPONSE
|
CallClientConfigurationEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:39:56 |
SUCCESS
|
CallClientConfigurationEndpoint
Called registration_client_uri
|
||||||||||
|
2021-10-26 14:39:56 | SUCCESS |
CheckRegistrationClientEndpointContentTypeHttpStatus200
registration_client_endpoint_response http status code was 200
|
|
2021-10-26 14:39:56 | SUCCESS |
CheckRegistrationClientEndpointContentType
registration_client_endpoint_response Content-Type: header is application/json
|
|
2021-10-26 14:39:56 | SUCCESS |
CheckClientIdFromClientConfigurationEndpoint
Client configuration endpoint returned correct client_id.
|
|
2021-10-26 14:39:56 | SUCCESS |
CheckRedirectUrisFromClientConfigurationEndpoint
Client configuration endpoint returned correct redirect_uris.
|
|
2021-10-26 14:39:56 | SUCCESS |
CheckClientConfigurationCredentialsFromClientConfigurationEndpoint
Client configuration endpoint returned correct registration_access_token and registration_client_uri.
|
|
2021-10-26 14:39:56 |
SUCCESS
|
GetResourceEndpointConfiguration
Found a resource endpoint object
|
||||||||||||
|
2021-10-26 14:39:56 |
SUCCESS
|
SetProtectedResourceUrlToSingleResourceEndpoint
Set protected resource URL
|
||
|
2021-10-26 14:39:56 |
SUCCESS
|
ExtractTLSTestValuesFromResourceConfiguration
Extracted TLS information from resource endpoint
|
||
|
2021-10-26 14:39:56 |
SUCCESS
|
ExtractTLSTestValuesFromOBResourceConfiguration
Extracted TLS information from resource endpoint
|
||||
|
2021-10-26 14:39:56 |
|
fapi1-advanced-final-brazildcr-update-client-config
Setup Done
|
|
2021-10-26 14:39:56 |
|
fapi1-advanced-final-brazildcr-update-client-config
Payments scope present - protected resource assumed to be a payments endpoint
|
|
Use client_credentials grant to obtain Brazil consent |
2021-10-26 14:39:56 |
SUCCESS
|
CreateTokenEndpointRequestForClientCredentialsGrant
|
||||
|
2021-10-26 14:39:56 |
SUCCESS
|
SetPaymentsScopeOnTokenEndpointRequest
Set scope parameter to 'payments'
|
||||
|
2021-10-26 14:39:56 |
|
AddClientIdToTokenEndpointRequest
|
||||||
|
2021-10-26 14:39:56 |
|
CallTokenEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:39:57 |
RESPONSE
|
CallTokenEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:39:57 |
|
CallTokenEndpoint
Token endpoint response
|
||
|
2021-10-26 14:39:57 |
SUCCESS
|
CallTokenEndpoint
Parsed token endpoint response
|
||||||||
|
2021-10-26 14:39:57 |
SUCCESS
|
CheckIfTokenEndpointResponseError
No error from token endpoint
|
|
2021-10-26 14:39:57 |
SUCCESS
|
CheckForAccessTokenValue
Found an access token
|
||
|
2021-10-26 14:39:57 |
SUCCESS
|
ExtractAccessTokenFromTokenResponse
Extracted the access token
|
||||
|
2021-10-26 14:39:57 | SUCCESS |
ExtractExpiresInFromTokenEndpointResponse
Extracted 'expires_in'
|
||
|
2021-10-26 14:39:57 | SUCCESS |
ValidateExpiresIn
expires_in passed all validation checks
|
||
|
2021-10-26 14:39:57 |
|
CreateEmptyResourceEndpointRequestHeaders
Created empty headers
|
||
|
2021-10-26 14:39:57 |
SUCCESS
|
AddFAPIAuthDateToResourceEndpointRequest
Added x-fapi-auth-date to resource endpoint request headers
|
||
|
2021-10-26 14:39:57 |
SUCCESS
|
CreateIdempotencyKey
Created idempotency key
|
||
|
2021-10-26 14:39:57 |
SUCCESS
|
AddIdempotencyKeyHeader
Added x-idempotency-key to resource endpoint request headers
|
||
|
2021-10-26 14:39:57 |
SUCCESS
|
FAPIBrazilCreatePaymentConsentRequest
|
||
|
2021-10-26 14:39:57 |
SUCCESS
|
FAPIBrazilExtractClientMTLSCertificateSubject
Extracted subject from MTLS certificate
|
||||||
|
2021-10-26 14:39:57 | SUCCESS |
AddAudAsPaymentConsentUriToRequestObject
Added aud to request object claims
|
||
|
2021-10-26 14:39:57 |
|
AddIssAsCertificateOuToRequestObject
Added iss value based on TLS certificate organizational unit to request object claims
|
||
|
2021-10-26 14:39:57 | SUCCESS |
AddJtiAsUuidToRequestObject
Added jti to request object claims
|
||
|
2021-10-26 14:39:57 | SUCCESS |
AddIatToRequestObject
Added iat to request object claims
|
||
|
2021-10-26 14:39:57 |
SUCCESS
|
ValidateOrganizationJWKsPrivatePart
Valid organization JWKs: keys are valid JSON, contain the required fields, the private/public exponents match and are correctly encoded using unpadded base64url
|
|
2021-10-26 14:39:57 |
SUCCESS
|
FAPIBrazilSignPaymentConsentRequest
Signed the request
|
||||||||
|
2021-10-26 14:39:57 |
|
FAPIBrazilCallPaymentConsentEndpointWithBearerToken
HTTP request
|
||||||||||
|
2021-10-26 14:39:58 |
RESPONSE
|
FAPIBrazilCallPaymentConsentEndpointWithBearerToken
HTTP response
|
||||||||
|
2021-10-26 14:39:58 |
SUCCESS
|
FAPIBrazilCallPaymentConsentEndpointWithBearerToken
Consent endpoint response
|
||||||||
|
2021-10-26 14:39:58 | SUCCESS |
EnsureContentTypeApplicationJwt
endpoint_response Content-Type: header is application/jwt
|
|
2021-10-26 14:39:58 |
SUCCESS
|
EnsureHttpStatusCodeIs201
payment consent endpoint returned the expected http status
|
||||
|
2021-10-26 14:39:58 | SUCCESS |
ExtractSignedJwtFromResourceResponse
Found and parsed the JWT from payment consent endpoint
|
||||||
|
2021-10-26 14:39:58 | SUCCESS |
FAPIBrazilValidateResourceResponseSigningAlg
Response was signed with PS256
|
||
|
2021-10-26 14:39:58 | SUCCESS |
FAPIBrazilValidateResourceResponseTyp
'typ' is the header of the JWT returned in the API response is 'JWT'
|
||
|
2021-10-26 14:39:58 |
SUCCESS
|
FAPIBrazilGetKeystoreJwksUri
Determined organisation jwks uri
|
||
|
2021-10-26 14:39:58 |
|
FetchServerKeys
Fetching server key
|
||
|
2021-10-26 14:39:58 |
|
FetchServerKeys
HTTP request
|
||||||||||
|
2021-10-26 14:39:59 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2021-10-26 14:39:59 |
|
FetchServerKeys
Found JWK set string
|
||
|
2021-10-26 14:39:59 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2021-10-26 14:39:59 | SUCCESS |
ValidateResourceResponseSignature
endpoint_response_jwt signature validated
|
||
|
2021-10-26 14:39:59 | SUCCESS |
ValidateResourceResponseJwtClaims
Resource endpoint response JWS iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-10-26 14:39:59 |
SUCCESS
|
ExtractConsentIdFromConsentEndpointResponse
Extracted the consent id
|
||
|
2021-10-26 14:39:59 | SUCCESS |
CheckForFAPIInteractionIdInResourceResponse
Found x-fapi-interaction-id
|
||
|
2021-10-26 14:39:59 |
SUCCESS
|
FAPIBrazilAddConsentIdToClientScope
Added scope of 'openid consents accounts payments consent:urn:bmg:a515e782-6be5-4612-9734-08dbe04893a3' to client's scope
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
Make request to authorization endpoint |
2021-10-26 14:39:59 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2021-10-26 14:39:59 |
|
CreateRandomStateValue
Created state value
|
||||
|
2021-10-26 14:39:59 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2021-10-26 14:39:59 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2021-10-26 14:39:59 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2021-10-26 14:39:59 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeToCodeIdtoken
Added response_type parameter to request
|
||||||||||||
|
2021-10-26 14:39:59 |
SUCCESS
|
ConvertAuthorizationEndpointRequestToRequestObject
Created request object claims
|
||
|
2021-10-26 14:39:59 | SUCCESS |
AddNbfToRequestObject
Added nbf to request object claims
|
||
|
2021-10-26 14:39:59 | SUCCESS |
AddExpToRequestObject
Added exp to request object claims
|
||
|
2021-10-26 14:39:59 | SUCCESS |
AddAudToRequestObject
Added aud to request object claims
|
||
|
2021-10-26 14:39:59 | SUCCESS |
AddIssToRequestObject
Added iss to request object claims
|
||
|
2021-10-26 14:39:59 | SUCCESS |
AddClientIdToRequestObject
Added client_id to request object claims
|
||
|
2021-10-26 14:39:59 |
SUCCESS
|
SignRequestObject
Signed the request object
|
||||||||
|
2021-10-26 14:39:59 |
|
FAPIBrazilEncryptRequestObject
Encrypted the request object
|
||||||
|
2021-10-26 14:39:59 |
SUCCESS
|
BuildRequestObjectByValueRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||
|
2021-10-26 14:39:59 |
REDIRECT
|
fapi1-advanced-final-brazildcr-update-client-config
Redirecting to authorization endpoint
|
||
|
2021-10-26 14:41:02 |
INCOMING
|
fapi1-advanced-final-brazildcr-update-client-config
Incoming HTTP request to test instance g24FFxJI4Q2M8Wz
|
||||||||||||||
|
2021-10-26 14:41:02 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2021-10-26 14:41:02 |
OUTGOING
|
fapi1-advanced-final-brazildcr-update-client-config
Response to HTTP request to test instance g24FFxJI4Q2M8Wz
|
||||
|
2021-10-26 14:41:04 |
INCOMING
|
fapi1-advanced-final-brazildcr-update-client-config
Incoming HTTP request to test instance g24FFxJI4Q2M8Wz
|
||||||||||||||
|
2021-10-26 14:41:04 |
OUTGOING
|
fapi1-advanced-final-brazildcr-update-client-config
Response to HTTP request to test instance g24FFxJI4Q2M8Wz
|
||||||||
|
2021-10-26 14:41:04 |
|
ExtractImplicitHashToCallbackResponse
Extracted response from URL fragment
|
||
|
2021-10-26 14:41:04 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
Extracted the hash values
|
||||||||
|
2021-10-26 14:41:04 |
REDIRECT-IN
|
fapi1-advanced-final-brazildcr-update-client-config
Authorization endpoint response captured
|
||||||||||
|
Verify authorization endpoint response |
2021-10-26 14:41:04 | SUCCESS |
RejectErrorInUrlQuery
'error' is not present in URL query returned from authorization endpoint
|
|
2021-10-26 14:41:04 | SUCCESS |
RejectAuthCodeInUrlQuery
Authorization code is not present in URL query returned from authorization endpoint
|
|
2021-10-26 14:41:04 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
||||
|
2021-10-26 14:41:04 | SUCCESS |
RejectStateInUrlQueryForHybridFlow
state is correctly not present in URL query returned from authorization endpoint (as in the hybrid flow it must be returned in the URL fragment/hash only)
|
|
2021-10-26 14:41:04 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2021-10-26 14:41:04 |
SUCCESS
|
ValidateSuccessfulHybridResponseFromAuthorizationEndpoint
authorization endpoint response does not include unexpected parameters
|
||||||||
|
2021-10-26 14:41:04 | SUCCESS |
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2021-10-26 14:41:04 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2021-10-26 14:41:04 |
SUCCESS
|
ExtractAuthorizationCodeFromAuthorizationResponse
Found authorization code
|
||
|
2021-10-26 14:41:04 | SUCCESS |
EnsureMinimumAuthorizationCodeLength
Authorization code is of sufficient length
|
||||
|
2021-10-26 14:41:04 | SUCCESS |
EnsureMinimumAuthorizationCodeEntropy
Calculated shannon entropy seems sufficient
|
||||||
|
2021-10-26 14:41:04 | SUCCESS |
ExtractIdTokenFromAuthorizationResponse
Found and parsed the id_token from authorization_endpoint_response
|
||||||
|
2021-10-26 14:41:04 | SUCCESS |
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-10-26 14:41:04 | SUCCESS |
EnsureIdTokenContainsKid
kid was found in the ID token header
|
||
|
2021-10-26 14:41:04 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2021-10-26 14:41:04 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2021-10-26 14:41:04 | SUCCESS |
ValidateIdTokenSignature
id_token signature validated
|
||
|
2021-10-26 14:41:04 | SUCCESS |
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2021-10-26 14:41:04 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2021-10-26 14:41:04 | SUCCESS |
FAPIValidateIdTokenSigningAlg
id_token was signed with a permitted algorithm
|
||||
|
2021-10-26 14:41:04 | INFO |
FAPIValidateIdTokenEncryptionAlg
Skipped evaluation due to missing required element: id_token jwe_header
|
||||||
|
2021-10-26 14:41:04 | INFO |
FAPIValidateEncryptedIdTokenHasKid
Skipped evaluation due to missing required element: id_token jwe_header
|
||||||
|
2021-10-26 14:41:04 | SUCCESS |
ExtractSHash
Extracted s_hash from ID Token
|
||||
|
2021-10-26 14:41:04 | SUCCESS |
ValidateSHash
s_hash validated successfully
|
||||||
|
2021-10-26 14:41:04 | SUCCESS |
ExtractCHash
Extracted c_hash from ID Token
|
||||
|
2021-10-26 14:41:04 | SUCCESS |
ValidateCHash
c_hash validated successfully
|
||||||
|
Call token endpoint |
2021-10-26 14:41:04 |
SUCCESS
|
CreateTokenEndpointRequestForAuthorizationCodeGrant
|
||||||
|
2021-10-26 14:41:04 |
|
AddClientIdToTokenEndpointRequest
|
||||||||
|
2021-10-26 14:41:04 |
|
CallTokenEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:41:05 |
RESPONSE
|
CallTokenEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:41:05 |
|
CallTokenEndpoint
Token endpoint response
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
CallTokenEndpoint
Parsed token endpoint response
|
||||||||||
|
Verify token endpoint response |
2021-10-26 14:41:05 |
SUCCESS
|
CheckIfTokenEndpointResponseError
No error from token endpoint
|
|
2021-10-26 14:41:05 | SUCCESS |
CheckForAccessTokenValue
Found an access token
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
ExtractAccessTokenFromTokenResponse
Extracted the access token
|
||||
|
2021-10-26 14:41:05 | SUCCESS |
ExtractExpiresInFromTokenEndpointResponse
Extracted 'expires_in'
|
||
|
2021-10-26 14:41:05 | SUCCESS |
ValidateExpiresIn
expires_in passed all validation checks
|
||
|
2021-10-26 14:41:05 | SUCCESS |
FAPIBrazilValidateExpiresIn
expires_in no greater than 900 seconds and no less than 300 seconds
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
CheckForRefreshTokenValue
Found a refresh token
|
||
|
2021-10-26 14:41:05 | SUCCESS |
EnsureMinimumRefreshTokenLength
Refresh token is of sufficient length
|
||||
|
2021-10-26 14:41:05 | SUCCESS |
EnsureMinimumRefreshTokenEntropy
Calculated shannon entropy seems sufficient
|
||||||
|
2021-10-26 14:41:05 | SUCCESS |
EnsureMinimumAccessTokenLength
Access token is of sufficient length
|
||||
|
2021-10-26 14:41:05 | SUCCESS |
EnsureMinimumAccessTokenEntropy
Calculated shannon entropy seems sufficient
|
||||||
|
2021-10-26 14:41:05 | SUCCESS |
ExtractIdTokenFromTokenResponse
Found and parsed the id_token from token_endpoint_response
|
||||||
|
2021-10-26 14:41:05 | SUCCESS |
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-10-26 14:41:05 | SUCCESS |
EnsureIdTokenContainsKid
kid was found in the ID token header
|
||
|
2021-10-26 14:41:05 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2021-10-26 14:41:05 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2021-10-26 14:41:05 | SUCCESS |
ValidateIdTokenSignature
id_token signature validated
|
||
|
2021-10-26 14:41:05 | SUCCESS |
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2021-10-26 14:41:05 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2021-10-26 14:41:05 | SUCCESS |
FAPIBrazilValidateIdTokenSigningAlg
id_token was signed with a permitted algorithm
|
||||
|
2021-10-26 14:41:05 | INFO |
FAPIValidateIdTokenEncryptionAlg
Skipped evaluation due to missing required element: id_token jwe_header
|
||||||
|
2021-10-26 14:41:05 | INFO |
FAPIValidateEncryptedIdTokenHasKid
Skipped evaluation due to missing required element: id_token jwe_header
|
||||||
|
2021-10-26 14:41:05 | SUCCESS |
ExtractCHash
Extracted c_hash from ID Token
|
||||
|
2021-10-26 14:41:05 | INFO |
ExtractSHash
Couldn't find s_hash in ID token
|
|
2021-10-26 14:41:05 | SUCCESS |
ExtractAtHash
Extracted at_hash from ID Token
|
||||
|
2021-10-26 14:41:05 | SUCCESS |
ValidateCHash
c_hash validated successfully
|
||||||
|
2021-10-26 14:41:05 | INFO |
ValidateSHash
Skipped evaluation due to missing required object: s_hash
|
||||
|
2021-10-26 14:41:05 | SUCCESS |
ValidateAtHash
at_hash validated successfully
|
||||||
|
Verify at_hash in the authorization endpoint id_token |
2021-10-26 14:41:05 | INFO |
ExtractAtHash
Couldn't find at_hash in ID token
|
|
2021-10-26 14:41:05 | INFO |
ValidateAtHash
Skipped evaluation due to missing required object: at_hash
|
||||
|
Resource server endpoint tests |
2021-10-26 14:41:05 |
|
CreateEmptyResourceEndpointRequestHeaders
Created empty headers
|
||
|
2021-10-26 14:41:05 | SUCCESS |
AddFAPIAuthDateToResourceEndpointRequest
Added x-fapi-auth-date to resource endpoint request headers
|
||
|
2021-10-26 14:41:05 |
|
AddIpV4FapiCustomerIpAddressToResourceEndpointRequest
Added x-fapi-customer-ip-address containing IPv4 address to resource endpoint request headers
|
||
|
2021-10-26 14:41:05 |
|
CreateRandomFAPIInteractionId
Created interaction ID
|
||
|
2021-10-26 14:41:05 | SUCCESS |
AddFAPIInteractionIdToResourceEndpointRequest
Added x-fapi-interaction-id to resource endpoint request headers
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
CreateIdempotencyKey
Created idempotency key
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
AddIdempotencyKeyHeader
Added x-idempotency-key to resource endpoint request headers
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
SetApplicationJwtContentTypeHeaderForResourceEndpointRequest
Set Content-Type header
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
SetApplicationJwtAcceptHeaderForResourceEndpointRequest
Set Accept header
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
SetResourceMethodToPost
Set protected resource access method to POST
|
|
2021-10-26 14:41:05 |
SUCCESS
|
CreatePaymentRequestEntityClaims
|
||
|
2021-10-26 14:41:05 | SUCCESS |
AddAudAsPaymentInitiationUriToRequestObject
Added aud to request object claims
|
||
|
2021-10-26 14:41:05 |
|
AddIssAsCertificateOuToRequestObject
Added iss value based on TLS certificate organizational unit to request object claims
|
||
|
2021-10-26 14:41:05 | SUCCESS |
AddJtiAsUuidToRequestObject
Added jti to request object claims
|
||
|
2021-10-26 14:41:05 | SUCCESS |
AddIatToRequestObject
Added iat to request object claims
|
||
|
2021-10-26 14:41:05 |
SUCCESS
|
FAPIBrazilSignPaymentInitiationRequest
Signed the request
|
||||||||
|
2021-10-26 14:41:05 |
|
CallProtectedResourceWithBearerTokenAndCustomHeaders
HTTP request
|
||||||||||
|
2021-10-26 14:41:17 |
RESPONSE
|
CallProtectedResourceWithBearerTokenAndCustomHeaders
HTTP response
|
||||||||
|
2021-10-26 14:41:17 | SUCCESS |
CallProtectedResourceWithBearerTokenAndCustomHeaders
Got a response from the resource endpoint
|
||||||||
|
2021-10-26 14:41:17 | SUCCESS |
CheckForDateHeaderInResourceResponse
Date header present and validated
|
||||
|
2021-10-26 14:41:17 | SUCCESS |
CheckForFAPIInteractionIdInResourceResponse
Found x-fapi-interaction-id
|
||
|
2021-10-26 14:41:17 | SUCCESS |
EnsureMatchingFAPIInteractionId
Interaction ID matched
|
||
|
2021-10-26 14:41:17 | SUCCESS |
EnsureContentTypeApplicationJwt
endpoint_response Content-Type: header is application/jwt
|
|
2021-10-26 14:41:17 |
SUCCESS
|
EnsureHttpStatusCodeIs201
resource endpoint returned the expected http status
|
||||
|
2021-10-26 14:41:17 | SUCCESS |
ExtractSignedJwtFromResourceResponse
Found and parsed the JWT from payment consent endpoint
|
||||||
|
2021-10-26 14:41:17 | SUCCESS |
FAPIBrazilValidateResourceResponseSigningAlg
Response was signed with PS256
|
||
|
2021-10-26 14:41:17 | SUCCESS |
FAPIBrazilValidateResourceResponseTyp
'typ' is the header of the JWT returned in the API response is 'JWT'
|
||
|
2021-10-26 14:41:17 |
|
FetchServerKeys
Fetching server key
|
||
|
2021-10-26 14:41:17 |
|
FetchServerKeys
HTTP request
|
||||||||||
|
2021-10-26 14:41:18 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2021-10-26 14:41:18 |
|
FetchServerKeys
Found JWK set string
|
||
|
2021-10-26 14:41:18 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2021-10-26 14:41:18 | SUCCESS |
ValidateResourceResponseSignature
endpoint_response_jwt signature validated
|
||
|
2021-10-26 14:41:18 | SUCCESS |
ValidateResourceResponseJwtClaims
Resource endpoint response JWS iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-10-26 14:41:18 |
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
HTTP request
|
||||||||||
|
2021-10-26 14:41:18 |
RESPONSE
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
HTTP response
|
||||||||
|
2021-10-26 14:41:18 |
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
software statement endpoint response
|
||
|
2021-10-26 14:41:18 |
SUCCESS
|
FAPIBrazilCallDirectorySoftwareStatementEndpointWithBearerToken
Parsed assertion endpoint response
|
||||||
|
2021-10-26 14:41:18 |
|
AddSoftwareStatementToClientConfigurationRequest
Added software_statement to client configuration request
|
||
|
2021-10-26 14:41:18 |
|
AddRedirectUriToClientConfigurationRequest
Added redirect_uris array to client configuration endpoint request
|
||
|
Try to change redirect uri using bad MTLS certificate |
2021-10-26 14:41:19 |
SUCCESS
|
GenerateFakeMTLSCertificate
Generated our own client MTLS certificate based on the supplied one
|
||
|
2021-10-26 14:41:19 |
|
CallClientConfigurationEndpointAllowingTLSFailure
HTTP request
|
||||||||||
|
2021-10-26 14:41:19 |
SUCCESS
|
CallClientConfigurationEndpointAllowingTLSFailure
Call to client configuration endpoint https://matls-auth-bmg.sensedia.com/jans-auth/register?client_id=8898d47a-3cbb-41f0-a1ae-99253721b9b3 failed due to a TLS issue
|
||||||||||||
|
Try to change redirect uri using no MTLS certificate |
2021-10-26 14:41:19 |
|
CallClientConfigurationEndpointAllowingTLSFailure
HTTP request
|
||||||||
|
2021-10-26 14:41:19 |
SUCCESS
|
CallClientConfigurationEndpointAllowingTLSFailure
Call to client configuration endpoint https://matls-auth-bmg.sensedia.com/jans-auth/register?client_id=8898d47a-3cbb-41f0-a1ae-99253721b9b3 failed due to a TLS issue
|
||||||||||||
|
Calling PUT on configuration endpoint with invalid access token |
2021-10-26 14:41:19 |
|
CallClientConfigurationEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:41:21 |
RESPONSE
|
CallClientConfigurationEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:41:21 |
SUCCESS
|
CallClientConfigurationEndpoint
Called registration_client_uri
|
||||||||||
|
2021-10-26 14:41:21 | SUCCESS |
EnsureHttpStatusCodeIs401
registration_client_uri endpoint returned the expected http status
|
||||
|
2021-10-26 14:41:21 |
SUCCESS
|
CheckNoClientIdFromClientConfigurationEndpoint
Client configuration endpoint did not return a client_id.
|
|
Calling PUT on configuration endpoint with no software statement assertion expecting failure |
2021-10-26 14:41:21 |
|
CallClientConfigurationEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:41:21 |
RESPONSE
|
CallClientConfigurationEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:41:21 |
SUCCESS
|
CallClientConfigurationEndpoint
Called registration_client_uri
|
||||||||||
|
2021-10-26 14:41:21 | SUCCESS |
EnsureContentTypeJson
endpoint_response Content-Type: header is application/json
|
|
2021-10-26 14:41:21 | SUCCESS |
EnsureHttpStatusCodeIs400
registration_client_uri endpoint returned the expected http status
|
||||
|
Calling PUT on configuration endpoint with software statement assertion with bad signature expecting failure |
2021-10-26 14:41:21 |
|
InvalidateSoftwareStatementSignature
Made the software_statement_assertion signature invalid
|
||
|
2021-10-26 14:41:21 |
|
AddSoftwareStatementToClientConfigurationRequest
Added software_statement to client configuration request
|
||
|
2021-10-26 14:41:21 |
|
CallClientConfigurationEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:41:22 |
RESPONSE
|
CallClientConfigurationEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:41:22 |
SUCCESS
|
CallClientConfigurationEndpoint
Called registration_client_uri
|
||||||||||
|
2021-10-26 14:41:22 | SUCCESS |
EnsureContentTypeJson
endpoint_response Content-Type: header is application/json
|
|
2021-10-26 14:41:22 | SUCCESS |
EnsureHttpStatusCodeIs400
registration_client_uri endpoint returned the expected http status
|
||||
|
Retrieve client configuration |
2021-10-26 14:41:22 |
|
CallClientConfigurationEndpoint
HTTP request
|
||||||||||
|
2021-10-26 14:41:22 |
RESPONSE
|
CallClientConfigurationEndpoint
HTTP response
|
||||||||
|
2021-10-26 14:41:22 | SUCCESS |
CallClientConfigurationEndpoint
Called registration_client_uri
|
||||||||||
|
2021-10-26 14:41:22 | SUCCESS |
CheckRegistrationClientEndpointContentTypeHttpStatus200
registration_client_endpoint_response http status code was 200
|
|
2021-10-26 14:41:22 | SUCCESS |
CheckRegistrationClientEndpointContentType
registration_client_endpoint_response Content-Type: header is application/json
|
|
2021-10-26 14:41:22 | SUCCESS |
CheckClientIdFromClientConfigurationEndpoint
Client configuration endpoint returned correct client_id.
|
|
2021-10-26 14:41:22 | SUCCESS |
CheckRedirectUrisFromClientConfigurationEndpoint
Client configuration endpoint returned correct redirect_uris.
|
|
2021-10-26 14:41:22 | SUCCESS |
CheckClientConfigurationCredentialsFromClientConfigurationEndpoint
Client configuration endpoint returned correct registration_access_token and registration_client_uri.
|
|
2021-10-26 14:41:22 |
|
UnregisterDynamicallyRegisteredClient
HTTP request
|
||||||||||
|
2021-10-26 14:41:23 |
RESPONSE
|
UnregisterDynamicallyRegisteredClient
HTTP response
|
||||||||
|
2021-10-26 14:41:23 | SUCCESS |
UnregisterDynamicallyRegisteredClient
Client successfully unregistered
|
|
2021-10-26 14:41:23 |
FINISHED
|
fapi1-advanced-final-brazildcr-update-client-config
Test has run to completion
|
||
|
Unregister dynamically registered client |
2021-10-26 14:41:23 |
INFO
|
UnregisterDynamicallyRegisteredClient
Skipped evaluation due to missing required string: registration_client_uri
|
||
|
2021-10-26 14:41:29 |
|
TEST-RUNNER
Alias has now been claimed by another test
|
||||
|