Test Name | fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails |
---|---|
Variant | client_auth_type=private_key_jwt, fapi_auth_request_method=pushed, fapi_profile=openbanking_brazil, fapi_response_mode=plain_response |
Test ID | L06X71vLXWbnrQT https://www.certification.openid.net/log-detail.html?public=true&log=L06X71vLXWbnrQT |
Created | 2021-10-15T12:46:56.437696Z |
Description | ViaCerta Authorization Server |
Test Version | 4.1.29 |
Test Owner | 112635894686881875468 https://accounts.google.com |
Plan ID | oFBI6uf7CtkGR https://www.certification.openid.net/plan-detail.html?public=true&plan=oFBI6uf7CtkGR |
Exported From | https://www.certification.openid.net |
Exported By | 110624980388617983909 https://accounts.google.com |
Suite Version | 4.1.31 |
Exported | 2021-10-19 14:07:08 (UTC) |
Status: FINISHED Result: PASSED |
SUCCESS 132 FAILURE 0 WARNING 0 REVIEW 0 INFO 1 |
2021-10-15 12:46:56 |
INFO
|
TEST-RUNNER
Test instance L06X71vLXWbnrQT created
|
||||||||||||||
|
2021-10-15 12:46:56 |
SUCCESS
|
CreateRedirectUri
Created redirect URI
|
||
|
2021-10-15 12:46:56 |
|
GetDynamicServerConfiguration
HTTP request
|
||||||||
|
2021-10-15 12:46:57 |
RESPONSE
|
GetDynamicServerConfiguration
HTTP response
|
||||||||
|
2021-10-15 12:46:57 |
|
GetDynamicServerConfiguration
Downloaded server configuration
|
||
|
2021-10-15 12:46:57 |
SUCCESS
|
GetDynamicServerConfiguration
Successfully parsed server configuration
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
2021-10-15 12:46:57 | SUCCESS |
AddMTLSEndpointAliasesToEnvironment
Added mtls_endpoint_aliases to environment
|
|
2021-10-15 12:46:57 |
SUCCESS
|
CheckServerConfiguration
Found required server configuration keys
|
||
|
2021-10-15 12:46:57 |
|
FetchServerKeys
Fetching server key
|
||
|
2021-10-15 12:46:57 |
|
FetchServerKeys
HTTP request
|
||||||||
|
2021-10-15 12:46:57 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2021-10-15 12:46:57 |
|
FetchServerKeys
Found JWK set string
|
||
|
2021-10-15 12:46:57 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2021-10-15 12:46:57 |
SUCCESS
|
CheckServerKeysIsValid
Server JWKs is valid
|
||
|
2021-10-15 12:46:57 | SUCCESS |
ValidateServerJWKs
Valid server JWKs: keys are valid JSON, contain the required fields and are correctly encoded using unpadded base64url
|
|
2021-10-15 12:46:57 | SUCCESS |
CheckForKeyIdInServerJWKs
All keys contain kids
|
|
2021-10-15 12:46:57 | SUCCESS |
EnsureServerJwksDoesNotContainPrivateOrSymmetricKeys
Jwks does not contain any private or symmetric keys
|
|
2021-10-15 12:46:57 | SUCCESS |
FAPIEnsureMinimumServerKeyLength
Validated minimum key lengths for server_jwks
|
||
|
2021-10-15 12:46:57 |
SUCCESS
|
GetStaticClientConfiguration
Found a static client object
|
||||||||
|
2021-10-15 12:46:57 |
SUCCESS
|
ValidateMTLSCertificatesHeader
MTLS certificates header is valid
|
|
2021-10-15 12:46:57 |
SUCCESS
|
ExtractMTLSCertificatesFromConfiguration
Mutual TLS authentication credentials loaded
|
||||||
|
2021-10-15 12:46:57 | SUCCESS |
ValidateClientJWKsPrivatePart
Valid client JWKs: keys are valid JSON, contain the required fields, the private/public exponents match and are correctly encoded using unpadded base64url
|
|
2021-10-15 12:46:57 |
SUCCESS
|
ExtractJWKsFromStaticClientConfiguration
Extracted client JWK
|
||||
|
2021-10-15 12:46:57 | SUCCESS |
CheckForKeyIdInClientJWKs
All keys contain kids
|
|
2021-10-15 12:46:57 | SUCCESS |
CheckDistinctKeyIdValueInClientJWKs
Distinct 'kid' value in all keys of client_jwks
|
||
|
2021-10-15 12:46:57 | SUCCESS |
FAPIBrazilCheckKeyAlgInClientJWKs
Keys in client JWKS all have permitted 'alg'
|
||
|
2021-10-15 12:46:57 | SUCCESS |
FAPIEnsureMinimumClientKeyLength
Validated minimum key lengths for client_jwks
|
||
|
2021-10-15 12:46:57 |
|
ValidateMTLSCertificatesAsX509
Root & issuing in mtls.ca is wrong order. Automatically correct it (Issuing first, then root)
|
|
2021-10-15 12:46:57 |
SUCCESS
|
ValidateMTLSCertificatesAsX509
Mutual TLS authentication cert validated as X.509
|
|
Verify configuration of second client |
2021-10-15 12:46:57 |
SUCCESS
|
GetStaticClient2Configuration
Found a static second client object
|
||||||||
|
2021-10-15 12:46:57 |
SUCCESS
|
ValidateMTLSCertificates2Header
MTLS certificates header is valid
|
|
2021-10-15 12:46:57 |
SUCCESS
|
ExtractMTLSCertificates2FromConfiguration
Mutual TLS authentication credentials loaded
|
||||||
|
2021-10-15 12:46:57 | SUCCESS |
ValidateClientJWKsPrivatePart
Valid client JWKs: keys are valid JSON, contain the required fields, the private/public exponents match and are correctly encoded using unpadded base64url
|
|
2021-10-15 12:46:57 |
SUCCESS
|
ExtractJWKsFromStaticClientConfiguration
Extracted client JWK
|
||||
|
2021-10-15 12:46:57 | SUCCESS |
CheckForKeyIdInClientJWKs
All keys contain kids
|
|
2021-10-15 12:46:57 | SUCCESS |
CheckDistinctKeyIdValueInClientJWKs
Distinct 'kid' value in all keys of client_jwks
|
||
|
2021-10-15 12:46:57 | SUCCESS |
FAPIBrazilCheckKeyAlgInClientJWKs
Keys in client JWKS all have permitted 'alg'
|
||
|
2021-10-15 12:46:57 | SUCCESS |
FAPIEnsureMinimumClientKeyLength
Validated minimum key lengths for client_jwks
|
||
|
2021-10-15 12:46:57 |
|
ValidateMTLSCertificatesAsX509
Root & issuing in mtls.ca is wrong order. Automatically correct it (Issuing first, then root)
|
|
2021-10-15 12:46:57 |
SUCCESS
|
ValidateMTLSCertificatesAsX509
Mutual TLS authentication cert validated as X.509
|
|
2021-10-15 12:46:57 |
SUCCESS
|
ValidateClientPrivateKeysAreDifferent
Client signing JWKs have different thumbprints
|
||||
|
2021-10-15 12:46:57 |
SUCCESS
|
GetResourceEndpointConfiguration
Found a resource endpoint object
|
||||||||||
|
2021-10-15 12:46:57 |
SUCCESS
|
SetProtectedResourceUrlToSingleResourceEndpoint
Set protected resource URL
|
||
|
2021-10-15 12:46:57 |
SUCCESS
|
ExtractTLSTestValuesFromResourceConfiguration
Extracted TLS information from resource endpoint
|
||
|
2021-10-15 12:46:57 |
SUCCESS
|
ExtractTLSTestValuesFromOBResourceConfiguration
Extracted TLS information from resource endpoint
|
||||
|
2021-10-15 12:46:57 |
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Setup Done
|
|
2021-10-15 12:46:57 |
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Payments scope present - protected resource assumed to be a payments endpoint
|
|
Use client_credentials grant to obtain Brazil consent |
2021-10-15 12:46:57 |
SUCCESS
|
CreateTokenEndpointRequestForClientCredentialsGrant
|
||||
|
2021-10-15 12:46:57 |
SUCCESS
|
SetPaymentsScopeOnTokenEndpointRequest
Set scope parameter to 'payments'
|
||||
|
2021-10-15 12:46:57 |
SUCCESS
|
CreateClientAuthenticationAssertionClaims
Created client assertion claims
|
||||||||||||
|
2021-10-15 12:46:57 |
SUCCESS
|
SignClientAuthenticationAssertion
Signed the client assertion
|
||
|
2021-10-15 12:46:57 |
|
AddClientAssertionToTokenEndpointRequest
Added client assertion
|
||||||||
|
2021-10-15 12:46:57 |
|
CallTokenEndpoint
HTTP request
|
||||||||||
|
2021-10-15 12:46:58 |
RESPONSE
|
CallTokenEndpoint
HTTP response
|
||||||||
|
2021-10-15 12:46:58 |
|
CallTokenEndpoint
Token endpoint response
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
CallTokenEndpoint
Parsed token endpoint response
|
||||||||
|
2021-10-15 12:46:58 |
SUCCESS
|
CheckIfTokenEndpointResponseError
No error from token endpoint
|
|
2021-10-15 12:46:58 |
SUCCESS
|
CheckForAccessTokenValue
Found an access token
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
ExtractAccessTokenFromTokenResponse
Extracted the access token
|
||||
|
2021-10-15 12:46:58 | SUCCESS |
ExtractExpiresInFromTokenEndpointResponse
Extracted 'expires_in'
|
||
|
2021-10-15 12:46:58 | SUCCESS |
ValidateExpiresIn
expires_in passed all validation checks
|
||
|
2021-10-15 12:46:58 |
|
CreateEmptyResourceEndpointRequestHeaders
Created empty headers
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
AddFAPIAuthDateToResourceEndpointRequest
Added x-fapi-auth-date to resource endpoint request headers
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
CreateIdempotencyKey
Created idempotency key
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
AddIdempotencyKeyHeader
Added x-idempotency-key to resource endpoint request headers
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
FAPIBrazilCreatePaymentConsentRequest
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
FAPIBrazilExtractClientMTLSCertificateSubject
Extracted subject from MTLS certificate
|
||||||
|
2021-10-15 12:46:58 | SUCCESS |
AddAudAsPaymentConsentUriToRequestObject
Added aud to request object claims
|
||
|
2021-10-15 12:46:58 |
|
AddIssAsCertificateOuToRequestObject
Added iss value based on TLS certificate organizational unit to request object claims
|
||
|
2021-10-15 12:46:58 | SUCCESS |
AddJtiAsUuidToRequestObject
Added jti to request object claims
|
||
|
2021-10-15 12:46:58 | SUCCESS |
AddIatToRequestObject
Added iat to request object claims
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
ValidateOrganizationJWKsPrivatePart
Valid organization JWKs: keys are valid JSON, contain the required fields, the private/public exponents match and are correctly encoded using unpadded base64url
|
|
2021-10-15 12:46:58 |
SUCCESS
|
FAPIBrazilSignPaymentConsentRequest
Signed the request
|
||||||||
|
2021-10-15 12:46:58 |
|
FAPIBrazilCallPaymentConsentEndpointWithBearerToken
HTTP request
|
||||||||||
|
2021-10-15 12:46:58 |
RESPONSE
|
FAPIBrazilCallPaymentConsentEndpointWithBearerToken
HTTP response
|
||||||||
|
2021-10-15 12:46:58 |
SUCCESS
|
FAPIBrazilCallPaymentConsentEndpointWithBearerToken
Consent endpoint response
|
||||||||
|
2021-10-15 12:46:58 | SUCCESS |
EnsureContentTypeApplicationJwt
endpoint_response Content-Type: header is application/jwt
|
|
2021-10-15 12:46:58 |
SUCCESS
|
EnsureHttpStatusCodeIs201
payment consent endpoint returned the expected http status
|
||
|
2021-10-15 12:46:58 | SUCCESS |
ExtractSignedJwtFromResourceResponse
Found and parsed the JWT from payment consent endpoint
|
||||||
|
2021-10-15 12:46:58 | SUCCESS |
FAPIBrazilValidateResourceResponseSigningAlg
Response was signed with PS256
|
||
|
2021-10-15 12:46:58 | SUCCESS |
FAPIBrazilValidateResourceResponseTyp
'typ' is the header of the JWT returned in the API response is 'JWT'
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
FAPIBrazilGetKeystoreJwksUri
Determined organisation jwks uri
|
||
|
2021-10-15 12:46:58 |
|
FetchServerKeys
Fetching server key
|
||
|
2021-10-15 12:46:58 |
|
FetchServerKeys
HTTP request
|
||||||||||
|
2021-10-15 12:46:58 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2021-10-15 12:46:58 |
|
FetchServerKeys
Found JWK set string
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2021-10-15 12:46:58 | SUCCESS |
ValidateResourceResponseSignature
endpoint_response_jwt signature validated
|
||
|
2021-10-15 12:46:58 | SUCCESS |
ValidateResourceResponseJwtClaims
Resource endpoint response JWS iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-10-15 12:46:58 |
SUCCESS
|
ExtractConsentIdFromConsentEndpointResponse
Extracted the consent id
|
||
|
2021-10-15 12:46:58 | SUCCESS |
CheckForFAPIInteractionIdInResourceResponse
Found x-fapi-interaction-id
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
FAPIBrazilAddConsentIdToClientScope
Added scope of 'openid payments consent:urn:openbanking:98c1171c-b4cc-4a84-bea5-869e72b7b668' to client's scope
|
||||||||
|
Make request to authorization endpoint |
2021-10-15 12:46:58 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2021-10-15 12:46:58 |
|
CreateRandomStateValue
Created state value
|
||||
|
2021-10-15 12:46:58 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2021-10-15 12:46:58 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2021-10-15 12:46:58 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2021-10-15 12:46:58 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeToCodeIdtoken
Added response_type parameter to request
|
||||||||||||
|
2021-10-15 12:46:58 |
|
CreateRandomCodeVerifier
Created code_verifier value
|
||
|
2021-10-15 12:46:58 |
|
CreateS256CodeChallenge
Created code_challenge value
|
||
|
2021-10-15 12:46:58 | SUCCESS |
AddCodeChallengeToAuthorizationEndpointRequest
Added code_challenge and code_challenge_method parameters to request
|
||||||||||||||||
|
2021-10-15 12:46:58 |
SUCCESS
|
ConvertAuthorizationEndpointRequestToRequestObject
Created request object claims
|
||
|
2021-10-15 12:46:58 | SUCCESS |
AddNbfToRequestObject
Added nbf to request object claims
|
||
|
2021-10-15 12:46:58 | SUCCESS |
AddExpToRequestObject
Added exp to request object claims
|
||
|
2021-10-15 12:46:58 | SUCCESS |
AddAudToRequestObject
Added aud to request object claims
|
||
|
2021-10-15 12:46:58 | SUCCESS |
AddIssToRequestObject
Added iss to request object claims
|
||
|
2021-10-15 12:46:58 | SUCCESS |
AddClientIdToRequestObject
Added client_id to request object claims
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
SignRequestObject
Signed the request object
|
||||||||
|
2021-10-15 12:46:58 |
SUCCESS
|
BuildRequestObjectPostToPAREndpoint
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
CreateClientAuthenticationAssertionClaims
Created client assertion claims
|
||||||||||||
|
2021-10-15 12:46:58 | SUCCESS |
UpdateClientAuthenticationAssertionClaimsWithISSAud
Updated audience in client assertion claims
|
||||||||||||
|
2021-10-15 12:46:58 |
SUCCESS
|
SignClientAuthenticationAssertion
Signed the client assertion
|
||
|
2021-10-15 12:46:58 |
SUCCESS
|
AddClientAssertionToPAREndpointParameters
Added client assertion to request
|
||
|
2021-10-15 12:46:58 |
|
CallPAREndpoint
HTTP request
|
||||||||||
|
2021-10-15 12:46:59 |
RESPONSE
|
CallPAREndpoint
HTTP response
|
||||||||
|
2021-10-15 12:46:59 | SUCCESS |
CallPAREndpoint
Storing pushed_authorization_endpoint_response_http_status 201
|
|
2021-10-15 12:46:59 | SUCCESS |
CallPAREndpoint
Parsed pushed authorization request endpoint response
|
||||
|
2021-10-15 12:46:59 | SUCCESS |
CheckIfPAREndpointResponseError
pushed authorization request endpoint correct response.
|
|
2021-10-15 12:46:59 | SUCCESS |
CheckForRequestUriValue
Found valid request_uri
|
||
|
2021-10-15 12:46:59 | SUCCESS |
CheckForPARResponseExpiresIn
Found expires_in
|
||
|
2021-10-15 12:46:59 |
SUCCESS
|
ExtractRequestUriFromPARResponse
Extracted the request_uri: urn:ietf:params:oauth:request_uri:jdomXPEgtLsH2HsWOiN6P
|
|
2021-10-15 12:46:59 | SUCCESS |
EnsureMinimumRequestUriEntropy
Calculated shannon entropy seems sufficient
|
||||
|
2021-10-15 12:46:59 | SUCCESS |
BuildRequestObjectByReferenceRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||
|
2021-10-15 12:46:59 |
REDIRECT
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Redirecting to authorization endpoint
|
||
|
2021-10-15 12:47:07 |
INCOMING
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Incoming HTTP request to test instance L06X71vLXWbnrQT
|
||||||||||||||
|
2021-10-15 12:47:07 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2021-10-15 12:47:07 |
OUTGOING
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Response to HTTP request to test instance L06X71vLXWbnrQT
|
||||
|
2021-10-15 12:47:07 |
INCOMING
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Incoming HTTP request to test instance L06X71vLXWbnrQT
|
||||||||||||||
|
2021-10-15 12:47:07 |
OUTGOING
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Response to HTTP request to test instance L06X71vLXWbnrQT
|
||||||||
|
2021-10-15 12:47:07 |
|
ExtractImplicitHashToCallbackResponse
Extracted response from URL fragment
|
||
|
2021-10-15 12:47:07 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
Extracted the hash values
|
||||||
|
2021-10-15 12:47:07 |
REDIRECT-IN
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Authorization endpoint response captured
|
||||||||||
|
Verify authorization endpoint response |
2021-10-15 12:47:07 | SUCCESS |
RejectErrorInUrlQuery
'error' is not present in URL query returned from authorization endpoint
|
|
2021-10-15 12:47:07 | SUCCESS |
RejectAuthCodeInUrlQuery
Authorization code is not present in URL query returned from authorization endpoint
|
|
2021-10-15 12:47:07 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
|
2021-10-15 12:47:07 | SUCCESS |
RejectStateInUrlQueryForHybridFlow
state is correctly not present in URL query returned from authorization endpoint (as in the hybrid flow it must be returned in the URL fragment/hash only)
|
|
2021-10-15 12:47:07 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2021-10-15 12:47:07 |
SUCCESS
|
ValidateSuccessfulHybridResponseFromAuthorizationEndpoint
authorization endpoint response does not include unexpected parameters
|
||||||
|
2021-10-15 12:47:07 | SUCCESS |
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2021-10-15 12:47:07 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2021-10-15 12:47:07 |
SUCCESS
|
ExtractAuthorizationCodeFromAuthorizationResponse
Found authorization code
|
||
|
2021-10-15 12:47:07 | SUCCESS |
EnsureMinimumAuthorizationCodeLength
Authorization code is of sufficient length
|
||||
|
2021-10-15 12:47:07 | SUCCESS |
EnsureMinimumAuthorizationCodeEntropy
Calculated shannon entropy seems sufficient
|
||||
|
2021-10-15 12:47:07 | SUCCESS |
ExtractIdTokenFromAuthorizationResponse
Found and parsed the id_token from authorization_endpoint_response
|
||||||||
|
2021-10-15 12:47:07 | SUCCESS |
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-10-15 12:47:07 | SUCCESS |
EnsureIdTokenContainsKid
kid was found in the ID token header
|
||
|
2021-10-15 12:47:07 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2021-10-15 12:47:07 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2021-10-15 12:47:07 | SUCCESS |
ValidateIdTokenSignature
id_token signature validated
|
||
|
2021-10-15 12:47:07 | SUCCESS |
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2021-10-15 12:47:07 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2021-10-15 12:47:07 | SUCCESS |
FAPIValidateIdTokenSigningAlg
id_token was signed with a permitted algorithm
|
||||
|
2021-10-15 12:47:07 | SUCCESS |
FAPIValidateIdTokenEncryptionAlg
id_token was encrypted with a permitted algorithm
|
||
|
2021-10-15 12:47:07 | SUCCESS |
FAPIValidateEncryptedIdTokenHasKid
kid was found in the encrypted ID token header
|
||
|
2021-10-15 12:47:07 | SUCCESS |
ExtractSHash
Extracted s_hash from ID Token
|
||||
|
2021-10-15 12:47:07 | SUCCESS |
ValidateSHash
s_hash validated successfully
|
||||||
|
2021-10-15 12:47:07 | SUCCESS |
ExtractCHash
Extracted c_hash from ID Token
|
||||
|
2021-10-15 12:47:07 | SUCCESS |
ValidateCHash
c_hash validated successfully
|
||||||
|
2021-10-15 12:47:07 |
SUCCESS
|
CreateTokenEndpointRequestForAuthorizationCodeGrant
|
||||||
|
2021-10-15 12:47:07 |
SUCCESS
|
CreateClientAuthenticationAssertionClaims
Created client assertion claims
|
||||||||||||
|
2021-10-15 12:47:07 |
SUCCESS
|
AddExpIs5MinutesInPastToClientAssertionClaims
Added 'exp' is 5 minutes in the past to client_assertion_claims
|
||||||||||||
|
2021-10-15 12:47:07 |
SUCCESS
|
SignClientAuthenticationAssertion
Signed the client assertion
|
||
|
2021-10-15 12:47:07 |
|
AddClientAssertionToTokenEndpointRequest
Added client assertion
|
||||||||||
|
2021-10-15 12:47:07 |
|
AddCodeVerifierToTokenEndpointRequest
|
||||||||||||
|
2021-10-15 12:47:07 |
|
CallTokenEndpointAndReturnFullResponse
HTTP request
|
||||||||||
|
2021-10-15 12:47:08 |
RESPONSE
|
CallTokenEndpointAndReturnFullResponse
HTTP response
|
||||||||
|
2021-10-15 12:47:08 | SUCCESS |
CallTokenEndpointAndReturnFullResponse
Parsed token endpoint response
|
||||
|
2021-10-15 12:47:08 | SUCCESS |
CheckTokenEndpointReturnedJsonContentType
token_endpoint_response_headers Content-Type: header is application/json
|
|
2021-10-15 12:47:08 | SUCCESS |
ValidateErrorFromTokenEndpointResponseError
Token endpoint response error returned valid 'error' field
|
||
|
2021-10-15 12:47:08 | SUCCESS |
CheckErrorDescriptionFromTokenEndpointResponseErrorContainsCRLFTAB
token_endpoint_response 'error_description' field does not include CR/LF/TAB
|
||
|
2021-10-15 12:47:08 | SUCCESS |
ValidateErrorDescriptionFromTokenEndpointResponseError
token_endpoint_response error returned valid 'error_description' field
|
||
|
2021-10-15 12:47:08 | SUCCESS |
ValidateErrorUriFromTokenEndpointResponseError
token_endpoint_response did not include optional 'error_uri' field
|
|
2021-10-15 12:47:08 | SUCCESS |
CheckTokenEndpointHttpStatusIs400Allowing401ForInvalidClientError
Token endpoint http status code was 401 for error 'invalid_client'
|
|
2021-10-15 12:47:08 | SUCCESS |
CheckErrorFromTokenEndpointResponseErrorInvalidClientOrInvalidRequest
Token Endpoint response error returned expected 'error' of 'invalid_client'
|
||
|
2021-10-15 12:47:08 |
FINISHED
|
fapi1-advanced-final-ensure-client-assertion-with-exp-is-5-minutes-in-past-fails
Test has run to completion
|
||
|
2021-10-15 12:47:11 |
|
TEST-RUNNER
Alias has now been claimed by another test
|
||||
|