Test Name | fapi-rw-id2-client-test-invalid-null-alg |
---|---|
Variant | private_key_jwt, plain_fapi |
Test ID | KBLqT4qOBOLkXaY https://www.certification.openid.net/log-detail.html?public=true&log=KBLqT4qOBOLkXaY |
Created | 2020-09-17T13:47:49.206416Z |
Description | Gluu oxd test |
Test Version | 4.1.1 |
Test Owner | 102237414975154834377 https://accounts.google.com |
Plan ID | o0kXWA8V1sL6p https://www.certification.openid.net/plan-detail.html?public=true&plan=o0kXWA8V1sL6p |
Exported From | https://www.certification.openid.net |
Exported By | 102237414975154834377 https://accounts.google.com |
Suite Version | 4.1.4 |
Exported | 2020-10-29 11:23:42 (UTC) |
Status: FINISHED Result: PASSED |
SUCCESS 50 FAILURE 0 WARNING 0 REVIEW 0 INFO 1 |
2020-09-17 13:47:49 |
INFO
|
TEST-RUNNER
Test instance KBLqT4qOBOLkXaY created
|
||||||||||||||
|
2020-09-17 13:47:49 |
SUCCESS
|
GenerateServerConfigurationMTLS
Created server configuration
|
||||||
|
2020-09-17 13:47:49 |
|
SetTokenEndpointAuthMethodsSupportedToPrivateKeyJWTOnly
Changed token_endpoint_auth_methods_supported to private_key_jwt only in server configuration
|
||
|
2020-09-17 13:47:49 |
SUCCESS
|
AddResponseTypeCodeIdTokenToServerConfiguration
Added code id_token as response type supported
|
||
|
2020-09-17 13:47:49 |
SUCCESS
|
AddTokenEndpointSigningAlg
Set 'PS256' for token_endpoint_auth_signing_alg
|
|
2020-09-17 13:47:49 |
SUCCESS
|
CheckServerConfiguration
Found required server configuration keys
|
||
|
2020-09-17 13:47:49 |
SUCCESS
|
LoadServerJWKs
Parsed public and private JWK sets
|
||||
|
2020-09-17 13:47:49 | SUCCESS |
ValidateServerJWKs
Valid server JWKs: keys are valid JSON, contain the required fields and are correctly encoded using unpadded base64url
|
|
2020-09-17 13:47:49 | SUCCESS |
FAPIEnsureMinimumServerKeyLength
Validated minimum key lengths for server_jwks
|
||
|
2020-09-17 13:47:49 |
SUCCESS
|
LoadUserInfo
Added user information
|
||
|
2020-09-17 13:47:49 |
SUCCESS
|
GetStaticClientConfiguration
Found a static client object
|
||||||||||||
|
2020-09-17 13:47:49 | SUCCESS |
ValidateClientJWKsPublicPart
Valid client JWKs: keys are valid JSON, contain the required fields and are correctly encoded using unpadded base64url
|
|
2020-09-17 13:47:49 |
SUCCESS
|
ExtractJWKsFromStaticClientConfiguration
Extracted client JWK
|
||||
|
2020-09-17 13:47:49 | SUCCESS |
CheckDistinctKeyIdValueInClientJWKs
Distinct 'kid' value in all keys of client_jwks
|
||
|
2020-09-17 13:47:49 |
SUCCESS
|
EnsureClientJwksDoesNotContainPrivateOrSymmetricKeys
Jwks does not contain any private or symmetric keys
|
|
2020-09-17 13:47:49 | SUCCESS |
FAPIEnsureMinimumClientKeyLength
Validated minimum key lengths for client_jwks
|
||
|
2020-09-17 13:47:49 |
|
fapi-rw-id2-client-test-invalid-null-alg
Setup Done
|
|
2020-09-17 13:48:23 |
INCOMING
|
fapi-rw-id2-client-test-invalid-null-alg
Incoming HTTP request to test instance KBLqT4qOBOLkXaY
|
||||||||||||||
|
2020-09-17 13:48:23 | SUCCESS |
EnsureIncomingTls12
Found TLS 1.2 connection
|
|
2020-09-17 13:48:23 | SUCCESS |
EnsureIncomingTlsSecureCipher
TLS cipher is allowed
|
||||
|
2020-09-17 13:48:23 |
OUTGOING
|
fapi-rw-id2-client-test-invalid-null-alg
Response to HTTP request to test instance KBLqT4qOBOLkXaY
|
||||||||
|
2020-09-17 13:48:26 |
INCOMING
|
fapi-rw-id2-client-test-invalid-null-alg
Incoming HTTP request to test instance KBLqT4qOBOLkXaY
|
||||||||||||||
|
2020-09-17 13:48:26 | SUCCESS |
EnsureIncomingTls12
Found TLS 1.2 connection
|
|
2020-09-17 13:48:26 | SUCCESS |
EnsureIncomingTlsSecureCipher
TLS cipher is allowed
|
||||
|
Authorization endpoint |
2020-09-17 13:48:26 | SUCCESS |
ExtractRequestObject
Parsed request object
|
||
|
2020-09-17 13:48:26 |
SUCCESS
|
CreateEffectiveAuthorizationRequestParameters
Merged http request parameters with request object claims
|
||
|
2020-09-17 13:48:26 |
SUCCESS
|
EnsureAuthorizationParametersMatchRequestObject
All claims in the query parameters exist in the request object
|
||
|
2020-09-17 13:48:26 | SUCCESS |
FAPIValidateRequestObjectSigningAlg
Request object was signed with a permitted algorithm
|
||
|
2020-09-17 13:48:26 | SUCCESS |
FAPIValidateRequestObjectIdTokenACRClaims
Acr value in request object is as expected
|
||
|
2020-09-17 13:48:26 | SUCCESS |
FAPIValidateRequestObjectExp
Request object contains a valid exp claim, expiry time
|
||
|
2020-09-17 13:48:26 |
|
ValidateRequestObjectClaims
Request object does not contain a max_age claim
|
|
2020-09-17 13:48:26 |
SUCCESS
|
ValidateRequestObjectClaims
Request object claims passed all validation checks
|
|
2020-09-17 13:48:26 | SUCCESS |
EnsureNumericRequestObjectClaimsAreNotNull
None of the claims expected to have numeric values, have null values
|
||
|
2020-09-17 13:48:26 |
SUCCESS
|
EnsureMatchingRedirectUriInRequestObject
Redirect URI matched
|
||
|
2020-09-17 13:48:26 | SUCCESS |
EnsureRequestObjectDoesNotContainRequestOrRequestUri
Request object does not contain request or request_uri
|
|
2020-09-17 13:48:26 | SUCCESS |
ValidateRequestObjectSignature
Request object signature validated using a key in the client's JWKS and using the client's registered request_object_signing_alg
|
||||||
|
2020-09-17 13:48:26 | SUCCESS |
EnsureResponseTypeIsCodeIdToken
Response type is expected value
|
||
|
2020-09-17 13:48:26 | SUCCESS |
EnsureMatchingClientId
Client ID matched
|
||
|
2020-09-17 13:48:26 |
SUCCESS
|
ExtractRequestedScopes
Requested scopes
|
||
|
2020-09-17 13:48:26 | SUCCESS |
EnsureOpenIDInScopeRequest
Found 'openid' scope in request
|
||||
|
2020-09-17 13:48:26 | SUCCESS |
ExtractNonceFromAuthorizationRequest
Extracted nonce
|
||
|
2020-09-17 13:48:26 |
SUCCESS
|
CreateAuthorizationCode
Created authorization code
|
||
|
2020-09-17 13:48:26 |
SUCCESS
|
ExtractServerSigningAlg
Successfully extracted algorithm
|
||
|
2020-09-17 13:48:26 | SUCCESS |
CalculateCHash
Successful c_hash encoding
|
||
|
2020-09-17 13:48:26 | SUCCESS |
CalculateSHash
Successful s_hash encoding
|
||
|
2020-09-17 13:48:26 |
SUCCESS
|
GenerateBearerAccessToken
Generated access token
|
||
|
2020-09-17 13:48:26 | SUCCESS |
CalculateAtHash
Successful at_hash encoding
|
||
|
2020-09-17 13:48:26 |
SUCCESS
|
GenerateIdTokenClaims
Created ID Token Claims
|
||||||||||||
|
2020-09-17 13:48:26 | SUCCESS |
AddCHashToIdTokenClaims
Added c_hash to ID token claims
|
||||
|
2020-09-17 13:48:26 | SUCCESS |
AddSHashToIdTokenClaims
Added s_hash to ID token claims
|
||||
|
2020-09-17 13:48:26 | SUCCESS |
AddAtHashToIdTokenClaims
Added at_hash to ID token claims
|
||||
|
2020-09-17 13:48:26 | SUCCESS |
AddACRClaimToIdTokenClaims
Added acr value to id_token_claims
|
||||
|
2020-09-17 13:48:26 |
SUCCESS
|
SignIdToken
Signed the ID token
|
||
|
2020-09-17 13:48:26 | SUCCESS |
SignIdTokenWithNullAlgorithm
Signed the id_token with null algorithm
|
||||
|
2020-09-17 13:48:26 |
SUCCESS
|
CreateAuthorizationEndpointResponseParams
Added authorization_endpoint_response_params to environment
|
||
|
2020-09-17 13:48:26 | SUCCESS |
AddCodeToAuthorizationEndpointResponseParams
Added code to authorization endpoint response params
|
||
|
2020-09-17 13:48:26 | SUCCESS |
AddIdTokenToAuthorizationEndpointResponseParams
Added id_token to authorization endpoint response params
|
||
|
2020-09-17 13:48:26 |
|
SendAuthorizationResponseWithResponseModeFragment
Redirecting back to client
|
||
|
2020-09-17 13:48:26 |
OUTGOING
|
fapi-rw-id2-client-test-invalid-null-alg
Response to HTTP request to test instance KBLqT4qOBOLkXaY
|
||||
|
2020-09-17 13:48:31 |
FINISHED
|
fapi-rw-id2-client-test-invalid-null-alg
Test has run to completion
|
||
|
2020-09-17 13:49:48 |
|
TEST-RUNNER
Alias has now been claimed by another test
|
||||
|