Test Name | oidcc-rp-initiated-logout-no-state |
---|---|
Variant | client_secret_basic, discovery, code, default, dynamic_client |
Test ID | MTKOf81baO5JDp6 https://www.certification.openid.net/log-detail.html?public=true&log=MTKOf81baO5JDp6 |
Created | 2021-03-30T18:04:14.385070Z |
Description | PlusAuth RP-Initiated Logout OP Conformance |
Test Version | 4.1.9 |
Test Owner | 112029576097594774315 https://accounts.google.com |
Plan ID | n81GwR4Wz1mts https://www.certification.openid.net/plan-detail.html?public=true&plan=n81GwR4Wz1mts |
Exported From | https://www.certification.openid.net |
Exported By | 112029576097594774315 https://accounts.google.com |
Suite Version | 4.1.9 |
Exported | 2021-03-30 20:26:35 (UTC) |
Status: FINISHED Result: PASSED |
SUCCESS 67 FAILURE 0 WARNING 0 REVIEW 0 INFO 13 |
2021-03-30 18:04:14 |
INFO
|
TEST-RUNNER
Test instance MTKOf81baO5JDp6 created
|
||||||||||||||
|
2021-03-30 18:04:14 |
SUCCESS
|
CreateRedirectUri
Created redirect URI
|
||
|
2021-03-30 18:04:14 |
|
GetDynamicServerConfiguration
HTTP request
|
||||||||
|
2021-03-30 18:04:15 |
RESPONSE
|
GetDynamicServerConfiguration
HTTP response
|
||||||||
|
2021-03-30 18:04:15 |
|
GetDynamicServerConfiguration
Downloaded server configuration
|
||
|
2021-03-30 18:04:15 |
SUCCESS
|
GetDynamicServerConfiguration
Successfully parsed server configuration
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
2021-03-30 18:04:15 |
SUCCESS
|
CheckServerConfiguration
Found required server configuration keys
|
||
|
2021-03-30 18:04:15 |
SUCCESS
|
ExtractTLSTestValuesFromServerConfiguration
Extracted TLS information from authorization server configuration
|
||||||||
|
2021-03-30 18:04:15 |
|
FetchServerKeys
Fetching server key
|
||
|
2021-03-30 18:04:15 |
|
FetchServerKeys
HTTP request
|
||||||||
|
2021-03-30 18:04:15 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2021-03-30 18:04:15 |
|
FetchServerKeys
Found JWK set string
|
||
|
2021-03-30 18:04:15 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2021-03-30 18:04:15 |
SUCCESS
|
CheckServerKeysIsValid
Server JWKs is valid
|
||
|
2021-03-30 18:04:15 | SUCCESS |
ValidateServerJWKs
Valid server JWKs: keys are valid JSON, contain the required fields and are correctly encoded using unpadded base64url
|
|
2021-03-30 18:04:15 | SUCCESS |
CheckForKeyIdInServerJWKs
All keys contain kids
|
|
2021-03-30 18:04:15 | SUCCESS |
CheckDistinctKeyIdValueInServerJWKs
Distinct 'kid' value in all keys of server_jwks
|
||
|
2021-03-30 18:04:15 | SUCCESS |
EnsureServerJwksDoesNotContainPrivateOrSymmetricKeys
Jwks does not contain any private or symmetric keys
|
|
2021-03-30 18:04:15 | SUCCESS |
CreatePostLogoutRedirectUri
Created post_logout_redirect_uri URI
|
||
|
2021-03-30 18:04:15 |
SUCCESS
|
GetDynamicClientConfiguration
Created dynamic_client_registration_template object from the client configuration.
|
||
|
2021-03-30 18:04:16 |
SUCCESS
|
GenerateRS256ClientJWKs
Generated client JWKs
|
||||
|
2021-03-30 18:04:16 | SUCCESS |
CheckDistinctKeyIdValueInClientJWKs
Distinct 'kid' value in all keys of client_jwks
|
||
|
2021-03-30 18:04:16 |
SUCCESS
|
CreateDynamicRegistrationRequest
Created dynamic registration request
|
||
|
2021-03-30 18:04:16 |
|
AddAuthorizationCodeGrantTypeToDynamicRegistrationRequest
Added 'authorization_code' to 'grant_types'
|
||
|
2021-03-30 18:04:16 |
|
AddPublicJwksToDynamicRegistrationRequest
Added client public JWKS to dynamic registration request
|
||
|
2021-03-30 18:04:16 |
|
AddTokenEndpointAuthMethodToDynamicRegistrationRequestFromEnvironment
Added token endpoint auth method to dynamic registration request
|
||
|
2021-03-30 18:04:16 |
|
AddResponseTypesArrayToDynamicRegistrationRequestFromEnvironment
Added response_types array to dynamic registration request
|
||
|
2021-03-30 18:04:16 |
|
AddRedirectUriToDynamicRegistrationRequest
Added redirect_uris array to dynamic registration request
|
||
|
2021-03-30 18:04:16 |
|
AddContactsToDynamicRegistrationRequest
Added contacts array to dynamic registration request
|
||
|
2021-03-30 18:04:16 |
|
AddPostLogoutRedirectUriToDynamicRegistrationRequest
Added post_logout_redirect_uris to dynamic registration request
|
||
|
2021-03-30 18:04:16 |
|
CallDynamicRegistrationEndpoint
HTTP request
|
||||||||
|
2021-03-30 18:04:16 |
RESPONSE
|
CallDynamicRegistrationEndpoint
HTTP response
|
||||||||
|
2021-03-30 18:04:16 |
|
CallDynamicRegistrationEndpoint
Registration endpoint response
|
||
|
2021-03-30 18:04:16 |
|
CallDynamicRegistrationEndpoint
Parsed registration endpoint response
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
2021-03-30 18:04:16 |
SUCCESS
|
CallDynamicRegistrationEndpoint
Extracted dynamic registration management credentials
|
||||
|
2021-03-30 18:04:16 |
|
SetScopeInClientConfigurationToOpenId
Set scope in client configuration to "openid"
|
||
|
2021-03-30 18:04:16 |
SUCCESS
|
EnsureServerConfigurationSupportsClientSecretBasic
Contents of 'token_endpoint_auth_methods_supported' in discovery document matches expectations.
|
||||||
|
2021-03-30 18:04:16 |
SUCCESS
|
SetProtectedResourceUrlToUserInfoEndpoint
userinfo_endpoint will be used to test access token. The user info is not a mandatory to implement feature in the OpenID Connect specification, but is mandatory for certification.
|
||
|
2021-03-30 18:04:16 |
|
oidcc-rp-initiated-logout-no-state
Setup Done
|
|
Make request to authorization endpoint |
2021-03-30 18:04:16 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2021-03-30 18:04:16 |
|
CreateRandomStateValue
Created state value
|
||||
|
2021-03-30 18:04:16 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2021-03-30 18:04:16 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2021-03-30 18:04:16 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2021-03-30 18:04:16 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeFromEnvironment
Added response_type parameter to request
|
||||||||||||
|
2021-03-30 18:04:16 |
SUCCESS
|
BuildPlainRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||
|
2021-03-30 18:04:16 |
REDIRECT
|
oidcc-rp-initiated-logout-no-state
Redirecting to authorization endpoint
|
||
|
2021-03-30 18:04:16 |
|
WebRunner
Scripted browser HTTP request
|
||||||
|
2021-03-30 18:04:17 |
RESPONSE
|
WebRunner
Scripted browser HTTP response
|
||||||||
|
2021-03-30 18:04:17 |
INFO
|
WebRunner
Entering text
|
||||||||||||
|
2021-03-30 18:04:17 |
INFO
|
WebRunner
Entering text
|
||||||||||||
|
2021-03-30 18:04:17 |
INFO
|
WebRunner
Clicking an element
|
||||||||||
|
2021-03-30 18:04:18 |
INFO
|
WebRunner
Completed processing of webpage
|
||||||||||||
|
2021-03-30 18:04:18 |
INFO
|
WebRunner
Clicking an element
|
||||||||||
|
2021-03-30 18:04:18 |
INCOMING
|
oidcc-rp-initiated-logout-no-state
Incoming HTTP request to test instance MTKOf81baO5JDp6
|
||||||||||||||
|
2021-03-30 18:04:18 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2021-03-30 18:04:18 |
OUTGOING
|
oidcc-rp-initiated-logout-no-state
Response to HTTP request to test instance MTKOf81baO5JDp6
|
||||
|
2021-03-30 18:04:19 |
INFO
|
WebRunner
Completed processing of webpage
|
||||||||||||
|
2021-03-30 18:04:19 |
INFO
|
WebRunner
Waiting
|
||||||||||||||||
|
2021-03-30 18:04:19 |
INCOMING
|
oidcc-rp-initiated-logout-no-state
Incoming HTTP request to test instance MTKOf81baO5JDp6
|
||||||||||||||
|
2021-03-30 18:04:19 |
OUTGOING
|
oidcc-rp-initiated-logout-no-state
Response to HTTP request to test instance MTKOf81baO5JDp6
|
||||||||
|
2021-03-30 18:04:19 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
implicit_hash is empty
|
|
2021-03-30 18:04:19 |
REDIRECT-IN
|
oidcc-rp-initiated-logout-no-state
Authorization endpoint response captured
|
||||||||||
|
Verify authorization endpoint response |
2021-03-30 18:04:19 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
|
2021-03-30 18:04:19 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2021-03-30 18:04:19 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2021-03-30 18:04:19 |
SUCCESS
|
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2021-03-30 18:04:19 |
SUCCESS
|
ExtractAuthorizationCodeFromAuthorizationResponse
Found authorization code
|
||
|
2021-03-30 18:04:19 |
SUCCESS
|
CreateTokenEndpointRequestForAuthorizationCodeGrant
|
||||||
|
2021-03-30 18:04:19 |
SUCCESS
|
AddBasicAuthClientSecretAuthenticationParameters
Added basic authorization header
|
||
|
2021-03-30 18:04:19 |
|
CallTokenEndpoint
HTTP request
|
||||||||
|
2021-03-30 18:04:19 |
INFO
|
WebRunner
Completed processing of webpage
|
||||||||||||
|
2021-03-30 18:04:19 |
RESPONSE
|
CallTokenEndpoint
HTTP response
|
||||||||
|
2021-03-30 18:04:19 |
|
CallTokenEndpoint
Token endpoint response
|
||
|
2021-03-30 18:04:19 |
SUCCESS
|
CallTokenEndpoint
Parsed token endpoint response
|
||||||||||
|
2021-03-30 18:04:19 |
SUCCESS
|
CheckIfTokenEndpointResponseError
No error from token endpoint
|
|
2021-03-30 18:04:19 |
SUCCESS
|
CheckForAccessTokenValue
Found an access token
|
||
|
2021-03-30 18:04:19 |
SUCCESS
|
ExtractAccessTokenFromTokenResponse
Extracted the access token
|
||||
|
2021-03-30 18:04:19 | SUCCESS |
ExtractExpiresInFromTokenEndpointResponse
Extracted 'expires_in'
|
||
|
2021-03-30 18:04:19 | SUCCESS |
ValidateExpiresIn
expires_in passed all validation checks
|
||
|
2021-03-30 18:04:19 |
INFO
|
CheckForRefreshTokenValue
Couldn't find refresh token
|
|
2021-03-30 18:04:19 | SUCCESS |
ExtractIdTokenFromTokenResponse
Found and parsed the id_token from token_endpoint_response
|
||||||
|
2021-03-30 18:04:19 |
SUCCESS
|
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2021-03-30 18:04:19 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2021-03-30 18:04:19 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2021-03-30 18:04:19 |
SUCCESS
|
ValidateIdTokenSignature
id_token signature validated
|
||
|
2021-03-30 18:04:19 |
SUCCESS
|
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2021-03-30 18:04:19 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
Second authorization: Userinfo endpoint tests |
2021-03-30 18:04:19 |
|
CallProtectedResourceWithBearerToken
HTTP request
|
||||||||
|
2021-03-30 18:04:20 |
RESPONSE
|
CallProtectedResourceWithBearerToken
HTTP response
|
||||||||
|
2021-03-30 18:04:20 |
SUCCESS
|
CallProtectedResourceWithBearerToken
Got a response from the resource endpoint
|
||||||
|
Redirect to end session endpoint & wait for response |
2021-03-30 18:04:20 |
|
CreateRandomEndSessionState
Created end_session_state value
|
||
|
2021-03-30 18:04:20 | SUCCESS |
CreateEndSessionEndpointRequest
Created end session endpoint request
|
||||||
|
2021-03-30 18:04:20 |
SUCCESS
|
RemoveStateFromEndSessionEndpointRequest
Removed state from end session endpoint request
|
||||
|
2021-03-30 18:04:20 | SUCCESS |
BuildRedirectToEndSessionEndpoint
Sending to end_session endpoint
|
||
|
2021-03-30 18:04:20 |
REDIRECT
|
oidcc-rp-initiated-logout-no-state
Redirecting to end session endpoint
|
||
|
2021-03-30 18:04:20 |
|
WebRunner
Scripted browser HTTP request
|
||||||
|
2021-03-30 18:04:21 |
INCOMING
|
oidcc-rp-initiated-logout-no-state
Incoming HTTP request to test instance MTKOf81baO5JDp6
|
||||||||||||||
|
2021-03-30 18:04:21 |
OUTGOING
|
oidcc-rp-initiated-logout-no-state
Response to HTTP request to test instance MTKOf81baO5JDp6
|
||||
|
Verify frontchannel post logout redirect |
2021-03-30 18:04:21 | SUCCESS |
CheckNoPostLogoutState
state not passed to post logout redirect uri.
|
|
2021-03-30 18:04:21 | SUCCESS |
CheckForUnexpectedParametersInPostLogoutRedirect
post_logout_redirect includes only expected parameters
|
|
Second authorization: Make request to authorization endpoint |
2021-03-30 18:04:21 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2021-03-30 18:04:21 |
|
CreateRandomStateValue
Created state value
|
||||
|
2021-03-30 18:04:21 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2021-03-30 18:04:21 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2021-03-30 18:04:21 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2021-03-30 18:04:21 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeFromEnvironment
Added response_type parameter to request
|
||||||||||||
|
2021-03-30 18:04:21 | SUCCESS |
AddPromptNoneToAuthorizationEndpointRequest
Added prompt=none to authorization endpoint request
|
||||||||||||||
|
2021-03-30 18:04:21 |
SUCCESS
|
BuildPlainRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||
|
2021-03-30 18:04:21 |
REDIRECT
|
oidcc-rp-initiated-logout-no-state
Redirecting to authorization endpoint
|
||
|
2021-03-30 18:04:21 |
|
WebRunner
Scripted browser HTTP request
|
||||||
|
2021-03-30 18:04:21 |
RESPONSE
|
WebRunner
Scripted browser HTTP response
|
||||||||
|
2021-03-30 18:04:21 |
INFO
|
WebRunner
Completed processing of webpage
|
||||||||||||
|
2021-03-30 18:04:21 |
INCOMING
|
oidcc-rp-initiated-logout-no-state
Incoming HTTP request to test instance MTKOf81baO5JDp6
|
||||||||||||||
|
2021-03-30 18:04:21 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2021-03-30 18:04:21 |
OUTGOING
|
oidcc-rp-initiated-logout-no-state
Response to HTTP request to test instance MTKOf81baO5JDp6
|
||||
|
2021-03-30 18:04:22 |
RESPONSE
|
WebRunner
Scripted browser HTTP response
|
||||||||
|
2021-03-30 18:04:22 |
|
WebRunner
Skipping optional task due to URL mismatch
|
||||||||||
|
2021-03-30 18:04:22 |
|
WebRunner
Skipping optional task due to URL mismatch
|
||||||||||
|
2021-03-30 18:04:22 |
INFO
|
WebRunner
Waiting
|
||||||||||||||||
|
2021-03-30 18:04:22 |
INCOMING
|
oidcc-rp-initiated-logout-no-state
Incoming HTTP request to test instance MTKOf81baO5JDp6
|
||||||||||||||
|
2021-03-30 18:04:22 |
OUTGOING
|
oidcc-rp-initiated-logout-no-state
Response to HTTP request to test instance MTKOf81baO5JDp6
|
||||||||
|
2021-03-30 18:04:22 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
implicit_hash is empty
|
|
2021-03-30 18:04:22 |
REDIRECT-IN
|
oidcc-rp-initiated-logout-no-state
Authorization endpoint response captured
|
||||||||||
|
Second authorization: Verify authorization endpoint response |
2021-03-30 18:04:22 |
SUCCESS
|
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2021-03-30 18:04:22 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2021-03-30 18:04:22 | SUCCESS |
EnsureErrorFromAuthorizationEndpointResponse
Authorization endpoint returned an error
|
||||||||
|
2021-03-30 18:04:22 | SUCCESS |
RejectAuthCodeInAuthorizationEndpointResponse
Authorization code is not present in authorization endpoint response
|
|
2021-03-30 18:04:22 | SUCCESS |
CheckForUnexpectedParametersInErrorResponseFromAuthorizationEndpoint
error response includes only expected parameters
|
||||||||
|
2021-03-30 18:04:22 | SUCCESS |
CheckErrorDescriptionFromAuthorizationEndpointResponseErrorContainsCRLFTAB
authorization_endpoint_response 'error_description' field does not include CR/LF/TAB
|
||
|
2021-03-30 18:04:22 | SUCCESS |
ValidateErrorDescriptionFromAuthorizationEndpointResponseError
authorization_endpoint_response error returned valid 'error_description' field
|
||
|
2021-03-30 18:04:22 | SUCCESS |
ValidateErrorUriFromAuthorizationEndpointResponseError
authorization_endpoint_response did not include optional 'error_uri' field
|
|
2021-03-30 18:04:22 | SUCCESS |
CheckErrorFromAuthorizationEndpointIsOneThatRequiredAUserInterface
Authorization endpoint returned one of the permitted errors
|
||||
|
2021-03-30 18:04:22 |
INFO
|
WebRunner
Completed processing of webpage
|
||||||||||||
|
2021-03-30 18:04:22 |
FINISHED
|
oidcc-rp-initiated-logout-no-state
Test has run to completion
|
||
|
Unregister dynamically registered client |
2021-03-30 18:04:22 |
|
UnregisterDynamicallyRegisteredClient
HTTP request
|
||||||||
|
2021-03-30 18:04:23 |
RESPONSE
|
UnregisterDynamicallyRegisteredClient
HTTP response
|
||||||||
|
2021-03-30 18:04:23 |
SUCCESS
|
UnregisterDynamicallyRegisteredClient
Client successfully unregistered
|
|
2021-03-30 18:04:55 |
|
TEST-RUNNER
Alias has now been claimed by another test
|
||||
|