Test Name | oidcc-max-age-10000 |
---|---|
Variant | client_auth_type=client_secret_basic, server_metadata=static, response_type=id_token token, response_mode=default, client_registration=static_client |
Test ID | ju97zlSVR0Yfu9S https://www.certification.openid.net/log-detail.html?public=true&log=ju97zlSVR0Yfu9S |
Created | 2022-08-25T05:28:40.107031Z |
Description | |
Test Version | 5.0.2 |
Test Owner | 112080759786080104258 https://accounts.google.com |
Plan ID | 7xpS1KUZTfZeB https://www.certification.openid.net/plan-detail.html?public=true&plan=7xpS1KUZTfZeB |
Exported From | https://www.certification.openid.net |
Exported By | 112080759786080104258 https://accounts.google.com |
Suite Version | 5.0.2 |
Exported | 2022-08-25 05:51:41 (UTC) |
Status: FINISHED Result: PASSED |
SUCCESS 64 FAILURE 0 WARNING 0 REVIEW 0 INFO 6 |
2022-08-25 05:28:40 |
INFO
|
TEST-RUNNER
Test instance ju97zlSVR0Yfu9S created
|
||||||||||||||
|
2022-08-25 05:28:40 |
SUCCESS
|
CreateRedirectUri
Created redirect URI
|
||
|
2022-08-25 05:28:40 |
SUCCESS
|
GetStaticServerConfiguration
Found a static server object
|
||||||||||
|
2022-08-25 05:28:40 |
SUCCESS
|
CheckServerConfiguration
Found required server configuration keys
|
||
|
2022-08-25 05:28:40 |
SUCCESS
|
ExtractTLSTestValuesFromServerConfiguration
Extracted TLS information from authorization server configuration
|
||||||||
|
2022-08-25 05:28:40 |
|
FetchServerKeys
Fetching server key
|
||
|
2022-08-25 05:28:40 |
|
FetchServerKeys
HTTP request
|
||||||||
|
2022-08-25 05:28:40 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2022-08-25 05:28:40 |
|
FetchServerKeys
Found JWK set string
|
||
|
2022-08-25 05:28:40 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2022-08-25 05:28:40 |
SUCCESS
|
CheckServerKeysIsValid
Server JWKs is valid
|
||
|
2022-08-25 05:28:40 | SUCCESS |
ValidateServerJWKs
Valid server JWKs: keys are valid JSON, contain the required fields and are correctly encoded using unpadded base64url
|
|
2022-08-25 05:28:40 | SUCCESS |
CheckForKeyIdInServerJWKs
All keys contain kids
|
|
2022-08-25 05:28:40 | SUCCESS |
CheckDistinctKeyIdValueInServerJWKs
Distinct 'kid' value in all keys of server_jwks
|
||
|
2022-08-25 05:28:40 | SUCCESS |
EnsureServerJwksDoesNotContainPrivateOrSymmetricKeys
Jwks does not contain any private or symmetric keys
|
|
2022-08-25 05:28:40 |
SUCCESS
|
GetStaticClientConfiguration
Found a static client object
|
||||
|
2022-08-25 05:28:40 | INFO |
ValidateClientJWKsPrivatePart
Skipped evaluation due to missing required element: client jwks
|
||||||
|
2022-08-25 05:28:40 |
INFO
|
ExtractJWKsFromStaticClientConfiguration
Skipped evaluation due to missing required element: client jwks
|
||||||
|
2022-08-25 05:28:40 | INFO |
CheckDistinctKeyIdValueInClientJWKs
Skipped evaluation due to missing required element: client jwks
|
||||||
|
2022-08-25 05:28:40 |
|
SetScopeInClientConfigurationToOpenId
Set scope in client configuration to "openid"
|
||
|
2022-08-25 05:28:40 |
SUCCESS
|
SetProtectedResourceUrlToUserInfoEndpoint
userinfo_endpoint will be used to test access token. The user info is not a mandatory to implement feature in the OpenID Connect specification, but is mandatory for certification.
|
||
|
2022-08-25 05:28:40 |
|
oidcc-max-age-10000
Setup Done
|
|
Make request to authorization endpoint |
2022-08-25 05:28:40 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2022-08-25 05:28:40 |
|
CreateRandomStateValue
Created state value
|
||||
|
2022-08-25 05:28:40 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2022-08-25 05:28:40 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2022-08-25 05:28:40 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2022-08-25 05:28:40 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeFromEnvironment
Added response_type parameter to request
|
||||||||||||
|
2022-08-25 05:28:40 | SUCCESS |
AddMaxAge15000ToAuthorizationEndpointRequest
Added max_age=15000 to authorization endpoint request
|
||||||||||||||
|
2022-08-25 05:28:40 |
SUCCESS
|
BuildPlainRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||||
|
2022-08-25 05:28:40 |
REDIRECT
|
oidcc-max-age-10000
Redirecting to authorization endpoint
|
||
|
2022-08-25 05:29:11 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to /test/a/icewall-conformance/callback
|
||||||||||||||||||||||
|
2022-08-25 05:29:11 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2022-08-25 05:29:11 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance ju97zlSVR0Yfu9S
|
||||
|
2022-08-25 05:29:12 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to /test/a/icewall-conformance/implicit/tCJiA7RUZhAzFUlzlenD
|
||||||||||||||||||||||
|
2022-08-25 05:29:12 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance ju97zlSVR0Yfu9S
|
||||||||
|
2022-08-25 05:29:12 |
|
ExtractImplicitHashToCallbackResponse
Extracted response from URL fragment
|
||
|
2022-08-25 05:29:12 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
Extracted the hash values
|
||||||||||
|
2022-08-25 05:29:12 |
REDIRECT-IN
|
oidcc-max-age-10000
Authorization endpoint response captured
|
||||||||||
|
Verify authorization endpoint response |
2022-08-25 05:29:12 | SUCCESS |
RejectAuthCodeInUrlQuery
Authorization code is not present in URL query returned from authorization endpoint
|
|
2022-08-25 05:29:12 | SUCCESS |
RejectErrorInUrlQuery
'error' is not present in URL query returned from authorization endpoint
|
|
2022-08-25 05:29:12 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
|
2022-08-25 05:29:12 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2022-08-25 05:29:12 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2022-08-25 05:29:12 |
SUCCESS
|
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2022-08-25 05:29:12 |
SUCCESS
|
ExtractAccessTokenFromAuthorizationResponse
Extracted the access token
|
||||
|
2022-08-25 05:29:12 |
SUCCESS
|
ExtractIdTokenFromAuthorizationResponse
Found and parsed the id_token from authorization_endpoint_response
|
||||||
|
2022-08-25 05:29:12 | SUCCESS |
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2022-08-25 05:29:12 |
|
ValidateIdTokenStandardClaims
sub is a string with content
|
|
2022-08-25 05:29:12 | SUCCESS |
ValidateIdTokenStandardClaims
id_token claims are valid
|
|
2022-08-25 05:29:12 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2022-08-25 05:29:12 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2022-08-25 05:29:12 |
SUCCESS
|
ValidateIdTokenSignature
id_token signature validated
|
||
|
2022-08-25 05:29:12 |
SUCCESS
|
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2022-08-25 05:29:12 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2022-08-25 05:29:12 |
|
EnsureIdTokenUpdatedAtValid
id_token response does not contain 'updated_at'
|
|
2022-08-25 05:29:12 | INFO |
ValidateEncryptedIdTokenHasKid
Skipped evaluation due to missing required element: id_token jwe_header
|
||||||
|
Userinfo endpoint tests |
2022-08-25 05:29:12 |
|
CallProtectedResource
HTTP request
|
||||||||
|
2022-08-25 05:29:12 |
RESPONSE
|
CallProtectedResource
HTTP response
|
||||||||
|
2022-08-25 05:29:12 |
SUCCESS
|
CallProtectedResource
Got a response from the resource endpoint
|
||||||||
|
2022-08-25 05:29:12 |
SUCCESS
|
EnsureHttpStatusCodeIs200
resource endpoint returned the expected http status
|
||||
|
2022-08-25 05:29:12 | SUCCESS |
CheckIdTokenAuthTimeClaimPresentDueToMaxAge
auth_time is present in the id_token, as required for a authentication where the max_age parameter was used
|
||
|
Second authorization: Make request to authorization endpoint |
2022-08-25 05:29:12 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2022-08-25 05:29:12 |
|
CreateRandomStateValue
Created state value
|
||||
|
2022-08-25 05:29:12 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2022-08-25 05:29:12 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2022-08-25 05:29:12 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2022-08-25 05:29:12 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeFromEnvironment
Added response_type parameter to request
|
||||||||||||
|
2022-08-25 05:29:12 | SUCCESS |
AddMaxAge10000ToAuthorizationEndpointRequest
Added max_age=10000 to authorization endpoint request
|
||||||||||||||
|
2022-08-25 05:29:12 |
SUCCESS
|
BuildPlainRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||||
|
2022-08-25 05:29:12 |
REDIRECT
|
oidcc-max-age-10000
Redirecting to authorization endpoint
|
||
|
2022-08-25 05:29:15 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to /test/a/icewall-conformance/callback
|
||||||||||||||||||||||
|
2022-08-25 05:29:15 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2022-08-25 05:29:15 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance ju97zlSVR0Yfu9S
|
||||
|
2022-08-25 05:29:16 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to /test/a/icewall-conformance/implicit/CGOky6sl3qroZRSIAbtg
|
||||||||||||||||||||||
|
2022-08-25 05:29:16 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance ju97zlSVR0Yfu9S
|
||||||||
|
2022-08-25 05:29:16 |
|
ExtractImplicitHashToCallbackResponse
Extracted response from URL fragment
|
||
|
2022-08-25 05:29:16 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
Extracted the hash values
|
||||||||||
|
2022-08-25 05:29:16 |
REDIRECT-IN
|
oidcc-max-age-10000
Authorization endpoint response captured
|
||||||||||
|
Second authorization: Verify authorization endpoint response |
2022-08-25 05:29:16 | SUCCESS |
RejectAuthCodeInUrlQuery
Authorization code is not present in URL query returned from authorization endpoint
|
|
2022-08-25 05:29:16 | SUCCESS |
RejectErrorInUrlQuery
'error' is not present in URL query returned from authorization endpoint
|
|
2022-08-25 05:29:16 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
|
2022-08-25 05:29:16 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2022-08-25 05:29:16 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2022-08-25 05:29:16 |
SUCCESS
|
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2022-08-25 05:29:16 |
SUCCESS
|
ExtractAccessTokenFromAuthorizationResponse
Extracted the access token
|
||||
|
2022-08-25 05:29:16 |
SUCCESS
|
ExtractIdTokenFromAuthorizationResponse
Found and parsed the id_token from authorization_endpoint_response
|
||||||
|
2022-08-25 05:29:16 | SUCCESS |
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2022-08-25 05:29:16 |
|
ValidateIdTokenStandardClaims
sub is a string with content
|
|
2022-08-25 05:29:16 | SUCCESS |
ValidateIdTokenStandardClaims
id_token claims are valid
|
|
2022-08-25 05:29:16 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2022-08-25 05:29:16 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2022-08-25 05:29:16 |
SUCCESS
|
ValidateIdTokenSignature
id_token signature validated
|
||
|
2022-08-25 05:29:16 |
SUCCESS
|
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2022-08-25 05:29:16 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2022-08-25 05:29:16 |
|
EnsureIdTokenUpdatedAtValid
id_token response does not contain 'updated_at'
|
|
2022-08-25 05:29:16 | INFO |
ValidateEncryptedIdTokenHasKid
Skipped evaluation due to missing required element: id_token jwe_header
|
||||||
|
Second authorization: Userinfo endpoint tests |
2022-08-25 05:29:16 |
|
CallProtectedResource
HTTP request
|
||||||||
|
2022-08-25 05:29:16 |
RESPONSE
|
CallProtectedResource
HTTP response
|
||||||||
|
2022-08-25 05:29:16 |
SUCCESS
|
CallProtectedResource
Got a response from the resource endpoint
|
||||||||
|
2022-08-25 05:29:16 |
SUCCESS
|
EnsureHttpStatusCodeIs200
resource endpoint returned the expected http status
|
||||
|
2022-08-25 05:29:16 | SUCCESS |
CheckIdTokenAuthTimeClaimPresentDueToMaxAge
auth_time is present in the id_token, as required for a authentication where the max_age parameter was used
|
||
|
2022-08-25 05:29:16 | SUCCESS |
CheckIdTokenAuthTimeClaimsSameIfPresent
auth_time is the same in the second id_token
|
||||
|
2022-08-25 05:29:16 | SUCCESS |
CheckIdTokenSubConsistentForSecondAuthorization
sub is the same in the second id_token
|
||||
|
2022-08-25 05:29:16 |
FINISHED
|
oidcc-max-age-10000
Test has run to completion
|
||
|
Unregister dynamically registered client |
2022-08-25 05:29:16 |
|
UnregisterDynamicallyRegisteredClient
Couldn't find registration_access_token.
|
|
2022-08-25 05:29:24 |
|
TEST-RUNNER
Alias has now been claimed by another test
|
||||
|