Test Name | oidcc-max-age-10000 |
---|---|
Variant | client_auth_type=client_secret_basic, server_metadata=discovery, response_type=id_token, response_mode=default, client_registration=static_client |
Test ID | wim5QoIeuOPdghh https://www.certification.openid.net/log-detail.html?public=true&log=wim5QoIeuOPdghh |
Created | 2022-08-05T07:19:31.719459Z |
Description | isva_op_oidc_core_test_gh static_client |
Test Version | 5.0.0 |
Test Owner | 3287601 https://gitlab.com |
Plan ID | 7Yi8ifc0f7AlF https://www.certification.openid.net/plan-detail.html?public=true&plan=7Yi8ifc0f7AlF |
Exported From | https://www.certification.openid.net |
Exported By | 3287601 https://gitlab.com |
Suite Version | 5.0.0 |
Exported | 2022-08-11 05:41:29 (UTC) |
Status: FINISHED Result: PASSED |
SUCCESS 59 FAILURE 0 WARNING 0 REVIEW 0 INFO 6 |
2022-08-05 07:19:31 |
INFO
|
TEST-RUNNER
Test instance wim5QoIeuOPdghh created
|
||||||||||||||
|
2022-08-05 07:19:31 |
SUCCESS
|
CreateRedirectUri
Created redirect URI
|
||
|
2022-08-05 07:19:31 |
|
GetDynamicServerConfiguration
HTTP request
|
||||||||
|
2022-08-05 07:19:32 |
RESPONSE
|
GetDynamicServerConfiguration
HTTP response
|
||||||||
|
2022-08-05 07:19:32 |
SUCCESS
|
GetDynamicServerConfiguration
Successfully parsed server configuration
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
2022-08-05 07:19:32 |
SUCCESS
|
CheckServerConfiguration
Found required server configuration keys
|
||
|
2022-08-05 07:19:32 |
SUCCESS
|
ExtractTLSTestValuesFromServerConfiguration
Extracted TLS information from authorization server configuration
|
||||||||
|
2022-08-05 07:19:32 |
|
FetchServerKeys
Fetching server key
|
||
|
2022-08-05 07:19:32 |
|
FetchServerKeys
HTTP request
|
||||||||
|
2022-08-05 07:19:33 |
RESPONSE
|
FetchServerKeys
HTTP response
|
||||||||
|
2022-08-05 07:19:33 |
|
FetchServerKeys
Found JWK set string
|
||
|
2022-08-05 07:19:33 |
SUCCESS
|
FetchServerKeys
Found server JWK set
|
||
|
2022-08-05 07:19:33 |
SUCCESS
|
CheckServerKeysIsValid
Server JWKs is valid
|
||
|
2022-08-05 07:19:33 | SUCCESS |
ValidateServerJWKs
Valid server JWKs: keys are valid JSON, contain the required fields and are correctly encoded using unpadded base64url
|
|
2022-08-05 07:19:33 | SUCCESS |
CheckForKeyIdInServerJWKs
All keys contain kids
|
|
2022-08-05 07:19:33 | SUCCESS |
CheckDistinctKeyIdValueInServerJWKs
Distinct 'kid' value in all keys of server_jwks
|
||
|
2022-08-05 07:19:33 | SUCCESS |
EnsureServerJwksDoesNotContainPrivateOrSymmetricKeys
Jwks does not contain any private or symmetric keys
|
|
2022-08-05 07:19:33 |
SUCCESS
|
GetStaticClientConfiguration
Found a static client object
|
||||
|
2022-08-05 07:19:33 | INFO |
ValidateClientJWKsPrivatePart
Skipped evaluation due to missing required element: client jwks
|
||||||
|
2022-08-05 07:19:33 |
INFO
|
ExtractJWKsFromStaticClientConfiguration
Skipped evaluation due to missing required element: client jwks
|
||||||
|
2022-08-05 07:19:33 | INFO |
CheckDistinctKeyIdValueInClientJWKs
Skipped evaluation due to missing required element: client jwks
|
||||||
|
2022-08-05 07:19:33 |
|
SetScopeInClientConfigurationToOpenId
Set scope in client configuration to "openid"
|
||
|
2022-08-05 07:19:33 |
SUCCESS
|
EnsureServerConfigurationSupportsClientSecretBasic
Contents of 'token_endpoint_auth_methods_supported' in discovery document matches expectations.
|
||||||
|
2022-08-05 07:19:33 |
SUCCESS
|
SetProtectedResourceUrlToUserInfoEndpoint
userinfo_endpoint will be used to test access token. The user info is not a mandatory to implement feature in the OpenID Connect specification, but is mandatory for certification.
|
||
|
2022-08-05 07:19:33 |
|
oidcc-max-age-10000
Setup Done
|
|
Make request to authorization endpoint |
2022-08-05 07:19:33 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2022-08-05 07:19:33 |
|
CreateRandomStateValue
Created state value
|
||||
|
2022-08-05 07:19:33 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2022-08-05 07:19:33 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2022-08-05 07:19:33 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2022-08-05 07:19:33 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeFromEnvironment
Added response_type parameter to request
|
||||||||||||
|
2022-08-05 07:19:33 | SUCCESS |
AddMaxAge15000ToAuthorizationEndpointRequest
Added max_age=15000 to authorization endpoint request
|
||||||||||||||
|
2022-08-05 07:19:33 |
SUCCESS
|
BuildPlainRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||||
|
2022-08-05 07:19:33 |
REDIRECT
|
oidcc-max-age-10000
Redirecting to authorization endpoint
|
||
|
2022-08-05 07:19:43 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to /test/a/isva_op_oidc_core_test_gh/callback
|
||||||||||||||||||||||
|
2022-08-05 07:19:43 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2022-08-05 07:19:43 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance wim5QoIeuOPdghh
|
||||
|
2022-08-05 07:19:44 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to /test/a/isva_op_oidc_core_test_gh/implicit/4Szt1eoLaKpSR1yQ9TmP
|
||||||||||||||||||||||
|
2022-08-05 07:19:44 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance wim5QoIeuOPdghh
|
||||||||
|
2022-08-05 07:19:44 |
|
ExtractImplicitHashToCallbackResponse
Extracted response from URL fragment
|
||
|
2022-08-05 07:19:44 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
Extracted the hash values
|
||||
|
2022-08-05 07:19:44 |
REDIRECT-IN
|
oidcc-max-age-10000
Authorization endpoint response captured
|
||||||||||
|
Verify authorization endpoint response |
2022-08-05 07:19:44 | SUCCESS |
RejectAuthCodeInUrlQuery
Authorization code is not present in URL query returned from authorization endpoint
|
|
2022-08-05 07:19:44 | SUCCESS |
RejectErrorInUrlQuery
'error' is not present in URL query returned from authorization endpoint
|
|
2022-08-05 07:19:44 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
|
2022-08-05 07:19:44 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2022-08-05 07:19:44 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2022-08-05 07:19:44 |
SUCCESS
|
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2022-08-05 07:19:44 |
SUCCESS
|
ExtractIdTokenFromAuthorizationResponse
Found and parsed the id_token from authorization_endpoint_response
|
||||||
|
2022-08-05 07:19:44 | SUCCESS |
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2022-08-05 07:19:44 |
|
ValidateIdTokenStandardClaims
sub is a string with content
|
|
2022-08-05 07:19:44 |
|
ValidateIdTokenStandardClaims
Skipping unknown claim: rat
|
|
2022-08-05 07:19:44 | SUCCESS |
ValidateIdTokenStandardClaims
id_token claims are valid
|
|
2022-08-05 07:19:44 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2022-08-05 07:19:44 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2022-08-05 07:19:44 |
SUCCESS
|
ValidateIdTokenSignature
id_token signature validated
|
||
|
2022-08-05 07:19:44 |
SUCCESS
|
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2022-08-05 07:19:44 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2022-08-05 07:19:44 |
|
EnsureIdTokenUpdatedAtValid
id_token response does not contain 'updated_at'
|
|
2022-08-05 07:19:44 | INFO |
ValidateEncryptedIdTokenHasKid
Skipped evaluation due to missing required element: id_token jwe_header
|
||||||
|
2022-08-05 07:19:44 | SUCCESS |
CheckIdTokenAuthTimeClaimPresentDueToMaxAge
auth_time is present in the id_token, as required for a authentication where the max_age parameter was used
|
||
|
Second authorization: Make request to authorization endpoint |
2022-08-05 07:19:44 |
SUCCESS
|
CreateAuthorizationEndpointRequestFromClientInformation
Created authorization endpoint request
|
||||||
|
2022-08-05 07:19:44 |
|
CreateRandomStateValue
Created state value
|
||||
|
2022-08-05 07:19:44 |
SUCCESS
|
AddStateToAuthorizationEndpointRequest
Added state parameter to request
|
||||||||
|
2022-08-05 07:19:44 |
|
CreateRandomNonceValue
Created nonce value
|
||||
|
2022-08-05 07:19:44 |
SUCCESS
|
AddNonceToAuthorizationEndpointRequest
Added nonce parameter to request
|
||||||||||
|
2022-08-05 07:19:44 |
SUCCESS
|
SetAuthorizationEndpointRequestResponseTypeFromEnvironment
Added response_type parameter to request
|
||||||||||||
|
2022-08-05 07:19:44 | SUCCESS |
AddMaxAge10000ToAuthorizationEndpointRequest
Added max_age=10000 to authorization endpoint request
|
||||||||||||||
|
2022-08-05 07:19:44 |
SUCCESS
|
BuildPlainRedirectToAuthorizationEndpoint
Sending to authorization endpoint
|
||||
|
2022-08-05 07:19:44 |
REDIRECT
|
oidcc-max-age-10000
Redirecting to authorization endpoint
|
||
|
2022-08-05 07:20:11 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to /test/a/isva_op_oidc_core_test_gh/callback
|
||||||||||||||||||||||
|
2022-08-05 07:20:11 |
SUCCESS
|
CreateRandomImplicitSubmitUrl
Created random implicit submission URL
|
||
|
2022-08-05 07:20:11 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance wim5QoIeuOPdghh
|
||||
|
2022-08-05 07:20:11 |
INCOMING
|
oidcc-max-age-10000
Incoming HTTP request to /test/a/isva_op_oidc_core_test_gh/implicit/LdlGKmtmy7FD1qchjzFl
|
||||||||||||||||||||||
|
2022-08-05 07:20:11 |
OUTGOING
|
oidcc-max-age-10000
Response to HTTP request to test instance wim5QoIeuOPdghh
|
||||||||
|
2022-08-05 07:20:11 |
|
ExtractImplicitHashToCallbackResponse
Extracted response from URL fragment
|
||
|
2022-08-05 07:20:11 |
SUCCESS
|
ExtractImplicitHashToCallbackResponse
Extracted the hash values
|
||||
|
2022-08-05 07:20:11 |
REDIRECT-IN
|
oidcc-max-age-10000
Authorization endpoint response captured
|
||||||||||
|
Second authorization: Verify authorization endpoint response |
2022-08-05 07:20:11 | SUCCESS |
RejectAuthCodeInUrlQuery
Authorization code is not present in URL query returned from authorization endpoint
|
|
2022-08-05 07:20:11 | SUCCESS |
RejectErrorInUrlQuery
'error' is not present in URL query returned from authorization endpoint
|
|
2022-08-05 07:20:11 |
SUCCESS
|
CheckMatchingCallbackParameters
Callback parameters successfully verified
|
|
2022-08-05 07:20:11 |
|
ValidateIssInAuthorizationResponse
No 'iss' value in authorization response.
|
|
2022-08-05 07:20:11 |
SUCCESS
|
CheckIfAuthorizationEndpointError
No error from authorization endpoint
|
|
2022-08-05 07:20:11 |
SUCCESS
|
CheckStateInAuthorizationResponse
State in response correctly returned
|
||
|
2022-08-05 07:20:11 |
SUCCESS
|
ExtractIdTokenFromAuthorizationResponse
Found and parsed the id_token from authorization_endpoint_response
|
||||||
|
2022-08-05 07:20:11 | SUCCESS |
ValidateIdToken
ID token iss, aud, exp, iat, auth_time, acr & nbf claims passed validation checks
|
|
2022-08-05 07:20:11 |
|
ValidateIdTokenStandardClaims
sub is a string with content
|
|
2022-08-05 07:20:11 |
|
ValidateIdTokenStandardClaims
Skipping unknown claim: rat
|
|
2022-08-05 07:20:11 | SUCCESS |
ValidateIdTokenStandardClaims
id_token claims are valid
|
|
2022-08-05 07:20:11 | SUCCESS |
ValidateIdTokenNonce
Nonce values match
|
||
|
2022-08-05 07:20:11 | SUCCESS |
ValidateIdTokenACRClaimAgainstRequest
Nothing to check; the conformance suite did not request an acr claim in request object
|
|
2022-08-05 07:20:11 |
SUCCESS
|
ValidateIdTokenSignature
id_token signature validated
|
||
|
2022-08-05 07:20:11 |
SUCCESS
|
ValidateIdTokenSignatureUsingKid
id_token signature validated
|
||
|
2022-08-05 07:20:11 | SUCCESS |
CheckForSubjectInIdToken
Found 'sub' in id_token
|
||
|
2022-08-05 07:20:11 |
|
EnsureIdTokenUpdatedAtValid
id_token response does not contain 'updated_at'
|
|
2022-08-05 07:20:11 | INFO |
ValidateEncryptedIdTokenHasKid
Skipped evaluation due to missing required element: id_token jwe_header
|
||||||
|
2022-08-05 07:20:11 | SUCCESS |
CheckIdTokenAuthTimeClaimPresentDueToMaxAge
auth_time is present in the id_token, as required for a authentication where the max_age parameter was used
|
||
|
2022-08-05 07:20:11 | SUCCESS |
CheckIdTokenAuthTimeClaimsSameIfPresent
auth_time is the same in the second id_token
|
||||
|
2022-08-05 07:20:11 | SUCCESS |
CheckIdTokenSubConsistentForSecondAuthorization
sub is the same in the second id_token
|
||||
|
2022-08-05 07:20:12 |
FINISHED
|
oidcc-max-age-10000
Test has run to completion
|
||
|
Unregister dynamically registered client |
2022-08-05 07:20:12 |
|
UnregisterDynamicallyRegisteredClient
Couldn't find registration_access_token.
|
|
2022-08-05 07:20:28 |
|
TEST-RUNNER
Alias has now been claimed by another test
|
||||
|