private static JsonWebKey FetchAndValidateJsonWebKeyWithCommonProperties(string keysResponse)
        {
            Microsoft.IdentityModel.Protocols.OpenIdConnectConfiguration config;
            System.Threading.CancellationTokenSource src = new System.Threading.CancellationTokenSource();
            TestDocumentRetriever retriver = new TestDocumentRetriever("{\"jwks_uri\": \"secondary\"}", keysResponse);

            config = OpenIdConnectConfigurationRetriever.GetAsync("primary", retriver as IDocumentRetriever, src.Token).Result;

            Assert.IsNotNull(config.JsonWebKeySet);
            Assert.IsNotNull(config.JsonWebKeySet.Keys);
            Assert.AreEqual(1, config.JsonWebKeySet.Keys.Count);
            JsonWebKey jsonWebKey = config.JsonWebKeySet.Keys.ToList()[0];

            ValidateCommonJWKProperties(jsonWebKey);
            return(jsonWebKey);
        }
        private static JsonWebKey FetchAndValidateJsonWebKeyWithCommonProperties(string keysResponse)
        {
            Microsoft.IdentityModel.Protocols.OpenIdConnectConfiguration config;
            System.Threading.CancellationTokenSource src = new System.Threading.CancellationTokenSource();
            TestDocumentRetriever retriver = new TestDocumentRetriever("{\"jwks_uri\": \"secondary\"}", keysResponse);

            config = OpenIdConnectConfigurationRetriever.GetAsync("primary",retriver as IDocumentRetriever, src.Token).Result;

            Assert.IsNotNull(config.JsonWebKeySet);
            Assert.IsNotNull(config.JsonWebKeySet.Keys);
            Assert.AreEqual(1, config.JsonWebKeySet.Keys.Count);
            JsonWebKey jsonWebKey = config.JsonWebKeySet.Keys.ToList()[0];
            ValidateCommonJWKProperties(jsonWebKey);
            return jsonWebKey;
        }