Compliance tests results - italia/spid-keycloak-provider GitHub Wiki
During the initial onboarding process, the SPID federation administration runs a large list of compliance tests to verify that the Service Provider handles correctly any malformed response it may receive. This is the complete list of checks that is executed and that all implementations must pass in order to proceed with the federation process.
The plugin has been validated through the official spid-sp-test 1.2.17 in order to pass all tests, including the extra ones for
- metadata
- authn
- responses
PASSED | Tester | Scope | Sub-scope | method | description |
---|---|---|---|---|---|
Y | spid_sp_test | metadata | extra | xsd_check | extra |
Y | spid_sp_test | metadata | extra | test_EntityDescriptor | Only one EntityDescriptor element MUST be present |
Y | spid_sp_test | metadata | extra | test_EntityDescriptor | The entityID attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_EntityDescriptor | The entityID attribute MUST have a value |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor | Only one SPSSODescriptor element MUST be present |
Y | spid_sp_test | metadata | extra | test_NameIDFormat_Transient | The NameIDFormat MUST be urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_xmldsig | the metadata signature MUST be valid |
Y | spid_sp_test | metadata | extra | test_Signature | The Signature element MUST be present |
Y | spid_sp_test | metadata | extra | test_Signature | The SignatureMethod element MUST be present |
Y | spid_sp_test | metadata | extra | test_Signature | The Algorithm attribute MUST be present in SignatureMethod element |
Y | spid_sp_test | metadata | extra | test_Signature | The signature algorithm MUST be valid |
Y | spid_sp_test | metadata | extra | test_Signature | The DigestMethod element MUST be present |
Y | spid_sp_test | metadata | extra | test_Signature | The Algorithm attribute MUST be present in DigestMethod element |
Y | spid_sp_test | metadata | extra | test_Signature | The digest algorithm MUST be valid |
Y | spid_sp_test | metadata | extra | test_KeyDescriptor | At least one signing KeyDescriptor MUST be present |
Y | spid_sp_test | metadata | extra | test_KeyDescriptor | At least one signing x509 MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | One or more SingleLogoutService elements MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Binding attribute in SingleLogoutService element MUST be one of |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be present |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST have a value |
Y | spid_sp_test | metadata | extra | test_SingleLogoutService | The Location attribute in SingleLogoutService element MUST be a valid HTTP |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | At least one AssertionConsumerService MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The index attribute MUST be >= 0 |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Binding attribute MUST be one of [urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService | The Location attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService | One or more AttributeConsumingService elements MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | Only one Organization element can be present |
Y | spid_sp_test | metadata | extra | test_Organization | One or more OrganizationName elements MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The lang attribute in OrganizationName element MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The OrganizationName element MUST have a value |
Y | spid_sp_test | metadata | extra | test_Organization | The lang attribute in OrganizationName element MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The OrganizationName element MUST have a value |
Y | spid_sp_test | metadata | extra | test_Organization | One or more OrganizationDisplayName elements MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The lang attribute in OrganizationDisplayName element MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The OrganizationDisplayName element MUST have a value |
Y | spid_sp_test | metadata | extra | test_Organization | The lang attribute in OrganizationDisplayName element MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The OrganizationDisplayName element MUST have a value |
Y | spid_sp_test | metadata | extra | test_Organization | One or more OrganizationURL elements MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The lang attribute in OrganizationURL element MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The OrganizationURL element MUST have a value |
Y | spid_sp_test | metadata | extra | test_Organization | The lang attribute in OrganizationURL element MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization | The OrganizationURL element MUST have a value |
Y | spid_sp_test | metadata | extra | test_Organization | The elements OrganizationName, OrganizationDisplayName and OrganizationURL MUST |
Y | spid_sp_test | metadata | extra | test_Organization | The elements OrganizationName, OrganizationDisplayName and OrganizationURL MUST |
Y | spid_sp_test | metadata | extra | test_Organization | The elements OrganizationName, OrganizationDisplayName and OrganizationURL MUST |
Y | spid_sp_test | metadata | extra | xsd_check | extra |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_SPID | The protocolSupportEnumeration attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_SPID | The protocolSupportEnumeration attribute MUST have a value |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_SPID | The AuthnRequestsSigned attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_SPID | The AuthnRequestsSigned attribute MUST have a value |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_SPID | The AuthnRequestsSigned attribute MUST be true |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService_SPID | Only one default AssertionConsumerService MUST be present |
Y | spid_sp_test | metadata | extra | test_AssertionConsumerService_SPID | Must be present the default AssertionConsumerService with index = |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The index attribute in AttributeConsumigService element MUST be |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The index attribute in AttributeConsumigService element MUST be |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The ServiceName element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The ServiceName element MUST have a value |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The ServiceName element MUST have a value |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | One or more RequestedAttribute elements MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "email" attribute in RequestedAttribute element MUST be valid |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "spidCode" attribute in RequestedAttribute element MUST be |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "placeOfBirth" attribute in RequestedAttribute element MUST |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "address" attribute in RequestedAttribute element MUST be |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "dateOfBirth" attribute in RequestedAttribute element MUST |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "countyOfBirth" attribute in RequestedAttribute element MUST |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "gender" attribute in RequestedAttribute element MUST be |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "digitalAddress" attribute in RequestedAttribute element |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "name" attribute in RequestedAttribute element MUST be valid |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "mobilePhone" attribute in RequestedAttribute element MUST |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "familyName" attribute in RequestedAttribute element MUST be |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The Name attribute in RequestedAttribute element MUST be present |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | The "fiscalNumber" attribute in RequestedAttribute element MUST |
Y | spid_sp_test | metadata | extra | test_AttributeConsumingService_SPID | AttributeConsumigService MUST not contain duplicated |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_extra | The protocolSupportEnumeration attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_extra | The protocolSupportEnumeration attribute MUST have a value |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_extra | The protocolSupportEnumeration attribute MUST be |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_extra | The WantAssertionsSigned attribute MUST be present |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_extra | The WantAssertionsSigned attribute MUST have a value |
Y | spid_sp_test | metadata | extra | test_SPSSODescriptor_extra | The WantAssertionsSigned attribute MUST be true |
Y | spid_sp_test | metadata | extra | test_Organization_extra | An Organization MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization_extra | An IT localised Organization Name MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization_extra | An IT localised Organization URL MUST be present |
Y | spid_sp_test | metadata | extra | test_Organization_extra | An IT localised Organization DisplayName MUST be present |
Y | spid_sp_test | metadata | extra | test_contactperson_email | The //ContactPerson[@contactType='other']/EmailAddress element MUST have a |
Y | spid_sp_test | metadata | extra | test_contactperson_email | The //ContactPerson[@contactType='other']/EmailAddress element MUST be a |
Y | spid_sp_test | metadata | extra | test_contactperson_phone | The //ContactPerson[@contactType='other']/TelephoneNumber element MUST have |
Y | spid_sp_test | metadata | extra | test_contactperson_phone | The //ContactPerson[@contactType='other']/TelephoneNumber element MUST not |
Y | spid_sp_test | metadata | extra | test_contactperson_phone | The //ContactPerson[@contactType='other']/TelephoneNumber element MUST |
Y | spid_sp_test | metadata | extra | test_Contacts_PubPriv | ContactPerson MUST be present |
Y | spid_sp_test | metadata | extra | test_Contacts_PubPriv | ("Missing contactType in {'contactType' |
Y | spid_sp_test | metadata | extra | test_Contacts_PubPriv | The contactType attribute MUST have a value |
Y | spid_sp_test | metadata | extra | test_Contacts_PubPriv | The contactType must be "other" |
Y | spid_sp_test | metadata | extra | test_Contacts_PubPriv | Only one ContactPerson element of contactType "other" MUST be present |
Y | spid_sp_test | metadata | extra | test_Extensions_PubPriv | Only one Extensions element inside ContactPerson element MUST be present |
Y | spid_sp_test | metadata | extra | test_Extensions_PubPriv | The Company element MUST be present None |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/ |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/ |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/ |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/ |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/PublicServicesFullOperator |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/ |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/Public element MUST be |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/Public element MUST be |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/Private element MUST not |
Y | spid_sp_test | metadata | extra | test_extensions_type | The //ContactPerson[@contactType='other']/Extensions/PublicOperator element |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | One AuthnRequest element MUST be present |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The ID attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The ID attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The Version attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The Version attribute MUST be 2.0 |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The IssueInstant attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The IssueInstant attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The IssueInstant attribute MUST be a valid UTC string |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The Destination attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The Destination attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The Destination attribute SHOULD be the address to which the request has been |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest | The IsPassive attribute MUST not be present - TR pag. 9 |
Y | spid_sp_test | authn_request | extra | test_Issuer | One Issuer element MUST be present |
Y | spid_sp_test | authn_request | extra | test_Issuer | The Issuer element MUST have a value |
Y | spid_sp_test | authn_request | extra | test_Issuer | The Issuer's value MUST be equal to entityID |
Y | spid_sp_test | authn_request | extra | test_Issuer | The Format attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_Issuer | The Format attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_Issuer | The Format attribute MUST be urn:oasis:names:tc:SAML:2.0:nameid-format:entity |
Y | spid_sp_test | authn_request | extra | test_Issuer | The NameQualifier attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_Issuer | The NameQualifier attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_RelayState | RelayState MUST not be immediately intelligible |
Y | spid_sp_test | authn_request | extra | test_Signature | The Signature element MUST be present |
Y | spid_sp_test | authn_request | extra | test_Signature | The SignatureMethod element MUST be present |
Y | spid_sp_test | authn_request | extra | test_Signature | The Algorithm attribute MUST be present in SignatureMethod element |
Y | spid_sp_test | authn_request | extra | test_Signature | The signature algorithm MUST be valid |
Y | spid_sp_test | authn_request | extra | test_Signature | The DigestMethod element MUST be present |
Y | spid_sp_test | authn_request | extra | test_Signature | The Algorithm attribute MUST be present in DigestMethod element |
Y | spid_sp_test | authn_request | extra | test_Signature | The digest algorithm MUST be one of [http://www.w3.org/2001/04/xmlenc#sha256, |
Y | spid_sp_test | authn_request | extra | test_xmldsig | AuthnRequest Signature validation |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The AssertionConsumerServiceURL attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The AssertionConsumerServiceURL attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The AssertionConsumerServiceURL attribute MUST be equal to an |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The ProtocolBinding attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The ProtocolBinding attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The ProtocolBinding attribute MUST be urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The AttributeConsumingServiceIndex attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The AttributeConsumingServiceIndex attribute MUST be >= 0 |
Y | spid_sp_test | authn_request | extra | test_AuthnRequest_SPID | The AttributeConsumingServiceIndex attribute MUST be equal to an |
Y | spid_sp_test | authn_request | extra | test_NameIDPolicy | One NameIDPolicy element MUST be present |
Y | spid_sp_test | authn_request | extra | test_NameIDPolicy | The Format attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_NameIDPolicy | The Format attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_NameIDPolicy | The Format attribute MUST be urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | authn_request | extra | test_NameIDPolicy | The AllowCreate attribute MUST not be present |
Y | spid_sp_test | authn_request | extra | test_RequestedAuthnContext | Only one RequestedAuthnContext element MUST be present |
Y | spid_sp_test | authn_request | extra | test_RequestedAuthnContext | The Comparison attribute MUST be present |
Y | spid_sp_test | authn_request | extra | test_RequestedAuthnContext | The Comparison attribute MUST have a value |
Y | spid_sp_test | authn_request | extra | test_RequestedAuthnContext | Attribute not valid |
Y | spid_sp_test | authn_request | extra | test_RequestedAuthnContext | Only one AuthnContexClassRef element MUST be present |
Y | spid_sp_test | authn_request | extra | test_RequestedAuthnContext | The AuthnContexClassRef element MUST have a value |
Y | spid_sp_test | authn_request | extra | test_RequestedAuthnContext | The AuthnContextClassRef element MUST have a valid SPID level |
Y | spid_sp_test | response | general | Test [1] | Response corretta. Risultato atteso |
Y | spid_sp_test | response | general | Test [2] | Response non firmata. Risultato atteso |
Y | spid_sp_test | response | general | Test [3] | Response firmata, Assertion non firmata. (L'assertion deve essere sempre firmata, la |
Y | spid_sp_test | response | general | Test [4] | Response firmata con certificato diverso da quello registrato su SP. Risultato atteso |
Y | spid_sp_test | response | general | Test [5] | Response firmata con certificato diverso da quello registrato su SP, con x509 presente |
Y | spid_sp_test | response | general | Test [xsw1] | XSW1 Wrapping attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [xsw2] | XSW2 Wrapping attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [xsw3] | XSW3 Wrapping attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [xsw4] | XSW4 Wrapping attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [xsw5] | XSW5 Wrapping attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [xsw6] | XSW6 Wrapping attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [xsw7] | XSW7 Wrapping attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [xsw8] | XSW8 Wrapping attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [xslt] | XSLT attack. Risultato atteso |
Y | spid_sp_test | response | general | Test [8] | Attributo ID non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [9] | Attributo ID mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [10] | Attributo Version diverso da 2.0. Risultato atteso |
Y | spid_sp_test | response | general | Test [11] | Attributo IssueInstant non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [12] | Attributo IssueInstant mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [13] | Attributo IssueInstant avente formato non corretto. Risultato atteso |
Y | spid_sp_test | response | general | Test [14] | Attributo IssueInstant precedente a IssueInstant della request. Risultato atteso |
Y | spid_sp_test | response | general | Test [15] | Attributo IssueInstant successivo all'istante di ricezione. Risultato atteso |
Y | spid_sp_test | response | general | Test [16] | Attributo InResponseTo non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [17] | Attributo InResponseTo mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [18] | Attributo InResponseTo diverso da ID request. Risultato atteso |
Y | spid_sp_test | response | general | Test [19] | Attributo Destination non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [20] | Attributo Destination mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [21] | Attributo Destination diverso da AssertionConsumerServiceURL. Risultato atteso |
Y | spid_sp_test | response | general | Test [22] | Elemento Status non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [23] | Elemento Status mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [24] | Elemento StatusCode non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [26] | Elemento StatusCode diverso da Success (non valido). Risultato atteso |
Y | spid_sp_test | response | general | Test [27] | Elemento Issuer non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [28] | Elemento Issuer mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [29] | Elemento Issuer diverso da EntityID IdP. Risultato atteso |
Y | spid_sp_test | response | general | Test [30] | L'attributo Format di Issuer della Response deve essere omesso o assumere valore |
Y | spid_sp_test | response | general | Test [31] | L'attributo Format di Issuer della Response deve essere omesso o assumere valore |
Y | spid_sp_test | response | general | Test [32] | Elemento Assertion mancante ed esito positivo autenticazione. Risultato atteso |
Y | spid_sp_test | response | general | Test [33] | Attributo ID dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [34] | Attributo ID dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [35] | Attributo Version dell'Assertion diverso da 2.0. Risultato atteso |
Y | spid_sp_test | response | general | Test [36] | Attributo IssueInstant dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [37] | Attributo IssueInstant dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [38] | Attributo IssueInstant dell'Assertion avente formato non corretto. Risultato atteso |
Y | spid_sp_test | response | general | Test [39] | Attributo IssueInstant dell'Assertion precedente a IssueInstant della Request. Risultato |
Y | spid_sp_test | response | general | Test [40] | Attributo IssueInstant dell'Assertion successivo a IssueInstant della Request. Risultato |
Y | spid_sp_test | response | general | Test [41] | Elemento Subject dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [42] | Elemento Subject dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [43] | Elemento NameID dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [44] | Elemento NameID dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [45] | Attributo Format dell'elemento NameID dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [46] | Attributo Format dell'elemento NameID dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [47] | Attributo Format di NameID dell'Assertion diverso da urn:oasis:names:tc:SAML:2. |
Y | spid_sp_test | response | general | Test [48] | Attributo NameQualifier di NameID dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [49] | Attributo NameQualifier di NameID dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [51] | Elemento SubjectConfirmation dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [52] | Elemento SubjectConfirmation dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [53] | Attributo Method di SubjectConfirmation dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [54] | Attributo Method di SubjectConfirmation dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [55] | Attributo Method di SubjectConfirmation dell'Assertion diverso da |
Y | spid_sp_test | response | general | Test [56] | Elemento SubjectConfirmationData dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [57] | Attributo Recipient di SubjectConfirmationData dell'Assertion non specificato. Risultato |
Y | spid_sp_test | response | general | Test [58] | Attributo Recipient di SubjectConfirmationData dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [59] | Attributo Recipient di SubjectConfirmationData dell'Assertion diverso da |
Y | spid_sp_test | response | general | Test [60] | Attributo InResponseTo di SubjectConfirmationData dell'Assertion non specificato. |
Y | spid_sp_test | response | general | Test [61] | Attributo InResponseTo di SubjectConfirmationData dell'Assertion mancante. Risultato |
Y | spid_sp_test | response | general | Test [62] | Attributo InResponseTo di SubjectConfirmationData dell'Assertion diverso da ID request. |
Y | spid_sp_test | response | general | Test [63] | Attributo NotOnOrAfter di SubjectConfirmationData dell'Assertion non specificato. |
Y | spid_sp_test | response | general | Test [64] | Attributo NotOnOrAfter di SubjectConfirmationData mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [65] | Attributo NotOnOrAfter di SubjectConfirmationData avente formato non corretto. Risultato |
Y | spid_sp_test | response | general | Test [66] | Attributo NotOnOrAfter di SubjectConfirmationData precedente all'istante di ricezione |
Y | spid_sp_test | response | general | Test [68] | Elemento Issuer dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [69] | Elemento Issuer dell'Assertion diverso da EntityID IdP. Risultato atteso |
Y | spid_sp_test | response | general | Test [70] | Attributo Format di Issuer dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [71] | Attributo Format di Issuer dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [72] | L'attributo Format di Issuer dell'Assertion deve essere presente con il valore |
Y | spid_sp_test | response | general | Test [73] | Elemento Conditions dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [74] | Elemento Conditions dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [75] | Attributo NotBefore di Condition dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [76] | Attributo NotBefore di Condition dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [77] | Attributo NotBefore di Condition dell'Assertion avente formato non corretto. Risultato |
Y | spid_sp_test | response | general | Test [78] | Attributo NotBefore di Condition dell'Assertion successivo all'instante di ricezione della |
Y | spid_sp_test | response | general | Test [79] | Attributo NotOnOrAfter di Condition dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [80] | Attributo NotOnOrAfter di Condition dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [81] | Attributo NotOnOrAfter di Condition dell'Assertion avente formato non corretto. Risultato |
Y | spid_sp_test | response | general | Test [82] | Attributo NotOnOrAfter di Condition dell'Assertion precedente all'istante di ricezione |
Y | spid_sp_test | response | general | Test [83] | Elemento AudienceRestriction di Condition dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [85] | Elemento Audience di AudienceRestriction di Condition dell'Assertion non specificato. |
Y | spid_sp_test | response | general | Test [86] | Elemento Audience di AudienceRestriction di Condition dell'Assertion mancante. Risultato |
Y | spid_sp_test | response | general | Test [87] | Elemento Audience di AudienceRestriction di Condition dell'Assertion diverso da Entity Id |
Y | spid_sp_test | response | general | Test [88] | Elemento AuthStatement dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [89] | Elemento AuthStatement dell'Assertion mancante. Risultato atteso |
Y | spid_sp_test | response | general | Test [90] | Elemento AuthnContext di AuthStatement dell'Assertion non specificato. Risultato atteso |
Y | spid_sp_test | response | general | Test [92] | Elemento AuthContextClassRef di AuthnContext di AuthStatement dell'Assertion non |
Y | spid_sp_test | response | general | Test [93] | Elemento AuthContextClassRef di AuthnContext di AuthStatement dell'Assertion mancante. |
Y | spid_sp_test | response | general | Test [94] | Elemento AuthContextClassRef impostato su https://www.spid.gov.it/SpidL1. Il SP ha |
Y | spid_sp_test | response | general | Test [95] | Elemento AuthContextClassRef impostato su https://www.spid.gov.it/SpidL2. Il SP ha |
Y | spid_sp_test | response | general | Test [96] | Elemento AuthContextClassRef impostato su https://www.spid.gov.it/SpidL3. Il SP ha |
Y | spid_sp_test | response | general | Test [97] | Elemento AuthContextClassRef impostato ad un valore non previsto. Es. specifica |
Y | spid_sp_test | response | general | Test [98] | Elemento AttributeStatement presente, ma sottoelemento Attribute mancante. Risultato |
Y | spid_sp_test | response | general | Test [99] | Elemento AttributeStatement presente, ma sottoelemento Attribute non specificato. |
Y | spid_sp_test | response | general | Test [100] | Assertion firmata con certificato diverso. Risultato atteso |
Y | spid_sp_test | response | general | Test [103] | Set di attributi inviato diverso da quello richiesto |
Y | spid_sp_test | response | general | Test [104] | Elemento StatusCode ErrorCode nr19. Autenticazione fallita per ripetuta sottomissione di |
Y | spid_sp_test | response | general | Test [105] | Elemento StatusCode ErrorCode nr20. Utente privo di credenziali compatibili con il |
Y | spid_sp_test | response | general | Test [106] | Elemento StatusCode ErrorCode nr21. Timeout durante l'autenticazione utente. Risultato |
Y | spid_sp_test | response | general | Test [107] | Elemento StatusCode ErrorCode nr22. Utente nega il consenso all'invio di dati al SP in |
Y | spid_sp_test | response | general | Test [108] | Elemento StatusCode ErrorCode nr23. Utente con identità sospesa/revocata o con |
Y | spid_sp_test | response | general | Test [109] | Response corretta. Risultato atteso |
Y | spid_sp_test | response | general | Test [110] | Attributo IssueInstant specificato con millisecondi. Risultato atteso |
Y | spid_sp_test | response | general | Test [111] | Elemento StatusCode ErrorCode nr25. Processo di autenticazione annullato dall'utente. |