-
Notifications
You must be signed in to change notification settings - Fork 0
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
OpenID Provider Metadata is not valid #5
Comments
Good report 👍 This shall be fixed. |
Dummy values are picked mostly from tunnistamo DummyOidcBackendBase. Refs: HP-2110 and GH #5
@ahukkanen Are you aware of any requirements regarding the authorization_endpoint? I set it to a dummy value of |
@voneiden The specification does not specify any particular format, so it is up to the OIDC server implementation. For the tester tool (or the service connecting to the tester tool) it is not used for anything, so it can be anything and does not need to respond to any requests, as long as it is defined in the metadata. |
Dummy values are picked mostly from tunnistamo DummyOidcBackendBase. Refs: HP-2110 and GH #5
As intermediary news, the fix is already in the container image 0.1.0. But not yet in PyPI, that's coming up. |
The OpenID provider metadata that is generated here is not valid:
profile-gdpr-api-tester/gdpr_api_tester/routes.py
Lines 24 to 27 in e4e8f5a
This is a problem for connecting libraries that validate that the returned metadata is correct as defined by the specification.
As per the specification, the following metadata values are marked as REQUIRED:
issuer
- OKauthorization_endpoint
- MISSINGjwks_uri
- OKresponse_types_supported
- MISSINGsubject_types_supported
- MISSINGid_token_signing_alg_values_supported
- MISSINGThe following data definition (for example) would return valid metadata:
The text was updated successfully, but these errors were encountered: