From 26c5a4507a7d3b5c8c642d720c1e5b300b2d312c Mon Sep 17 00:00:00 2001 From: peppelinux Date: Thu, 31 Mar 2022 12:18:42 +0200 Subject: [PATCH 1/4] chore: README added sudo - docker example --- README.md | 25 ++++++++++++------------- 1 file changed, 12 insertions(+), 13 deletions(-) diff --git a/README.md b/README.md index 869d33f5..dca50320 100644 --- a/README.md +++ b/README.md @@ -70,8 +70,8 @@ Read the [setup documentation](docs/SETUP.md) to get started. Install Docker using the packages distributed from the official website and the following tools. ```` -apt install jq -pip install docker-compose +sudo apt install jq +sudo pip install docker-compose ```` Please do your customizations in each _settingslocal.py_ files and/or in the example dumps json file. @@ -118,35 +118,34 @@ In our example we rename: ```` -sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/federation_authority/dumps/example.json > $TARGET_PATH_AT/dumps/example.json -sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/federation_authority/federation_authority/settingslocal.py.example > $TARGET_PATH_AT/federation_authority/settingslocal.py +sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/federation_authority/dumps/example.json > $TARGET_PATH_AT/dumps/example.json +sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/federation_authority/federation_authority/settingslocal.py.example > $TARGET_PATH_AT/federation_authority/settingslocal.py ```` - http://127.0.0.1:8001 to http://relying-party.org:8001/ ``` -sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/relying_party/dumps/example.json > $TARGET_PATH_RP/dumps/example.json -sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/relying_party/relying_party/settingslocal.py.example > $TARGET_PATH_RP/relying_party/settingslocal.py +sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/relying_party/dumps/example.json > $TARGET_PATH_RP/dumps/example.json +sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/relying_party/relying_party/settingslocal.py.example > $TARGET_PATH_RP/relying_party/settingslocal.py ``` - http://127.0.0.1:8002 to http://cie-provider.org:8002/ ``` -sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/provider/dumps/example.json > $TARGET_PATH_OP/dumps/example.json -sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/provider/provider/settingslocal.py.example > $TARGET_PATH_OP/provider/settingslocal.py +sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/provider/dumps/example.json > $TARGET_PATH_OP/dumps/example.json +sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/provider/provider/settingslocal.py.example > $TARGET_PATH_OP/provider/settingslocal.py ``` Feel free to customize the example data and settings. then check if everything is ok, for example: ```` -sudo su -ls $TARGET_PATH_AT -ls $TARGET_PATH_RP -ls $TARGET_PATH_OP +sudo ls $TARGET_PATH_AT +sudo ls $TARGET_PATH_RP +sudo ls $TARGET_PATH_OP ```` Run the stack ```` -docker-compose up +sudo docker-compose up ```` Configure a proper DNS resolution for trust-anchor.org. In GNU/Linux we can configure it in `/etc/hosts`: From a6e7a340501ef776c0384ce0fbe7ec7667c2ab5c Mon Sep 17 00:00:00 2001 From: peppelinux Date: Thu, 31 Mar 2022 12:46:02 +0200 Subject: [PATCH 2/4] chore: docker small changes --- README.md | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/README.md b/README.md index dca50320..9726621e 100644 --- a/README.md +++ b/README.md @@ -115,21 +115,18 @@ export SUB_RP='s\http://127.0.0.1:8001/\http://relying-party.org:8001/\g' In our example we rename: - http://127.0.0.1:8000 to http://trust-anchor.org:8000/ - - ```` sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/federation_authority/dumps/example.json > $TARGET_PATH_AT/dumps/example.json sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/federation_authority/federation_authority/settingslocal.py.example > $TARGET_PATH_AT/federation_authority/settingslocal.py ```` -- http://127.0.0.1:8001 to http://relying-party.org:8001/ +- http://127.0.0.1:8001 to http://relying-party.org:8001/ ``` sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/relying_party/dumps/example.json > $TARGET_PATH_RP/dumps/example.json sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/relying_party/relying_party/settingslocal.py.example > $TARGET_PATH_RP/relying_party/settingslocal.py ``` - http://127.0.0.1:8002 to http://cie-provider.org:8002/ - ``` sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/provider/dumps/example.json > $TARGET_PATH_OP/dumps/example.json sudo sed -e $SUB_AT -e $SUB_RP -e $SUB_OP examples/provider/provider/settingslocal.py.example > $TARGET_PATH_OP/provider/settingslocal.py @@ -149,7 +146,6 @@ sudo docker-compose up ```` Configure a proper DNS resolution for trust-anchor.org. In GNU/Linux we can configure it in `/etc/hosts`: - ```` 127.0.0.1 localhost trust-anchor.org relying-party.org cie-provider.org ```` From dc5ffa8171d87c0535ccb773cc853ddfa197072c Mon Sep 17 00:00:00 2001 From: peppelinux Date: Thu, 31 Mar 2022 14:13:18 +0200 Subject: [PATCH 3/4] chore: specialized error message when trust chain is missing or invalid --- spid_cie_oidc/entity/trust_chain_operations.py | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/spid_cie_oidc/entity/trust_chain_operations.py b/spid_cie_oidc/entity/trust_chain_operations.py index 424b25d8..486361ed 100644 --- a/spid_cie_oidc/entity/trust_chain_operations.py +++ b/spid_cie_oidc/entity/trust_chain_operations.py @@ -155,7 +155,12 @@ def get_or_create_trust_chain( trust_anchor=ta_conf, required_trust_marks=required_trust_marks ) - if not trust_chain or not trust_chain.is_valid: + if not trust_chain: + raise InvalidTrustchain( + f"Trust chain for subject {subject} and " + f"trust_anchor {trust_anchor} is not found" + ) + elif not trust_chain.is_valid: raise InvalidTrustchain( f"Trust chain for subject {subject} and " f"trust_anchor {trust_anchor} is not valid" From 86344932d1e7be9fbf80b8a0ccd77f1c90ca8604 Mon Sep 17 00:00:00 2001 From: dezhizhang Date: Thu, 31 Mar 2022 17:36:54 +0200 Subject: [PATCH 4/4] fix: db for relying party --- examples/relying_party/dumps/example.json | 3065 ++++++++++++++++++--- 1 file changed, 2689 insertions(+), 376 deletions(-) diff --git a/examples/relying_party/dumps/example.json b/examples/relying_party/dumps/example.json index c210700e..41426793 100644 --- a/examples/relying_party/dumps/example.json +++ b/examples/relying_party/dumps/example.json @@ -24,7 +24,7 @@ "pk": 2, "fields": { "password": "pbkdf2_sha256$320000$CmkauYnR0tV0uXPlxcDXKr$OmpasMWm+T4oUHAklupXMTiLGWyUEfbF5WPInKCBf0Q=", - "last_login": "2022-03-19T22:49:19.309Z", + "last_login": "2022-03-31T13:41:41.687Z", "is_superuser": true, "username": "admin", "is_staff": true, @@ -39,12 +39,66 @@ "user_permissions": [] } }, +{ + "model": "spid_cie_oidc_accounts.user", + "pk": 3, + "fields": { + "password": "", + "last_login": "2022-03-31T14:32:06.422Z", + "is_superuser": false, + "username": "http://127.0.0.1:8000/oidc/op/__7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "is_staff": false, + "date_joined": "2022-03-31T13:44:31.967Z", + "first_name": "7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "last_name": "7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "is_active": true, + "email": "antonio@email.it", + "origin": null, + "attributes": { + "sub": "7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "username": "http://127.0.0.1:8000/oidc/op/__7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "first_name": "antonio", + "last_name": "rossi", + "email": "antonio@email.it", + "fiscal_number": "AATTTJDFKSKDF89" + }, + "groups": [], + "user_permissions": [] + } +}, +{ + "model": "spid_cie_oidc_accounts.user", + "pk": 4, + "fields": { + "password": "", + "last_login": "2022-03-31T14:32:15.177Z", + "is_superuser": false, + "username": "http://127.0.0.1:8002/oidc/op/__7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "is_staff": false, + "date_joined": "2022-03-31T13:44:57.141Z", + "first_name": "7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "last_name": "7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "is_active": true, + "email": "that@ema.il", + "origin": null, + "attributes": { + "sub": "7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "username": "http://127.0.0.1:8002/oidc/op/__7cbc6452f3655e9c2c0e3c51dbf11758668cbb88852360bb1b135ded34e0f834", + "first_name": "antonio", + "last_name": "rossi", + "email": "that@ema.il", + "fiscal_number": "8sada89s7da89sd7a98sd78" + }, + "groups": [], + "user_permissions": [] + } +}, { "model": "spid_cie_oidc_entity.federationentityconfiguration", "pk": 1, "fields": { "created": "2022-02-06T17:25:43.158Z", - "modified": "2022-03-19T22:51:59.159Z", + "modified": "2022-03-31T13:42:27.048Z", "uuid": "10b07ffc-5d22-4625-b5b9-d710d0b9a1de", "sub": "http://127.0.0.1:8001/", "default_exp": 33, @@ -55,43 +109,48 @@ "jwks": [ { "kty": "RSA", - "kid": "2C3zbeQjgx3jk-CHSqK3pLhdPeV9Fn5eSBPMNUp7vQk", - "n": "1cE1PyQiBkmwO4TT30HGUwegdPZ9iKvuwQezUYOe8LqGol_6sUgxAf67_KbAeP1PMrmGH6d-AgNIT2Taa0OAtqyRUTLhG8rl7gT3_Jzwt2mOJu2JI4MfWcQxa-ZtzM8PPr7JUzWUzhHO7Nb1MfBm_fqB20cRcHOS_fvu3PqY-C-t33z3JYeDD_PsvSs2-WLlUiMDf9ILp0rVatF4GTPwvEp7VLCqCf1lLSLIxuuTVI0sc1j3xPbyv4MO_33fTmoAOVDmkUnhi2igLgw_tjc2-iu_4-r2qsKbotGiTu6y1RQrHc8xcrQmfqJ8FUwqAcpgQnlsekEHc6lWx9262Anobw", + "n": "uXfJA-wTlTCA4FdsoE0qZfmKIgedmarrtWgQbElKbWg9RDR7Z8JVBaRLFqwyfyG1JJFm64G51cBJwLIFwWoF7nxsH9VYLm5ocjAnsR4RhlfVE0y_60wjf8skJgBRpiXQPlwH9jDGaqVE_PEBTObDO5w3XourD1F360-v5cLDLRHdFJIitdEVtqATqY5DglRDaKiBhis7a5_1bk839PDLaQhju4XJk4tvDy5-LVkMy5sP2zU6-1tJdA-VmaBZLXy9n0967FGIWmMzpafrBMOuHFcUOH56o-clDah_CITH1dq2D64K0MYhEpACO2p8AH4K8Q6YuJ1dnkVDDwZp2C84sQ", "e": "AQAB", - "d": "hVFCz4XOvtM42nZm2skgU-re1fRiqVpqx_PwkHeiKwx7Kkzog6e-ATuKrfKm-w8qVT3G_Hkvqzu23uXNILdyUPziiZ1NL1NmAwUQUnrj29E2-uqN7Rs783XdSSnn86R1IrJFyOMTU09iGu-a8DG7Ws7iLQxvQQ6kcEqwWRznSWr3nsy5n1sYX6-JLL8QDkGxVMpOuJAccIWjRLNkNsOSbJ89t3G4dN5gBI5gbscwQsAKpDciDenzc1Qnlvj8ZCJzJWGY4Yab8dKeLyvEgpMiEVLBCrN-Ln9YSpjWyr46KQN0bYWbF_9VrZWJtC2dgYJH9Mne67jvqx9veLtmzwDhYQ", - "p": "6pt7rTLJscDkbK6bpME4kZnDCv49y8g5mC2iCxnYZ-MLq3eKYClJlb6ysXD7qF8xRwRJAiKjnfiy6PvfzkSbHzrItfmffjTMW-U0uwj8F_lK1P0h2B_Z0bJ6PVELmvQWHSXveDYZ0q5UmhA3hhL9pIq4Qav3dGUiVknMhkDDAV8", - "q": "6T70dA3H1XZq9BCJ134OQkS7HOhTGg7EDiujcsVgRkP2cN_9f5EU-zw3-yUc_HBX8rW0P65jVLGFeBI05WJsnFchRLImErF6ChcQWcd-cb2z6mj_CcZKsX0LiN5qV-KcVIvOQixioFd9WsdJs9PYWr9T3gFWhhxa-1sSBCgZIvE" + "d": "n_ePK5DdOxqArf75tDGaViYrXDqRVk8zyl2dfKiiR0dXQJK7tbzJtHoGQeH4E-sw3_-Bc7OKY7DcbBWgHTijMRWj9LkAu9uCvqqGMaAroWH0aBcUmZAsNjcyUIyJ3_JRcNfUDiX3nVg67qe4ZWnMDogowaVZv3aXJiCvKE8aJK4BV_nF3Nt5R6zUYpjZQ8T1GDZCV3vza3qglDrXe8zoc-p8cLs3rJn7tMVSJVznCIqOfeM1VIg0I3n2bubYOx88sckHuDnfXTiTDlyq5IwDyBHmiIe3fpu-c4e1tiBmbOf2IqDCaX8SdpnU2gTj9YlZtRNqmh3NB_rksBKWLz3uIQ", + "p": "5PA7lJEDd3vrw5hlolFzvjvRriOu1SMHXx9Y52AgpOeQ6MnE1pO8qwn33lwYTSPGYinaq4jS3FKF_U5vOZltJAGBMa4ByEvAROJVCh958rKVRWKIqVXLOi8Gk11kHbVKw6oDXAd8Qt_y_ff8k_K6jW2EbWm1K6kfTvTMzoHkqrU", + "q": "z2QeMH4WtrdiWUET7JgZNX0TbcaVBgd2Gpo8JHnfnGOUsvO_euKGgqpCcxiWVXSlqffQyTgVzl4iMROP8bEaQwvueHurtziMDSy9Suumyktu3PbGgjqu_izRim8Xlg7sz8Hs2quJPII_fQ8BCoaWpg30osFZqCBarQM7CWhxR40", + "kid": "YhuIJU6o15EUCyqA0LHEqJd-xVPJgoyW5wZ1o4padWs" + } + ], + "trust_marks": [ + { + "id": "https://www.spid.gov.it/openid-federation/agreement/sp-public/", + "trust_mark": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvIiwic3ViIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAwL29pZGMvcnAvIiwiaWF0IjoxNjQ1NjEyNDAxLCJpZCI6Imh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L2NlcnRpZmljYXRpb24vcnAiLCJtYXJrIjoiaHR0cHM6Ly93d3cuYWdpZC5nb3YuaXQvdGhlbWVzL2N1c3RvbS9hZ2lkL2xvZ28uc3ZnIiwicmVmIjoiaHR0cHM6Ly9kb2NzLml0YWxpYS5pdC9pdGFsaWEvc3BpZC9zcGlkLXJlZ29sZS10ZWNuaWNoZS1vaWRjL2l0L3N0YWJpbGUvaW5kZXguaHRtbCJ9.mSPNR0AOPBn3UNJAIbrWUMQ8vGTetQajpa3i59JDKDXYWqo2TUGh4AQBghCiG3qqV9cl-hleLtuwoeZ1InKHeslTLftVdcR3meeMLs3mLobHYr26Mi7pC7-jx1ZFVyk4GXl7mn9WVSQGEUOiuhL01tdlUfxf0TJSFSOMEZGpCA3hXroLOnEl3FjkAw7sPvjfImsbadbHVusb72HTTs1n5Xo7z3As3fDWHcxD-fvvq0beu9cx-L2sT4YaNC-ELd1M3m5r0NIjjEUAt4Gnot-l5Z3-C_bA41uvh2hX34U_fGZ6jpmuluJo1Lqi26N8LTB-Rbu0UMaZnkRg9E72_YRZig" } ], - "trust_marks": [], "trust_marks_issuers": {}, "entity_type": "openid_relying_party", "metadata": { "openid_relying_party": { "application_type": "web", + "client_id": "http://127.0.0.1:8001/", "client_registration_types": [ "automatic" ], - "client_name": "an example Relying Party", - "client_id": "http://127.0.0.1:8001/", - "contacts": [ - "ops@rp.example.it" - ], - "grant_types": [ - "refresh_token", - "authorization_code" - ], "jwks": { "keys": [ { - "use": "sig", "kty": "RSA", - "n": "1cE1PyQiBkmwO4TT30HGUwegdPZ9iKvuwQezUYOe8LqGol_6sUgxAf67_KbAeP1PMrmGH6d-AgNIT2Taa0OAtqyRUTLhG8rl7gT3_Jzwt2mOJu2JI4MfWcQxa-ZtzM8PPr7JUzWUzhHO7Nb1MfBm_fqB20cRcHOS_fvu3PqY-C-t33z3JYeDD_PsvSs2-WLlUiMDf9ILp0rVatF4GTPwvEp7VLCqCf1lLSLIxuuTVI0sc1j3xPbyv4MO_33fTmoAOVDmkUnhi2igLgw_tjc2-iu_4-r2qsKbotGiTu6y1RQrHc8xcrQmfqJ8FUwqAcpgQnlsekEHc6lWx9262Anobw", + "use": "sig", + "n": "uXfJA-wTlTCA4FdsoE0qZfmKIgedmarrtWgQbElKbWg9RDR7Z8JVBaRLFqwyfyG1JJFm64G51cBJwLIFwWoF7nxsH9VYLm5ocjAnsR4RhlfVE0y_60wjf8skJgBRpiXQPlwH9jDGaqVE_PEBTObDO5w3XourD1F360-v5cLDLRHdFJIitdEVtqATqY5DglRDaKiBhis7a5_1bk839PDLaQhju4XJk4tvDy5-LVkMy5sP2zU6-1tJdA-VmaBZLXy9n0967FGIWmMzpafrBMOuHFcUOH56o-clDah_CITH1dq2D64K0MYhEpACO2p8AH4K8Q6YuJ1dnkVDDwZp2C84sQ", "e": "AQAB", - "kid": "2C3zbeQjgx3jk-CHSqK3pLhdPeV9Fn5eSBPMNUp7vQk" + "kid": "YhuIJU6o15EUCyqA0LHEqJd-xVPJgoyW5wZ1o4padWs" } ] }, + "client_name": "Name of an example organization", + "contacts": [ + "ops@rp.example.it" + ], + "grant_types": [ + "refresh_token", + "authorization_code" + ], "redirect_uris": [ "http://127.0.0.1:8001/oidc/rp/callback" ], @@ -113,11 +172,11 @@ "modified": "2022-02-26T23:11:52.097Z", "iss": "http://127.0.0.1:8000/", "sub": "http://127.0.0.1:8000/", - "exp": "2022-02-27T01:24:49Z", - "iat": "2022-02-27T00:51:49Z", + "exp": "2022-03-31T15:03:49Z", + "iat": "2022-03-31T14:30:49Z", "statement": { - "exp": 1645925089, - "iat": 1645923109, + "exp": 1648739029, + "iat": 1648737049, "iss": "http://127.0.0.1:8000/", "sub": "http://127.0.0.1:8000/", "jwks": { @@ -135,7 +194,9 @@ "contacts": [ "ops@localhost" ], - "federation_api_endpoint": "http://127.0.0.1:8000/fetch/", + "federation_fetch_endpoint": "http://127.0.0.1:8000/fetch/", + "federation_resolve_endpoint": "http://127.0.0.1:8000/resolve/", + "federation_status_endpoint": "http://127.0.0.1:8000/trust_mark_status/", "homepage_uri": "http://127.0.0.1:8000", "name": "example TA", "federation_list_endpoint": "http://127.0.0.1:8000/list/" @@ -158,7 +219,7 @@ "max_path_length": 1 } }, - "jwt": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMifQ.eyJleHAiOjE2NDU5MjUwODksImlhdCI6MTY0NTkyMzEwOSwiaXNzIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAwLyIsInN1YiI6Imh0dHA6Ly8xMjcuMC4wLjE6ODAwMC8iLCJqd2tzIjp7ImtleXMiOlt7Imt0eSI6IlJTQSIsIm4iOiIzaTV2Vi1fNG5GX0VTMUJVODZaZjJCajZTaXlHZEdNM0l6YzJHcnZ0a25RUUN6cFQzUWxHdjJkX3dNcnpWVFM3UG1abHZqeWkyUWNlcThFbUV3YnNJYTVSOEc1N2Z4U3BFMEhMMzNnaUpmaHBlOHVibFk0aEdiNnRFcVNiSGlGY2dpRjRULUZ0Xzk4cHo0blp0S1RjZXNNWjhDY0RVZDlpYmFMWEdNNHZhaVVoU3Q3NlgxcU96cUpIcUFLTUctOVZHbTVERDJHU2U3Y3UxeXZhTUNNUFU2REdPcUhZb0JTa1Nic25MZWxzUmc2c0lOaDZtWmZiMzlvZFRKbE9NRkdobGc2NjU3MDJrY19pcXF4ZDhqcHlPaDk0dkJhZ21KQjRFUXFJMXFFdGU4c1RNZUJrVlJwU0xEb1Y1dU5UbHAyWmRJTnUxU2FrbWFIQjNXZVN0d0MxbHciLCJlIjoiQVFBQiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMifV19LCJtZXRhZGF0YSI6eyJmZWRlcmF0aW9uX2VudGl0eSI6eyJjb250YWN0cyI6WyJvcHNAbG9jYWxob3N0Il0sImZlZGVyYXRpb25fYXBpX2VuZHBvaW50IjoiaHR0cDovLzEyNy4wLjAuMTo4MDAwL2ZldGNoIiwiaG9tZXBhZ2VfdXJpIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAwIiwibmFtZSI6ImV4YW1wbGUgVEEiLCJmZWRlcmF0aW9uX2xpc3RfZW5kcG9pbnQiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvbGlzdC8ifX0sInRydXN0X21hcmtzX2lzc3VlcnMiOnsiaHR0cHM6Ly93d3cuc3BpZC5nb3YuaXQvY2VydGlmaWNhdGlvbi9ycC9wdWJsaWMiOlsiaHR0cHM6Ly9yZWdpc3RyeS5zcGlkLmFnaWQuZ292Lml0IiwiaHR0cHM6Ly9wdWJsaWMuaW50ZXJtZWRpYXJ5LnNwaWQuaXQiXSwiaHR0cHM6Ly93d3cuc3BpZC5nb3YuaXQvY2VydGlmaWNhdGlvbi9ycC9wcml2YXRlIjpbImh0dHBzOi8vcmVnaXN0cnkuc3BpZC5hZ2lkLmdvdi5pdCIsImh0dHBzOi8vcHJpdmF0ZS5vdGhlci5pbnRlcm1lZGlhcnkuaXQiXSwiaHR0cHM6Ly9zZ2QuYWEuaXQvb25ib2FyZGluZyI6WyJodHRwczovL3NnZC5hYS5pdCJdfSwiY29uc3RyYWludHMiOnsibWF4X3BhdGhfbGVuZ3RoIjoxfX0.RSRqhCnHipvnH2swN1WSMi0aUR8WjygNNDc8NjYrw5jMCLs72i-bAbYE8aErai1UiKDYaqhPDszcFWk7nXkyrTreyhwMaYmMnvuGIqddeVXJA52VucnO7S0vwitqw5FR0zccnYLmMH7HzgDIFYYfkMqxbXT6yOQEPJOn1wrTrgETDdxnxlZxXKyQeMf8mrtFg5g4IVV6x3S5S4Wv1gG18bO9Ckr2P_9uX3fid2Lag3Y-n0r8YG5Cm2H4e2obNja4XmqZdk_4f1kHzGj_OM5YcBNdro1eMjYTbG9lAV6AP2yJkO0kxQH2PyovwvmX4pSwWog0hk7eo1PRSyyz7WEnKw" + "jwt": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMiLCJ0eXAiOiJlbnRpdHktc3RhdGVtZW50K2p3dCJ9.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.HK8qq3SYPeqm2TzO29bSwgb9w7RdWqkniZ0phQ1HokezrYvEpr7xXteOD7ABXNn03bUBKbjQuEqbbXIQCS2HjoLn-PNjcYsVS_PquS6OzxQcfu9DErGkafpAPaEUuSLrcL6P5AZsSt2Pc-9JFflMwqVV2KTkXG0lFcprM6iz4r7iygwb7amgtksakw5te-eynkUD87QkQgeIylceaeTPtYSytOUmvCQjdkGVw4eRXoC-8_irTca15GaYRUeTg2-h9MVmF1Qey-RXE0VjLrMasFp4grzwu56ZT49McvSkPIAg3EeObbDN7XouFd5DZUd-LODw9BiKwM_mgWpkYUnbVA" } }, { @@ -169,11 +230,11 @@ "modified": "2022-02-26T23:11:52.187Z", "iss": "http://127.0.0.1:8000/oidc/op/", "sub": "http://127.0.0.1:8000/oidc/op/", - "exp": "2022-03-01T00:51:49Z", - "iat": "2022-02-27T00:51:49Z", + "exp": "2022-04-02T14:30:49Z", + "iat": "2022-03-31T14:30:49Z", "statement": { - "exp": 1646095909, - "iat": 1645923109, + "exp": 1648909849, + "iat": 1648737049, "iss": "http://127.0.0.1:8000/oidc/op/", "sub": "http://127.0.0.1:8000/oidc/op/", "jwks": { @@ -188,10 +249,19 @@ }, "metadata": { "openid_provider": { - "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization/", - "token_endpoint": "http://127.0.0.1:8002/oidc/op/token", - "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo", - "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection", + "authorization_endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8000/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8000/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8000/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8000/oidc/op/introspection/", "claims_parameter_supported": true, "contacts": [ "ops@https://idp.it" @@ -199,6 +269,9 @@ "client_registration_types_supported": [ "automatic" ], + "code_challenge_methods_supported": [ + "S256" + ], "request_authentication_methods_supported": { "ar": [ "request_object" @@ -236,11 +309,12 @@ "RS256", "ES256" ], - "issuer": "http://127.0.0.1:8002/oidc/op/", + "issuer": "http://127.0.0.1:8000/oidc/op/", "jwks": { "keys": [ { "kty": "RSA", + "use": "sig", "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", "e": "AQAB", "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" @@ -251,9 +325,9 @@ "openid", "offline_access" ], - "logo_uri": "http://127.0.0.1:8000/statics/svg/spid-logo-c-lb.svg", + "logo_uri": "http://127.0.0.1:8000/static/svg/spid-logo-c-lb.svg", "organization_name": "SPID OIDC identity provider", - "op_policy_uri": "https://idp.it/en/website/legal-information/", + "op_policy_uri": "http://127.0.0.1:8000/oidc/op/en/website/legal-information/", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, @@ -327,7 +401,7 @@ }, "authority_hints": [] }, - "jwt": "eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdjazNURmlJQWY3TjZfN1NIdnFrME1EWU1FUWNvR0dsa1VBQXcifQ.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.eAqINR6e1rUDNsQ-1gwxXvMcm4kz4wEazHW6a0NwmPhI2RE7KtxNXjZoHsD5v1YHzztJovm2wGCteAY0PRpvOZiH_haHSrYwtGNePO1yKcQmFFeP2gslx5ATx_kd-Ww8nuoStfPZM0c7DVn2IR1JKc2fyDjNGg5VgeIg1ngXonUzrS9sIKMwg-jG10YrAQxScYi-t3QZZ8AdF5BfA-lyQ0UrjqEWJOgYA7kUbq-12U6ce6JSOu5ZcQ8I_wTV4FuMI4z3lw614bKlmEKgLgOpNf8uFkxix2WyuTKZ-t8nGRIxvCJfOMg87QildfV4OamUvzidA-x_rcLeGN4kbumqdw" + "jwt": "eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdjazNURmlJQWY3TjZfN1NIdnFrME1EWU1FUWNvR0dsa1VBQXciLCJ0eXAiOiJlbnRpdHktc3RhdGVtZW50K2p3dCJ9.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.c982JcFIwn5xdHeylc5ito7GkmILkalJowHtrDZybzhuUyh0Tm4z2U7nyuWM9JL-Dz3RrqzxLdsWDRju5P59NoGhHZ_ewNs7dEDQ3Mifk6N4ESbpp_ad2_A3v-MDxZMQ2C3XJ8DVzl_306YxZ7kqDspZtfJ0rzaS_Lh6ZlV85yaYtqUSGy83dvd-YDUUWROhlhtOI3gAuaDTzHXnrFAltb5CLi-nprZOY9upcwENAqJBFgZ_A_TqaCX2rjHooXZ0AEgtgKa3lKCpy-PoEevNHw6s6NdzznikBoT9f5f1Sy6u1EdA0roFuSSll8YsacmkL5GJvWldhZZm8mDzA6PQng" } }, { @@ -338,11 +412,11 @@ "modified": "2022-02-26T23:11:52.206Z", "iss": "http://127.0.0.1:8000/", "sub": "http://127.0.0.1:8000/oidc/op/", - "exp": "2022-03-01T00:51:49Z", - "iat": "2022-02-27T00:51:49Z", + "exp": "2022-04-02T14:30:49Z", + "iat": "2022-03-31T14:30:49Z", "statement": { - "exp": 1646095909, - "iat": 1645923109, + "exp": 1648909849, + "iat": 1648737049, "iss": "http://127.0.0.1:8000/", "sub": "http://127.0.0.1:8000/oidc/op/", "jwks": { @@ -357,11 +431,6 @@ }, "metadata_policy": { "openid_provider": { - "contacts": { - "add": [ - "$.contacts" - ] - }, "subject_types_supported": { "value": [ "pairwise" @@ -447,343 +516,2318 @@ "trust_marks": [ { "id": "https://www.spid.gov.it/openid-federation/agreement/op-public/", - "trust_mark": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvIiwic3ViIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAwL29pZGMvb3AvIiwiaWF0IjoxNjQ1OTIzMTA5LCJpZCI6Imh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L2NlcnRpZmljYXRpb24vb3AiLCJtYXJrIjoiaHR0cHM6Ly93d3cuYWdpZC5nb3YuaXQvdGhlbWVzL2N1c3RvbS9hZ2lkL2xvZ28uc3ZnIiwicmVmIjoiaHR0cHM6Ly9kb2NzLml0YWxpYS5pdC9pdGFsaWEvc3BpZC9zcGlkLXJlZ29sZS10ZWNuaWNoZS1vaWRjL2l0L3N0YWJpbGUvaW5kZXguaHRtbCJ9.ardnqkkRMIvElu6psMejl8Pxjt4qCEPLB6tgIPI8tOmBYt6SWiMnBo42jpnoDXkv0Kp8llf0Ltgu1irdUHmj8UL6fYYCMoRakNoPbsOwjqVtaP-R6vgaPtBbEKHnuNTcuVxiD2xFPsgMJstFVPlQleCE7alMXkPv91XH5mwKuSb_hUxiXkZHZ-fn3EIX0tvUJgCIPybYh8Tndbg3Sz1BvLYjsm3jEzdcqVbRH3UOobuxn6VLhIGtVf5FxfAkjGSAPxmNzzm-ySEHkAdGUU4SRqVbnHw8jZAfaJjvGG1_hTZJlMTP0-ohhx9TZrtCyHaQqGzQPd4vHygBCWbtFL8RCg" + "trust_mark": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMiLCJ0eXAiOiJ0cnVzdC1tYXJrK2p3dCJ9.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvIiwic3ViIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAwL29pZGMvb3AvIiwiaWF0IjoxNjQ4NzM3MDQ5LCJpZCI6Imh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L2NlcnRpZmljYXRpb24vb3AiLCJtYXJrIjoiaHR0cHM6Ly93d3cuYWdpZC5nb3YuaXQvdGhlbWVzL2N1c3RvbS9hZ2lkL2xvZ28uc3ZnIiwicmVmIjoiaHR0cHM6Ly9kb2NzLml0YWxpYS5pdC9pdGFsaWEvc3BpZC9zcGlkLXJlZ29sZS10ZWNuaWNoZS1vaWRjL2l0L3N0YWJpbGUvaW5kZXguaHRtbCJ9.0ULGES92apcksZts1QmQLo1iOowenpZOTajWQknzkxow87SWs_wuJ7EKJXppAeuGico0NaSYizkcocBfXR8DwqLSG_L8GAfW2MStSwBppBxfChGlFhg7zS8oyXyWCnb0WaPnoLoOP-9csNsaWGkCpMR_it_S0w9CvHI22I-WGbW4ykjtevegGkSPDtBoGXGPCMVulUUaOxd4CGqkhNCTCGzrB_WPypYhYDIwo8-4l_n4cLNhGfStrrIRNP2rEeM6XQLKFbLCrpYhs0ftUUGmjgUyso4xQDIVdoy-JAi35Do-iEecfSLfka3p8njuYaqWGLw3Q1gclAkjdK2JayJPug" } ] }, - "jwt": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMifQ.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.09pt09JrBwHoiXhsMgFSqBkf1xExAVnBdl1HovU_rvs7z_DJrULwh7ovlK3tSQmfL1OVjl9-uRfhNGpyDCt55NMbjFY78IROcDTdhcxtcjvX3Gij922zvtpBeV_Hh90SAKKlxEyIor1noPxri9RzoOCSlqL6EAZmbMhiZZERhk2pM-K6hfd4DRRNx-jVuXF2n07yj2ZeeEalLojf5otJI3GYctO5V1pFrP_A3ixtHtwB38LaYnp3EYEc_YQnqBPjswCFVpdCAv3_2JSFgCOdH3yCJohTkMXSiMJt9r4QV4KGqdv3o2bHsVD7j9t-MisKYXwyyAi8B8YkLLQRiPACng" + "jwt": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMiLCJ0eXAiOiJlbnRpdHktc3RhdGVtZW50K2p3dCJ9.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.fhJTN-4Ky3px1CnswKKgmuhE55kQbLcwIr_ePBBCNypn9y9mcfouGgsYtenq6t_3VasF3H6M7OylNwIaP51JwQSm3Sznh9VYyUBMblbRPnIEQbpY0elplUrtZ5dcg8JMtvYVlIEPTV9JMQvh0Q5vXJC-lre5tyMli9JxzcsfnRjRSohdjqlcyc2MMUjrj0fYLD7tbZTilcUEoYn4z7Gxz9E2VRxHpqoQccUzFzalD7BO8Ld91kmfEcE5u8Un1FnLrvE1BZzz75-dLMuq8z1zPbo-BsWnunZ_YbFJZHs2bXNxwEuoAfQAJIn3t33ngfqfYauCevS6c1WKlabztVNCyw" } }, { - "model": "spid_cie_oidc_entity.trustchain", - "pk": 2, + "model": "spid_cie_oidc_entity.fetchedentitystatement", + "pk": 4, "fields": { - "created": "2022-02-27T00:50:28.438Z", - "modified": "2022-02-27T00:50:28.438Z", - "sub": "http://127.0.0.1:8000/oidc/op/", - "trust_anchor": 1, - "exp": "2022-02-27T01:24:49Z", - "iat": "2022-02-27T00:50:28.438Z", - "chain": [ - { - "exp": 1646095909, - "iat": 1645923109, - "iss": "http://127.0.0.1:8000/oidc/op/", - "sub": "http://127.0.0.1:8000/oidc/op/", - "jwks": { - "keys": [ - { - "kty": "RSA", - "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", - "e": "AQAB", - "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" - } - ] - }, - "metadata": { - "openid_provider": { - "authorization_endpoint": "http://127.0.0.1:8000/oidc/op/authorization", - "token_endpoint": "http://127.0.0.1:8000/oidc/op/token", - "userinfo_endpoint": "http://127.0.0.1:8000/oidc/op/userinfo", - "introspection_endpoint": "http://127.0.0.1:8000/oidc/op/introspection", - "claims_parameter_supported": true, - "contacts": [ - "ops@https://idp.it" - ], - "client_registration_types_supported": [ - "automatic" - ], - "request_authentication_methods_supported": { - "ar": [ - "request_object" - ] - }, - "acr_values_supported": [ - "https://www.spid.gov.it/SpidL1", - "https://www.spid.gov.it/SpidL2", - "https://www.spid.gov.it/SpidL3" - ], - "claims_supported": [ - "https://attributes.spid.gov.it/spidCode", - "https://attributes.spid.gov.it/name", - "https://attributes.spid.gov.it/familyName", - "https://attributes.spid.gov.it/placeOfBirth", - "https://attributes.spid.gov.it/countyOfBirth", - "https://attributes.spid.gov.it/dateOfBirth", - "https://attributes.spid.gov.it/gender", - "https://attributes.spid.gov.it/companyName", - "https://attributes.spid.gov.it/registeredOffice", - "https://attributes.spid.gov.it/fiscalNumber", - "https://attributes.spid.gov.it/ivaCode", - "https://attributes.spid.gov.it/idCard", - "https://attributes.spid.gov.it/mobilePhone", - "https://attributes.spid.gov.it/email", - "https://attributes.spid.gov.it/address", - "https://attributes.spid.gov.it/expirationDate", - "https://attributes.spid.gov.it/digitalAddress" - ], - "grant_types_supported": [ - "authorization_code", - "refresh_token" - ], - "id_token_signing_alg_values_supported": [ - "RS256", - "ES256" - ], - "issuer": "http://127.0.0.1:8002/oidc/op/", - "jwks": { - "keys": [ - { - "kty": "RSA", - "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", - "e": "AQAB", - "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" - } - ] - }, - "scopes_supported": [ - "openid", - "offline_access" - ], - "logo_uri": "http://127.0.0.1:8000/oidc/op/statics/svg/logo.svg", - "organization_name": "SPID OIDC identity provider", - "op_policy_uri": "https://idp.it/en/website/legal-information/", - "request_parameter_supported": true, - "request_uri_parameter_supported": true, - "require_request_uri_registration": true, - "response_types_supported": [ - "code" - ], - "subject_types_supported": [ - "pairwise", - "public" - ], - "token_endpoint_auth_methods_supported": [ - "private_key_jwt" - ], - "token_endpoint_auth_signing_alg_values_supported": [ - "RS256", - "RS384", - "RS512", - "ES256", - "ES384", - "ES512" - ], - "userinfo_encryption_alg_values_supported": [ - "RSA-OAEP", - "RSA-OAEP-256", - "ECDH-ES", - "ECDH-ES+A128KW", - "ECDH-ES+A192KW", - "ECDH-ES+A256KW" - ], - "userinfo_encryption_enc_values_supported": [ - "A128CBC-HS256", - "A192CBC-HS384", - "A256CBC-HS512", - "A128GCM", - "A192GCM", - "A256GCM" - ], - "userinfo_signing_alg_values_supported": [ - "RS256", - "RS384", - "RS512", - "ES256", - "ES384", - "ES512" - ], - "request_object_encryption_alg_values_supported": [ - "RSA-OAEP", - "RSA-OAEP-256", - "ECDH-ES", - "ECDH-ES+A128KW", - "ECDH-ES+A192KW", - "ECDH-ES+A256KW" - ], - "request_object_encryption_enc_values_supported": [ - "A128CBC-HS256", - "A192CBC-HS384", - "A256CBC-HS512", - "A128GCM", - "A192GCM", - "A256GCM" - ], - "request_object_signing_alg_values_supported": [ - "RS256", - "RS384", - "RS512", - "ES256", - "ES384", - "ES512" - ] + "created": "2022-03-31T13:44:50.731Z", + "modified": "2022-03-31T13:44:50.731Z", + "iss": "http://127.0.0.1:8002/oidc/op/", + "sub": "http://127.0.0.1:8002/oidc/op/", + "exp": "2022-04-02T14:30:49Z", + "iat": "2022-03-31T14:30:49Z", + "statement": { + "exp": 1648909849, + "iat": 1648737049, + "iss": "http://127.0.0.1:8002/oidc/op/", + "sub": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" } - }, - "authority_hints": [] + ] }, - { - "exp": 1645925089, - "iat": 1645923109, - "iss": "http://127.0.0.1:8000/", - "sub": "http://127.0.0.1:8000/", - "jwks": { - "keys": [ - { - "kty": "RSA", - "n": "3i5vV-_4nF_ES1BU86Zf2Bj6SiyGdGM3Izc2GrvtknQQCzpT3QlGv2d_wMrzVTS7PmZlvjyi2Qceq8EmEwbsIa5R8G57fxSpE0HL33giJfhpe8ublY4hGb6tEqSbHiFcgiF4T-Ft_98pz4nZtKTcesMZ8CcDUd9ibaLXGM4vaiUhSt76X1qOzqJHqAKMG-9VGm5DD2GSe7cu1yvaMCMPU6DGOqHYoBSkSbsnLelsRg6sINh6mZfb39odTJlOMFGhlg665702kc_iqqxd8jpyOh94vBagmJB4EQqI1qEte8sTMeBkVRpSLDoV5uNTlp2ZdINu1SakmaHB3WeStwC1lw", - "e": "AQAB", - "kid": "FifYx03bnosD8m6gYQIfNHNP9cM_Sam9Tc5nLloIIrc" - } - ] - }, - "metadata": { - "federation_entity": { - "contacts": [ - "ops@localhost" - ], - "federation_api_endpoint": "http://127.0.0.1:8000/fetch", - "homepage_uri": "http://127.0.0.1:8000", - "name": "example TA", - "federation_list_endpoint": "http://127.0.0.1:8000/list/" - } - }, - "trust_marks_issuers": { - "https://www.spid.gov.it/certification/rp/public": [ - "https://registry.spid.agid.gov.it", - "https://public.intermediary.spid.it" + "metadata": { + "openid_provider": { + "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8002/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" ], - "https://www.spid.gov.it/certification/rp/private": [ - "https://registry.spid.agid.gov.it", - "https://private.other.intermediary.it" + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" ], - "https://sgd.aa.it/onboarding": [ - "https://sgd.aa.it" - ] - }, - "constraints": { - "max_path_length": 1 - } - }, - [ - { - "exp": 1646095909, - "iat": 1645923109, - "iss": "http://127.0.0.1:8000/", - "sub": "http://127.0.0.1:8002/oidc/op/", - "jwks": { + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8002/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "client_registration_types_supported": [ + "automatic" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "given_name", + "family_name", + "birthdate", + "gender", + "phone_number", + "https://attributes.eid.gov.it/fiscal_number", + "phone_number_verified", + "email", + "address", + "document_details", + "https://attributes.eid.gov.it/physical_phone_number" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8002/oidc/op/", + "jwks": { "keys": [ { "kty": "RSA", - "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", + "use": "sig", "e": "AQAB", - "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" } ] }, - "metadata_policy": { - "openid_provider": { - "contacts": { - "add": [ - "$.contacts" - ] - }, - "subject_types_supported": { - "value": [ - "pairwise" - ] - }, - "id_token_signing_alg_values_supported": { - "subset_of": [ - "RS256", - "RS384", - "RS512", - "ES256", - "ES384", - "ES512" - ] - }, - "userinfo_signing_alg_values_supported": { - "subset_of": [ - "RS256", - "RS384", - "RS512", - "ES256", - "ES384", - "ES512" - ] - }, - "token_endpoint_auth_methods_supported": { - "value": [ - "private_key_jwt" - ] - }, - "userinfo_encryption_alg_values_supported": { - "subset_of": [ - "RSA-OAEP", - "RSA-OAEP-256", - "ECDH-ES", - "ECDH-ES+A128KW", - "ECDH-ES+A192KW", - "ECDH-ES+A256KW" - ] - }, - "userinfo_encryption_enc_values_supported": { - "subset_of": [ - "A128CBC-HS256", - "A192CBC-HS384", - "A256CBC-HS512", - "A128GCM", - "A192GCM", - "A256GCM" - ] - }, - "request_object_encryption_alg_values_supported": { - "subset_of": [ - "RSA-OAEP", - "RSA-OAEP-256", - "ECDH-ES", - "ECDH-ES+A128KW", - "ECDH-ES+A192KW", - "ECDH-ES+A256KW" - ] - }, - "request_object_encryption_enc_values_supported": { - "subset_of": [ - "A128CBC-HS256", - "A192CBC-HS384", - "A256CBC-HS512", - "A128GCM", - "A192GCM", - "A256GCM" - ] - }, - "request_object_signing_alg_values_supported": { - "subset_of": [ - "RS256", - "RS384", - "RS512", - "ES256", - "ES384", - "ES512" - ] - } - } - }, - "trust_marks": [ - { - "id": "https://www.spid.gov.it/openid-federation/agreement/op-public/", - "trust_mark": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvIiwic3ViIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAwL29pZGMvb3AvIiwiaWF0IjoxNjQ1OTIzMTA5LCJpZCI6Imh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L2NlcnRpZmljYXRpb24vb3AiLCJtYXJrIjoiaHR0cHM6Ly93d3cuYWdpZC5nb3YuaXQvdGhlbWVzL2N1c3RvbS9hZ2lkL2xvZ28uc3ZnIiwicmVmIjoiaHR0cHM6Ly9kb2NzLml0YWxpYS5pdC9pdGFsaWEvc3BpZC9zcGlkLXJlZ29sZS10ZWNuaWNoZS1vaWRjL2l0L3N0YWJpbGUvaW5kZXguaHRtbCJ9.ardnqkkRMIvElu6psMejl8Pxjt4qCEPLB6tgIPI8tOmBYt6SWiMnBo42jpnoDXkv0Kp8llf0Ltgu1irdUHmj8UL6fYYCMoRakNoPbsOwjqVtaP-R6vgaPtBbEKHnuNTcuVxiD2xFPsgMJstFVPlQleCE7alMXkPv91XH5mwKuSb_hUxiXkZHZ-fn3EIX0tvUJgCIPybYh8Tndbg3Sz1BvLYjsm3jEzdcqVbRH3UOobuxn6VLhIGtVf5FxfAkjGSAPxmNzzm-ySEHkAdGUU4SRqVbnHw8jZAfaJjvGG1_hTZJlMTP0-ohhx9TZrtCyHaQqGzQPd4vHygBCWbtFL8RCg" - } + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8002/static/images/logo-cie.png", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8002/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "response_modes_supported": [ + "query", + "form_post" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" ] } + }, + "authority_hints": [] + }, + "jwt": "eyJhbGciOiJSUzI1NiIsImtpZCI6IlBkMk45LVRael9BV1MzR0ZDa29ZZFJhWFhsczhZUGh4X2RfRXo3SndqUUkiLCJ0eXAiOiJlbnRpdHktc3RhdGVtZW50K2p3dCJ9.eyJleHAiOjE2NDg5MDk4NDksImlhdCI6MTY0ODczNzA0OSwiaXNzIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAyL29pZGMvb3AvIiwic3ViIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAyL29pZGMvb3AvIiwiandrcyI6eyJrZXlzIjpbeyJrdHkiOiJSU0EiLCJlIjoiQVFBQiIsIm4iOiJySm9TWXYxc3R3bGJNMTF0UjlTWUdJSnV6cWxKZTJidjJOMzVvUFJid1ZfZXBqTld2R0cyWnFFajUzWUZNQzhBTVpORmh1TGFfTE53cjFrTFZFLWpYUWU4eGppTGhlN0RnTWYxT25TenE5eUFFWFZvMTlCUEJ3a2dKZTJqcDlISWdNX25mYklzVWJTU2tGQU0yQ0t2R2IwQmsyR3Z2cVhaMTJQLWZwYlZ5QTloSVFyNnJOVHFuQ0d4Mi12NG9WaUdHNHVfM2lUdzdEMVp2TFdtcm1aT2FLbkRBcUczTUpTZFEtMmdnUS1BaWFoZzQ4c2k5QzlEX0pnbkJWOXRKMmVDUzU4WkM2a1ZHNXNmdEVsUVZkSDZlMjZtejQ2NFRaajVRZ0N3WkNUc0FRZkl2Qm9YU2RDS3hwbnZzRmZyYWp6NHE5QmlYQXJ5eElPbDVmTG1DRlZOaHciLCJraWQiOiJQZDJOOS1UWnpfQVdTM0dGQ2tvWWRSYVhYbHM4WVBoeF9kX0V6N0p3alFJIn1dfSwibWV0YWRhdGEiOnsib3BlbmlkX3Byb3ZpZGVyIjp7ImF1dGhvcml6YXRpb25fZW5kcG9pbnQiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDIvb2lkYy9vcC9hdXRob3JpemF0aW9uIiwicmV2b2NhdGlvbl9lbmRwb2ludCI6Imh0dHA6Ly8xMjcuMC4wLjE6ODAwMi9vaWRjL29wL3Jldm9jYXRpb24vIiwiaWRfdG9rZW5fZW5jcnlwdGlvbl9hbGdfdmFsdWVzX3N1cHBvcnRlZCI6WyJSU0EtT0FFUCJdLCJpZF90b2tlbl9lbmNyeXB0aW9uX2VuY192YWx1ZXNfc3VwcG9ydGVkIjpbIkExMjhDQkMtSFMyNTYiXSwib3BfbmFtZSI6IkFnZW56aWEgcGVyIGxcdTIwMTlJdGFsaWEgRGlnaXRhbGUiLCJvcF91cmkiOiJodHRwczovL3d3dy5hZ2lkLmdvdi5pdCIsInRva2VuX2VuZHBvaW50IjoiaHR0cDovLzEyNy4wLjAuMTo4MDAyL29pZGMvb3AvdG9rZW4vIiwidXNlcmluZm9fZW5kcG9pbnQiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDIvb2lkYy9vcC91c2VyaW5mby8iLCJpbnRyb3NwZWN0aW9uX2VuZHBvaW50IjoiaHR0cDovLzEyNy4wLjAuMTo4MDAyL29pZGMvb3AvaW50cm9zcGVjdGlvbi8iLCJjbGFpbXNfcGFyYW1ldGVyX3N1cHBvcnRlZCI6dHJ1ZSwiY29udGFjdHMiOlsib3BzQGh0dHBzOi8vaWRwLml0Il0sImNvZGVfY2hhbGxlbmdlX21ldGhvZHNfc3VwcG9ydGVkIjpbIlMyNTYiXSwiY2xpZW50X3JlZ2lzdHJhdGlvbl90eXBlc19zdXBwb3J0ZWQiOlsiYXV0b21hdGljIl0sInJlcXVlc3RfYXV0aGVudGljYXRpb25fbWV0aG9kc19zdXBwb3J0ZWQiOnsiYXIiOlsicmVxdWVzdF9vYmplY3QiXX0sImFjcl92YWx1ZXNfc3VwcG9ydGVkIjpbImh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L1NwaWRMMSIsImh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L1NwaWRMMiIsImh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L1NwaWRMMyJdLCJjbGFpbXNfc3VwcG9ydGVkIjpbImdpdmVuX25hbWUiLCJmYW1pbHlfbmFtZSIsImJpcnRoZGF0ZSIsImdlbmRlciIsInBob25lX251bWJlciIsImh0dHBzOi8vYXR0cmlidXRlcy5laWQuZ292Lml0L2Zpc2NhbF9udW1iZXIiLCJwaG9uZV9udW1iZXJfdmVyaWZpZWQiLCJlbWFpbCIsImFkZHJlc3MiLCJkb2N1bWVudF9kZXRhaWxzIiwiaHR0cHM6Ly9hdHRyaWJ1dGVzLmVpZC5nb3YuaXQvcGh5c2ljYWxfcGhvbmVfbnVtYmVyIl0sImdyYW50X3R5cGVzX3N1cHBvcnRlZCI6WyJhdXRob3JpemF0aW9uX2NvZGUiLCJyZWZyZXNoX3Rva2VuIl0sImlkX3Rva2VuX3NpZ25pbmdfYWxnX3ZhbHVlc19zdXBwb3J0ZWQiOlsiUlMyNTYiLCJFUzI1NiJdLCJpc3N1ZXIiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDIvb2lkYy9vcC8iLCJqd2tzIjp7ImtleXMiOlt7Imt0eSI6IlJTQSIsInVzZSI6InNpZyIsImUiOiJBUUFCIiwibiI6InJKb1NZdjFzdHdsYk0xMXRSOVNZR0lKdXpxbEplMmJ2Mk4zNW9QUmJ3Vl9lcGpOV3ZHRzJacUVqNTNZRk1DOEFNWk5GaHVMYV9MTndyMWtMVkUtalhRZTh4amlMaGU3RGdNZjFPblN6cTl5QUVYVm8xOUJQQndrZ0plMmpwOUhJZ01fbmZiSXNVYlNTa0ZBTTJDS3ZHYjBCazJHdnZxWFoxMlAtZnBiVnlBOWhJUXI2ck5UcW5DR3gyLXY0b1ZpR0c0dV8zaVR3N0QxWnZMV21ybVpPYUtuREFxRzNNSlNkUS0yZ2dRLUFpYWhnNDhzaTlDOURfSmduQlY5dEoyZUNTNThaQzZrVkc1c2Z0RWxRVmRINmUyNm16NDY0VFpqNVFnQ3daQ1RzQVFmSXZCb1hTZENLeHBudnNGZnJhano0cTlCaVhBcnl4SU9sNWZMbUNGVk5odyIsImtpZCI6IlBkMk45LVRael9BV1MzR0ZDa29ZZFJhWFhsczhZUGh4X2RfRXo3SndqUUkifV19LCJzY29wZXNfc3VwcG9ydGVkIjpbIm9wZW5pZCIsIm9mZmxpbmVfYWNjZXNzIl0sImxvZ29fdXJpIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAyL3N0YXRpYy9pbWFnZXMvbG9nby1jaWUucG5nIiwib3JnYW5pemF0aW9uX25hbWUiOiJTUElEIE9JREMgaWRlbnRpdHkgcHJvdmlkZXIiLCJvcF9wb2xpY3lfdXJpIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAyL29pZGMvb3AvZW4vd2Vic2l0ZS9sZWdhbC1pbmZvcm1hdGlvbi8iLCJyZXF1ZXN0X3BhcmFtZXRlcl9zdXBwb3J0ZWQiOnRydWUsInJlcXVlc3RfdXJpX3BhcmFtZXRlcl9zdXBwb3J0ZWQiOnRydWUsInJlcXVpcmVfcmVxdWVzdF91cmlfcmVnaXN0cmF0aW9uIjp0cnVlLCJyZXNwb25zZV90eXBlc19zdXBwb3J0ZWQiOlsiY29kZSJdLCJyZXNwb25zZV9tb2Rlc19zdXBwb3J0ZWQiOlsicXVlcnkiLCJmb3JtX3Bvc3QiXSwic3ViamVjdF90eXBlc19zdXBwb3J0ZWQiOlsicGFpcndpc2UiLCJwdWJsaWMiXSwidG9rZW5fZW5kcG9pbnRfYXV0aF9tZXRob2RzX3N1cHBvcnRlZCI6WyJwcml2YXRlX2tleV9qd3QiXSwidG9rZW5fZW5kcG9pbnRfYXV0aF9zaWduaW5nX2FsZ192YWx1ZXNfc3VwcG9ydGVkIjpbIlJTMjU2IiwiUlMzODQiLCJSUzUxMiIsIkVTMjU2IiwiRVMzODQiLCJFUzUxMiJdLCJ1c2VyaW5mb19lbmNyeXB0aW9uX2FsZ192YWx1ZXNfc3VwcG9ydGVkIjpbIlJTQS1PQUVQIiwiUlNBLU9BRVAtMjU2IiwiRUNESC1FUyIsIkVDREgtRVMrQTEyOEtXIiwiRUNESC1FUytBMTkyS1ciLCJFQ0RILUVTK0EyNTZLVyJdLCJ1c2VyaW5mb19lbmNyeXB0aW9uX2VuY192YWx1ZXNfc3VwcG9ydGVkIjpbIkExMjhDQkMtSFMyNTYiLCJBMTkyQ0JDLUhTMzg0IiwiQTI1NkNCQy1IUzUxMiIsIkExMjhHQ00iLCJBMTkyR0NNIiwiQTI1NkdDTSJdLCJ1c2VyaW5mb19zaWduaW5nX2FsZ192YWx1ZXNfc3VwcG9ydGVkIjpbIlJTMjU2IiwiUlMzODQiLCJSUzUxMiIsIkVTMjU2IiwiRVMzODQiLCJFUzUxMiJdLCJyZXF1ZXN0X29iamVjdF9lbmNyeXB0aW9uX2FsZ192YWx1ZXNfc3VwcG9ydGVkIjpbIlJTQS1PQUVQIiwiUlNBLU9BRVAtMjU2IiwiRUNESC1FUyIsIkVDREgtRVMrQTEyOEtXIiwiRUNESC1FUytBMTkyS1ciLCJFQ0RILUVTK0EyNTZLVyJdLCJyZXF1ZXN0X29iamVjdF9lbmNyeXB0aW9uX2VuY192YWx1ZXNfc3VwcG9ydGVkIjpbIkExMjhDQkMtSFMyNTYiLCJBMTkyQ0JDLUhTMzg0IiwiQTI1NkNCQy1IUzUxMiIsIkExMjhHQ00iLCJBMTkyR0NNIiwiQTI1NkdDTSJdLCJyZXF1ZXN0X29iamVjdF9zaWduaW5nX2FsZ192YWx1ZXNfc3VwcG9ydGVkIjpbIlJTMjU2IiwiUlMzODQiLCJSUzUxMiIsIkVTMjU2IiwiRVMzODQiLCJFUzUxMiJdfX0sImF1dGhvcml0eV9oaW50cyI6WyJodHRwOi8vMTI3LjAuMC4xOjgwMDAvIl19.mpygt4LZpOmVKUE5bSk4yHWBlUFKhJD4Bp4QHNEmE5DW258_Vxo62q7OJdPAAwCyZ-XknnqDIkuukcfUA5ZLpz-xP_q0YweMzKvSOzp6FL_H1ATiqf16k9PotZQ7FAvN2OMcDMZG1ZV7bjb2FXGX4geG3kC4Lbzw8MXpLYBvBytBdHioijs_ptjJVGX5PKvDJEZrTAd1K-NXUtbc9EgxY8vQoM1umPWVSBMb4TfIMfYOw723HtWbmTwd_ASxDeV4H_bmBeJ_kjtREL7IrrJZ7acyFXrNBLyEezgHwMNQ3A2SMHDP9pOkqIS-aiXe6jl38JVleIjPFVkNwC2bbG0B_Q" + } +}, +{ + "model": "spid_cie_oidc_entity.fetchedentitystatement", + "pk": 5, + "fields": { + "created": "2022-03-31T13:44:50.736Z", + "modified": "2022-03-31T13:44:50.736Z", + "iss": "http://127.0.0.1:8000/", + "sub": "http://127.0.0.1:8002/oidc/op/", + "exp": "2022-04-02T14:30:49Z", + "iat": "2022-03-31T14:30:49Z", + "statement": { + "exp": 1648909849, + "iat": 1648737049, + "iss": "http://127.0.0.1:8000/", + "sub": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "metadata_policy": { + "openid_provider": { + "subject_types_supported": { + "value": [ + "pairwise" + ] + }, + "id_token_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "userinfo_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "token_endpoint_auth_methods_supported": { + "value": [ + "private_key_jwt" + ] + }, + "userinfo_encryption_alg_values_supported": { + "subset_of": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ] + }, + "userinfo_encryption_enc_values_supported": { + "subset_of": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ] + }, + "request_object_encryption_alg_values_supported": { + "subset_of": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ] + }, + "request_object_encryption_enc_values_supported": { + "subset_of": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ] + }, + "request_object_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + } + } + }, + "trust_marks": [ + { + "id": "https://www.spid.gov.it/openid-federation/agreement/op-public/", + "trust_mark": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMiLCJ0eXAiOiJ0cnVzdC1tYXJrK2p3dCJ9.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvIiwic3ViIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAyL29pZGMvb3AvIiwiaWF0IjoxNjQ4NzM3MDQ5LCJpZCI6Imh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L2NlcnRpZmljYXRpb24vb3AiLCJtYXJrIjoiaHR0cHM6Ly93d3cuYWdpZC5nb3YuaXQvdGhlbWVzL2N1c3RvbS9hZ2lkL2xvZ28uc3ZnIiwicmVmIjoiaHR0cHM6Ly9kb2NzLml0YWxpYS5pdC9pdGFsaWEvc3BpZC9zcGlkLXJlZ29sZS10ZWNuaWNoZS1vaWRjL2l0L3N0YWJpbGUvaW5kZXguaHRtbCJ9.FNMStarjbzU76p4PC7cbQ9VdfkH1d3O4RevmpBlEpuzLZlP2Bftucg3PAXm9cxR_r-S9LuWH4V74-61hmugZkUlFHdqDx7mO3WPSCvbZJRZ1IR6k5yqLI7sGIp4eep052q2UtHw2Ud-ADsvFmXGTwwzwDhSQABlGtbhtcmrT1ni577QzFNUizYabhhGHVaOEoGMG0SsoQH0wAL7vXAGWxlevqlBjcJt8O99UTSUBbqU6n9rCXHzGcpZJGzm9s_if5Lou4T6AsA_Mg2G-b0NeVCk9EKDt-y4sm92Yr15evB0oV5xBcLjryTVuKkJz1NfIgv5JonKqm8d_EGxaJGpXZA" + } + ] + }, + "jwt": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMiLCJ0eXAiOiJlbnRpdHktc3RhdGVtZW50K2p3dCJ9.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.rM85phmZYjiy1_iyXf6ZhWn2tOli99G7R8LwUajwwRNMzfsTwYWOUDjJVAes5YXjufDY2nGB2VjndrqznRRa2JIIaoq7xidjnU4h607gvpRlqEsXCqGK-cfcPqBrdD2bHwvZqPajt_-4PQscHbfqemKOtILFw8OSGWrOo80SFQLO07jHW_GQnd-LpZYPp-Xy2EEKr5Cikgemyi3EyA_YbzQruwfg1flFl_ILJnbtyW5ndH2lFCpLQ6pVZ90i0Glv0Hdnob_ev1dV3a1GjT7xJzfe1lrVkF8C5Ke6REN68sEwEvcD1gjNCS2K7Q4QYKuearVl77RJg-9p5bxJ1xQrXw" + } +}, +{ + "model": "spid_cie_oidc_entity.trustchain", + "pk": 2, + "fields": { + "created": "2022-02-27T00:50:28.438Z", + "modified": "2022-03-31T13:43:21.284Z", + "sub": "http://127.0.0.1:8000/oidc/op/", + "trust_anchor": 1, + "exp": "2022-03-31T15:03:49Z", + "iat": "2022-02-27T00:50:28.438Z", + "chain": [ + { + "exp": 1648909849, + "iat": 1648737049, + "iss": "http://127.0.0.1:8000/oidc/op/", + "sub": "http://127.0.0.1:8000/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", + "e": "AQAB", + "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" + } + ] + }, + "metadata": { + "openid_provider": { + "authorization_endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8000/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8000/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8000/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8000/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "client_registration_types_supported": [ + "automatic" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "https://attributes.spid.gov.it/spidCode", + "https://attributes.spid.gov.it/name", + "https://attributes.spid.gov.it/familyName", + "https://attributes.spid.gov.it/placeOfBirth", + "https://attributes.spid.gov.it/countyOfBirth", + "https://attributes.spid.gov.it/dateOfBirth", + "https://attributes.spid.gov.it/gender", + "https://attributes.spid.gov.it/companyName", + "https://attributes.spid.gov.it/registeredOffice", + "https://attributes.spid.gov.it/fiscalNumber", + "https://attributes.spid.gov.it/ivaCode", + "https://attributes.spid.gov.it/idCard", + "https://attributes.spid.gov.it/mobilePhone", + "https://attributes.spid.gov.it/email", + "https://attributes.spid.gov.it/address", + "https://attributes.spid.gov.it/expirationDate", + "https://attributes.spid.gov.it/digitalAddress" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8000/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", + "e": "AQAB", + "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8000/static/svg/spid-logo-c-lb.svg", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8000/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + } + }, + "authority_hints": [] + }, + { + "exp": 1648739029, + "iat": 1648737049, + "iss": "http://127.0.0.1:8000/", + "sub": "http://127.0.0.1:8000/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "n": "3i5vV-_4nF_ES1BU86Zf2Bj6SiyGdGM3Izc2GrvtknQQCzpT3QlGv2d_wMrzVTS7PmZlvjyi2Qceq8EmEwbsIa5R8G57fxSpE0HL33giJfhpe8ublY4hGb6tEqSbHiFcgiF4T-Ft_98pz4nZtKTcesMZ8CcDUd9ibaLXGM4vaiUhSt76X1qOzqJHqAKMG-9VGm5DD2GSe7cu1yvaMCMPU6DGOqHYoBSkSbsnLelsRg6sINh6mZfb39odTJlOMFGhlg665702kc_iqqxd8jpyOh94vBagmJB4EQqI1qEte8sTMeBkVRpSLDoV5uNTlp2ZdINu1SakmaHB3WeStwC1lw", + "e": "AQAB", + "kid": "FifYx03bnosD8m6gYQIfNHNP9cM_Sam9Tc5nLloIIrc" + } + ] + }, + "metadata": { + "federation_entity": { + "contacts": [ + "ops@localhost" + ], + "federation_fetch_endpoint": "http://127.0.0.1:8000/fetch/", + "federation_resolve_endpoint": "http://127.0.0.1:8000/resolve/", + "federation_status_endpoint": "http://127.0.0.1:8000/trust_mark_status/", + "homepage_uri": "http://127.0.0.1:8000", + "name": "example TA", + "federation_list_endpoint": "http://127.0.0.1:8000/list/" + } + }, + "trust_marks_issuers": { + "https://www.spid.gov.it/certification/rp/public": [ + "https://registry.spid.agid.gov.it", + "https://public.intermediary.spid.it" + ], + "https://www.spid.gov.it/certification/rp/private": [ + "https://registry.spid.agid.gov.it", + "https://private.other.intermediary.it" + ], + "https://sgd.aa.it/onboarding": [ + "https://sgd.aa.it" + ] + }, + "constraints": { + "max_path_length": 1 + } + }, + [ + { + "exp": 1648909849, + "iat": 1648737049, + "iss": "http://127.0.0.1:8000/", + "sub": "http://127.0.0.1:8000/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", + "e": "AQAB", + "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" + } + ] + }, + "metadata_policy": { + "openid_provider": { + "subject_types_supported": { + "value": [ + "pairwise" + ] + }, + "id_token_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "userinfo_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "token_endpoint_auth_methods_supported": { + "value": [ + "private_key_jwt" + ] + }, + "userinfo_encryption_alg_values_supported": { + "subset_of": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ] + }, + "userinfo_encryption_enc_values_supported": { + "subset_of": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ] + }, + "request_object_encryption_alg_values_supported": { + "subset_of": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ] + }, + "request_object_encryption_enc_values_supported": { + "subset_of": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ] + }, + "request_object_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + } + } + }, + "trust_marks": [ + { + "id": "https://www.spid.gov.it/openid-federation/agreement/op-public/", + "trust_mark": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMiLCJ0eXAiOiJ0cnVzdC1tYXJrK2p3dCJ9.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvIiwic3ViIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAwL29pZGMvb3AvIiwiaWF0IjoxNjQ4NzM3MDQ5LCJpZCI6Imh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L2NlcnRpZmljYXRpb24vb3AiLCJtYXJrIjoiaHR0cHM6Ly93d3cuYWdpZC5nb3YuaXQvdGhlbWVzL2N1c3RvbS9hZ2lkL2xvZ28uc3ZnIiwicmVmIjoiaHR0cHM6Ly9kb2NzLml0YWxpYS5pdC9pdGFsaWEvc3BpZC9zcGlkLXJlZ29sZS10ZWNuaWNoZS1vaWRjL2l0L3N0YWJpbGUvaW5kZXguaHRtbCJ9.0ULGES92apcksZts1QmQLo1iOowenpZOTajWQknzkxow87SWs_wuJ7EKJXppAeuGico0NaSYizkcocBfXR8DwqLSG_L8GAfW2MStSwBppBxfChGlFhg7zS8oyXyWCnb0WaPnoLoOP-9csNsaWGkCpMR_it_S0w9CvHI22I-WGbW4ykjtevegGkSPDtBoGXGPCMVulUUaOxd4CGqkhNCTCGzrB_WPypYhYDIwo8-4l_n4cLNhGfStrrIRNP2rEeM6XQLKFbLCrpYhs0ftUUGmjgUyso4xQDIVdoy-JAi35Do-iEecfSLfka3p8njuYaqWGLw3Q1gclAkjdK2JayJPug" + } + ] + } + ] + ], + "metadata": { + "openid_provider": { + "authorization_endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8000/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8000/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8000/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8000/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "client_registration_types_supported": [ + "automatic" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "https://attributes.spid.gov.it/spidCode", + "https://attributes.spid.gov.it/name", + "https://attributes.spid.gov.it/familyName", + "https://attributes.spid.gov.it/placeOfBirth", + "https://attributes.spid.gov.it/countyOfBirth", + "https://attributes.spid.gov.it/dateOfBirth", + "https://attributes.spid.gov.it/gender", + "https://attributes.spid.gov.it/companyName", + "https://attributes.spid.gov.it/registeredOffice", + "https://attributes.spid.gov.it/fiscalNumber", + "https://attributes.spid.gov.it/ivaCode", + "https://attributes.spid.gov.it/idCard", + "https://attributes.spid.gov.it/mobilePhone", + "https://attributes.spid.gov.it/email", + "https://attributes.spid.gov.it/address", + "https://attributes.spid.gov.it/expirationDate", + "https://attributes.spid.gov.it/digitalAddress" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8000/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", + "e": "AQAB", + "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8000/static/svg/spid-logo-c-lb.svg", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8000/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + } + }, + "trust_marks": [], + "parties_involved": [ + "http://127.0.0.1:8000/oidc/op/", + "http://127.0.0.1:8000/" + ], + "status": "valid", + "log": "", + "processing_start": "2022-03-31T14:30:49.828Z", + "is_active": true + } +}, +{ + "model": "spid_cie_oidc_entity.trustchain", + "pk": 3, + "fields": { + "created": "2022-03-31T13:43:50.069Z", + "modified": "2022-03-31T13:43:50.069Z", + "sub": "http://127.0.0.1:8002/oidc/op/", + "trust_anchor": 1, + "exp": "2022-03-31T15:03:49Z", + "iat": "2022-03-31T13:43:50.069Z", + "chain": [ + { + "exp": 1648909849, + "iat": 1648737049, + "iss": "http://127.0.0.1:8002/oidc/op/", + "sub": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "metadata": { + "openid_provider": { + "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8002/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8002/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "client_registration_types_supported": [ + "automatic" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "given_name", + "family_name", + "birthdate", + "gender", + "phone_number", + "https://attributes.eid.gov.it/fiscal_number", + "phone_number_verified", + "email", + "address", + "document_details", + "https://attributes.eid.gov.it/physical_phone_number" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8002/static/images/logo-cie.png", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8002/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "response_modes_supported": [ + "query", + "form_post" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + } + }, + "authority_hints": [] + }, + { + "exp": 1648739029, + "iat": 1648737049, + "iss": "http://127.0.0.1:8000/", + "sub": "http://127.0.0.1:8000/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "n": "3i5vV-_4nF_ES1BU86Zf2Bj6SiyGdGM3Izc2GrvtknQQCzpT3QlGv2d_wMrzVTS7PmZlvjyi2Qceq8EmEwbsIa5R8G57fxSpE0HL33giJfhpe8ublY4hGb6tEqSbHiFcgiF4T-Ft_98pz4nZtKTcesMZ8CcDUd9ibaLXGM4vaiUhSt76X1qOzqJHqAKMG-9VGm5DD2GSe7cu1yvaMCMPU6DGOqHYoBSkSbsnLelsRg6sINh6mZfb39odTJlOMFGhlg665702kc_iqqxd8jpyOh94vBagmJB4EQqI1qEte8sTMeBkVRpSLDoV5uNTlp2ZdINu1SakmaHB3WeStwC1lw", + "e": "AQAB", + "kid": "FifYx03bnosD8m6gYQIfNHNP9cM_Sam9Tc5nLloIIrc" + } + ] + }, + "metadata": { + "federation_entity": { + "contacts": [ + "ops@localhost" + ], + "federation_fetch_endpoint": "http://127.0.0.1:8000/fetch/", + "federation_resolve_endpoint": "http://127.0.0.1:8000/resolve/", + "federation_status_endpoint": "http://127.0.0.1:8000/trust_mark_status/", + "homepage_uri": "http://127.0.0.1:8000", + "name": "example TA", + "federation_list_endpoint": "http://127.0.0.1:8000/list/" + } + }, + "trust_marks_issuers": { + "https://www.spid.gov.it/certification/rp/public": [ + "https://registry.spid.agid.gov.it", + "https://public.intermediary.spid.it" + ], + "https://www.spid.gov.it/certification/rp/private": [ + "https://registry.spid.agid.gov.it", + "https://private.other.intermediary.it" + ], + "https://sgd.aa.it/onboarding": [ + "https://sgd.aa.it" + ] + }, + "constraints": { + "max_path_length": 1 + } + }, + [ + { + "exp": 1648909849, + "iat": 1648737049, + "iss": "http://127.0.0.1:8000/", + "sub": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "metadata_policy": { + "openid_provider": { + "subject_types_supported": { + "value": [ + "pairwise" + ] + }, + "id_token_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "userinfo_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "token_endpoint_auth_methods_supported": { + "value": [ + "private_key_jwt" + ] + }, + "userinfo_encryption_alg_values_supported": { + "subset_of": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ] + }, + "userinfo_encryption_enc_values_supported": { + "subset_of": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ] + }, + "request_object_encryption_alg_values_supported": { + "subset_of": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ] + }, + "request_object_encryption_enc_values_supported": { + "subset_of": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ] + }, + "request_object_signing_alg_values_supported": { + "subset_of": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + } + } + }, + "trust_marks": [ + { + "id": "https://www.spid.gov.it/openid-federation/agreement/op-public/", + "trust_mark": "eyJhbGciOiJSUzI1NiIsImtpZCI6IkZpZll4MDNibm9zRDhtNmdZUUlmTkhOUDljTV9TYW05VGM1bkxsb0lJcmMiLCJ0eXAiOiJ0cnVzdC1tYXJrK2p3dCJ9.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvIiwic3ViIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAyL29pZGMvb3AvIiwiaWF0IjoxNjQ4NzM3MDQ5LCJpZCI6Imh0dHBzOi8vd3d3LnNwaWQuZ292Lml0L2NlcnRpZmljYXRpb24vb3AiLCJtYXJrIjoiaHR0cHM6Ly93d3cuYWdpZC5nb3YuaXQvdGhlbWVzL2N1c3RvbS9hZ2lkL2xvZ28uc3ZnIiwicmVmIjoiaHR0cHM6Ly9kb2NzLml0YWxpYS5pdC9pdGFsaWEvc3BpZC9zcGlkLXJlZ29sZS10ZWNuaWNoZS1vaWRjL2l0L3N0YWJpbGUvaW5kZXguaHRtbCJ9.FNMStarjbzU76p4PC7cbQ9VdfkH1d3O4RevmpBlEpuzLZlP2Bftucg3PAXm9cxR_r-S9LuWH4V74-61hmugZkUlFHdqDx7mO3WPSCvbZJRZ1IR6k5yqLI7sGIp4eep052q2UtHw2Ud-ADsvFmXGTwwzwDhSQABlGtbhtcmrT1ni577QzFNUizYabhhGHVaOEoGMG0SsoQH0wAL7vXAGWxlevqlBjcJt8O99UTSUBbqU6n9rCXHzGcpZJGzm9s_if5Lou4T6AsA_Mg2G-b0NeVCk9EKDt-y4sm92Yr15evB0oV5xBcLjryTVuKkJz1NfIgv5JonKqm8d_EGxaJGpXZA" + } + ] + } + ] + ], + "metadata": { + "openid_provider": { + "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8002/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8002/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "client_registration_types_supported": [ + "automatic" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "given_name", + "family_name", + "birthdate", + "gender", + "phone_number", + "https://attributes.eid.gov.it/fiscal_number", + "phone_number_verified", + "email", + "address", + "document_details", + "https://attributes.eid.gov.it/physical_phone_number" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8002/static/images/logo-cie.png", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8002/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "response_modes_supported": [ + "query", + "form_post" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + } + }, + "trust_marks": [], + "parties_involved": [ + "http://127.0.0.1:8002/oidc/op/", + "http://127.0.0.1:8000/" + ], + "status": "valid", + "log": "", + "processing_start": "2022-03-31T14:30:49.895Z", + "is_active": true + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthentication", + "pk": 1, + "fields": { + "client_id": "http://127.0.0.1:8001/", + "state": "HuPS0xuDGf9ZQ5papvco0qdhW8fPg7WI", + "endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "data": "{\"scope\": \"openid\", \"redirect_uri\": \"http://127.0.0.1:8001/oidc/rp/callback\", \"response_type\": \"code\", \"nonce\": \"kfVLlL6PGVUfwbTThhlb9w50OrgJbXXe\", \"state\": \"HuPS0xuDGf9ZQ5papvco0qdhW8fPg7WI\", \"client_id\": \"http://127.0.0.1:8001/\", \"endpoint\": \"http://127.0.0.1:8000/oidc/op/authorization\", \"acr_values\": \"https://www.spid.gov.it/SpidL2\", \"iat\": 1648734268, \"aud\": [\"http://127.0.0.1:8000/oidc/op/\", \"http://127.0.0.1:8000/oidc/op/authorization\"], \"claims\": {\"id_token\": {\"https://attributes.spid.gov.it/familyName\": {\"essential\": true}, \"https://attributes.spid.gov.it/email\": {\"essential\": true}}, \"userinfo\": {\"https://attributes.spid.gov.it/name\": null, \"https://attributes.spid.gov.it/familyName\": null, \"https://attributes.spid.gov.it/email\": null, \"https://attributes.spid.gov.it/fiscalNumber\": null}}, \"prompt\": \"consent login\", \"code_verifier\": \"aM9RQ2DXNK4sjXFXwHIJxv6bD5PBSdMOtXYAuJMEwyxxOyYXg\", \"code_challenge\": \"GTf-yVphoU6AuH9qbxVwfG-1UgmJhPxPsPMrBIgkr28\", \"code_challenge_method\": \"S256\"}", + "successful": true, + "provider": "http://127.0.0.1:8000/oidc/op/", + "provider_id": "http://127.0.0.1:8000/oidc/op/", + "provider_jwks": "{\"keys\": [{\"kty\": \"RSA\", \"use\": \"sig\", \"n\": \"01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw\", \"e\": \"AQAB\", \"kid\": \"dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw\"}]}", + "provider_configuration": { + "authorization_endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8000/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8000/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8000/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8000/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "client_registration_types_supported": [ + "automatic" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "https://attributes.spid.gov.it/spidCode", + "https://attributes.spid.gov.it/name", + "https://attributes.spid.gov.it/familyName", + "https://attributes.spid.gov.it/placeOfBirth", + "https://attributes.spid.gov.it/countyOfBirth", + "https://attributes.spid.gov.it/dateOfBirth", + "https://attributes.spid.gov.it/gender", + "https://attributes.spid.gov.it/companyName", + "https://attributes.spid.gov.it/registeredOffice", + "https://attributes.spid.gov.it/fiscalNumber", + "https://attributes.spid.gov.it/ivaCode", + "https://attributes.spid.gov.it/idCard", + "https://attributes.spid.gov.it/mobilePhone", + "https://attributes.spid.gov.it/email", + "https://attributes.spid.gov.it/address", + "https://attributes.spid.gov.it/expirationDate", + "https://attributes.spid.gov.it/digitalAddress" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8000/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", + "e": "AQAB", + "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8000/static/svg/spid-logo-c-lb.svg", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8000/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "created": "2022-03-31T13:44:28.913Z", + "modified": "2022-03-31T13:44:33.121Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthentication", + "pk": 2, + "fields": { + "client_id": "http://127.0.0.1:8001/", + "state": "PuiiwMu4VyKjKJV1qzGnaZugfanbNdZT", + "endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "data": "{\"scope\": \"openid\", \"redirect_uri\": \"http://127.0.0.1:8001/oidc/rp/callback\", \"response_type\": \"code\", \"nonce\": \"xpEgisNaMNq1p39Fu1AyQdNQBtImYKMf\", \"state\": \"PuiiwMu4VyKjKJV1qzGnaZugfanbNdZT\", \"client_id\": \"http://127.0.0.1:8001/\", \"endpoint\": \"http://127.0.0.1:8002/oidc/op/authorization\", \"acr_values\": \"https://www.spid.gov.it/SpidL2\", \"iat\": 1648734292, \"aud\": [\"http://127.0.0.1:8002/oidc/op/\", \"http://127.0.0.1:8002/oidc/op/authorization\"], \"claims\": {\"id_token\": {\"family_name\": {\"essential\": true}, \"email\": {\"essential\": true}}, \"userinfo\": {\"given_name\": null, \"family_name\": null, \"email\": null, \"fiscal_number\": null}}, \"prompt\": \"consent login\", \"code_verifier\": \"PFyh8EIEvy36pI4vC4qzYzwef5tvEO75ShwUTsc5iAAj51oFdrOpQ\", \"code_challenge\": \"xngkZ0AOYChmsWCFUz86JGMTk_e0rTacCuV7jLI7QXc\", \"code_challenge_method\": \"S256\"}", + "successful": true, + "provider": "http://127.0.0.1:8002/oidc/op/", + "provider_id": "http://127.0.0.1:8002/oidc/op/", + "provider_jwks": "{\"keys\": [{\"kty\": \"RSA\", \"use\": \"sig\", \"e\": \"AQAB\", \"n\": \"rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw\", \"kid\": \"Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI\"}]}", + "provider_configuration": { + "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8002/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8002/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "client_registration_types_supported": [ + "automatic" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "given_name", + "family_name", + "birthdate", + "gender", + "phone_number", + "https://attributes.eid.gov.it/fiscal_number", + "phone_number_verified", + "email", + "address", + "document_details", + "https://attributes.eid.gov.it/physical_phone_number" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8002/static/images/logo-cie.png", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8002/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "response_modes_supported": [ + "query", + "form_post" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "created": "2022-03-31T13:44:52.300Z", + "modified": "2022-03-31T13:44:58.333Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthentication", + "pk": 3, + "fields": { + "client_id": "http://127.0.0.1:8001/", + "state": "n6Lx1AGZ6aNvpXorhftdIlosSg7ATpTx", + "endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "data": "{\"scope\": \"openid\", \"redirect_uri\": \"http://127.0.0.1:8001/oidc/rp/callback\", \"response_type\": \"code\", \"nonce\": \"YnViJhO9uso1LthS0cp6GAvgAsPdEKwr\", \"state\": \"n6Lx1AGZ6aNvpXorhftdIlosSg7ATpTx\", \"client_id\": \"http://127.0.0.1:8001/\", \"endpoint\": \"http://127.0.0.1:8000/oidc/op/authorization\", \"acr_values\": \"https://www.spid.gov.it/SpidL2\", \"iat\": 1648735669, \"aud\": [\"http://127.0.0.1:8000/oidc/op/\", \"http://127.0.0.1:8000/oidc/op/authorization\"], \"claims\": {\"id_token\": {\"https://attributes.spid.gov.it/familyName\": {\"essential\": true}, \"https://attributes.spid.gov.it/email\": {\"essential\": true}}, \"userinfo\": {\"https://attributes.spid.gov.it/name\": null, \"https://attributes.spid.gov.it/familyName\": null, \"https://attributes.spid.gov.it/email\": null, \"https://attributes.spid.gov.it/fiscalNumber\": null}}, \"prompt\": \"consent login\", \"code_verifier\": \"fr3NM9tJVKoAiq4NeF2onQC0CwOfROdZknvQ07pICfujbkLFGuFS6g\", \"code_challenge\": \"4q3N9kk1SflWx0tJP-qy0Bu366_OrVbKw4TyISKY4TE\", \"code_challenge_method\": \"S256\"}", + "successful": true, + "provider": "http://127.0.0.1:8000/oidc/op/", + "provider_id": "http://127.0.0.1:8000/oidc/op/", + "provider_jwks": "{\"keys\": [{\"kty\": \"RSA\", \"use\": \"sig\", \"n\": \"01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw\", \"e\": \"AQAB\", \"kid\": \"dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw\"}]}", + "provider_configuration": { + "authorization_endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8000/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8000/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8000/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8000/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "client_registration_types_supported": [ + "automatic" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "https://attributes.spid.gov.it/spidCode", + "https://attributes.spid.gov.it/name", + "https://attributes.spid.gov.it/familyName", + "https://attributes.spid.gov.it/placeOfBirth", + "https://attributes.spid.gov.it/countyOfBirth", + "https://attributes.spid.gov.it/dateOfBirth", + "https://attributes.spid.gov.it/gender", + "https://attributes.spid.gov.it/companyName", + "https://attributes.spid.gov.it/registeredOffice", + "https://attributes.spid.gov.it/fiscalNumber", + "https://attributes.spid.gov.it/ivaCode", + "https://attributes.spid.gov.it/idCard", + "https://attributes.spid.gov.it/mobilePhone", + "https://attributes.spid.gov.it/email", + "https://attributes.spid.gov.it/address", + "https://attributes.spid.gov.it/expirationDate", + "https://attributes.spid.gov.it/digitalAddress" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8000/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", + "e": "AQAB", + "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8000/static/svg/spid-logo-c-lb.svg", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8000/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "created": "2022-03-31T14:07:49.337Z", + "modified": "2022-03-31T14:07:54.092Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthentication", + "pk": 4, + "fields": { + "client_id": "http://127.0.0.1:8001/", + "state": "aRQsCBtUTBjwLs5NNRE1rgovrBZyEP6N", + "endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "data": "{\"scope\": \"openid\", \"redirect_uri\": \"http://127.0.0.1:8001/oidc/rp/callback\", \"response_type\": \"code\", \"nonce\": \"93wPLn4EcbRrvdKaGCBl7AGmWO5ThryX\", \"state\": \"aRQsCBtUTBjwLs5NNRE1rgovrBZyEP6N\", \"client_id\": \"http://127.0.0.1:8001/\", \"endpoint\": \"http://127.0.0.1:8002/oidc/op/authorization\", \"acr_values\": \"https://www.spid.gov.it/SpidL2\", \"iat\": 1648735676, \"aud\": [\"http://127.0.0.1:8002/oidc/op/\", \"http://127.0.0.1:8002/oidc/op/authorization\"], \"claims\": {\"id_token\": {\"family_name\": {\"essential\": true}, \"email\": {\"essential\": true}}, \"userinfo\": {\"given_name\": null, \"family_name\": null, \"email\": null, \"fiscal_number\": null}}, \"prompt\": \"consent login\", \"code_verifier\": \"LPX9ZGafDgLG5HZNiIb7t3FsIlU33pKVDfV5l4jK9uQZTKyehIq8NA\", \"code_challenge\": \"9XFhKCcOFbFvnMLnZSHL95tzxgTxUesyIr4aC-6mFC4\", \"code_challenge_method\": \"S256\"}", + "successful": true, + "provider": "http://127.0.0.1:8002/oidc/op/", + "provider_id": "http://127.0.0.1:8002/oidc/op/", + "provider_jwks": "{\"keys\": [{\"kty\": \"RSA\", \"use\": \"sig\", \"e\": \"AQAB\", \"n\": \"rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw\", \"kid\": \"Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI\"}]}", + "provider_configuration": { + "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8002/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8002/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "client_registration_types_supported": [ + "automatic" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "given_name", + "family_name", + "birthdate", + "gender", + "phone_number", + "https://attributes.eid.gov.it/fiscal_number", + "phone_number_verified", + "email", + "address", + "document_details", + "https://attributes.eid.gov.it/physical_phone_number" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8002/static/images/logo-cie.png", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8002/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "response_modes_supported": [ + "query", + "form_post" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "created": "2022-03-31T14:07:56.304Z", + "modified": "2022-03-31T14:08:11.500Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthentication", + "pk": 5, + "fields": { + "client_id": "http://127.0.0.1:8001/", + "state": "CtvasibodQ1X2EaBg5ogbW7hkn9qrouJ", + "endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "data": "{\"scope\": \"openid\", \"redirect_uri\": \"http://127.0.0.1:8001/oidc/rp/callback\", \"response_type\": \"code\", \"nonce\": \"7QCRjFedsen1w9ckm80VTRPelUMRoBWm\", \"state\": \"CtvasibodQ1X2EaBg5ogbW7hkn9qrouJ\", \"client_id\": \"http://127.0.0.1:8001/\", \"endpoint\": \"http://127.0.0.1:8000/oidc/op/authorization\", \"acr_values\": \"https://www.spid.gov.it/SpidL2\", \"iat\": 1648737051, \"aud\": [\"http://127.0.0.1:8000/oidc/op/\", \"http://127.0.0.1:8000/oidc/op/authorization\"], \"claims\": {\"id_token\": {\"https://attributes.spid.gov.it/familyName\": {\"essential\": true}, \"https://attributes.spid.gov.it/email\": {\"essential\": true}}, \"userinfo\": {\"https://attributes.spid.gov.it/name\": null, \"https://attributes.spid.gov.it/familyName\": null, \"https://attributes.spid.gov.it/email\": null, \"https://attributes.spid.gov.it/fiscalNumber\": null}}, \"prompt\": \"consent login\", \"code_verifier\": \"bErQg6PlgRcmqGTauNk3zQ4Uh82vhkoLv3tn03FV3ONmSCcXXd8XQ\", \"code_challenge\": \"whk9G36ij24vLA3SjriRMkkkohFo0sE6bkeIo-r8MNI\", \"code_challenge_method\": \"S256\"}", + "successful": false, + "provider": "http://127.0.0.1:8000/oidc/op/", + "provider_id": "http://127.0.0.1:8000/oidc/op/", + "provider_jwks": "{\"keys\": [{\"kty\": \"RSA\", \"use\": \"sig\", \"n\": \"01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw\", \"e\": \"AQAB\", \"kid\": \"dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw\"}]}", + "provider_configuration": { + "authorization_endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8000/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8000/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8000/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8000/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "client_registration_types_supported": [ + "automatic" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "https://attributes.spid.gov.it/spidCode", + "https://attributes.spid.gov.it/name", + "https://attributes.spid.gov.it/familyName", + "https://attributes.spid.gov.it/placeOfBirth", + "https://attributes.spid.gov.it/countyOfBirth", + "https://attributes.spid.gov.it/dateOfBirth", + "https://attributes.spid.gov.it/gender", + "https://attributes.spid.gov.it/companyName", + "https://attributes.spid.gov.it/registeredOffice", + "https://attributes.spid.gov.it/fiscalNumber", + "https://attributes.spid.gov.it/ivaCode", + "https://attributes.spid.gov.it/idCard", + "https://attributes.spid.gov.it/mobilePhone", + "https://attributes.spid.gov.it/email", + "https://attributes.spid.gov.it/address", + "https://attributes.spid.gov.it/expirationDate", + "https://attributes.spid.gov.it/digitalAddress" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8000/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", + "e": "AQAB", + "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8000/static/svg/spid-logo-c-lb.svg", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8000/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "created": "2022-03-31T14:30:51.718Z", + "modified": "2022-03-31T14:30:51.718Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthentication", + "pk": 6, + "fields": { + "client_id": "http://127.0.0.1:8001/", + "state": "QN9SOJDkh0IyXeAfcv01fk1tqayuYCt6", + "endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "data": "{\"scope\": \"openid\", \"redirect_uri\": \"http://127.0.0.1:8001/oidc/rp/callback\", \"response_type\": \"code\", \"nonce\": \"eCtvAiKMtAJZM3Dqc087CyzqQ0mLdfma\", \"state\": \"QN9SOJDkh0IyXeAfcv01fk1tqayuYCt6\", \"client_id\": \"http://127.0.0.1:8001/\", \"endpoint\": \"http://127.0.0.1:8002/oidc/op/authorization\", \"acr_values\": \"https://www.spid.gov.it/SpidL2\", \"iat\": 1648737060, \"aud\": [\"http://127.0.0.1:8002/oidc/op/\", \"http://127.0.0.1:8002/oidc/op/authorization\"], \"claims\": {\"id_token\": {\"family_name\": {\"essential\": true}, \"email\": {\"essential\": true}}, \"userinfo\": {\"given_name\": null, \"family_name\": null, \"email\": null, \"fiscal_number\": null}}, \"prompt\": \"consent login\", \"code_verifier\": \"gsUdj1YxliRyi2KNLbZwfaor1RwH9ji3ZcE3d8jWt3jKVO1VW4SA\", \"code_challenge\": \"X6cTY5NqbEoh_c3H7ozZng2C1ikQ0FAjkr_Ozz3Q3zE\", \"code_challenge_method\": \"S256\"}", + "successful": false, + "provider": "http://127.0.0.1:8002/oidc/op/", + "provider_id": "http://127.0.0.1:8002/oidc/op/", + "provider_jwks": "{\"keys\": [{\"kty\": \"RSA\", \"use\": \"sig\", \"e\": \"AQAB\", \"n\": \"rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw\", \"kid\": \"Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI\"}]}", + "provider_configuration": { + "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8002/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8002/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "client_registration_types_supported": [ + "automatic" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "given_name", + "family_name", + "birthdate", + "gender", + "phone_number", + "https://attributes.eid.gov.it/fiscal_number", + "phone_number_verified", + "email", + "address", + "document_details", + "https://attributes.eid.gov.it/physical_phone_number" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8002/static/images/logo-cie.png", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8002/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "response_modes_supported": [ + "query", + "form_post" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" ] - ], - "metadata": { - "openid_provider":{ - "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization", - "token_endpoint": "http://127.0.0.1:8002/oidc/op/token", - "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo", - "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection", + }, + "created": "2022-03-31T14:31:00.957Z", + "modified": "2022-03-31T14:31:00.957Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthentication", + "pk": 7, + "fields": { + "client_id": "http://127.0.0.1:8001/", + "state": "CkRzgJqf6vsDKnaFu8IMVRkuue8uICTt", + "endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "data": "{\"scope\": \"openid\", \"redirect_uri\": \"http://127.0.0.1:8001/oidc/rp/callback\", \"response_type\": \"code\", \"nonce\": \"OPAC2IyUWCF6nBkHflv2jquM3FAQmdg6\", \"state\": \"CkRzgJqf6vsDKnaFu8IMVRkuue8uICTt\", \"client_id\": \"http://127.0.0.1:8001/\", \"endpoint\": \"http://127.0.0.1:8000/oidc/op/authorization\", \"acr_values\": \"https://www.spid.gov.it/SpidL2\", \"iat\": 1648737123, \"aud\": [\"http://127.0.0.1:8000/oidc/op/\", \"http://127.0.0.1:8000/oidc/op/authorization\"], \"claims\": {\"id_token\": {\"https://attributes.spid.gov.it/familyName\": {\"essential\": true}, \"https://attributes.spid.gov.it/email\": {\"essential\": true}}, \"userinfo\": {\"https://attributes.spid.gov.it/name\": null, \"https://attributes.spid.gov.it/familyName\": null, \"https://attributes.spid.gov.it/email\": null, \"https://attributes.spid.gov.it/fiscalNumber\": null}}, \"prompt\": \"consent login\", \"code_verifier\": \"ZRisaXZ3KlV7EPPcBUkUL1V9zjvLdrJraeFYX0jTnyG0FUuwsVVw\", \"code_challenge\": \"mVXaMS0N7hiar8yi0K87OexWF0W9B3Q3rF79vZKsnGI\", \"code_challenge_method\": \"S256\"}", + "successful": true, + "provider": "http://127.0.0.1:8000/oidc/op/", + "provider_id": "http://127.0.0.1:8000/oidc/op/", + "provider_jwks": "{\"keys\": [{\"kty\": \"RSA\", \"use\": \"sig\", \"n\": \"01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw\", \"e\": \"AQAB\", \"kid\": \"dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw\"}]}", + "provider_configuration": { + "authorization_endpoint": "http://127.0.0.1:8000/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8000/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8000/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8000/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8000/oidc/op/introspection/", "claims_parameter_supported": true, "contacts": [ "ops@https://idp.it" @@ -791,6 +2835,9 @@ "client_registration_types_supported": [ "automatic" ], + "code_challenge_methods_supported": [ + "S256" + ], "request_authentication_methods_supported": { "ar": [ "request_object" @@ -828,11 +2875,12 @@ "RS256", "ES256" ], - "issuer": "http://127.0.0.1:8002/oidc/op/", + "issuer": "http://127.0.0.1:8000/oidc/op/", "jwks": { "keys": [ { "kty": "RSA", + "use": "sig", "n": "01_4aI2Lu5ggsElmRkE_S_a83V_szXU0txV4db2hmJ8HR1Y2s7PsZZ5-emGpnTydGrR3n-QExeEEIcFt_a06Ryiink34RQcKoGXUDBMBU0Bu8G7NcZ99YX6yeG9wFi4xs-WviTPmtPqijkz6jm1_ltWDcwbktfkraIRKKggZaEl9ldtsFr2wSpin3AXuGIdeJ0hZqhF92ODBLGjJlaIL9KlwopDy56adReVnraawSdrxmuPGj78IEADNAme2nQNvv9UCu0FkAn5St1bKds3Gpv26W0kjr1gZLsmQrj9lTcDk_KbAwfEY__P7se62kusoSuKMTQqUG1TQpUY7oFGSdw", "e": "AQAB", "kid": "dB67gL7ck3TFiIAf7N6_7SHvqk0MDYMEQcoGGlkUAAw" @@ -843,9 +2891,9 @@ "openid", "offline_access" ], - "logo_uri": "http://127.0.0.1:8002/statics/images/logo-cie.png", + "logo_uri": "http://127.0.0.1:8000/static/svg/spid-logo-c-lb.svg", "organization_name": "SPID OIDC identity provider", - "op_policy_uri": "https://idp.it/en/website/legal-information/", + "op_policy_uri": "http://127.0.0.1:8000/oidc/op/en/website/legal-information/", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, @@ -915,16 +2963,281 @@ "ES384", "ES512" ] - }}, - "trust_marks": [], - "parties_involved": [ - "http://127.0.0.1:8000/oidc/op/", - "http://127.0.0.1:8000/" - ], - "status": "valid", - "log": "", - "processing_start": "2022-02-27T00:50:28.437Z", - "is_active": true + }, + "created": "2022-03-31T14:32:03.212Z", + "modified": "2022-03-31T14:32:07.614Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthentication", + "pk": 8, + "fields": { + "client_id": "http://127.0.0.1:8001/", + "state": "8kV7u3FFSEMPOP7Skhg8ikAMZmxgUncA", + "endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "data": "{\"scope\": \"openid\", \"redirect_uri\": \"http://127.0.0.1:8001/oidc/rp/callback\", \"response_type\": \"code\", \"nonce\": \"llYyHcOC5RRsVSIJYIWOHE0I0UEmMFb6\", \"state\": \"8kV7u3FFSEMPOP7Skhg8ikAMZmxgUncA\", \"client_id\": \"http://127.0.0.1:8001/\", \"endpoint\": \"http://127.0.0.1:8002/oidc/op/authorization\", \"acr_values\": \"https://www.spid.gov.it/SpidL2\", \"iat\": 1648737130, \"aud\": [\"http://127.0.0.1:8002/oidc/op/\", \"http://127.0.0.1:8002/oidc/op/authorization\"], \"claims\": {\"id_token\": {\"family_name\": {\"essential\": true}, \"email\": {\"essential\": true}}, \"userinfo\": {\"given_name\": null, \"family_name\": null, \"email\": null, \"fiscal_number\": null}}, \"prompt\": \"consent login\", \"code_verifier\": \"5UYzkt5Bv3NRXwhKJg1KeAshYIzIFsqz0qa9rAALRAa8kZpFVSdw\", \"code_challenge\": \"N5vxQpgQRLd2qze_WU8Y67pp7hxC9On_GzEP6g4GBvw\", \"code_challenge_method\": \"S256\"}", + "successful": true, + "provider": "http://127.0.0.1:8002/oidc/op/", + "provider_id": "http://127.0.0.1:8002/oidc/op/", + "provider_jwks": "{\"keys\": [{\"kty\": \"RSA\", \"use\": \"sig\", \"e\": \"AQAB\", \"n\": \"rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw\", \"kid\": \"Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI\"}]}", + "provider_configuration": { + "authorization_endpoint": "http://127.0.0.1:8002/oidc/op/authorization", + "revocation_endpoint": "http://127.0.0.1:8002/oidc/op/revocation/", + "id_token_encryption_alg_values_supported": [ + "RSA-OAEP" + ], + "id_token_encryption_enc_values_supported": [ + "A128CBC-HS256" + ], + "op_name": "Agenzia per l’Italia Digitale", + "op_uri": "https://www.agid.gov.it", + "token_endpoint": "http://127.0.0.1:8002/oidc/op/token/", + "userinfo_endpoint": "http://127.0.0.1:8002/oidc/op/userinfo/", + "introspection_endpoint": "http://127.0.0.1:8002/oidc/op/introspection/", + "claims_parameter_supported": true, + "contacts": [ + "ops@https://idp.it" + ], + "code_challenge_methods_supported": [ + "S256" + ], + "client_registration_types_supported": [ + "automatic" + ], + "request_authentication_methods_supported": { + "ar": [ + "request_object" + ] + }, + "acr_values_supported": [ + "https://www.spid.gov.it/SpidL1", + "https://www.spid.gov.it/SpidL2", + "https://www.spid.gov.it/SpidL3" + ], + "claims_supported": [ + "given_name", + "family_name", + "birthdate", + "gender", + "phone_number", + "https://attributes.eid.gov.it/fiscal_number", + "phone_number_verified", + "email", + "address", + "document_details", + "https://attributes.eid.gov.it/physical_phone_number" + ], + "grant_types_supported": [ + "authorization_code", + "refresh_token" + ], + "id_token_signing_alg_values_supported": [ + "RS256", + "ES256" + ], + "issuer": "http://127.0.0.1:8002/oidc/op/", + "jwks": { + "keys": [ + { + "kty": "RSA", + "use": "sig", + "e": "AQAB", + "n": "rJoSYv1stwlbM11tR9SYGIJuzqlJe2bv2N35oPRbwV_epjNWvGG2ZqEj53YFMC8AMZNFhuLa_LNwr1kLVE-jXQe8xjiLhe7DgMf1OnSzq9yAEXVo19BPBwkgJe2jp9HIgM_nfbIsUbSSkFAM2CKvGb0Bk2GvvqXZ12P-fpbVyA9hIQr6rNTqnCGx2-v4oViGG4u_3iTw7D1ZvLWmrmZOaKnDAqG3MJSdQ-2ggQ-Aiahg48si9C9D_JgnBV9tJ2eCS58ZC6kVG5sftElQVdH6e26mz464TZj5QgCwZCTsAQfIvBoXSdCKxpnvsFfrajz4q9BiXAryxIOl5fLmCFVNhw", + "kid": "Pd2N9-TZz_AWS3GFCkoYdRaXXls8YPhx_d_Ez7JwjQI" + } + ] + }, + "scopes_supported": [ + "openid", + "offline_access" + ], + "logo_uri": "http://127.0.0.1:8002/static/images/logo-cie.png", + "organization_name": "SPID OIDC identity provider", + "op_policy_uri": "http://127.0.0.1:8002/oidc/op/en/website/legal-information/", + "request_parameter_supported": true, + "request_uri_parameter_supported": true, + "require_request_uri_registration": true, + "response_types_supported": [ + "code" + ], + "response_modes_supported": [ + "query", + "form_post" + ], + "subject_types_supported": [ + "pairwise", + "public" + ], + "token_endpoint_auth_methods_supported": [ + "private_key_jwt" + ], + "token_endpoint_auth_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "userinfo_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "userinfo_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "userinfo_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ], + "request_object_encryption_alg_values_supported": [ + "RSA-OAEP", + "RSA-OAEP-256", + "ECDH-ES", + "ECDH-ES+A128KW", + "ECDH-ES+A192KW", + "ECDH-ES+A256KW" + ], + "request_object_encryption_enc_values_supported": [ + "A128CBC-HS256", + "A192CBC-HS384", + "A256CBC-HS512", + "A128GCM", + "A192GCM", + "A256GCM" + ], + "request_object_signing_alg_values_supported": [ + "RS256", + "RS384", + "RS512", + "ES256", + "ES384", + "ES512" + ] + }, + "created": "2022-03-31T14:32:10.222Z", + "modified": "2022-03-31T14:32:16.500Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthenticationtoken", + "pk": 1, + "fields": { + "user": 3, + "authz_request": 1, + "code": "696d2eda9836744bf5975c4e7c19665e41e5485747fb12fa28453d9d80654dbe44ba6e7646734d21fc8a1393f1c6ba7640677a96fb64ccaf108e2bf89d58cfbe", + "access_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdjazNURmlJQWY3TjZfN1NIdnFrME1EWU1FUWNvR0dsa1VBQXciLCJ0eXAiOiJhdCtqd3QifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvb2lkYy9vcC8iLCJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0IiwiYXVkIjpbImh0dHA6Ly8xMjcuMC4wLjE6ODAwMS8iXSwiY2xpZW50X2lkIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAxLyIsInNjb3BlIjoib3BlbmlkIiwianRpIjoiMmY4N2I3ZTEtMTdjNC00YTQ1LThkNjAtYmE2MzVlODA4M2VmIiwiZXhwIjoxNjQ4NzM2MjUxLCJpYXQiOjE2NDg3MzQyNzF9.tQmFAiGtSiNaagkkC23Nxzexr_wlFICsH7cTfTUMziY4eM4Y5d8Tk8ICmw0EasACXwYxpiMdsQMHV1uX6XuiE6AMF-iGnwIvKkxaLL_14lnfuJq5VUqFMzkkFgNP0tamAQ86YX3GErhkIsLp2SffNCMbx_J9aEDQyDKKOPPVGg_lMqm4O3pHdw6IHmAGOSA7HYN9aY2Lbb5q5_CLTu3ip6GVlw-h68Q6EyhsYyi5sTY-WCKJqsBgMGpM_7g7c2DOSu7A_2p4tW08bxwzoc8qErbnDzxuP3rudbV2ABpMj8IRbtDl_HYX7AqkrKf7IYlYuselOhb5AuFI0w9urQ7WHQ", + "id_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdjazNURmlJQWY3TjZfN1NIdnFrME1EWU1FUWNvR0dsa1VBQXcifQ.eyJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0Iiwibm9uY2UiOiJrZlZMbEw2UEdWVWZ3YlRUaGhsYjl3NTBPcmdKYlhYZSIsImF0X2hhc2giOiItamlYYVl6azZSUEs3M2JOeUU5dTlnIiwiY19oYXNoIjoiRUZKOW5iVHdGYWRLZ0lBRVliVmYtQSIsImF1ZCI6WyJodHRwOi8vMTI3LjAuMC4xOjgwMDEvIl0sImlzcyI6Imh0dHA6Ly8xMjcuMC4wLjE6ODAwMC9vaWRjL29wLyIsImFjciI6IjIiLCJqdGkiOiIyZjg3YjdlMS0xN2M0LTRhNDUtOGQ2MC1iYTYzNWU4MDgzZWYiLCJleHAiOjE2NDg3MzYyNTEsImlhdCI6MTY0ODczNDI3MX0.jCQuImqau9GcMMo3rLc6LOPn_zaf-jsxwg6ddYsCfhPLMTszlJHvRPIGsA4a0ATFzZA3jhuKYNQu2wI02LyKPmmlz1-fnsp0iusnlSU0vB64VedR9tFDJ31uIO5twGL6wB05Ab69EyFXuzQO-jJqQP5oqHOzoRYeMLiBRULofCXCyTHZyXuIjRAgXTITyru86kMXMzqFBITu-xQ_5aIEGx3AYvGaVcZGpga_s5wLFeCfQ6qxIYNDNde_hYa8XMLDgPFFvBf1KmRUwA8rIIJK5KWps6vMVO6rFH2rRkws1UGsfvrtHf7XigxoGFs-OOm1DYb3rQYG94NYkwsN-cDc1g", + "refresh_token": null, + "scope": "openid", + "token_type": "Bearer", + "expires_in": 1980, + "created": "2022-03-31T13:44:31.873Z", + "modified": "2022-03-31T13:44:33.118Z", + "revoked": "2022-03-31T13:44:33.141Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthenticationtoken", + "pk": 2, + "fields": { + "user": 4, + "authz_request": 2, + "code": "5f6ceb27bb4d816860b12c7b4dbea1bdbd5aae1e8ca2ecc5b601b8d924f55c5a79ecd0595b82d720b99903111b5d81b6cc1a306922ef3ef7963dd5a43e408fc0", + "access_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6IlBkMk45LVRael9BV1MzR0ZDa29ZZFJhWFhsczhZUGh4X2RfRXo3SndqUUkiLCJ0eXAiOiJhdCtqd3QifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDIvb2lkYy9vcC8iLCJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0IiwiYXVkIjpbImh0dHA6Ly8xMjcuMC4wLjE6ODAwMS8iXSwiY2xpZW50X2lkIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAxLyIsInNjb3BlIjoib3BlbmlkIiwianRpIjoiZDA5Y2JiMTctNGFkNS00NjlkLWIxZTctNWI3MDlhN2RmMTRjIiwiZXhwIjoxNjQ4NzM2Mjc3LCJpYXQiOjE2NDg3MzQyOTd9.BxRFtLRP-rQo0ln0M6nqdAQU8HY623Y_q3y4WZN77l6DTcoNnSktqvFFamfMFOM2VV9t9jfA2eBvEyWG6aq14FNiFSG9ABv9AkxnepNVj9N0ONC2VKPKKyJtrDnifZjQDPIkLtAjCAcVqkLejhTYbIdt8HdMNVsy7lrwJBDON3TPcQ1WJuhD-Lv8awI7sAUQ78jDj8At652zzJ2xyPVE1hgx3T9cU0m-mIvk9wCtzBa7Ipqv6jCTeDd9svVsQaYXEBkQ_yhWJXCANpitL9h13N1psH2Zqn946tVol2LylzO5-mFs1OWhMG19mLT38R9A7AEusVJH5WzeG0g9DnMjDg", + "id_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6IlBkMk45LVRael9BV1MzR0ZDa29ZZFJhWFhsczhZUGh4X2RfRXo3SndqUUkifQ.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.LD09_w0c1y66aw1U5bnXortE-0zr3IzTfELPVmned2mYpEQaprdbeosq2-mMujXYhaiZtCWLuY501g6p09mqj1p6Ps793iqoGU1XeL-bLpyAJOmQ6pK0ZV63Q6UraDV8sFeDDMu5IQsgFC8itnqGrv-NT7TYzeJejrjG_5yz1ngckLPzOSqW0KI-qoGv2Ryd7SzhMViw3O2xQwY8fNARVqX-S2iiQJTkk-88cDQRuA7qpuDlIWgmIEryxAd-DaVi5vVX_mD2rXOkLrSlj7NGATtoH6kDkUSF-d1iQFoSLDn919C1UzGlt5atFHBk93N7wmIXmF2KRtI8tu-jiRsSgA", + "refresh_token": null, + "scope": "openid", + "token_type": "Bearer", + "expires_in": 1980, + "created": "2022-03-31T13:44:57.100Z", + "modified": "2022-03-31T13:44:58.330Z", + "revoked": "2022-03-31T13:44:58.350Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthenticationtoken", + "pk": 3, + "fields": { + "user": 3, + "authz_request": 3, + "code": "e02ad6fa0859b81ebcab7f11413d3726bf8aed60c1844140a5c8dcdc88c3d5511a513419e7b07adbde002a8e244fe1cc35fb69a1da6f0a350a534eaf618c33b0", + "access_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdjazNURmlJQWY3TjZfN1NIdnFrME1EWU1FUWNvR0dsa1VBQXciLCJ0eXAiOiJhdCtqd3QifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvb2lkYy9vcC8iLCJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0IiwiYXVkIjpbImh0dHA6Ly8xMjcuMC4wLjE6ODAwMS8iXSwiY2xpZW50X2lkIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAxLyIsInNjb3BlIjoib3BlbmlkIiwianRpIjoiNmZjZTg3Y2UtMTY3Yi00OGIyLWExOTktZGRhMWRhMTZmZTIzIiwiZXhwIjoxNjQ4NzM3NjUyLCJpYXQiOjE2NDg3MzU2NzJ9.OScLFew-y1t1dqkbZ8EuE37Bjjcn0zO6D9bf1qYRMpqa2_ZCMWZesPSHCCCHjeGB2UBmFZclKwVqgyts9OjNM8WoCvFKZEu_KJqRBlWdkk-6LttW3mjlWQ0-uXPvyoy9LaTgynfqCq1RuiCjMZi56v2VKIYlVndoUZCF2DgS9D35rymPrshXh_-d6-qj8uuED53yvTqD4Wv9hUiKGpNHF0zEj-zAUlJcPg5DaRJ5rqQQBO1x8uFZBTP5SUR9PBjI9DDGvhM5ZoYKBCNZYY-JEiIcp2nRr-oAEGiJq4l4CrKB5x4NHbR97pnMnMR6Wrv-5Iir7oDGASP5zjkBjVROKQ", + "id_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdjazNURmlJQWY3TjZfN1NIdnFrME1EWU1FUWNvR0dsa1VBQXcifQ.eyJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0Iiwibm9uY2UiOiJZblZpSmhPOXVzbzFMdGhTMGNwNkdBdmdBc1BkRUt3ciIsImF0X2hhc2giOiJqOVhEalZkTFhqLXZJYy1YUTRmUEFBIiwiY19oYXNoIjoiVVpqUzRGNFRCb0x5cFk1dF9tY1k2ZyIsImF1ZCI6WyJodHRwOi8vMTI3LjAuMC4xOjgwMDEvIl0sImlzcyI6Imh0dHA6Ly8xMjcuMC4wLjE6ODAwMC9vaWRjL29wLyIsImFjciI6IjIiLCJqdGkiOiI2ZmNlODdjZS0xNjdiLTQ4YjItYTE5OS1kZGExZGExNmZlMjMiLCJleHAiOjE2NDg3Mzc2NTIsImlhdCI6MTY0ODczNTY3Mn0.ct1ATwDbkFVVVxLNgzE3PZ0QTfUliqk2TcQ-7ofrm0c7rlo8PLwe-geVaRo0shoZvei6d7I2extFXbm0kVJJzN_PIy_o3hww_Is0hUkqcNkGEwMzzDfrIBOx_3eKGjxfDZmH7wWbTYAVpQ7O4HQ7ctjtoZCzL2zVR0A5gR6pKYndnCXCRFjYTowRRiGR-1f4exjlOv9SbDtPiWJwGIYxgzmObTeh42wCclPvdzIiIfeAkEBGy_44uUfsxYY4yKsowpyXQh9-6ZrBg41ZppoRqvd6sqSG8TNNg9t_KwTs8n1dBiwz1pQxchG5__vGZOtMoyaZIfHgVyaZDbHsZgwPiw", + "refresh_token": null, + "scope": "openid", + "token_type": "Bearer", + "expires_in": 1980, + "created": "2022-03-31T14:07:52.786Z", + "modified": "2022-03-31T14:07:54.089Z", + "revoked": "2022-03-31T14:07:54.109Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthenticationtoken", + "pk": 4, + "fields": { + "user": 4, + "authz_request": 4, + "code": "75cc5aced688e096bd957b6f302d636145d7d020cae56f487a9f4b1131b4dd982e9d7fc192cbb26dd246a139789db3a3ea2bc1c707a14b8b33731060bdbe282d", + "access_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6IlBkMk45LVRael9BV1MzR0ZDa29ZZFJhWFhsczhZUGh4X2RfRXo3SndqUUkiLCJ0eXAiOiJhdCtqd3QifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDIvb2lkYy9vcC8iLCJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0IiwiYXVkIjpbImh0dHA6Ly8xMjcuMC4wLjE6ODAwMS8iXSwiY2xpZW50X2lkIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAxLyIsInNjb3BlIjoib3BlbmlkIiwianRpIjoiZGI3YTk5ZGUtOWNiYS00ZjExLWEzNzctYjU3MjE5MGRjNDc4IiwiZXhwIjoxNjQ4NzM3NjYwLCJpYXQiOjE2NDg3MzU2ODB9.FnnTHYM0fD6E6iO3M4TBYeN8AZbbW4FQw31FmFO8kXAPsw-5cF1ZGjMTlPTrcoLaK9uUjky3n02hCzfvZiBMyd6XCGdfz1lDmhkR2Dfdf1gKOClZQXR9FWeyoj568o6ejkEHDFc3a4RplNFtnAAXvsh9eCNIOXkYKcL8-UxQ7agtrl77KTojHdZd1PeqJAyLS4EmzrKAf0NTMo2om3EuBhqR-s_XbJDe8IXi5xRPtZZEAPHfkIivvplRjAKyDBgwo1I94Yc5Fj34y-AsjLOT4XVlGPnMVsmKqiBScedTM2xnOLRnGVu4Cm7uciefwG_nhKloyhwqD87O8nvoGPNCOQ", + "id_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6IlBkMk45LVRael9BV1MzR0ZDa29ZZFJhWFhsczhZUGh4X2RfRXo3SndqUUkifQ.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.LZLFM32Uxp6CqyqRQcGhM4NpL-ZwKBFas45Of7QBzJoKufuwIsgo2OjKR7PQm6re7laAcwXmtHoo-dNyyS9iSz9ytmQbqZxIpB9K_ZAE3aaIgQTA9kwsKQJUOcU8M0I2uRXUJTEfUJkvAPr4Uxnld7-Xe4Bh6CVrdtYiwu26FFu7BN9lcCitpSuvJ6q_qCc7g32YJx4tivp3PqeeiNAO8qaq82OIwStrBrJQuubvZg0f2eJumeSJyyHw3oCBqhixUlmlwwCBN80kdDn1HwacMiARIFHpYHgaEhOvXGh642IovHLYaRmPtGJMRUALYVp4JCIaEFeKzHqvNPJ2VaRl4g", + "refresh_token": null, + "scope": "openid", + "token_type": "Bearer", + "expires_in": 1980, + "created": "2022-03-31T14:08:00.337Z", + "modified": "2022-03-31T14:08:11.497Z", + "revoked": "2022-03-31T14:08:11.520Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthenticationtoken", + "pk": 5, + "fields": { + "user": 3, + "authz_request": 7, + "code": "a352370754ff3b989fc71883c8a0f902ca9153cec950bfc4853e69c7db434b7fd6b908744a12f1421308bcaa39a0df27664fb7b3951b7908292842e2fb4456f9", + "access_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdjazNURmlJQWY3TjZfN1NIdnFrME1EWU1FUWNvR0dsa1VBQXciLCJ0eXAiOiJhdCtqd3QifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDAvb2lkYy9vcC8iLCJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0IiwiYXVkIjpbImh0dHA6Ly8xMjcuMC4wLjE6ODAwMS8iXSwiY2xpZW50X2lkIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAxLyIsInNjb3BlIjoib3BlbmlkIiwianRpIjoiZTYwYWUyMzUtNTRkNy00NDU0LWFjMDAtYzBhMjQyNjliNDRiIiwiZXhwIjoxNjQ4NzM5MTA2LCJpYXQiOjE2NDg3MzcxMjZ9.D3dVTEjHb9W6hqj7WpTYlE_NiyOspHRf8YWCZXazmM9xkopa5LvaYkOBC7pn4yoQVvKpKG-Wu4GkrndzIids7femiH6PRMYURRXPsYv12RcOvErVLl_V_SZjw5uxprkFlooL3cLaHJRoHenv6AAgjJCdY1W6pUWT_s93C18AfPlFV9ls4F8lcta0xaN8Pn2ySDjz4VnJgMj-zaxyvmH5EYwR7Glysp7diaZQH5GfhKr4B0LBf9xUglAY-A70kTR4a_U3yCQ4qGtu3LkqhoMN0AW_yfRqahare15RCYxo0FOBXaxPNH5ngASXuS9gj9hlHvdCpEKRwaBJwepG_Os_Gg", + "id_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdjazNURmlJQWY3TjZfN1NIdnFrME1EWU1FUWNvR0dsa1VBQXcifQ.eyJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0Iiwibm9uY2UiOiJPUEFDMkl5VVdDRjZuQmtIZmx2MmpxdU0zRkFRbWRnNiIsImF0X2hhc2giOiJfZ3NJc1kwVWl5QVVhbUZ5bmVGV0xBIiwiY19oYXNoIjoiNzQxdHVaaVA2REpBQ2Zyd2J6emZpdyIsImF1ZCI6WyJodHRwOi8vMTI3LjAuMC4xOjgwMDEvIl0sImlzcyI6Imh0dHA6Ly8xMjcuMC4wLjE6ODAwMC9vaWRjL29wLyIsImFjciI6IjIiLCJqdGkiOiJlNjBhZTIzNS01NGQ3LTQ0NTQtYWMwMC1jMGEyNDI2OWI0NGIiLCJleHAiOjE2NDg3MzkxMDYsImlhdCI6MTY0ODczNzEyNn0.su8oEJgCPJIlgszEL6J2TDSscj1RIZ-KsEIjv24yDDHYkMNsuioXvHpZFUtYkjUgkyPBmybKbn-EigkszHhkCGLtFAMyIKIzMLIaRLPrsgHNVtIwkDea_q39erxHhDnQFal8JK3s2IVzXcrxso26fGaDxpyW90Dem_d9YtRBsBWJaf6ue1TAgZITUGG4SvUCK-kFWW22CT15hys6ZSsJohONJKG6gtgr0BtjUk8S_PpBEoLEye2ex5YS0AXiDvIDI9OERCxnlvoxCddGutrfwkJuDA3YSYxr9CiWcvYLTMCqZL9C63aMf-NbjBA4Hbfaot-jYuSz-jZm7W-76DYU_g", + "refresh_token": null, + "scope": "openid", + "token_type": "Bearer", + "expires_in": 1980, + "created": "2022-03-31T14:32:06.368Z", + "modified": "2022-03-31T14:32:07.610Z", + "revoked": "2022-03-31T14:32:07.640Z" + } +}, +{ + "model": "spid_cie_oidc_relying_party.oidcauthenticationtoken", + "pk": 6, + "fields": { + "user": 4, + "authz_request": 8, + "code": "71d54a6dec0b476c6459f387588e2155f2e35a979aaa0675414cade561a2f49603911ee340b57896583b14297e2e92c0e38f211658a31be4504d4163dc4247e1", + "access_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6IlBkMk45LVRael9BV1MzR0ZDa29ZZFJhWFhsczhZUGh4X2RfRXo3SndqUUkiLCJ0eXAiOiJhdCtqd3QifQ.eyJpc3MiOiJodHRwOi8vMTI3LjAuMC4xOjgwMDIvb2lkYy9vcC8iLCJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0IiwiYXVkIjpbImh0dHA6Ly8xMjcuMC4wLjE6ODAwMS8iXSwiY2xpZW50X2lkIjoiaHR0cDovLzEyNy4wLjAuMTo4MDAxLyIsInNjb3BlIjoib3BlbmlkIiwianRpIjoiOTNmZTRjNjctMjA3NS00NTgyLThhOWUtNGUxMTExZDA1ZWZmIiwiZXhwIjoxNjQ4NzM5MTE1LCJpYXQiOjE2NDg3MzcxMzV9.erbva-6nsj1PLoSNYZvWS3cLK4RNCSSCcbUE26OmYPapmpJlBuoyNgllRGLl4dupWE3Q2hu-nza1gfPnAIsFvX1tzkmPylGxUfMY0FIyGs3daz31_l_0a_iBKEawRQFUyCa7pLdnVG7l13p4pPYFRdiQM0gEed2FgZQdu-vXWdtYODMbe7kRI1u_GL1bn7SrwGHreb2ivb7ZZrRPRP9sMymNq9gJZesTg3WKYhQOjllx0fTyXW-_fUNnVBkOSqRkvv7LD7h7SxHeSRPACD2kCJ5S8THS4ysbEhZzt9gtG_I7a4KcfMN3dwt91NX4KVhYAt05qxW8dozal5EqakSt9g", + "id_token": "eyJhbGciOiJSUzI1NiIsImtpZCI6IlBkMk45LVRael9BV1MzR0ZDa29ZZFJhWFhsczhZUGh4X2RfRXo3SndqUUkifQ.eyJzdWIiOiI3Y2JjNjQ1MmYzNjU1ZTljMmMwZTNjNTFkYmYxMTc1ODY2OGNiYjg4ODUyMzYwYmIxYjEzNWRlZDM0ZTBmODM0Iiwibm9uY2UiOiJsbFl5SGNPQzVSUnNWU0lKWUlXT0hFMEkwVUVtTUZiNiIsImF0X2hhc2giOiI3U1RBVUxaTEMwMzRRWF9UWl84VFZRIiwiY19oYXNoIjoiUFdmUTdDNHdQVEo3enRLTE8xajBEUSIsImF1ZCI6WyJodHRwOi8vMTI3LjAuMC4xOjgwMDEvIl0sImlzcyI6Imh0dHA6Ly8xMjcuMC4wLjE6ODAwMi9vaWRjL29wLyIsImFjciI6IjIiLCJmYW1pbHlfbmFtZSI6InJvc3NpIiwiZW1haWwiOiJ0aGF0QGVtYS5pbCIsImp0aSI6IjkzZmU0YzY3LTIwNzUtNDU4Mi04YTllLTRlMTExMWQwNWVmZiIsImV4cCI6MTY0ODczOTExNSwiaWF0IjoxNjQ4NzM3MTM1fQ.en6giZSbF7cpDkVf39nubD7dHeOsR3pD3q7FImXX26Fz33EeNS0JDMtw45qq0xDIjQDwKD-kok6Hku_fT8BTsnJkiy3Odp1mA2UNWWaPWh639WIfZ5b4QfjWE8gYmjQyjjynfDXt8kvPSbRUGUdCVv8lew8_IrJLlrB02OAmSWmh9Gv_dP0WJ11jd967nIJ2YyE2iDELf1CN1gNFWb9ZMhAa68jns5GZF6lM9uYYVw4vm3dQlf2QhnrNphlz5M_tu_8WYceZGay_5G-M4ITA3b0X528e7bdZv3GKRWfyOWygapjc4kChklJ9ymf_B536QsuIRcJcpZkz-tQw7AIrJw", + "refresh_token": null, + "scope": "openid", + "token_type": "Bearer", + "expires_in": 1980, + "created": "2022-03-31T14:32:15.114Z", + "modified": "2022-03-31T14:32:16.497Z", + "revoked": "2022-03-31T14:32:16.516Z" } } ]