account.uitid.be
openid-configuration
OpenID Provider Configuration data for account.uitid.be
Resource Scan
Scan Details
Site Domain | account.uitid.be |
Base Domain | uitid.be |
Scan Status | Ok |
Last Scan | 2024-11-17T15:15:04+00:00 |
Next Scan | 2024-12-01T15:15:04+00:00 |
Last Scan
Scanned | 2024-11-17T15:15:04+00:00 |
URL | https://account.uitid.be/.well-known/openid-configuration |
Domain IPs | 34.242.176.80, 52.211.0.89, 54.194.191.81 |
Response IP | 52.211.0.89 |
Found | Yes |
Hash | fecb103013c48039af80f201ca14e466476ea71a45eaa7a886c1047c3ea43070 |
SimHash | 78856bcde251 |
Data
issuer | https://account.uitid.be/ |
authorization_endpoint | https://account.uitid.be/realms/uitid/protocol/openid-connect/auth |
token_endpoint | https://account.uitid.be/realms/uitid/protocol/openid-connect/token |
userinfo_endpoint | https://account.uitid.be/realms/uitid/protocol/openid-connect/userinfo |
jwks_uri | https://account.uitid.be/realms/uitid/protocol/openid-connect/certs |
registration_endpoint | https://account.uitid.be/realms/uitid/clients-registrations/openid-connect |
scopes_supported | openid profile https://api.publiq.be/auth/mpm_m2m https://api.publiq.be/auth/uitpas_balie_insights https://api.publiq.be/auth/uit https://api.publiq.be/uit/mailing_m2m publiq-api-ups-scope publiq-api-sapi-scope acm-claim-mapper https://api.publiq.be/auth/uitpas_balie phone https://api.publiq.be/auth/uitpas_m2m publiq-api-entry-scope UiTIDMappers roles acr address https://api.publiq.be/auth/uitpas_balie_m2m web-origins microprofile-jwt offline_access publiq-api-mpm-scope |
response_types_supported | code none id_token token id_token token code id_token code token code id_token token |
response_modes_supported | query fragment form_post query.jwt fragment.jwt form_post.jwt jwt |
grant_types_supported | authorization_code implicit refresh_token password client_credentials urn:openid:params:grant-type:ciba urn:ietf:params:oauth:grant-type:device_code |
acr_values_supported | default trusteddevice mfa 0 0 1 2 |
subject_types_supported | public pairwise |
id_token_signing_alg_values_supported | PS384 RS384 EdDSA ES384 HS256 HS512 ES256 RS256 HS384 ES512 PS256 PS512 RS512 |
id_token_encryption_alg_values_supported | RSA-OAEP RSA-OAEP-256 RSA1_5 |
id_token_encryption_enc_values_supported | A256GCM A192GCM A128GCM A128CBC-HS256 A192CBC-HS384 A256CBC-HS512 |
userinfo_signing_alg_values_supported | PS384 RS384 EdDSA ES384 HS256 HS512 ES256 RS256 HS384 ES512 PS256 PS512 RS512 none |
userinfo_encryption_alg_values_supported | RSA-OAEP RSA-OAEP-256 RSA1_5 |
userinfo_encryption_enc_values_supported | A256GCM A192GCM A128GCM A128CBC-HS256 A192CBC-HS384 A256CBC-HS512 |
request_object_signing_alg_values_supported | PS384 RS384 EdDSA ES384 HS256 HS512 ES256 RS256 HS384 ES512 PS256 PS512 RS512 none |
request_object_encryption_alg_values_supported | RSA-OAEP RSA-OAEP-256 RSA1_5 |
request_object_encryption_enc_values_supported | A256GCM A192GCM A128GCM A128CBC-HS256 A192CBC-HS384 A256CBC-HS512 |
token_endpoint_auth_methods_supported | private_key_jwt client_secret_basic client_secret_post tls_client_auth client_secret_jwt |
token_endpoint_auth_signing_alg_values_supported | PS384 RS384 EdDSA ES384 HS256 HS512 ES256 RS256 HS384 ES512 PS256 PS512 RS512 |
claim_types_supported | normal |
claims_supported | aud sub iss auth_time name given_name family_name preferred_username acr |
claims_parameter_supported | true |
request_parameter_supported | true |
request_uri_parameter_supported | true |
require_request_uri_registration | true |
Warnings
- `issuer` has a trailing slash.