auth.dinacel.com
openid-configuration

OpenID Provider Configuration data for auth.dinacel.com

Resource Scan

Scan Details

Site Domain auth.dinacel.com
Base Domain dinacel.com
Scan Status Ok
Last Scan2024-06-02T14:38:06+00:00
Next Scan 2024-06-16T14:38:06+00:00

Last Scan

Scanned2024-06-02T14:38:06+00:00
URL https://auth.dinacel.com/.well-known/openid-configuration
Domain IPs 2001:41d0:203:2d7f::1, 54.38.80.127
Response IP 54.38.80.127
Found Yes
Hash 1b66de50b2125866347a705d36a3f06cb19d43190fdcffe9ada39740c8a7317d
SimHash 6581cfcda631

Data

issuer https://auth.dinacel.com
authorization_endpoint https://auth.dinacel.com/oauth/v2/authorize
token_endpoint https://auth.dinacel.com/oauth/v2/token
userinfo_endpoint https://auth.dinacel.com/oidc/v1/userinfo
jwks_uri https://auth.dinacel.com/oauth/v2/keys
scopes_supported openid
profile
email
phone
address
offline_access
response_types_supported code
id_token
id_token token
grant_types_supported authorization_code
implicit
refresh_token
client_credentials
urn:ietf:params:oauth:grant-type:jwt-bearer
urn:ietf:params:oauth:grant-type:device_code
subject_types_supported public
id_token_signing_alg_values_supported RS256
request_object_signing_alg_values_supported RS256
token_endpoint_auth_methods_supported none
client_secret_basic
client_secret_post
private_key_jwt
token_endpoint_auth_signing_alg_values_supported RS256
claims_supported sub
aud
exp
iat
iss
auth_time
nonce
acr
amr
c_hash
at_hash
act
scopes
client_id
azp
preferred_username
name
family_name
given_name
locale
email
email_verified
phone_number
phone_number_verified
ui_locales_supported bg
de
en
es
fr
it
ja
mk
pl
pt
zh
request_parameter_supported true
request_uri_parameter_supported false