iata.org
openid-configuration

OpenID Provider Configuration data for iata.org

Resource Scan

Scan Details

Site Domain iata.org
Base Domain iata.org
Scan Status Ok
Last Scan2024-06-15T06:05:21+00:00
Next Scan 2024-06-29T06:05:21+00:00

Last Scan

Scanned2024-06-15T06:05:21+00:00
URL https://www.iata.org/.well-known/openid-configuration
Domain IPs 104.18.38.233, 172.64.149.23, 2606:4700:4400::6812:26e9, 2606:4700:4400::ac40:9517
Response IP 104.18.38.233
Found Yes
Hash d1b434f40581dc45718811807f47ce9a076069b82e3ea33cbebe9e22465ef908
SimHash 6184e70db315

Data

issuer https://www.iata.org/
authorization_endpoint https://www.iata.org/api/episerver/connect/authorize
token_endpoint https://www.iata.org/api/episerver/connect/token
userinfo_endpoint https://www.iata.org/api/episerver/connect/userinfo
jwks_uri https://www.iata.org/.well-known/jwks
scopes_supported openid
offline_access
profile
email
roles
response_types_supported code
response_modes_supported form_post
fragment
query
grant_types_supported authorization_code
refresh_token
client_credentials
subject_types_supported public
id_token_signing_alg_values_supported RS256
token_endpoint_auth_methods_supported client_secret_basic
client_secret_post
claims_supported aud
exp
iat
iss
sub
profile
email
role
claims_parameter_supported false
request_parameter_supported false
request_uri_parameter_supported false

Warnings

  • `issuer` has a trailing slash.