login.cargoclix.com
openid-configuration
OpenID Provider Configuration data for login.cargoclix.com
Resource Scan
Scan Details
Site Domain | login.cargoclix.com |
Base Domain | cargoclix.com |
Scan Status | Ok |
Last Scan | 2025-09-23T17:19:41+00:00 |
Next Scan | 2025-10-07T17:19:41+00:00 |
Last Scan
Scanned | 2025-09-23T17:19:41+00:00 |
URL | https://login.cargoclix.com/.well-known/openid-configuration |
Domain IPs | 80.72.139.99 |
Response IP | 80.72.139.99 |
Found | Yes |
Hash | 2971a0461f3719a3f95647dd22a703ec2efaac7769381f98d7f8097eb82a6898 |
SimHash | 1c96dbdda217 |
Data
issuer | https://login.cargoclix.com/ |
authorization_endpoint | https://login.cargoclix.com/connect/authorize |
token_endpoint | https://login.cargoclix.com/connect/token |
userinfo_endpoint | https://login.cargoclix.com/connect/userinfo |
jwks_uri | https://login.cargoclix.com/.well-known/openid-configuration/jwks |
scopes_supported | openid profile ccx.profile can-impersonate-user ccx2api ccx2lmapi ccx2mobileapi ccx.identity.api ccx.log.api ccx.document.api ccx.terminal.api ccx.notificator.api ccx.translation.api ccx.wfm.api ccx.wordpress.api ccx.userKey.api timeslotApi wfm.hangfireJob.api wfm.postActions.api report-manager-api ccx.gateway.api offline_access |
response_types_supported | code token id_token id_token token code id_token code token code id_token token |
response_modes_supported | form_post query fragment |
grant_types_supported | authorization_code client_credentials refresh_token implicit password urn:ietf:params:oauth:grant-type:device_code delegation |
subject_types_supported | public |
id_token_signing_alg_values_supported | RS256 |
token_endpoint_auth_methods_supported | client_secret_basic client_secret_post |
claims_supported | sub ccx.digitRequiredForPassword ccx.lowerCaseRequiredForPassword ccx.nonAlphaNUmericRequiredForPassword ccx.upperCaseRequiredForPassword ccx.lengthRequiredForPassword ccx.gradeName ccx.allowCompanyNameAsPassword ccx.allowFirstNameAsPassword ccx.allowLastNameAsPassword ccx.allowUsernameAsPassword http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name ccx.userTitle http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcode http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddress ccx.city http://schemas.xmlsoap.org/ws/2005/05/identity/claims/country ccx.company ccx.phone phone_number first_name last_name company country updated_at locale zoneinfo birthdate gender website picture profile preferred_username nickname middle_name given_name family_name name ccx.preferredLanguageCode ccx.preferredLanguageName ccx.canImpersonate ccx.isAdmin |
request_parameter_supported | true |
Warnings
- `issuer` has a trailing slash.