diff --git a/docker-compose/docker-compose.yml b/docker-compose/docker-compose.yml index 2d438f128..5ba0eb65f 100644 --- a/docker-compose/docker-compose.yml +++ b/docker-compose/docker-compose.yml @@ -24,18 +24,15 @@ services: - database esignet: - image: 'mosipdev/esignet:release-1.5.x' + image: mosipdev/esignet:release-1.5.x user: root ports: - 8088:8088 environment: - container_user=mosip - - active_profile_env=local + - active_profile_env=default,local - plugin_name_env=esignet-mock-plugin.jar - - KAFKA_ENABLED=false - - SPRING_AUTOCONFIGURE_EXCLUDE=org.springframework.boot.autoconfigure.kafka.KafkaAutoConfiguration - SPRING_DATASOURCE_URL=jdbc:postgresql://database:5432/mosip_esignet?currentSchema=esignet - - SPRING_CACHE_TYPE=simple - MOSIP_ESIGNET_MOCK_DOMAIN_URL=http://mock-identity-system:8082 depends_on: - database diff --git a/esignet-service/configure_start.sh b/esignet-service/configure_start.sh index 2f82143f9..19346edb9 100644 --- a/esignet-service/configure_start.sh +++ b/esignet-service/configure_start.sh @@ -69,5 +69,12 @@ else exit 1 fi +## set active profile if not set +if [[ -z "$active_profile_env" ]]; then + echo "Alert: active_profile_env is not set. setting to default" + active_profile_env="default" + export active_profile_env +fi + cd $work_dir exec "$@" diff --git a/esignet-service/src/main/resources/application-local.properties b/esignet-service/src/main/resources/application-local.properties index 802a3a338..6d7bc0c66 100644 --- a/esignet-service/src/main/resources/application-local.properties +++ b/esignet-service/src/main/resources/application-local.properties @@ -2,393 +2,46 @@ # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at https://mozilla.org/MPL/2.0/. +## Domain configurations +mosip.esignet.domain.url=http://localhost:8088 +mosip.signup.domain.url=http://localhost:8089 mosip.esignet.mock.domain.url=http://localhost:8082 -logging.level.io.mosip.esignet=DEBUG - -## eSignet configurations +## ACR & AMR mapping configurations mosip.esignet.amr-acr-mapping-file-path=amr_acr_mapping.json -mosip.esignet.auth-txn-id-length=10 -mosip.esignet.supported-id-regex=\\S* -# Generated ID and access tokens 'exp' depends on the below properties, default value is 1-hour -mosip.esignet.id-token-expire-seconds=3600 -mosip.esignet.access-token-expire-seconds=3600 -# By default, only 2 link codes can be active, and the time period it can be active is defined here, default value is 1 minute -mosip.esignet.link-code-expire-in-secs=600 -# Number of link code allowed to be generated in a transaction, the default value is 10 -mosip.esignet.generate-link-code.limit-per-transaction=10 -# Time to complete consent after successful authentication, the default value is 120 -mosip.esignet.authentication-expire-in-secs=600 -# Time to complete authentication -mosip.esignet.preauthentication-expire-in-secs=600 - -## Auth challenge type & format mapping. Auth challenge length validations for each auth factor type. -mosip.esignet.auth-challenge.OTP.format=alpha-numeric -mosip.esignet.auth-challenge.OTP.min-length=6 -mosip.esignet.auth-challenge.OTP.max-length=6 - -mosip.esignet.auth-challenge.PWD.format=alpha-numeric -mosip.esignet.auth-challenge.PWD.min-length=8 -mosip.esignet.auth-challenge.PWD.max-length=30 - -mosip.esignet.auth-challenge.BIO.format=encoded-json -mosip.esignet.auth-challenge.BIO.min-length=500 -mosip.esignet.auth-challenge.BIO.max-length=4000 - -mosip.esignet.auth-challenge.WLA.format=jwt -mosip.esignet.auth-challenge.WLA.min-length=500 -mosip.esignet.auth-challenge.WLA.max-length=800 -mosip.esignet.auth-challenge.KBI.format=base64url-encoded-json -mosip.esignet.auth-challenge.KBI.min-length=50 -mosip.esignet.auth-challenge.KBI.max-length=100 - -mosip.esignet.auth-challenge.PIN.format=number -mosip.esignet.auth-challenge.PIN.min-length=6 -mosip.esignet.auth-challenge.PIN.max-length=6 - -mosip.esignet.auth-challenge.IDT.format=base64url-encoded-json -mosip.esignet.auth-challenge.IDT.min-length=20 -mosip.esignet.auth-challenge.IDT.max-length=2000 - -mosip.esignet.claim-detail.purpose.min-length=3 -mosip.esignet.claim-detail.purpose.max-length=300 - -## Endpoints required to have oauth-details-hash and oauth-details-key HTTP header -mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authorization/send-otp', \ - '${server.servlet.path}/authorization/authenticate', \ - '${server.servlet.path}/authorization/v2/authenticate', \ - '${server.servlet.path}/authorization/v3/authenticate', \ - '${server.servlet.path}/authorization/auth-code',\ - '${server.servlet.path}/authorization/prepare-signup-redirect',\ - '${server.servlet.path}/authorization/claim-details',\ - '${server.servlet.path}/authorization/complete-signup-redirect' } - -## captcha validation is enabled for the auth-factors - otp, pwd, bio and pin. +## Captcha configurations mosip.esignet.captcha.required= -mosip.esignet.captcha.validator-url=http://captcha.captcha/v1/captcha/validatecaptcha -mosip.esignet.captcha.module-name=esignet mosip.esignet.captcha.site-key=test-site-key -## Applicable for signup redirection to update profile -mosip.esignet.signup-id-token-expire-seconds=1800 -mosip.esignet.signup-id-token-audience=mosip-signup-oauth-client - -## ------------------------------------------ e-Signet binding --------------------------------------------------------- -mosip.esignet.binding.salt-length=16 -mosip.esignet.binding.audience-id=esignet-binding -mosip.esignet.binding.key-expire-days=10 - -## -------------------------------------- Authentication & Authorization ----------------------------------------------- +## Security configurations mosip.esignet.security.auth.post-urls={} mosip.esignet.security.auth.put-urls={} mosip.esignet.security.auth.get-urls={} +spring.security.oauth2.resourceserver.jwt.issuer-uri= +spring.security.oauth2.resourceserver.jwt.jwk-set-uri=http://localhost:8080/auth/realms/mosip/protocol/openid-connect/certs -mosip.esignet.security.ignore-csrf-urls=${server.servlet.path}/oidc/**,${server.servlet.path}/oauth/**,\ - ${server.servlet.path}/actuator/**,/favicon.ico,${server.servlet.path}/error,\ - ${server.servlet.path}/swagger-ui/**,${server.servlet.path}/v3/api-docs/**,\ - ${server.servlet.path}/linked-authorization/link-transaction,${server.servlet.path}/linked-authorization/authenticate,\ - ${server.servlet.path}/linked-authorization/consent,${server.servlet.path}/binding/**,${server.servlet.path}/client-mgmt/**,\ - ${server.servlet.path}/system-info/**,${server.servlet.path}/linked-authorization/v2/link-transaction,\ - ${server.servlet.path}/linked-authorization/v2/authenticate,${server.servlet.path}/linked-authorization/v2/consent - -mosip.esignet.security.ignore-auth-urls=${server.servlet.path}/csrf/**,${server.servlet.path}/authorization/**,\ - ${server.servlet.path}/linked-authorization/**,${server.servlet.path}/oidc/**,${server.servlet.path}/oauth/**,\ - ${server.servlet.path}/actuator/**,/favicon.ico,${server.servlet.path}/error,${server.servlet.path}/swagger-ui/**,\ - ${server.servlet.path}/v3/api-docs/**,${server.servlet.path}/binding/** - -##------------------------------------------ Kafka configurations ------------------------------------------------------ +## Kafka configurations kafka.enabled=false spring.autoconfigure.exclude=org.springframework.boot.autoconfigure.kafka.KafkaAutoConfiguration spring.kafka.bootstrap-servers=localhost:9092 -spring.kafka.consumer.group-id=esignet-consumer -spring.kafka.consumer.enable-auto-commit=true -#spring.kafka.listener.concurrency=1 - -mosip.esignet.kafka.linked-session.topic=esignet-linked -mosip.esignet.kafka.linked-auth-code.topic=esignet-consented - -## ------------------------------------------ oauth & openid supported values ------------------------------------------ - -## supported scopes -mosip.esignet.supported.authorize.scopes={'Manage-Identity-Data','Manage-VID','Manage-Authentication','Manage-Service-Requests','Manage-Credentials'} -mosip.esignet.supported.openid.scopes={'profile','email','phone'} -mosip.esignet.openid.scope.claims={'profile' : {'name','address','gender','birthdate','picture','email','phone_number','phone_number_verified','registration_type','updated_at'},'email' : {'email'}, 'phone' : {'phone_number','phone_number_verified'}} -mosip.esignet.supported.credential.scopes={'mosip_identity_vc_ldp'} -mosip.esignet.credential.scope-resource-mapping={ 'mosip_identity_vc_ldp': '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential'} - -## supported authorization processing flow to be used, Currently only supports Authorization Code Flow. -mosip.esignet.supported.response.types={'code'} - -## Form of Authorization Grant presented to token endpoint -mosip.esignet.supported.grant.types={'authorization_code'} - -## specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User -# page-The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode. -# popup-The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over. -# touch-The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface. -# wap-The Authorization Server SHOULD display the authentication and consent UI consistent with a "feature phone" type display. -mosip.esignet.supported.ui.displays={'page','popup','touch','wap'} - -## specifies whether the Authorization Server prompts the End-User for reauthentication and consent -# none-The Authorization Server MUST NOT display any authentication or consent user interface pages. -# An error is returned if an End-User is not already authenticated or the Client does not have pre-configured consent -# for the requested Claims or does not fulfill other conditions for processing the request. -# The error code will typically be login_required, interaction_required, or another code defined in Section 3.1.2.6. -# This can be used as a method to check for existing authentication and/or consent. -# login-The Authorization Server SHOULD prompt the End-User for reauthentication. If it cannot reauthenticate the End-User, \ -# it MUST return an error, typically login_required. -# consent-The Authorization Server SHOULD prompt the End-User for consent before returning information to the Client. -# If it cannot obtain consent, it MUST return an error, typically consent_required. -# select_account-The Authorization Server SHOULD prompt the End-User to select a user account. This enables an End-User -# who has multiple accounts at the Authorization Server to select amongst the multiple accounts that they might have current -# sessions for. If it cannot obtain an account selection choice made by the End-User, it MUST return an error, -# typically account_selection_required. -mosip.esignet.supported.ui.prompts={'none','login','consent','select_account'} - -## Type of the client assertion -mosip.esignet.supported.client.assertion.types={'urn:ietf:params:oauth:client-assertion-type:jwt-bearer'} - -## Type of the client authentication methods for token endpoint -mosip.esignet.supported.client.auth.methods={'private_key_jwt'} - -## Only S256 method supported -mosip.esignet.supported-pkce-methods={'S256'} - -## ---------------------------------------- Cache configuration -------------------------------------------------------- -mosip.esignet.cache.secure.individual-id=true -mosip.esignet.cache.store.individual-id=true -mosip.esignet.cache.security.secretkey.reference-id=TRANSACTION_CACHE -mosip.esignet.cache.security.algorithm-name=AES/ECB/PKCS5Padding -mosip.esignet.cache.key.hash.algorithm=SHA3-256 - -mosip.esignet.cache.names=clientdetails,preauth,authenticated,authcodegenerated,userinfo,linkcodegenerated,linked,linkedcode,linkedauth,consented,authtokens,bindingtransaction,apiratelimit,blocked,halted - -# 'simple' cache type is only applicable only for Non-Production setup -spring.cache.type=redis -spring.cache.cache-names=${mosip.esignet.cache.names} +## Redis configuration +spring.cache.type=simple spring.redis.host=localhost spring.redis.port=6379 -management.health.redis.enabled=false - -# Cache size setup is applicable only for 'simple' cache type. -# Cache size configuration will not be considered with 'Redis' cache type -mosip.esignet.cache.size={'clientdetails' : 200, \ -'preauth': 200, \ -'authenticated': 200, \ -'authcodegenerated': 200, \ -'userinfo': 200, \ -'linkcodegenerated' : 500, \ -'linked': 200 , \ -'linkedcode': 200, \ -'linkedauth' : 200 , \ -'consented' :200, \ -'authtokens': 2, \ -'bindingtransaction': 200, \ -'apiratelimit' : 500, \ -'blocked': 500, \ -'halted' : 500 } - -# Cache expire in seconds is applicable for both 'simple' and 'Redis' cache type -mosip.esignet.cache.expire-in-seconds={'clientdetails' : 86400, \ -'preauth': ${mosip.esignet.preauthentication-expire-in-secs},\ -'authenticated': ${mosip.esignet.authentication-expire-in-secs}, \ -'authcodegenerated': 600, \ -'userinfo': ${mosip.esignet.access-token-expire-seconds}, \ -'linkcodegenerated' : ${mosip.esignet.link-code-expire-in-secs}, \ -'linked': 600, \ -'linkedcode': ${mosip.esignet.link-code-expire-in-secs}, \ -'linkedauth' : ${mosip.esignet.authentication-expire-in-secs}, \ -'consented': 600, \ -'authtokens': 86400, \ -'bindingtransaction': 600, \ -'apiratelimit' : 180, \ -'blocked': 300, \ -'halted' : ${mosip.esignet.signup-id-token-expire-seconds} } - -## ------------------------------------------ Discovery openid-configuration ------------------------------------------- - -mosip.esignet.domain.url=http://localhost:8088 -mosip.esignet.discovery.issuer-id=${mosip.esignet.domain.url}${server.servlet.path} -# This property holds ./wellknown/jwks.json URL, -# for local deployments without esignet-ui nginx change the value to ${mosip.esignet.domain.url}${server.servlet.path}/oauth/.well-known/jwks.json -mosip.esignet.jwks-uri=${mosip.esignet.domain.url}/.well-known/jwks.json - -mosip.esignet.token.endpoint=${mosip.esignet.domain.url}${server.servlet.path}/oauth/v2/token - -mosip.esignet.oauth.key-values={'issuer': '${mosip.esignet.domain.url}' ,\ - \ 'authorization_endpoint': '${mosip.esignet.domain.url}/authorize' , \ - \ 'token_endpoint': '${mosip.esignet.token.endpoint}' , \ - \ 'jwks_uri' : '${mosip.esignet.jwks-uri}' , \ - \ 'token_endpoint_auth_methods_supported' : ${mosip.esignet.supported.client.auth.methods}, \ - \ 'token_endpoint_auth_signing_alg_values_supported' : {'RS256'},\ - \ 'scopes_supported' : ${mosip.esignet.supported.openid.scopes}, \ - \ 'response_modes_supported' : { 'query' }, \ - \ 'grant_types_supported' : ${mosip.esignet.supported.grant.types},\ - \ 'response_types_supported' : ${mosip.esignet.supported.response.types}} - -mosip.esignet.discovery.key-values={'issuer': '${mosip.esignet.domain.url}' ,\ - \ 'authorization_endpoint': '${mosip.esignet.domain.url}/authorize' , \ - \ 'token_endpoint': '${mosip.esignet.token.endpoint}' ,\ - \ 'userinfo_endpoint' : '${mosip.esignet.domain.url}${server.servlet.path}/oidc/userinfo' ,\ - \ 'jwks_uri' : '${mosip.esignet.jwks-uri}' , \ - \ 'scopes_supported' : ${mosip.esignet.supported.openid.scopes}, \ - \ 'response_types_supported' : ${mosip.esignet.supported.response.types}, \ - \ 'acr_values_supported' : {'mosip:idp:acr:knowledge', 'mosip:idp:acr:password', 'mosip:idp:acr:static-code', 'mosip:idp:acr:generated-code', 'mosip:idp:acr:linked-wallet', 'mosip:idp:acr:biometrics'},\ - \ 'userinfo_signing_alg_values_supported' : {'RS256'}, \ - \ 'userinfo_encryption_alg_values_supported' : {'RSAXXXXX'},\ - \ 'userinfo_encryption_enc_values_supported' : {'A128GCM'}, \ - \ 'response_modes_supported' : { 'query' }, \ - \ 'token_endpoint_auth_methods_supported' : ${mosip.esignet.supported.client.auth.methods}, \ - \ 'token_endpoint_auth_signing_alg_values_supported' : {'RS256'}, \ - \ 'id_token_signing_alg_values_supported' : {'RS256'}, \ - \ 'claim_types_supported': {'normal'}, \ - \ 'claims_parameter_supported' : true, \ - \ 'display_values_supported' : ${mosip.esignet.supported.ui.displays}, \ - \ 'subject_types_supported' : { 'pairwise' }, \ - \ 'claims_supported' : {'name','address','gender','birthdate','picture','email','phone_number','individual_id','phone_number_verified','registration_type','updated_at'}, \ - \ 'claims_locales_supported' : {'en'}, \ - \ 'request_parameter_supported' : false, \ - \ 'display_values_supported' : ${mosip.esignet.supported.ui.displays}, \ - \ 'ui_locales_supported' : {'en'} } - -##----------------------------------------- Database properties -------------------------------------------------------- +## Database configuration mosip.esignet.database.hostname=localhost mosip.esignet.database.port=5455 mosip.esignet.database.name=mosip_esignet mosip.esignet.database.username=postgres -spring.datasource.url=jdbc:postgresql://${mosip.esignet.database.hostname}:${mosip.esignet.database.port}/${mosip.esignet.database.name}?currentSchema=esignet -spring.datasource.username=${mosip.esignet.database.username} spring.datasource.password=postgres -spring.jpa.database-platform=org.hibernate.dialect.PostgreSQL95Dialect -spring.jpa.show-sql=false -spring.jpa.hibernate.ddl-auto=none -spring.jpa.properties.hibernate.jdbc.lob.non_contextual_creation=true - -#------------------------------------ Key-manager specific properties -------------------------------------------------- -#Crypto asymmetric algorithm name -mosip.kernel.crypto.asymmetric-algorithm-name=RSA/ECB/OAEPWITHSHA-256ANDMGF1PADDING -#Crypto symmetric algorithm name -mosip.kernel.crypto.symmetric-algorithm-name=AES/GCM/PKCS5Padding -#Keygenerator asymmetric algorithm name -mosip.kernel.keygenerator.asymmetric-algorithm-name=RSA -#Keygenerator symmetric algorithm name -mosip.kernel.keygenerator.symmetric-algorithm-name=AES -#Asymmetric algorithm key length -mosip.kernel.keygenerator.asymmetric-key-length=2048 -#Symmetric algorithm key length -mosip.kernel.keygenerator.symmetric-key-length=256 -#Encrypted data and encrypted symmetric key separator -mosip.kernel.data-key-splitter=#KEY_SPLITTER# -#GCM tag length -mosip.kernel.crypto.gcm-tag-length=128 -#Hash algo name -mosip.kernel.crypto.hash-algorithm-name=PBKDF2WithHmacSHA512 -#Symmtric key length used in hash -mosip.kernel.crypto.hash-symmetric-key-length=256 -#No of iterations in hash -mosip.kernel.crypto.hash-iteration=100000 -#Sign algo name -mosip.kernel.crypto.sign-algorithm-name=RS256 -#Certificate Sign algo name -mosip.kernel.certificate.sign.algorithm=SHA256withRSA - -#Type of keystore, Supported Types: PKCS11, PKCS12, Offline, JCE +## Keymanager configuration mosip.kernel.keymanager.hsm.keystore-type=PKCS12 -# For PKCS11 provide Path of config file. -# For PKCS12 keystore type provide the p12/pfx file path. P12 file will be created internally so provide only file path & file name. -# For Offline & JCE property can be left blank, specified value will be ignored. mosip.kernel.keymanager.hsm.config-path=esignet_local.p12 -# Passkey of keystore for PKCS11, PKCS12 -# For Offline & JCE proer can be left blank. JCE password use other JCE specific properties. mosip.kernel.keymanager.hsm.keystore-pass=localtest -mosip.kernel.keymanager.certificate.default.common-name=www.mosip.io -mosip.kernel.keymanager.certificate.default.organizational-unit=MOSIP-TECH-CENTER -mosip.kernel.keymanager.certificate.default.organization=IITB -mosip.kernel.keymanager.certificate.default.location=BANGALORE -mosip.kernel.keymanager.certificate.default.state=KA -mosip.kernel.keymanager.certificate.default.country=IN - -mosip.kernel.keymanager.softhsm.certificate.common-name=www.mosip.io -mosip.kernel.keymanager.softhsm.certificate.organizational-unit=MOSIP -mosip.kernel.keymanager.softhsm.certificate.organization=IITB -mosip.kernel.keymanager.softhsm.certificate.country=IN - -# Application Id for PMS master key. -mosip.kernel.partner.sign.masterkey.application.id=PMS -mosip.kernel.partner.allowed.domains=DEVICE - -mosip.kernel.keymanager-service-validate-url=https://${mosip.hostname}/keymanager/validate -mosip.kernel.keymanager.jwtsign.validate.json=false -mosip.keymanager.dao.enabled=false -crypto.PrependThumbprint.enable=true - -mosip.kernel.keymgr.hsm.health.check.enabled=true -mosip.kernel.keymgr.hsm.health.key.app-id=OIDC_SERVICE -mosip.kernel.keymgr.hsm.healthkey.ref-id=TRANSACTION_CACHE -mosip.kernel.keymgr.hsm.health.check.encrypt=true - -## -------------------------------------------- IDP-UI config ---------------------------------------------------------- - -# NOTE: -# 1. linked-transaction-expire-in-secs value should be a sum of 'mosip.esignet.authentication-expire-in-secs' and 'linked' cache expire in seconds under mosip.esignet.cache.expire-in-seconds property -# 2. A new Qrcode will be autogenerated before the expiry of current qr-code, and the time difference in seconds for the same is defined in wallet.qr-code-buffer-in-secs property -# 3. If esignet is deployed with MOSIP IDA, then 'resend.otp.delay.secs' must be the same as 'mosip.kernel.otp.expiry-time' - -mosip.esignet.ui.wallet.config={{'wallet.name': 'walletName', 'wallet.logo-url': '/images/qr_code.png', 'wallet.download-uri': '#', \ - 'wallet.deep-link-uri': 'inji://landing-page-name?linkCode=LINK_CODE&linkExpireDateTime=LINK_EXPIRE_DT' }} - -mosip.signup.domain.url=http://localhost:8089 -mosip.esignet.ui.signup.config={'signup.banner': true, 'signup.url': '${mosip.signup.domain.url}/signup'} -mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-password.url': '${mosip.signup.domain.url}/reset-password'} -mosip.esignet.ui.eKYC-steps.url=${mosip.signup.domain.url}/identity-verification - -## Configuration required to display KBI form. -# individual-id-field is set with field id which should be considered as an individual ID in the authenticate request. -# form-details holds the list of field details like below: -# id -> unique field Id, type -> holds datatype, format -> only supported for date fields, regex -> pattern to validate the input value, maxLength -> number of allowed characters -# Example: mosip.esignet.authenticator.default.auth-factor.kba.field-details={{'id': '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$'},{'id':'fullName', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^[A-Za-z\\s]{1,}[\\.]{0,1}[A-Za-z\\s]{0,}$'},{'id':'dob', 'type':'date', 'format':'dd/mm/yyyy'}} -mosip.esignet.authenticator.default.auth-factor.kbi.individual-id-field= -mosip.esignet.authenticator.default.auth-factor.kbi.field-details={} - -mosip.esignet.ui.config.otp.length=6 -mosip.esignet.ui.config.password.regex=^.{8,20}$ -mosip.esignet.ui.config.password.max-length=20 -mosip.esignet.ui.config.username.regex=.* -mosip.esignet.ui.config.username.prefix= -mosip.esignet.ui.config.username.postfix= -mosip.esignet.ui.config.username.max-length=12 -mosip.esignet.ui.config.username.input-type=text - -mosip.esignet.ui.config.key-values={'sbi.env': '${mosip.esignet.authenticator.ida-env:Developer}', 'sbi.timeout.DISC': 30, \ - 'sbi.timeout.DINFO': 30, 'sbi.timeout.CAPTURE': 30, 'sbi.capture.count.face': 1, 'sbi.capture.count.finger': 1, \ - 'sbi.capture.count.iris': 1, 'sbi.capture.score.face': 70, 'sbi.capture.score.finger':70, 'sbi.capture.score.iris':70, \ - 'resend.otp.delay.secs': ${mosip.kernel.otp.expiry-time:180}, 'send.otp.channels' : '${mosip.esignet.authenticator.ida.otp-channels:email,phone}', \ - 'captcha.sitekey' : '${mosip.esignet.captcha.site-key}', 'captcha.enable' : '${mosip.esignet.captcha.required}', \ - 'auth.txnid.length' : '${mosip.esignet.auth-txn-id-length}', \ - 'preauth-screen-timeout-in-secs':${mosip.esignet.preauthentication-expire-in-secs}, \ - 'consent.screen.timeout-in-secs':${mosip.esignet.authentication-expire-in-secs}, \ - 'consent.screen.timeout-buffer-in-secs': 5, 'linked-transaction-expire-in-secs': 240, 'sbi.port.range': '4501-4600', \ - 'sbi.bio.subtypes.iris': 'UNKNOWN', 'sbi.bio.subtypes.finger': 'UNKNOWN', 'wallet.qr-code-buffer-in-secs': 10, \ - 'otp.length': ${mosip.esignet.ui.config.otp.length}, \ - 'password.regex': '${mosip.esignet.ui.config.password.regex}', \ - 'password.max-length': ${mosip.esignet.ui.config.password.max-length}, \ - 'username.regex': '${mosip.esignet.ui.config.username.regex}',\ - 'username.prefix': '${mosip.esignet.ui.config.username.prefix}', \ - 'username.postfix': '${mosip.esignet.ui.config.username.postfix}', \ - 'username.max-length': ${mosip.esignet.ui.config.username.max-length}, \ - 'username.input-type': '${mosip.esignet.ui.config.username.input-type}', 'wallet.config': ${mosip.esignet.ui.wallet.config}, \'signup.config': ${mosip.esignet.ui.signup.config}, \ - 'forgot-password.config': ${mosip.esignet.ui.forgot-password.config}, \ - 'eKYC-steps.config': '${mosip.esignet.ui.eKYC-steps.url}', \ - 'error.banner.close-timer': 10,\ - 'auth.factor.kbi.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kbi.individual-id-field}',\ - 'auth.factor.kbi.field-details': ${mosip.esignet.authenticator.default.auth-factor.kbi.field-details}} - -##-------------------------------------------- Default Integrations ----------------------------------------------------- - -mosip.esignet.integration.audit-plugin=LoggerAuditService -mosip.esignet.integration.key-binder=NoOpKeyBinder +## Logging configuration +logging.level.io.mosip.esignet=DEBUG \ No newline at end of file diff --git a/esignet-service/src/main/resources/bootstrap.properties b/esignet-service/src/main/resources/bootstrap.properties index 4077637b0..eeb3a3cc4 100644 --- a/esignet-service/src/main/resources/bootstrap.properties +++ b/esignet-service/src/main/resources/bootstrap.properties @@ -5,7 +5,7 @@ ## Application Name spring.application.name=esignet spring.cloud.config.uri=http://localhost:8888 -spring.profiles.active=local +spring.profiles.active=default,local server.port=8088 server.servlet.path=/v1/esignet