From 889134f6134aecc0a6cdbdc3d6509f69d72bb86b Mon Sep 17 00:00:00 2001
From: swethan1718 <113496801+swethan1718@users.noreply.github.com>
Date: Fri, 5 Jul 2024 11:30:39 +0530
Subject: [PATCH 001/104] Update identity-mapping.json
Signed-off-by: swethan1718 <113496801+swethan1718@users.noreply.github.com>
---
identity-mapping.json | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/identity-mapping.json b/identity-mapping.json
index 567b1172a27..b72368c67b3 100644
--- a/identity-mapping.json
+++ b/identity-mapping.json
@@ -164,9 +164,9 @@
}
},
"attributeUpdateCountLimit": {
- "fullName": 2,
+ "fullName": 5,
"gender": 2,
- "dateOfBirth": 2
+ "dateOfBirth": 3
From e5e3e0ae8c5f9762854c792943a8b707ee627b83 Mon Sep 17 00:00:00 2001
From: shubham_G <88794020+shubham17998@users.noreply.github.com>
Date: Mon, 29 Jul 2024 18:30:24 +0530
Subject: [PATCH 002/104] [DSD-5831] Updated kernel-default.properties (#6911)
Signed-off-by: shubham_G <88794020+shubham17998@users.noreply.github.com>
---
kernel-default.properties | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/kernel-default.properties b/kernel-default.properties
index ef448f4a506..fc8f49c0a40 100644
--- a/kernel-default.properties
+++ b/kernel-default.properties
@@ -37,7 +37,9 @@ mosip.kernel.syncdata-service-idschema-url=${mosip.kernel.masterdata.url}/v1/mas
## SMS notification
mosip.kernel.sms.enabled=true
-mosip.kernel.sms.country.code=+91
+mosip.kernel.sms.country.code=+855
+mosip.kernel.sms.number.min.length=8
+mosip.kernel.sms.number.max.length=10
mosip.kernel.sms.number.length=10
#mosip.kernel.sms.gateway : "infobip" or "msg91"
mosip.kernel.sms.gateway=${sms.gateway.provider}
From db5d5e03113d941f84e6da2c652f93fd0f35ca25 Mon Sep 17 00:00:00 2001
From: shubham_G <88794020+shubham17998@users.noreply.github.com>
Date: Mon, 29 Jul 2024 19:10:30 +0530
Subject: [PATCH 003/104] [DSD-5831] Updated
id-authentication-default.properties (#6913)
Signed-off-by: shubham_G <88794020+shubham17998@users.noreply.github.com>
---
id-authentication-default.properties | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/id-authentication-default.properties b/id-authentication-default.properties
index 198c3aab59e..455fc0d1c16 100644
--- a/id-authentication-default.properties
+++ b/id-authentication-default.properties
@@ -271,6 +271,7 @@ ida-topic-fraud-analysis=IDA_FRAUD_ANALYTICS
ida-topic-auth-anonymous-profile=ANONYMOUS_PROFILE
ida-topic-pmp-oidc-client-created=OIDC_CLIENT_CREATED
ida-topic-pmp-oidc-client-updated=OIDC_CLIENT_UPDATED
+ida-topic-remove-id-status=REMOVE_ID_STATUS
# in minutes
mosip.iam.adapter.validate-expiry-check-rate=15
@@ -659,4 +660,4 @@ mosip.ida.kafka.bootstrap.servers=kafka-0.kafka-headless.${kafka.profile}:${kafk
spring.kafka.admin.properties.allow.auto.create.topics=true
logging.level.org.apache.kafka=DEBUG
#----------------------------------------------------end------------------------------------------
-mosip.kernel.keymgr.hsm.health.check.enabled=false
\ No newline at end of file
+mosip.kernel.keymgr.hsm.health.check.enabled=false
From 664dbc2714664a6e67a1a93ed7ddb92db8f84ff1 Mon Sep 17 00:00:00 2001
From: shubham_G <88794020+shubham17998@users.noreply.github.com>
Date: Mon, 29 Jul 2024 19:18:11 +0530
Subject: [PATCH 004/104] [DSD-5831] Updated id-repository-default.properties
(#6914)
Signed-off-by: shubham_G <88794020+shubham17998@users.noreply.github.com>
---
id-repository-default.properties | 29 ++++++++++++++++++++++++++++-
1 file changed, 28 insertions(+), 1 deletion(-)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index 7f21f014640..1a7cbd9174d 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -453,4 +453,31 @@ mosip.idrepo.identity.max-request-time-deviation-seconds=60
# By default, it is false. To enable force merge of data, change it to true.
mosip.idrepo.create-identity.enable-force-merge=false
-mosip.identity.get.excluded.attribute.list=UIN,verifiedAttributes,IDSchemaVersion
\ No newline at end of file
+mosip.identity.get.excluded.attribute.list=UIN,verifiedAttributes,IDSchemaVersion
+
+
+#cache configurations
+mosip.idrepo.cache.names=credential_transaction,partner_extractor_formats,datashare_policies,topics,online_verification_partners,uin_encrypt_salt,uin_hash_salt,id_attributes
+spring.cache.type=redis
+spring.cache.cache-names=${mosip.idrepo.cache.names}
+spring.cache.type=simple
+mosip.idrepo.cache.size={'credential_transaction' : 200, \
+'partner_extractor_formats': 200, \
+'datashare_policies': 200, \
+'topics': 200, \
+'online_verification_partners': 200, \
+'uin_encrypt_salt' : 100, \
+'uin_hash_salt': 100 , \
+'id_attributes': 200 }
+
+# Cache expire in seconds is applicable for both 'simple' and 'Redis' cache type
+mosip.idrepo.cache.expire-in-seconds={'credential_transaction' : 86400, \
+'partner_extractor_formats': 86400,\
+'datashare_policies': 86400, \
+'topics': 86400, \
+'online_verification_partners': 86400, \
+'uin_encrypt_salt' : 86400, \
+'uin_hash_salt': 86400, \
+'id_attributes': 86400}
+
+management.health.redis.enabled=false
From 9cb5ceddcf1840e4d26889a1965e933619414ebe Mon Sep 17 00:00:00 2001
From: shubham_G <88794020+shubham17998@users.noreply.github.com>
Date: Tue, 30 Jul 2024 10:02:28 +0530
Subject: [PATCH 005/104] [DSD-5831] Updated id-repository-default.properties
(#6915)
Signed-off-by: shubham_G <88794020+shubham17998@users.noreply.github.com>
---
id-repository-default.properties | 4 ++++
1 file changed, 4 insertions(+)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index 1a7cbd9174d..f8a5b8fd5e0 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -221,6 +221,10 @@ mosip.idrepo.websub.vid-credential-update.callback-url=${mosip.idrepo.identity.u
mosip.idrepo.websub.vid-credential-update.topic=VID_CRED_STATUS_UPDATE
mosip.idrepo.websub.vid-credential-update.secret= ${idrepo.websub.vid.credential.update.secret}
mosip.idrepo.websub.credential-status-update.topic=CREDENTIAL_STATUS_UPDATE
+mosip.idrepo.websub.remove-id-status.topic=REMOVE_ID_STATUS
+mosip.idrepo.websub.remove-id-status.secret=${idrepo.websub.remove.id.status.secret}
+idrepo.websub.callback.remove-id-status.relative.url=/idrepository/v1/identity/callback/remove_id_status
+mosip.idrepo.websub.remove-id-status.callback-url=${mosip.idrepo.identity.url}${idrepo.websub.callback.remove-id-status.relative.url}
## Auth adapter
mosip.iam.adapter.clientid.id-repository=${mosip.idrepo.auth.client-id}
From 12f7badd01ce4258f6f3c64409c38573b02f1e67 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 11:57:49 +0530
Subject: [PATCH 006/104] Update application-default.properties[DSD-5831]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
application-default.properties | 14 +++++++-------
1 file changed, 7 insertions(+), 7 deletions(-)
diff --git a/application-default.properties b/application-default.properties
index 836e20b25cf..c2b736adedf 100644
--- a/application-default.properties
+++ b/application-default.properties
@@ -94,9 +94,9 @@ mosip.idrepo.identity.bioAttributes=individualBiometrics,parentOrGuardianBiometr
mosip.country.code=MOR
## Language supported by platform
-mosip.supported-languages=eng,ara,fra
-mosip.right_to_left_orientation=ara
-mosip.left_to_right_orientation=eng,fra
+mosip.supported-languages=eng,khm
+mosip.right_to_left_orientation=
+mosip.left_to_right_orientation=eng,khm
## Application IDs
mosip.prereg.app-id=PRE_REGISTRATION
@@ -415,14 +415,14 @@ server.tomcat.accesslog.className=io.mosip.kernel.core.logger.config.SleuthValve
websub.hub.url=${mosip.websub.url}/hub/
websub.publish.url=${mosip.websub.url}/hub/
-mosip.mandatory-languages=eng
+mosip.mandatory-languages=eng,khm
## Leave blank if no optional langauges
-mosip.optional-languages=ara,fra
+mosip.optional-languages=
mosip.min-languages.count=2
-mosip.max-languages.count=3
+mosip.max-languages.count=2
# These are default languages used for sending notifications
-mosip.default.template-languages=eng,ara,fra
+mosip.default.template-languages=eng,khm
# Config key to pick the preferred language for communicating to the Resident
mosip.default.user-preferred-language-attribute=preferredLang
From ce37d0c413f88702466a4c1f623c36964cdf8fc5 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 12:03:35 +0530
Subject: [PATCH 007/104] Update amr-acr-mapping.json
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
amr-acr-mapping.json | 9 +++++++--
1 file changed, 7 insertions(+), 2 deletions(-)
diff --git a/amr-acr-mapping.json b/amr-acr-mapping.json
index 367cea85b3c..fd69579c828 100644
--- a/amr-acr-mapping.json
+++ b/amr-acr-mapping.json
@@ -4,13 +4,18 @@
"PIN" : [{ "type": "PIN" }],
"OTP" : [{ "type": "OTP" }],
"Wallet" : [{ "type": "WLA" }],
- "L1-bio-device" : [{ "type": "BIO", "count": 1 }]
+ "L1-bio-device" : [{ "type": "BIO", "count": 1 }],
+ "knowledge" : [{ "type": "KBA"}],
+ "Password" : [{ "type": "PWD" }],
+ "ID-token" : [{ "type": "IDT" }]
},
"acr_amr" : {
"mosip:idp:acr:password" : ["PWD"],
"mosip:idp:acr:static-code" : ["PIN"],
"mosip:idp:acr:generated-code" : ["OTP"],
"mosip:idp:acr:linked-wallet" : [ "Wallet" ],
- "mosip:idp:acr:biometrics" : [ "L1-bio-device" ]
+ "mosip:idp:acr:biometrics" : [ "L1-bio-device" ],
+ "mosip:idp:acr:knowledge" : [ "knowledge" ],
+ "mosip:idp:acr:id-token" : [ "ID-token" ]
}
}
From 3cb77d5a724c1f25bf989d4c78e86cd4b6d9a9f4 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 12:44:29 +0530
Subject: [PATCH 008/104] Update id-authentication-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
id-authentication-default.properties | 14 ++++++++++----
1 file changed, 10 insertions(+), 4 deletions(-)
diff --git a/id-authentication-default.properties b/id-authentication-default.properties
index 455fc0d1c16..d6975f1acbb 100644
--- a/id-authentication-default.properties
+++ b/id-authentication-default.properties
@@ -408,9 +408,9 @@ ida.api.version.kycexchange=1.0
static.token.enable=true
## Allowed ID Types (allowed values : UIN/VID/USERID) to be supported for Authentication/KYC/OTP Requests
-request.idtypes.allowed=UIN,VID,HANDLE
+request.idtypes.allowed=UIN,HANDLE
## The ID types to be supported for Internal Authentication/OTP Requests
-request.idtypes.allowed.internalauth=UIN,VID
+request.idtypes.allowed.internalauth=UIN
## Cryptograpic/Signature verificate related configurations
mosip.ida.internal.thumbprint-validation-required=false
@@ -547,7 +547,7 @@ ida.fetch.failed.websub.messages.chunk.size=10
# and error will be returned in the auth response.
#Auth Filters for external auth
-ida.mosip.external.auth.filter.classes.in.execution.order=io.mosip.authentication.hotlistfilter.impl.PartnerIdHotlistFilterImpl,io.mosip.authentication.hotlistfilter.impl.IndividualIdHotlistFilterImpl,io.mosip.authentication.hotlistfilter.impl.DeviceProviderHotlistFilterImpl,io.mosip.authentication.hotlistfilter.impl.DeviceHotlistFilterImpl,io.mosip.authentication.childauthfilter.impl.ChildAuthFilterImpl,io.mosip.authentication.authtypelockfilter.impl.AuthTypeLockFilterImpl
+ida.mosip.external.auth.filter.classes.in.execution.order=io.mosip.authentication.hotlistfilter.impl.PartnerIdHotlistFilterImpl,io.mosip.authentication.hotlistfilter.impl.IndividualIdHotlistFilterImpl,io.mosip.authentication.hotlistfilter.impl.DeviceProviderHotlistFilterImpl,io.mosip.authentication.hotlistfilter.impl.DeviceHotlistFilterImpl,io.mosip.authentication.authtypelockfilter.impl.AuthTypeLockFilterImpl
#Auth Filters for kyc auth
ida.mosip.internal.auth.filter.classes.in.execution.order=io.mosip.authentication.hotlistfilter.impl.IndividualIdHotlistFilterImpl,io.mosip.authentication.childauthfilter.impl.ChildAuthFilterImpl
@@ -634,6 +634,9 @@ mosip.ida.kyc.exchange.default.lang=eng
mosip.ida.idp.consented.address.subset.attributes=street_address,locality,region,postal_code,country
mosip.kernel.keymgr.hsm.health.key.app-id=IDA
+
+mosip.ida.key.binding.certificate.validity.in.days=120
+
mosip.ida.config.server.file.storage.uri=${spring.cloud.config.uri}/${spring.application.name}/${spring.profiles.active}/${spring.cloud.config.label}/
mosip.ida.vercred.context.url.map={"https://www.w3.org/ns/odrl.jsonld" : "odrl.jsonld", "https://www.w3.org/2018/credentials/v1" : "cred-v1.jsonld", "https://${mosip.api.public.host}/.well-known/mosip-ida-context.json" : "mosip-ida-context.json"}
mosip.ida.vercred.context.uri=vccontext-ida.jsonld
@@ -646,8 +649,11 @@ mosip.ida.vci.supported.cred.types=VerifiableCredential,MOSIPVerifiableCredentia
# Regex to validate handles with provided key as the postfix
# if the input handle is +855345353453@phone then the provided regex is used to validate the input.
-mosip.ida.handle-types.regex={ '@phone' : '^\\+91[1-9][0-9]{7,9}@phone$' }
+mosip.ida.handle-types.regex={ '@phone' : '^\\+855[1-9][0-9]{4,11}@phone$' }
+
+mosip.ida.key.binding.name.default.langCode=khm
+mosip.ida.ondemand.template.extraction.partner.id=mpartner-default-tempextraction
#-------------------------------- Authentication error eventing-------------------------------
#It enable and disable the bean init of kafka and Authentication error eventing
mosip.ida.authentication.error.eventing.enabled=true
From 3eecea32185da3d5dd2f51d842c64d959bd326bb Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 12:50:42 +0530
Subject: [PATCH 009/104] Update id-repository-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
id-repository-default.properties | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index f8a5b8fd5e0..6375770a974 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -172,6 +172,8 @@ mosip.iam.adapter.renewal-before-expiry-interval=15
mosip.iam.adapter.self-token-renewal-enable=true
mosip.auth.filter_disable=false
+mosip.idrepo.vid.disable-support=true
+
mosip.idrepo.bio-extractor-service.rest.uri=${mosip.mock.biosdk.url}/biosdk-service/{extractionFormat}/extracttemplates
mosip.idrepo.bio-extractor-service.rest.httpMethod=POST
mosip.idrepo.bio-extractor-service.rest.headers.mediaType=application/json
@@ -439,7 +441,7 @@ mosip.mask.function.identityAttributes=convertToMaskData
mosip.credential.service.fetch-identity.type=bio
-mosip.idrepo.credential.request.enable-convention-based-id=false
+mosip.idrepo.credential.request.enable-convention-based-id=true
mosip.idrepo.credential-request-v2.rest.uri=${mosip.idrepo.credrequest.generator.url}/v1/credentialrequest/v2/requestgenerator/{rid}
mosip.idrepo.credential-request-v2.rest.httpMethod=POST
mosip.idrepo.credential-request-v2.rest.headers.mediaType=application/json
From 6714c7342fe911ebfcaf592f1711161352d5025d Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 14:14:11 +0530
Subject: [PATCH 010/104] Update kernel-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
kernel-default.properties | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/kernel-default.properties b/kernel-default.properties
index fc8f49c0a40..6fbfd3be9ed 100644
--- a/kernel-default.properties
+++ b/kernel-default.properties
@@ -45,13 +45,13 @@ mosip.kernel.sms.number.length=10
mosip.kernel.sms.gateway=${sms.gateway.provider}
## --msg91 gateway--
mosip.kernel.sms.api=smsapi
-mosip.kernel.sms.authkey=${sms.authkey}
+mosip.kernel.sms.authkey=authkey
mosip.kernel.sms.route=route
mosip.kernel.sms.sender=sender
mosip.kernel.sms.unicode=unicode
mosip.kernel.sms.enabled=true
-mosip.kernel.sms.country.code=+91
+mosip.kernel.sms.country.code=+855
mosip.kernel.sms.number.length=10
mosip.kernel.sms.api=http://${sms.host}:${sms.port}/sendsms
mosip.kernel.sms.sender=AD-MOSIP
From 4a847a28c4869debca635600014418e13dc9895d Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 17:56:46 +0530
Subject: [PATCH 011/104] Update esignet-default.properties[DSD-5831]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-default.properties | 183 ++++++++++++++++++++++---------------
1 file changed, 108 insertions(+), 75 deletions(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index e946e1573cc..11c024aaefd 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -35,11 +35,13 @@ mosip.esignet.supported-id-regex=\\S*
mosip.esignet.id-token-expire-seconds=3600
mosip.esignet.access-token-expire-seconds=3600
# By default, only 2 link codes can be active, and the time period it can be active is defined here, default value is 1 minute
-mosip.esignet.link-code-expire-in-secs=60
+mosip.esignet.link-code-expire-in-secs=600
# Number of link code allowed to be generated in a transaction, the default value is 10
mosip.esignet.generate-link-code.limit-per-transaction=10
# Time to complete consent after successful authentication, the default value is 120
-mosip.esignet.authentication-expire-in-secs=120
+mosip.esignet.authentication-expire-in-secs=600
+# Time to complete authentication
+mosip.esignet.preauthentication-expire-in-secs=600
# Auth challenge type & format mapping. Auth challenge length validations for each auth factor type.
mosip.esignet.auth-challenge.OTP.format=alpha-numeric
@@ -52,7 +54,7 @@ mosip.esignet.auth-challenge.PWD.max-length=30
mosip.esignet.auth-challenge.BIO.format=encoded-json
mosip.esignet.auth-challenge.BIO.min-length=5000
-mosip.esignet.auth-challenge.BIO.max-length=300000
+mosip.esignet.auth-challenge.BIO.max-length=400000
mosip.esignet.auth-challenge.WLA.format=jwt
mosip.esignet.auth-challenge.WLA.min-length=100
@@ -63,24 +65,38 @@ mosip.esignet.auth-challenge.KBA.min-length=50
mosip.esignet.auth-challenge.KBA.max-length=500
mosip.esignet.auth-challenge.PIN.format=number
-mosip.esignet.auth-challenge.PIN.min-length=4
-mosip.esignet.auth-challenge.PIN.max-length=4
+mosip.esignet.auth-challenge.PIN.min-length=6
+mosip.esignet.auth-challenge.PIN.max-length=6
+mosip.esignet.auth-challenge.IDT.format=base64url-encoded-json
+mosip.esignet.auth-challenge.IDT.min-length=20
+mosip.esignet.auth-challenge.IDT.max-length=2000
# Endpoints required to have oauth-details-hash and oauth-details-key HTTP header
mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authorization/send-otp', \
'${server.servlet.path}/authorization/authenticate', \
'${server.servlet.path}/authorization/v2/authenticate', \
'${server.servlet.path}/authorization/v3/authenticate', \
- '${server.servlet.path}/authorization/auth-code'}
+ '${server.servlet.path}/authorization/auth-code',\
+ '${server.servlet.path}/authorization/prepare-signup-redirect',\
+ '${server.servlet.path}/authorization/claim-details',\
+ '${server.servlet.path}/authorization/resume' }
+
+# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
+mosip.esignet.captcha.required=send-otp
+mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
+mosip.esignet.captcha.module-name=esignet
+mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
+mosip.esignet.captcha-validator.secret=${esignet.captcha.secret.key}
-#This property is used for captcha validation and allowed values are send-otp, pwd and kba.
-#captcha validation is enabled for send-otp, pwd and kba.
-mosip.esignet.captcha.required=send-otp,pwd
+# Applicable for signup redirection to update profile
+mosip.esignet.signup-id-token-expire-seconds=180
+mosip.esignet.signup-id-token-audience=mosip-signup-oauth-client
-#Properties used to ratelimit the incoming requests
-mosip.esignet.send-otp.attempts=3
-mosip.esignet.authenticate.attempts=3
+mosip.esignet.send-otp.attempts=300
+mosip.esignet.authenticate.attempts=300
+mosip.esignet.send-otp.invocation-gap-secs=100
+mosip.esignet.authenticate.invocation-gap-secs=500
## ------------------------------------------ e-Signet binding ---------------------------------------------------------
@@ -125,33 +141,28 @@ mosip.esignet.kafka.linked-auth-code.topic=esignet-consented
## ------------------------------------------- Integrations ------------------------------------------------------------
-mosip.esignet.integration.scan-base-package=io.mosip.authentication.esignet.integration,io.mosip.esignet.mock.integration
+mosip.esignet.integration.scan-base-package=io.mosip.esignet.mock.integration,io.mosip.authentication.esignet.integration
mosip.esignet.integration.binding-validator=BindingValidatorServiceImpl
mosip.esignet.integration.authenticator=IdaAuthenticatorImpl
mosip.esignet.integration.key-binder=IdaKeyBinderImpl
mosip.esignet.integration.audit-plugin=IdaAuditPluginImpl
-mosip.esignet.integration.captcha-validator=GoogleRecaptchaValidatorService
mosip.esignet.integration.vci-plugin=IdaVCIssuancePluginImpl
-# captcha validator
-mosip.esignet.captcha-validator.url=https://www.google.com/recaptcha/api/siteverify
-mosip.esignet.captcha-validator.secret=${esignet.captcha.secret.key}
-mosip.esignet.captcha-validator.site-key=${esignet.captcha.site.key}
# IDA integration props
mosip.esignet.authenticator.ida-auth-id=mosip.identity.kycauth
mosip.esignet.authenticator.ida-exchange-id=mosip.identity.kycexchange
mosip.esignet.authenticator.ida-send-otp-id=mosip.identity.otp
mosip.esignet.authenticator.ida-version=1.0
-mosip.esignet.authenticator.ida-domainUri=https://${mosip.esignet.host}
-mosip.esignet.authenticator.ida.cert-url=${mosip.file.server.url}/mosip-certs/ida-partner.cer
-mosip.esignet.authenticator.ida.kyc-auth-url=${mosip.ida.auth.url}/idauthentication/v1/kyc-auth/delegated/${mosip.esignet.misp.license.key}/
-mosip.esignet.authenticator.ida.kyc-exchange-url=${mosip.ida.auth.url}/idauthentication/v1/kyc-exchange/delegated/${mosip.esignet.misp.license.key}/
-mosip.esignet.authenticator.ida.send-otp-url=${mosip.ida.otp.url}/idauthentication/v1/otp/${mosip.esignet.misp.license.key}/
-mosip.esignet.binder.ida.key-binding-url=${mosip.ida.auth.url}/idauthentication/v1/identity-key-binding/delegated/${mosip.esignet.misp.license.key}/
-mosip.esignet.authenticator.ida.get-certificates-url=${mosip.ida.internal.url}/idauthentication/v1/internal/getAllCertificates
-mosip.esignet.authenticator.ida.auth-token-url=${mosip.kernel.authmanager.url}/v1/authmanager/authenticate/clientidsecretkey
-mosip.esignet.authenticator.ida.audit-manager-url=${mosip.kernel.auditmanager.url}/v1/auditmanager/audits
+mosip.esignet.authenticator.ida-domainUri=https://esignet.camdgc-qa.mosip.net
+mosip.esignet.authenticator.ida.cert-url=https://${mosip.api.public.host}/mosip-certs/ida-partner.cer
+mosip.esignet.authenticator.ida.kyc-auth-url=https://${mosip.api.internal.host}/idauthentication/v1/kyc-auth/delegated/${mosip.esignet.misp.license.key}/
+mosip.esignet.authenticator.ida.kyc-exchange-url=https://${mosip.api.internal.host}/idauthentication/v1/kyc-exchange/delegated/${mosip.esignet.misp.license.key}/
+mosip.esignet.authenticator.ida.send-otp-url=https://${mosip.api.internal.host}/idauthentication/v1/otp/${mosip.esignet.misp.license.key}/
+mosip.esignet.binder.ida.key-binding-url=https://${mosip.api.internal.host}/idauthentication/v1/identity-key-binding/delegated/${mosip.esignet.misp.license.key}/
+mosip.esignet.authenticator.ida.get-certificates-url=https://${mosip.api.internal.host}/idauthentication/v1/internal/getAllCertificates
+mosip.esignet.authenticator.ida.auth-token-url=https://${mosip.api.internal.host}/v1/authmanager/authenticate/clientidsecretkey
+mosip.esignet.authenticator.ida.audit-manager-url=https://${mosip.api.internal.host}/v1/auditmanager/audits
mosip.esignet.authenticator.ida.client-id=mosip-ida-client
mosip.esignet.authenticator.ida.secret-key=${mosip.ida.client.secret}
mosip.esignet.authenticator.ida.app-id=ida
@@ -167,9 +178,9 @@ mosip.esignet.ida.vci-exchange-url=https://${mosip.api.internal.host}/idauthenti
mosip.esignet.mock.authenticator.get-identity-url=https://${mosip.api.public.host}/v1/mock-identity-system/identity
mosip.esignet.mock.authenticator.kyc-auth-url=https://${mosip.api.public.host}/v1/mock-identity-system/kyc-auth
mosip.esignet.mock.authenticator.kyc-exchange-url=https://${mosip.api.public.host}/v1/mock-identity-system/kyc-exchange
-mosip.esignet.mock.authenticator.ida.otp-channels=${mosip.esignet.authenticator.ida.otp-channels}
mosip.esignet.mock.authenticator.send-otp=https://${mosip.api.public.host}/v1/mock-identity-system/send-otp
mosip.esignet.mock.supported.bind-auth-factor-types={'WLA'}
+mosip.esignet.mock.authenticator.ida.otp-channels=${mosip.esignet.authenticator.ida.otp-channels}
mosip.esignet.mock.vciplugin.verification-method=${mosip.esignet.vci.authn.jwk-set-uri}
## ------------------------------------------ oauth & openid supported values ------------------------------------------
@@ -177,7 +188,7 @@ mosip.esignet.mock.vciplugin.verification-method=${mosip.esignet.vci.authn.jwk-s
## supported scopes
mosip.esignet.supported.authorize.scopes={'Manage-Identity-Data','Manage-VID','Manage-Authentication','Manage-Service-Requests','Manage-Credentials'}
mosip.esignet.supported.openid.scopes={'profile','email','phone'}
-mosip.esignet.openid.scope.claims={'profile' : {'name','address','gender','birthdate','picture','email','phone_number'},'email' : {'email'}, 'phone' : {'phone_number'}}
+mosip.esignet.openid.scope.claims={'profile' : {'name','address','gender','birthdate','picture','email','phone_number','phone_number_verified','registration_type','updated_at'},'email' : {'email'}, 'phone' : {'phone_number','phone_number_verified'}}
mosip.esignet.supported.credential.scopes={'mock_identity_vc_ldp', 'mosip_identity_vc_ldp'}
mosip.esignet.credential.scope-resource-mapping={'mock_identity_vc_ldp' : '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential', 'mosip_identity_vc_ldp': '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential'}
@@ -226,19 +237,22 @@ mosip.esignet.cache.store.individual-id=true
mosip.esignet.cache.security.secretkey.reference-id=TRANSACTION_CACHE
mosip.esignet.cache.security.algorithm-name=AES/ECB/PKCS5Padding
-mosip.esignet.cache.names=clientdetails,preauth,authenticated,authcodegenerated,userinfo,linkcodegenerated,linked,linkedcode,linkedauth,consented,authtokens,bindingtransaction,vcissuance,apiRateLimit,blocked
+mosip.esignet.ida.vci-user-info-cache=userinfo
+
+mosip.esignet.cache.names=clientdetails,preauth,authenticated,authcodegenerated,userinfo,linkcodegenerated,linked,linkedcode,linkedauth,consented,authtokens,bindingtransaction,vcissuance,apiRateLimit,blocked,updateconsented
-#spring.cache.type=redis
-#spring.cache.cache-names=${mosip.esignet.cache.names}
-#spring.redis.host=localhost
-#spring.redis.port=6379
+spring.cache.type=redis
+spring.cache.cache-names=${mosip.esignet.cache.names}
+spring.redis.host=redis-master-0.redis-headless.redis.svc.cluster.local
+spring.redis.port=6379
+spring.redis.password=${redis.password}
management.health.redis.enabled=false
# 'simple' cache type is only applicable only for Non-Production setup
-spring.cache.type=simple
+#spring.cache.type=simple
mosip.esignet.cache.key.hash.algorithm=SHA3-256
-# Cache size setup is applicable only for 'simple' cache type.
+# Cache size setup is applicable only for 'simple' cache type.
# Cache size configuration will not be considered with 'Redis' cache type
mosip.esignet.cache.size={'clientdetails' : 200, \
'preauth': 200, \
@@ -254,31 +268,33 @@ mosip.esignet.cache.size={'clientdetails' : 200, \
'bindingtransaction': 200, \
'vcissuance' : 200, \
'apiRateLimit' : 500, \
-'blocked': 500 }
+'blocked': 500, \
+'updateconsented' : 500}
# Cache expire in seconds is applicable for both 'simple' and 'Redis' cache type
mosip.esignet.cache.expire-in-seconds={'clientdetails' : 86400, \
-'preauth': 300,\
+'preauth': ${mosip.esignet.preauthentication-expire-in-secs},\
'authenticated': ${mosip.esignet.authentication-expire-in-secs}, \
-'authcodegenerated': 60, \
+'authcodegenerated': 600, \
'userinfo': ${mosip.esignet.access-token-expire-seconds}, \
'linkcodegenerated' : ${mosip.esignet.link-code-expire-in-secs}, \
-'linked': 120, \
+'linked': 600, \
'linkedcode': ${mosip.esignet.link-code-expire-in-secs}, \
'linkedauth' : ${mosip.esignet.authentication-expire-in-secs}, \
-'consented': 60, \
+'consented': 600, \
'authtokens': 86400, \
'bindingtransaction': 600, \
'vcissuance': ${mosip.esignet.access-token-expire-seconds}, \
'apiRateLimit' : 180, \
-'blocked': 300 }
+'blocked': 300, \
+'updateconsented' : ${mosip.esignet.signup-id-token-expire-seconds} }
## ------------------------------------------ Discovery openid-configuration -------------------------------------------
-mosip.esignet.domain.url=https://${mosip.esignet.host}
+mosip.esignet.domain.url=https://esignet.camdgc-qa.mosip.net
mosip.esignet.discovery.issuer-id=${mosip.esignet.domain.url}${server.servlet.path}
-# This property holds ./wellknown/jwks.json URL,
+# This property holds ./wellknown/jwks.json URL,
# for local deployments without esignet-ui nginx change the value to ${mosip.esignet.domain.url}${server.servlet.path}/oauth/.well-known/jwks.json
mosip.esignet.jwks-uri=${mosip.esignet.domain.url}/.well-known/jwks.json
@@ -302,21 +318,22 @@ mosip.esignet.discovery.key-values={'issuer': '${mosip.esignet.domain.url}' ,\
\ 'jwks_uri' : '${mosip.esignet.jwks-uri}' , \
\ 'scopes_supported' : ${mosip.esignet.supported.openid.scopes}, \
\ 'response_types_supported' : ${mosip.esignet.supported.response.types}, \
- \ 'response_modes_supported' : { 'query' }, \
- \ 'token_endpoint_auth_methods_supported' : ${mosip.esignet.supported.client.auth.methods}, \
- \ 'token_endpoint_auth_signing_alg_values_supported' : {'RS256'}, \
+ \ 'acr_values_supported' : {'mosip:idp:acr:knowledge', 'mosip:idp:acr:generated-code', 'mosip:idp:acr:linked-wallet', 'mosip:idp:acr:biometrics'},\
\ 'userinfo_signing_alg_values_supported' : {'RS256'}, \
\ 'userinfo_encryption_alg_values_supported' : {'RSAXXXXX'},\
\ 'userinfo_encryption_enc_values_supported' : {'A128GCM'}, \
+ \ 'response_modes_supported' : { 'query' }, \
+ \ 'token_endpoint_auth_methods_supported' : ${mosip.esignet.supported.client.auth.methods}, \
+ \ 'token_endpoint_auth_signing_alg_values_supported' : {'RS256'}, \
\ 'id_token_signing_alg_values_supported' : {'RS256'}, \
\ 'claim_types_supported': {'normal'}, \
\ 'claims_parameter_supported' : true, \
\ 'display_values_supported' : ${mosip.esignet.supported.ui.displays}, \
\ 'subject_types_supported' : { 'pairwise' }, \
- \ 'claims_supported' : {'name','address','gender','birthdate','picture','email','phone_number','individual_id'}, \
- \ 'acr_values_supported' : {'mosip:idp:acr:static-code', 'mosip:idp:acr:generated-code', 'mosip:idp:acr:linked-wallet', 'mosip:idp:acr:biometrics', 'mosip:idp:acr:knowledge'},\
- \ 'request_parameter_supported' : false, \
+ \ 'claims_supported' : {'name','address','gender','birthdate','picture','email','phone_number','individual_id','phone_number_verified','registration_type','updated_at'}, \
\ 'claims_locales_supported' : {'en'}, \
+ \ 'request_parameter_supported' : false, \
+ \ 'display_values_supported' : ${mosip.esignet.supported.ui.displays}, \
\ 'ui_locales_supported' : {'en'} }
##----------------------------------------- Database properties --------------------------------------------------------
@@ -396,52 +413,53 @@ mosip.kernel.keymanager.jwtsign.validate.json=false
mosip.keymanager.dao.enabled=false
crypto.PrependThumbprint.enable=true
-mosip.kernel.keymgr.hsm.health.check.enabled=true
-mosip.kernel.keymgr.hsm.health.key.app-id=OIDC_SERVICE
+mosip.kernel.keymgr.hsm.health.check.enabled=true
+mosip.kernel.keymgr.hsm.health.key.app-id=OIDC_SERVICE
mosip.kernel.keymgr.hsm.healthkey.ref-id=TRANSACTION_CACHE
mosip.kernel.keymgr.hsm.health.check.encrypt=true
## -------------------------------------------- IDP-UI config ----------------------------------------------------------
+
# NOTE:
# 1. linked-transaction-expire-in-secs value should be a sum of 'mosip.esignet.authentication-expire-in-secs' and 'linked' cache expire in seconds under mosip.esignet.cache.expire-in-seconds property
# 2. A new Qrcode will be autogenerated before the expiry of current qr-code, and the time difference in seconds for the same is defined in wallet.qr-code-buffer-in-secs property
# 3. If esignet is deployed with MOSIP IDA, then 'resend.otp.delay.secs' must be the same as 'mosip.kernel.otp.expiry-time'
-mosip.esignet.ui.wallet.config={{'wallet.name': 'walletName', 'wallet.logo-url': '/images/qr_code.png', 'wallet.download-uri': '#', \
+mosip.esignet.ui.wallet.config={{'wallet.name': 'Inji Mobile App', 'wallet.logo-url': 'inji_logo.png', 'wallet.download-uri': '#', \
'wallet.deep-link-uri': 'inji://landing-page-name?linkCode=LINK_CODE&linkExpireDateTime=LINK_EXPIRE_DT' }}
-mosip.esignet.ui.signup.config={'signup.banner': true, 'signup.url': 'https://${mosip.signup.host}/signup'}
+mosip.esignet.ui.signup.config={'signup.banner': true, 'signup.url': 'https://signup.camdgc-qa.mosip.net/signup'}
-mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-password.url': 'https://${mosip.signup.host}/reset-password'}
+mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-password.url': 'https://signup.camdgc-qa.mosip.net/reset-password'}
-## Configuration required to display KBI form.
-# individual-id-field is set with field id which should be considered as an individual ID in the authenticate request.
-# form-details holds the list of field details like below:
-# id -> unique field Id, type -> holds datatype, format -> only supported for date fields, regex -> pattern to validate the input value, maxLength -> number of allowed characters
-# Example: mosip.esignet.authenticator.default.auth-factor.kba.field-details={{'id': '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$'},{'id':'fullName', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^[A-Za-z\\s]{1,}[\\.]{0,1}[A-Za-z\\s]{0,}$'},{'id':'dob', 'type':'date', 'format':'dd/mm/yyyy'}}
-mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field=
-mosip.esignet.authenticator.default.auth-factor.kba.field-details={}
+mosip.esignet.ui.eKYC-steps.url=https://signup.camdgc-qa.mosip.net/identity-verification
+# mosip.esignet.ui.eKYC-steps.url=http://localhost:3000/identity-verification
+
+mosip.esignet.authenticator.default.auth-factor.kba.field-details={{'id':'policyNumber', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$'},{'id':'fullName', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '[a-zA-Z]+(\\s+[a-zA-Z]+)*'}}
+
+mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field=policyNumber
-## Configuration Map input to UI at the start of every transaction.
mosip.esignet.ui.config.key-values={'sbi.env': 'Developer', 'sbi.timeout.DISC': 30, \
'sbi.timeout.DINFO': 30, 'sbi.timeout.CAPTURE': 30, 'sbi.capture.count.face': 1, 'sbi.capture.count.finger': 1, \
'sbi.capture.count.iris': 1, 'sbi.capture.score.face': 70, 'sbi.capture.score.finger':70, 'sbi.capture.score.iris':70, \
'resend.otp.delay.secs': ${mosip.kernel.otp.expiry-time}, 'send.otp.channels' : '${mosip.esignet.authenticator.ida.otp-channels}', \
- 'captcha.sitekey' : '${mosip.esignet.captcha-validator.site-key}', 'captcha.enable' : '${mosip.esignet.captcha.required}', \
- 'auth.txnid.length' : '${mosip.esignet.auth-txn-id-length}', 'consent.screen.timeout-in-secs':${mosip.esignet.authentication-expire-in-secs}, \
+ 'captcha.sitekey' : '${mosip.esignet.captcha.site-key}', 'captcha.enable' : '${mosip.esignet.captcha.required}', \
+ 'auth.txnid.length' : '${mosip.esignet.auth-txn-id-length}', \
+ 'preauth-screen-timeout-in-secs':${mosip.esignet.preauthentication-expire-in-secs}, \
+ 'consent.screen.timeout-in-secs':${mosip.esignet.authentication-expire-in-secs}, \
'consent.screen.timeout-buffer-in-secs': 5, 'linked-transaction-expire-in-secs': 240, 'sbi.port.range': '4501-4600', \
- 'sbi.bio.subtypes.iris': 'UNKNOWN', 'sbi.bio.subtypes.finger': 'UNKNOWN', 'wallet.qr-code-buffer-in-secs': 10, 'otp.length': ${mosip.esignet.auth-challenge.OTP.max-length}, \
- 'password.regex': '^.{8,20}$', \
- 'password.max-length': ${mosip.esignet.auth-challenge.PWD.max-length}, \
- 'username.regex': '^[0-9]{10,30}$',\
- 'username.prefix': '', \
- 'username.postfix': '', \
- 'username.max-length': 16, \
+ 'sbi.bio.subtypes.iris': 'UNKNOWN', 'sbi.bio.subtypes.finger': 'UNKNOWN', 'wallet.qr-code-buffer-in-secs': 10, 'otp.length': 6, \'password.regex': '^.{8,20}$', \
+ 'password.max-length': 20, \
+ 'username.regex': '^[1-9][0-9]{7,8}$',\
+ 'username.prefix': '+855', \
+ 'username.postfix': '@phone', \
+ 'username.max-length': 9, \
'username.input-type': 'number', 'wallet.config': ${mosip.esignet.ui.wallet.config}, \'signup.config': ${mosip.esignet.ui.signup.config}, \
'forgot-password.config': ${mosip.esignet.ui.forgot-password.config}, \
+ 'eKYC-steps.config': '${mosip.esignet.ui.eKYC-steps.url}', \
'error.banner.close-timer': 10,\
'auth.factor.kba.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}',\
- 'auth.factor.kba.field-details': ${mosip.esignet.authenticator.default.auth-factor.kba.field-details} }
+ 'auth.factor.kba.field-details': ${mosip.esignet.authenticator.default.auth-factor.kba.field-details}}
## ---------------------------------------------- VCI ------------------------------------------------------------------
# Used to verify audience in the PoP JWT
@@ -565,5 +583,20 @@ mosip.esignet.vci.key-values={\
}
## -------------------------------------------- Others ----------------------------------------------------------
-#logging.level.org.springframework.web.client.RestTemplate=DEBUG
-#logging.level.io.mosip.esignet=INFO
+logging.level.org.springframework.web.client.RestTemplate=DEBUG
+logging.level.io.mosip.esignet=INFO
+
+
+mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.individual-id-field=policyNumber
+mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.field-details={{"id":"policyNumber", "type":"text", "format":"", "maxLength": 50, "regex": "^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$"},{"id":"fullName", "type":"text", "format":"", "maxLength": 50, "regex": "^[A-Za-z\\s]{1,}[\\.]{0,1}[A-Za-z\\s]{0,}$"}}
+mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.registry-search-url=http://10.3.148.107/registry/api/v1/Insurance/search
+mosip.esignet.authenticator.sunbird-rc.kba.entity-id-field=osid
+
+mosip.esignet.vciplugin.sunbird-rc.issue-credential-url=http://10.3.148.107/credential/credentials/issue
+mosip.esignet.vciplugin.sunbird-rc.supported-credential-types=InsuranceCredential
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.registry-search-url=http://10.3.148.107/registry/api/v1/Insurance/search
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.static-value-map.issuerId=did:upai:678b6e24-9ff5-44ba-987e-53e458ccd1af
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.template-url=${spring_config_url_env}/*/${active_profile_env}/${spring_config_label_env}/insurance-credential.json
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.registry-get-url=http://10.3.148.107/api/v1/Insurance/
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.cred-schema-id=did:web:${mosip.esignet.host}:.well-known
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.cred-schema-version=1.0.0
From 7a3652286b3157bc0929d4ba6e787c68e356341b Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 18:02:59 +0530
Subject: [PATCH 012/104] Update mock-identity-system-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
mock-identity-system-default.properties | 13 +++++++++++++
1 file changed, 13 insertions(+)
diff --git a/mock-identity-system-default.properties b/mock-identity-system-default.properties
index c0c57a255b7..910772140a2 100644
--- a/mock-identity-system-default.properties
+++ b/mock-identity-system-default.properties
@@ -105,3 +105,16 @@ mosip.esignet.mock.authenticator.ida.otp-channels=email,phone
mosip.kernel.keymgr.hsm.health.check.enabled=false
mosip.kernel.keymgr.hsm.health.key.app-id=MOCK_AUTHENTICATION_SERVICE
mosip.kernel.keymgr.hsm.healthkey.ref-id=HEALTH_KEY
+
+
+mosip.esignet.mock.supported-fields=individualId,pin,givenName,familyName,gender,dateOfBirth,email,phone,streetAddress,locality,region,postalCode,country
+
+mosip.mock.ida.kba.default.field-language=eng
+
+mosip.esignet.authenticator.auth-factor.kbi.field-details={{"id":"phone", "type":"text", "format":""},{"id":"email", "type":"text", "format":""},{"id":"dateOfBirth", "type":"date", "format":"yyyy-MM-dd"}}
+
+mosip.esignet.authenticator.auth-factor.kbi.field-language=eng
+
+mosip.mock.ida.kbi.default.field-language=eng
+
+mosip.mock.ida.identity-openid-claims-mapping={"name":"name","email":"email","phone":"phone","gender":"gender","dateOfBirth":"birthdate","encodedPhoto":"picture"}
From 5b74404600ab4016724a048e9e7b00d0035b729e Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 18:15:09 +0530
Subject: [PATCH 013/104] Update signup-default.properties[DSD-5831]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 68 ++++++++++++++++++++++++++++++++-------
1 file changed, 56 insertions(+), 12 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index 5704bedae04..ef64b495c72 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -31,9 +31,30 @@ mosip.signup.verified.txn.timeout=300
mosip.signup.status-check.txn.timeout=200
mosip.signup.status.request.delay=20
mosip.signup.status.request.limit=10
+
+## Thread pool size
mosip.signup.task.core.pool.size=2
mosip.signup.task.max.pool.size=4
+## Idenity verification configurations
+mosip.signup.config-server-url=https://raw.githack.com/mosip/mosip-config/camdgc-qa/
+mosip.signup.identity-verification.txn.timeout=180
+mosip.signup.oauth.client-id=mosip-signup-oauth-client
+mosip.signup.oauth.redirect-uri=https://${mosip.signup.host}/identity-verification
+mosip.signup.oauth.issuer-uri=https://${mosip.esignet.host}
+mosip.signup.oauth.keystore-path=certs/keystore.p12
+mosip.signup.oauth.keystore-password=mosip123
+mosip.signup.oauth.key-alias=signup
+mosip.signup.oauth.audience=https://${mosip.esignet.host}/v1/esignet/oauth/token
+mosip.signup.oauth.token-uri=https://${mosip.esignet.host}/v1/esignet/oauth/token
+mosip.signup.oauth.userinfo-uri=https://${mosip.esignet.host}/v1/esignet/oidc/userinfo
+
+mosip.signup.slot.max-count=50
+mosip.signup.slot.request.delay=20
+mosip.signup.slot.request.limit=10
+
+mosip.signup.identity-verification.mock.usecase=usecase1.json
+
## ------------------------------------- challenge configuration -------------------------------------------------------
mosip.signup.supported.generate-challenge-type=OTP
@@ -43,21 +64,27 @@ mosip.signup.supported.challenge.otp.length=6
## ------------------------------------- Cache configuration -----------------------------------------------------------
mosip.signup.cache.symmetric-algorithm-name=AES/CFB/PKCS5Padding
-spring.cache.type=simple
+#spring.cache.type=simple
-#spring.cache.type=redis
-#spring.cache.cache-names=${mosip.esignet.cache.names}
-#spring.redis.host=localhost
-#spring.redis.port=6379
+spring.cache.type=redis
+spring.cache.cache-names=${mosip.esignet.cache.names}
+spring.redis.host=redis-master-0.redis-headless.redis.svc.cluster.local
+spring.redis.port=6379
+spring.redis.password=${redis.password}
management.health.redis.enabled=false
-mosip.esignet.cache.names=challenge_generated,challenge_verified,status_check,blocked_identifier,keystore,key_alias
+mosip.esignet.cache.names=challenge_generated,challenge_verified,status_check,blocked_identifier,keystore,key_alias,identity_verification,identity_verifiers,slot_allotted,slots_connected
+
mosip.esignet.cache.size={'challenge_generated': 200, \
'challenge_verified': 200,\
'status_check': 200,\
'blocked_identifier':2000,\
'keystore' : 10, \
- 'key_alias' : 1 }
+ 'key_alias' : 2,\
+ 'identity_verification': 200,\
+ 'identity_verifiers' : 20, \
+ 'slot_allotted' : 200, \
+ 'slots_connected': 2 }
## Note: keystore TTL should be more than the key_alias cache TTL.
## So that key rotation happens before the actual key is removed from the keystore cache.
@@ -66,7 +93,11 @@ mosip.esignet.cache.expire-in-seconds={'challenge_generated': ${mosip.signup.una
'status_check': ${mosip.signup.status-check.txn.timeout}, \
'blocked_identifier': ${mosip.signup.generate-challenge.blocked.timeout},\
'keystore' : 600, \
- 'key_alias' : 300 }
+ 'key_alias' : 300,\
+ 'identity_verification' : ${mosip.signup.identity-verification.txn.timeout},\
+ 'identity_verifiers' : 800, \
+ 'slot_allotted' : 1000 }
+
## ------------------------------------- Auth adapter ------------------------------------------------------------------
@@ -92,8 +123,8 @@ mosip.service-context=${server.servlet.context-path}
mosip.service.end-points=/**/*
mosip.service.exclude.auth.allowed.method=GET,POST
-mosip.security.csrf-enable=true
-mosip.security.cors-enable=true
+mosip.security.csrf-enable=false
+mosip.security.cors-enable=false
## -------------------------- External endpoints -----------------------------------------------------------------------
@@ -118,6 +149,12 @@ mosip.signup.captcha-validator.secret=${signup.captcha.secret.key}
## ----------------------------- UI-Config -----------------------------------------------------------------------------
+mosip.signup.minimum-browser-version={ \
+ 'chrome': '118.0.6423.142', \
+ 'firefox': '126.1.1', \
+ 'edge': '118.0.2535.93', \
+ 'safari': '16.1' }
+
# Only after current challenge timeout we should enable resend in the UI.
# In this case timeout and resend-delay should be same always.
mosip.signup.ui.config.key-values={\
@@ -143,8 +180,10 @@ mosip.signup.ui.config.key-values={\
'fullname.length.min': 1, \
'fullname.length.max': 30, \
'otp.blocked' : ${mosip.signup.generate-challenge.blocked.timeout}, \
-'send-challenge.captcha.required': ${mosip.signup.send-challenge.captcha-required}
-}
+'send-challenge.captcha.required': ${mosip.signup.send-challenge.captcha-required}, \
+'signup.oauth-client-id': '${mosip.signup.oauth.client-id}', \
+'identity-verification.redirect-url': '${mosip.signup.oauth.redirect-uri}', \
+'broswer.minimum-version': ${mosip.signup.minimum-browser-version} }
## ----------------------------- Notification templates -----------------------------------------------------------------------------
@@ -157,6 +196,11 @@ mosip.signup.sms-notification-template.registration.eng=You successfully registe
mosip.signup.sms-notification-template.forgot-password.khm=4Z6i4Z+S4Z6T4Z6A4Z6U4Z624Z6T4Z6V4Z+S4Z6b4Z624Z6f4Z+L4Z6U4Z+S4Z6K4Z684Z6a4Z6W4Z624Z6A4Z+S4Z6Z4Z6f4Z6Y4Z+S4Z6E4Z624Z6P4Z+LIEtoSUQg4Z6K4Z+E4Z6Z4Z6H4Z+E4Z6C4Z6H4Z+Q4Z6Z4Z+U
mosip.signup.sms-notification-template.forgot-password.eng=You successfully changed KhID password.
+## ------------------------------------------ Kafka configurations ------------------------------------------------------
+kafka.bootstrap-servers=kafka-0.kafka-headless.${kafka.profile}:${kafka.port},kafka-1.kafka-headless.${kafka.profile}:${kafka.port},kafka-2.kafka-headless.${kafka.profile}:${kafka.port}
+kafka.consumer.group-id=signup-idv-kafka
+kafka.consumer.enable-auto-commit=true
+
#------------------------------------------ Others ---------------------------------------------------------------------
#logging.level.io.mosip.signup=DEBUG
#logging.level.org.springframework.web.client.RestTemplate=INFO
From 1fd0b4699dc7c8705286091d8124c5ff4f92e892 Mon Sep 17 00:00:00 2001
From: Balaji <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 30 Jul 2024 18:18:25 +0530
Subject: [PATCH 014/104] updated signup default properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
captcha-default.properties | 5 +++++
signup-identity-verifier-details.json | 30 ++++++++++++++++++++++++++
signup-idv_kyc-provider.json | 16 ++++++++++++++
signup-idv_mock-identity-verifier.json | 29 +++++++++++++++++++++++++
usecase1.json | 11 ++++++++++
5 files changed, 91 insertions(+)
create mode 100644 captcha-default.properties
create mode 100644 signup-identity-verifier-details.json
create mode 100644 signup-idv_kyc-provider.json
create mode 100644 signup-idv_mock-identity-verifier.json
create mode 100644 usecase1.json
diff --git a/captcha-default.properties b/captcha-default.properties
new file mode 100644
index 00000000000..57c86906a6f
--- /dev/null
+++ b/captcha-default.properties
@@ -0,0 +1,5 @@
+mosip.captcha.api.id=mosip.captcha.id.validate
+mosip.captcha.api.version=1.0
+
+mosip.captcha.secret-key={'preregistration' : '${prereg.captcha.secret.key}', 'signup' : '${signup.captcha.secret.key}', 'esignet' : '${esignet.captcha.secret.key}' }
+mosip.captcha.verify-url=https://www.google.com/recaptcha/api/siteverify
diff --git a/signup-identity-verifier-details.json b/signup-identity-verifier-details.json
new file mode 100644
index 00000000000..5426bc94b79
--- /dev/null
+++ b/signup-identity-verifier-details.json
@@ -0,0 +1,30 @@
+[
+ {
+ "id": "mock-identity-verifier",
+ "displayName": {
+ "eng": "Mock Identity Verifier",
+ "fra": "Vérificateur d'identité fictif",
+ "ara": "التحقق من الهوية الوهمية",
+ "khm": "Mock អត្តសញ្ញាណប័ណ្ណ Verifier"
+ },
+ "logoUrl": "https://avatars.githubusercontent.com/u/39733477?s=200&v=4",
+ "processType": "VIDEO",
+ "active": true,
+ "retryOnFailure": true,
+ "retryAttempt": 2
+ },
+ {
+ "id": "kyc-provider",
+ "displayName": {
+ "eng": "Kyc Provider",
+ "fra": "Vérificateur d'identité fictif",
+ "ara": "التحقق من الهوية الوهمية",
+ "khm": "អ្នកផ្គត់ផ្គង់ Kyc"
+ },
+ "logoUrl": "https://avatars.githubusercontent.com/u/39733477?s=200&v=4",
+ "processType": "VIDEO",
+ "active": true,
+ "retryOnFailure": true,
+ "retryAttempt": 2
+ }
+]
diff --git a/signup-idv_kyc-provider.json b/signup-idv_kyc-provider.json
new file mode 100644
index 00000000000..bbafaf41a04
--- /dev/null
+++ b/signup-idv_kyc-provider.json
@@ -0,0 +1,16 @@
+{
+ "terms&Conditions": {
+ "eng": "I understand that the data collected about me during registration by the said authority includes different parameters.
Lorem Ipsum is simply dummy text of the printing and type setting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries.
It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages.",
+ "khm": "ខ្ញុំយល់ថាទិន្នន័យដែលប្រមូលបានអំពីខ្ញុំក្នុងអំឡុងពេលចុះឈ្មោះដោយអាជ្ញាធរបាននិយាយថាមានប៉ារ៉ាម៉ែត្រផ្សេងៗគ្នា។
Lorem Ipsum គឺជាអត្ថបទមិនពិតនៃឧស្សាហកម្មការកំណត់ប្រភេទបោះពុម្ព។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ ប៉ុន្តែវាក៏ជាការលោតផ្លោះចូលទៅក្នុងការវាយអក្សរអេឡិចត្រូនិចផងដែរ ដែលនៅតែមិនផ្លាស់ប្តូរ។
Lorem Ipsum គឺជាអត្ថបទដ៏សាមញ្ញនៃឧស្សាហកម្មបោះពុម្ព និងវាយអក្សរ។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ។
វាត្រូវបានពេញនិយមនៅក្នុងទសវត្សរ៍ឆ្នាំ 1960 ជាមួយនឹងការចេញផ្សាយសន្លឹក Letraset ដែលមានអត្ថបទ Lorem Ipsum ។"
+ },
+ "errors": {
+ "mock-err-001": {
+ "eng": "Test error message"
+ }
+ },
+ "messages": {
+ "mock-msg-001": {
+ "eng": "Test message"
+ }
+ }
+}
diff --git a/signup-idv_mock-identity-verifier.json b/signup-idv_mock-identity-verifier.json
new file mode 100644
index 00000000000..6c2e195eb5a
--- /dev/null
+++ b/signup-idv_mock-identity-verifier.json
@@ -0,0 +1,29 @@
+{
+ "terms&Conditions": {
+ "eng": "I understand that the data collected about me during registration by the said authority includes different parameters.
Lorem Ipsum is simply dummy text of the printing and type setting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries.
It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages.",
+ "khm": "ខ្ញុំយល់ថាទិន្នន័យដែលប្រមូលបានអំពីខ្ញុំក្នុងអំឡុងពេលចុះឈ្មោះដោយអាជ្ញាធរបាននិយាយថាមានប៉ារ៉ាម៉ែត្រផ្សេងៗគ្នា។
Lorem Ipsum គឺជាអត្ថបទមិនពិតនៃឧស្សាហកម្មការកំណត់ប្រភេទបោះពុម្ព។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ ប៉ុន្តែវាក៏ជាការលោតផ្លោះចូលទៅក្នុងការវាយអក្សរអេឡិចត្រូនិចផងដែរ ដែលនៅតែមិនផ្លាស់ប្តូរ។
Lorem Ipsum គឺជាអត្ថបទដ៏សាមញ្ញនៃឧស្សាហកម្មបោះពុម្ព និងវាយអក្សរ។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ។
វាត្រូវបានពេញនិយមនៅក្នុងទសវត្សរ៍ឆ្នាំ 1960 ជាមួយនឹងការចេញផ្សាយសន្លឹក Letraset ដែលមានអត្ថបទ Lorem Ipsum ។"
+ },
+ "previewInfo" : {
+ "step_1": { "eng" : "Verify the functionality of your camera using the video preview on the right" },
+ "step_2": { "eng" : "Ensure you are positioned in a well-lit area to facilitate clear video capture"},
+ "step_3": { "eng" : "Position your face within the oval frame, ensuring your face is clearly visible"},
+ "step_4": { "eng" : "Remove any accessories or items that could obstruct your face, such as hats or sunglasses."},
+ "step_5": { "eng" : "Maintain a stable posture throughout the video recording to prevent blurring"},
+ "step_6": { "eng" : "Be prepared to follow instructions provided on screen during the eKYC process, such as blinking or turning your head as directed."},
+ "step_7": { "eng" : "Have your ID readily accessible for the verification purposes."}
+ },
+ "stepCodes" : {
+ "liveness_check" : { "eng": "Liveness check" },
+ "id_verification" : { "eng": "ID card verification" }
+ },
+ "errors": {
+ "low_light": { "eng" : "Low light, consider facing the sun or switching on the lights" },
+ "id_card_too_far": { "eng" : "Unable to read card as its too far" }
+ },
+ "messages": {
+ "turn_left": { "eng" : "Turn your head to Left" },
+ "turn_right": { "eng" : "Turn your head to Right" },
+ "success_check": { "eng" : "Liveness check successful" },
+ "id_verified": { "eng" : "ID card verification successful" }
+ }
+}
diff --git a/usecase1.json b/usecase1.json
new file mode 100644
index 00000000000..28f6480a171
--- /dev/null
+++ b/usecase1.json
@@ -0,0 +1,11 @@
+[
+ {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 3, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
+ {"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
+ {"frameNumber" : 4, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
+ {"frameNumber" : 10, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
+ {"frameNumber" : 20, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
+ {"frameNumber" : 25, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "COLOR", "code" : "#000000" } },
+ {"frameNumber" : 30, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "ERROR", "code" : "low_light" } },
+ {"frameNumber" : 40, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "success_check" } },
+ {"frameNumber" : 41, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
+]
From 425767a043fd43faae0d571416bb4a7567dedb7f Mon Sep 17 00:00:00 2001
From: ase-101
Date: Wed, 31 Jul 2024 11:01:47 +0530
Subject: [PATCH 015/104] DSD-5831 Update esignet-default.properties
Signed-off-by: ase-101
---
esignet-default.properties | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 11c024aaefd..ba56fb6ef91 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -140,8 +140,8 @@ mosip.esignet.kafka.linked-session.topic=esignet-linked
mosip.esignet.kafka.linked-auth-code.topic=esignet-consented
## ------------------------------------------- Integrations ------------------------------------------------------------
-
-mosip.esignet.integration.scan-base-package=io.mosip.esignet.mock.integration,io.mosip.authentication.esignet.integration
+# mosip.esignet.integration.scan-base-package=io.mosip.esignet.plugin.mock
+mosip.esignet.integration.scan-base-package=io.mosip.esignet.plugin.mosipid
mosip.esignet.integration.binding-validator=BindingValidatorServiceImpl
mosip.esignet.integration.authenticator=IdaAuthenticatorImpl
mosip.esignet.integration.key-binder=IdaKeyBinderImpl
From 7e7a3500484ee4aac11ce5d317c2e116c0195479 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Wed, 31 Jul 2024 11:22:29 +0530
Subject: [PATCH 016/104] Update esignet-default.properties
Signed-off-by: ase-101
---
esignet-default.properties | 48 ++++++++++++++------------------------
1 file changed, 18 insertions(+), 30 deletions(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index ba56fb6ef91..2ad3518b73b 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -239,7 +239,7 @@ mosip.esignet.cache.security.algorithm-name=AES/ECB/PKCS5Padding
mosip.esignet.ida.vci-user-info-cache=userinfo
-mosip.esignet.cache.names=clientdetails,preauth,authenticated,authcodegenerated,userinfo,linkcodegenerated,linked,linkedcode,linkedauth,consented,authtokens,bindingtransaction,vcissuance,apiRateLimit,blocked,updateconsented
+mosip.esignet.cache.names=clientdetails,preauth,authenticated,authcodegenerated,userinfo,linkcodegenerated,linked,linkedcode,linkedauth,consented,authtokens,bindingtransaction,vcissuance,apiratelimit,blocked,halted
spring.cache.type=redis
spring.cache.cache-names=${mosip.esignet.cache.names}
@@ -267,9 +267,9 @@ mosip.esignet.cache.size={'clientdetails' : 200, \
'authtokens': 2, \
'bindingtransaction': 200, \
'vcissuance' : 200, \
-'apiRateLimit' : 500, \
+'apiratelimit' : 500, \
'blocked': 500, \
-'updateconsented' : 500}
+'halted' : 500}
# Cache expire in seconds is applicable for both 'simple' and 'Redis' cache type
mosip.esignet.cache.expire-in-seconds={'clientdetails' : 86400, \
@@ -285,13 +285,13 @@ mosip.esignet.cache.expire-in-seconds={'clientdetails' : 86400, \
'authtokens': 86400, \
'bindingtransaction': 600, \
'vcissuance': ${mosip.esignet.access-token-expire-seconds}, \
-'apiRateLimit' : 180, \
+'apiratelimit' : 180, \
'blocked': 300, \
-'updateconsented' : ${mosip.esignet.signup-id-token-expire-seconds} }
+'halted' : ${mosip.esignet.signup-id-token-expire-seconds} }
## ------------------------------------------ Discovery openid-configuration -------------------------------------------
-mosip.esignet.domain.url=https://esignet.camdgc-qa.mosip.net
+mosip.esignet.domain.url=https://${mosip.esignet.host}
mosip.esignet.discovery.issuer-id=${mosip.esignet.domain.url}${server.servlet.path}
# This property holds ./wellknown/jwks.json URL,
@@ -425,19 +425,22 @@ mosip.kernel.keymgr.hsm.health.check.encrypt=true
# 2. A new Qrcode will be autogenerated before the expiry of current qr-code, and the time difference in seconds for the same is defined in wallet.qr-code-buffer-in-secs property
# 3. If esignet is deployed with MOSIP IDA, then 'resend.otp.delay.secs' must be the same as 'mosip.kernel.otp.expiry-time'
-mosip.esignet.ui.wallet.config={{'wallet.name': 'Inji Mobile App', 'wallet.logo-url': 'inji_logo.png', 'wallet.download-uri': '#', \
+mosip.esignet.ui.wallet.config={{'wallet.name': 'walletName', 'wallet.logo-url': '/images/qr_code.png', 'wallet.download-uri': '#', \
'wallet.deep-link-uri': 'inji://landing-page-name?linkCode=LINK_CODE&linkExpireDateTime=LINK_EXPIRE_DT' }}
-mosip.esignet.ui.signup.config={'signup.banner': true, 'signup.url': 'https://signup.camdgc-qa.mosip.net/signup'}
+mosip.esignet.ui.signup.config={'signup.banner': true, 'signup.url': 'https://${mosip.signup.host}/signup'}
mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-password.url': 'https://signup.camdgc-qa.mosip.net/reset-password'}
-mosip.esignet.ui.eKYC-steps.url=https://signup.camdgc-qa.mosip.net/identity-verification
-# mosip.esignet.ui.eKYC-steps.url=http://localhost:3000/identity-verification
+## Configuration required to display KBI form.
+# individual-id-field is set with field id which should be considered as an individual ID in the authenticate request.
+# form-details holds the list of field details like below:
+# id -> unique field Id, type -> holds datatype, format -> only supported for date fields, regex -> pattern to validate the input value, maxLength -> number of allowed characters
+# Example: mosip.esignet.authenticator.default.auth-factor.kba.field-details={{'id': '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$'},{'id':'fullName', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^[A-Za-z\\s]{1,}[\\.]{0,1}[A-Za-z\\s]{0,}$'},{'id':'dob', 'type':'date', 'format':'dd/mm/yyyy'}}
+mosip.esignet.authenticator.default.auth-factor.kbi.individual-id-field=
+mosip.esignet.authenticator.default.auth-factor.kbi.field-details={}
-mosip.esignet.authenticator.default.auth-factor.kba.field-details={{'id':'policyNumber', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$'},{'id':'fullName', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '[a-zA-Z]+(\\s+[a-zA-Z]+)*'}}
-
-mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field=policyNumber
+mosip.esignet.ui.eKYC-steps.url=https://${mosip.signup.host}/identity-verification
mosip.esignet.ui.config.key-values={'sbi.env': 'Developer', 'sbi.timeout.DISC': 30, \
'sbi.timeout.DINFO': 30, 'sbi.timeout.CAPTURE': 30, 'sbi.capture.count.face': 1, 'sbi.capture.count.finger': 1, \
@@ -458,8 +461,8 @@ mosip.esignet.ui.config.key-values={'sbi.env': 'Developer', 'sbi.timeout.DISC':
'forgot-password.config': ${mosip.esignet.ui.forgot-password.config}, \
'eKYC-steps.config': '${mosip.esignet.ui.eKYC-steps.url}', \
'error.banner.close-timer': 10,\
- 'auth.factor.kba.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}',\
- 'auth.factor.kba.field-details': ${mosip.esignet.authenticator.default.auth-factor.kba.field-details}}
+ 'auth.factor.kbi.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kbi.individual-id-field}',\
+ 'auth.factor.kbi.field-details': ${mosip.esignet.authenticator.default.auth-factor.kbi.field-details}}
## ---------------------------------------------- VCI ------------------------------------------------------------------
# Used to verify audience in the PoP JWT
@@ -585,18 +588,3 @@ mosip.esignet.vci.key-values={\
logging.level.org.springframework.web.client.RestTemplate=DEBUG
logging.level.io.mosip.esignet=INFO
-
-
-mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.individual-id-field=policyNumber
-mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.field-details={{"id":"policyNumber", "type":"text", "format":"", "maxLength": 50, "regex": "^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$"},{"id":"fullName", "type":"text", "format":"", "maxLength": 50, "regex": "^[A-Za-z\\s]{1,}[\\.]{0,1}[A-Za-z\\s]{0,}$"}}
-mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.registry-search-url=http://10.3.148.107/registry/api/v1/Insurance/search
-mosip.esignet.authenticator.sunbird-rc.kba.entity-id-field=osid
-
-mosip.esignet.vciplugin.sunbird-rc.issue-credential-url=http://10.3.148.107/credential/credentials/issue
-mosip.esignet.vciplugin.sunbird-rc.supported-credential-types=InsuranceCredential
-mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.registry-search-url=http://10.3.148.107/registry/api/v1/Insurance/search
-mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.static-value-map.issuerId=did:upai:678b6e24-9ff5-44ba-987e-53e458ccd1af
-mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.template-url=${spring_config_url_env}/*/${active_profile_env}/${spring_config_label_env}/insurance-credential.json
-mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.registry-get-url=http://10.3.148.107/api/v1/Insurance/
-mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.cred-schema-id=did:web:${mosip.esignet.host}:.well-known
-mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.cred-schema-version=1.0.0
From fd0889e330a401e1b8432032ea351faaa34ff5db Mon Sep 17 00:00:00 2001
From: ase-101
Date: Wed, 31 Jul 2024 11:43:19 +0530
Subject: [PATCH 017/104] Update esignet-default.properties
Signed-off-by: ase-101
From d045a8d61db8e4fc974ddeae19ed0688eebd65e6 Mon Sep 17 00:00:00 2001
From: shubham_G <88794020+shubham17998@users.noreply.github.com>
Date: Wed, 31 Jul 2024 12:13:31 +0530
Subject: [PATCH 018/104] [DSD-5831] Updated
id-authentication-default.properties
Signed-off-by: shubham_G <88794020+shubham17998@users.noreply.github.com>
---
id-authentication-default.properties | 2 ++
1 file changed, 2 insertions(+)
diff --git a/id-authentication-default.properties b/id-authentication-default.properties
index d6975f1acbb..bfce2752351 100644
--- a/id-authentication-default.properties
+++ b/id-authentication-default.properties
@@ -273,6 +273,8 @@ ida-topic-pmp-oidc-client-created=OIDC_CLIENT_CREATED
ida-topic-pmp-oidc-client-updated=OIDC_CLIENT_UPDATED
ida-topic-remove-id-status=REMOVE_ID_STATUS
+ida-topic-on-demand-template-extraction=AUTHENTICATION_ERRORS
+
# in minutes
mosip.iam.adapter.validate-expiry-check-rate=15
# in minutes
From e1ef8d3d8b42517ee59a0cb460fc4afc896ada60 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Wed, 31 Jul 2024 12:26:28 +0530
Subject: [PATCH 019/104] Update esignet-default.properties
Signed-off-by: ase-101
---
esignet-default.properties | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 2ad3518b73b..3ac2113ae79 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -141,12 +141,12 @@ mosip.esignet.kafka.linked-auth-code.topic=esignet-consented
## ------------------------------------------- Integrations ------------------------------------------------------------
# mosip.esignet.integration.scan-base-package=io.mosip.esignet.plugin.mock
-mosip.esignet.integration.scan-base-package=io.mosip.esignet.plugin.mosipid
+mosip.esignet.integration.scan-base-package=io.mosip.esignet.plugin.mosipid,io.mosip.esignet.plugin.mock
mosip.esignet.integration.binding-validator=BindingValidatorServiceImpl
mosip.esignet.integration.authenticator=IdaAuthenticatorImpl
mosip.esignet.integration.key-binder=IdaKeyBinderImpl
mosip.esignet.integration.audit-plugin=IdaAuditPluginImpl
-mosip.esignet.integration.vci-plugin=IdaVCIssuancePluginImpl
+mosip.esignet.integration.vci-plugin=MockVCIssuancePlugin
# IDA integration props
From e28a66d9201021224ef0c830f556fff2b65a2844 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Wed, 31 Jul 2024 12:45:45 +0530
Subject: [PATCH 020/104] Update esignet-default.properties
Signed-off-by: ase-101
---
esignet-default.properties | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 3ac2113ae79..2ad3518b73b 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -141,12 +141,12 @@ mosip.esignet.kafka.linked-auth-code.topic=esignet-consented
## ------------------------------------------- Integrations ------------------------------------------------------------
# mosip.esignet.integration.scan-base-package=io.mosip.esignet.plugin.mock
-mosip.esignet.integration.scan-base-package=io.mosip.esignet.plugin.mosipid,io.mosip.esignet.plugin.mock
+mosip.esignet.integration.scan-base-package=io.mosip.esignet.plugin.mosipid
mosip.esignet.integration.binding-validator=BindingValidatorServiceImpl
mosip.esignet.integration.authenticator=IdaAuthenticatorImpl
mosip.esignet.integration.key-binder=IdaKeyBinderImpl
mosip.esignet.integration.audit-plugin=IdaAuditPluginImpl
-mosip.esignet.integration.vci-plugin=MockVCIssuancePlugin
+mosip.esignet.integration.vci-plugin=IdaVCIssuancePluginImpl
# IDA integration props
From b2b553855e33e1a86c29c831fa813682eaeab9bc Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Wed, 31 Jul 2024 13:45:32 +0530
Subject: [PATCH 021/104] Update esignet-default.properties[DSD-5831]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-default.properties | 8 ++++++--
1 file changed, 6 insertions(+), 2 deletions(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 2ad3518b73b..dd3629270cc 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -440,6 +440,10 @@ mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-passwo
mosip.esignet.authenticator.default.auth-factor.kbi.individual-id-field=
mosip.esignet.authenticator.default.auth-factor.kbi.field-details={}
+mosip.esignet.authenticator.default.auth-factor.kba.field-details={{'id':'policyNumber', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$'},{'id':'fullName', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '[a-zA-Z]+(\\s+[a-zA-Z]+)*'}}
+
+mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field=policyNumber
+
mosip.esignet.ui.eKYC-steps.url=https://${mosip.signup.host}/identity-verification
mosip.esignet.ui.config.key-values={'sbi.env': 'Developer', 'sbi.timeout.DISC': 30, \
@@ -461,8 +465,8 @@ mosip.esignet.ui.config.key-values={'sbi.env': 'Developer', 'sbi.timeout.DISC':
'forgot-password.config': ${mosip.esignet.ui.forgot-password.config}, \
'eKYC-steps.config': '${mosip.esignet.ui.eKYC-steps.url}', \
'error.banner.close-timer': 10,\
- 'auth.factor.kbi.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kbi.individual-id-field}',\
- 'auth.factor.kbi.field-details': ${mosip.esignet.authenticator.default.auth-factor.kbi.field-details}}
+ 'auth.factor.kbi.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}',\
+ 'auth.factor.kbi.field-details': ${mosip.esignet.authenticator.default.auth-factor.kba.field-details}}
## ---------------------------------------------- VCI ------------------------------------------------------------------
# Used to verify audience in the PoP JWT
From b43e789d3f3a6a2e6994c5358eae5be6c41a9f13 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Wed, 31 Jul 2024 14:40:03 +0530
Subject: [PATCH 022/104] Update esignet-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-default.properties | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index dd3629270cc..90ccdf83a65 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -154,7 +154,7 @@ mosip.esignet.authenticator.ida-auth-id=mosip.identity.kycauth
mosip.esignet.authenticator.ida-exchange-id=mosip.identity.kycexchange
mosip.esignet.authenticator.ida-send-otp-id=mosip.identity.otp
mosip.esignet.authenticator.ida-version=1.0
-mosip.esignet.authenticator.ida-domainUri=https://esignet.camdgc-qa.mosip.net
+mosip.esignet.authenticator.ida-domainUri=https://esignet.camdgc-qa1.mosip.net
mosip.esignet.authenticator.ida.cert-url=https://${mosip.api.public.host}/mosip-certs/ida-partner.cer
mosip.esignet.authenticator.ida.kyc-auth-url=https://${mosip.api.internal.host}/idauthentication/v1/kyc-auth/delegated/${mosip.esignet.misp.license.key}/
mosip.esignet.authenticator.ida.kyc-exchange-url=https://${mosip.api.internal.host}/idauthentication/v1/kyc-exchange/delegated/${mosip.esignet.misp.license.key}/
@@ -430,7 +430,7 @@ mosip.esignet.ui.wallet.config={{'wallet.name': 'walletName', 'wallet.logo-url'
mosip.esignet.ui.signup.config={'signup.banner': true, 'signup.url': 'https://${mosip.signup.host}/signup'}
-mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-password.url': 'https://signup.camdgc-qa.mosip.net/reset-password'}
+mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-password.url': 'https://signup.camdgc-qa1.mosip.net/reset-password'}
## Configuration required to display KBI form.
# individual-id-field is set with field id which should be considered as an individual ID in the authenticate request.
From d0b2a7e8ddd4aa7400ee59a9864318d66e67cf3e Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Wed, 31 Jul 2024 14:41:35 +0530
Subject: [PATCH 023/104] Update signup-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index ef64b495c72..f1c2de56488 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -37,7 +37,7 @@ mosip.signup.task.core.pool.size=2
mosip.signup.task.max.pool.size=4
## Idenity verification configurations
-mosip.signup.config-server-url=https://raw.githack.com/mosip/mosip-config/camdgc-qa/
+mosip.signup.config-server-url=${spring_config_url_env}/*/${active_profile_env}/${spring_config_label_env}
mosip.signup.identity-verification.txn.timeout=180
mosip.signup.oauth.client-id=mosip-signup-oauth-client
mosip.signup.oauth.redirect-uri=https://${mosip.signup.host}/identity-verification
From f0ebf08d37c475bc4b5a2b4c168ffafcc1a8c4c8 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 5 Aug 2024 13:20:52 +0530
Subject: [PATCH 024/104] Update misp-policy-schema.json[DSD-5711]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
misp-policy-schema.json | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/misp-policy-schema.json b/misp-policy-schema.json
index bae8f033c51..8404d52cb29 100644
--- a/misp-policy-schema.json
+++ b/misp-policy-schema.json
@@ -22,6 +22,5 @@
"allowAuthRequestDelegation",
"allowKycRequestDelegation",
"allowKeyBindingDelegation"
- ],
- "additionalProperties": false
+ ]
}
From 6684b45ca9b61da91da118960f6052457999aedd Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 5 Aug 2024 15:02:02 +0530
Subject: [PATCH 025/104] Update signup-default.properties[DSD-5711]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index f1c2de56488..6799db2d5b3 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -141,7 +141,7 @@ mosip.signup.update-identity.request.id=mosip.id.update
mosip.signup.identity.request.version=v1
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=true
+mosip.signup.send-challenge.captcha-required=false
mosip.signup.integration.captcha-validator=GoogleRecaptchaValidatorService
mosip.signup.captcha-validator.url=https://www.google.com/recaptcha/api/siteverify
mosip.signup.captcha-validator.site-key=${signup.captcha.site.key}
From 384d86cbf344f9e0543cc81af2053e61de1761b8 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 5 Aug 2024 15:04:43 +0530
Subject: [PATCH 026/104] Update esignet-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 90ccdf83a65..0f88c491b4f 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -83,7 +83,7 @@ mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authoriza
'${server.servlet.path}/authorization/resume' }
# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
-mosip.esignet.captcha.required=send-otp
+mosip.esignet.captcha.required=
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
From 9d7858e2c7d6c4146b0c4c150647bfce2270370f Mon Sep 17 00:00:00 2001
From: Balaji <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 5 Aug 2024 15:44:14 +0530
Subject: [PATCH 027/104] Added esignet insurance properties file [DSD-5711]
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-insurance.properties | 615 +++++++++++++++++++++++++++++++++++
1 file changed, 615 insertions(+)
create mode 100644 esignet-insurance.properties
diff --git a/esignet-insurance.properties b/esignet-insurance.properties
new file mode 100644
index 00000000000..628dffecb9e
--- /dev/null
+++ b/esignet-insurance.properties
@@ -0,0 +1,615 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at https://mozilla.org/MPL/2.0/.
+
+# Follow properites have their values assigned via 'overrides' environment variables of config server docker.
+# DO NOT define these in any of the property files. They must be passed as env variables. Refer to config-server
+# helm chart:
+# db.dbuser.password
+# keycloak.external.url
+# keycloak.internal.host
+# keycloak.internal.url
+# keycloak.admin.password
+# mosip.auth.client.secret (convention: ..secret)
+# mosip.ida.client.secret
+# mosip.admin.client.secret
+# mosip.reg.client.secret
+# mosip.prereg.client.secret
+# softhsm.kernel.pin
+# softhsm-security-pin
+# email.smtp.host
+# email.smtp.username
+# email.smtp.secret
+# mosip.kernel.tokenid.uin.salt
+# mosip.kernel.tokenid.partnercode.salt
+# mosip.api.internal.url
+# mosip.api.public.url
+
+
+## ------------------------------------------------- e-Signet ----------------------------------------------------------
+mosip.esignet.misp.license.key=${mosip.esignet.insurance.misp.key}
+mosip.esignet.amr-acr-mapping-file-url=${spring_config_url_env}/*/${active_profile_env}/${spring_config_label_env}/amr-acr-mapping.json
+mosip.esignet.auth-txn-id-length=10
+mosip.esignet.supported-id-regex=\\S*
+# Generated ID and access tokens 'exp' depends on the below properties, default value is 1-hour
+mosip.esignet.id-token-expire-seconds=3600
+mosip.esignet.access-token-expire-seconds=3600
+# By default, only 2 link codes can be active, and the time period it can be active is defined here, default value is 1 minute
+mosip.esignet.link-code-expire-in-secs=60
+# Number of link code allowed to be generated in a transaction, the default value is 10
+mosip.esignet.generate-link-code.limit-per-transaction=10
+# Time to complete consent after successful authentication, the default value is 120
+mosip.esignet.authentication-expire-in-secs=120
+
+# Auth challenge type & format mapping. Auth challenge length validations for each auth factor type.
+mosip.esignet.auth-challenge.OTP.format=alpha-numeric
+mosip.esignet.auth-challenge.OTP.min-length=6
+mosip.esignet.auth-challenge.OTP.max-length=6
+
+mosip.esignet.auth-challenge.PWD.format=alpha-numeric
+mosip.esignet.auth-challenge.PWD.min-length=8
+mosip.esignet.auth-challenge.PWD.max-length=30
+
+mosip.esignet.auth-challenge.BIO.format=encoded-json
+mosip.esignet.auth-challenge.BIO.min-length=5000
+mosip.esignet.auth-challenge.BIO.max-length=300000
+
+mosip.esignet.auth-challenge.WLA.format=jwt
+mosip.esignet.auth-challenge.WLA.min-length=100
+mosip.esignet.auth-challenge.WLA.max-length=1500
+
+mosip.esignet.auth-challenge.KBA.format=base64url-encoded-json
+mosip.esignet.auth-challenge.KBA.min-length=50
+mosip.esignet.auth-challenge.KBA.max-length=500
+
+mosip.esignet.auth-challenge.PIN.format=number
+mosip.esignet.auth-challenge.PIN.min-length=4
+mosip.esignet.auth-challenge.PIN.max-length=4
+
+
+# Endpoints required to have oauth-details-hash and oauth-details-key HTTP header
+mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authorization/send-otp', \
+ '${server.servlet.path}/authorization/authenticate', \
+ '${server.servlet.path}/authorization/v2/authenticate', \
+ '${server.servlet.path}/authorization/v3/authenticate', \
+ '${server.servlet.path}/authorization/auth-code'}
+
+#This property is used for captcha validation and allowed values are send-otp, pwd and kba.
+#captcha validation is enabled for send-otp, pwd and kba.
+mosip.esignet.captcha.required=send-otp,pwd,kba
+
+#Properties used to ratelimit the incoming requests
+mosip.esignet.send-otp.attempts=300
+mosip.esignet.authenticate.attempts=300
+mosip.esignet.send-otp.invocation-gap-secs=100
+mosip.esignet.authenticate.invocation-gap-secs=500
+
+## ------------------------------------------ e-Signet binding ---------------------------------------------------------
+
+mosip.esignet.binding.salt-length=16
+mosip.esignet.binding.audience-id=esignet-binding
+mosip.esignet.binding.key-expire-days=10
+mosip.esignet.binding.encrypt-binding-id=false
+
+## -------------------------------------- Authentication & Authorization -----------------------------------------------
+
+mosip.esignet.security.auth.post-urls={'${server.servlet.path}/client-mgmt/**' : {'SCOPE_add_oidc_client'} , \
+ \ '${server.servlet.path}/system-info/**' : { 'SCOPE_upload_certificate'},\
+ \ '${server.servlet.path}/binding/wallet-binding' : { 'SCOPE_wallet_binding'}, \
+ \ '${server.servlet.path}/binding/binding-otp' : { 'SCOPE_send_binding_otp'}}
+mosip.esignet.security.auth.put-urls={'${server.servlet.path}/client-mgmt/**' : { 'SCOPE_update_oidc_client'} }
+mosip.esignet.security.auth.get-urls={'${server.servlet.path}/system-info/**' : { 'SCOPE_get_certificate'} }
+
+mosip.esignet.security.ignore-csrf-urls=${server.servlet.path}/oidc/**,${server.servlet.path}/oauth/**,\
+ ${server.servlet.path}/actuator/**,/favicon.ico,${server.servlet.path}/error,\
+ ${server.servlet.path}/swagger-ui/**,${server.servlet.path}/v3/api-docs/**,\
+ ${server.servlet.path}/linked-authorization/link-transaction,${server.servlet.path}/linked-authorization/authenticate,\
+ ${server.servlet.path}/linked-authorization/consent,${server.servlet.path}/binding/**,${server.servlet.path}/client-mgmt/**,\
+ ${server.servlet.path}/vci/**,${server.servlet.path}/system-info/**,${server.servlet.path}/linked-authorization/v2/link-transaction,\
+ ${server.servlet.path}/linked-authorization/v2/authenticate,${server.servlet.path}/linked-authorization/v2/consent
+
+mosip.esignet.security.ignore-auth-urls=${server.servlet.path}/csrf/**,${server.servlet.path}/authorization/**,\
+ ${server.servlet.path}/linked-authorization/**,${server.servlet.path}/oidc/**,${server.servlet.path}/oauth/**,\
+ ${server.servlet.path}/actuator/**,/favicon.ico,${server.servlet.path}/error,${server.servlet.path}/swagger-ui/**,\
+ ${server.servlet.path}/v3/api-docs/**,${server.servlet.path}/binding/**,${server.servlet.path}/vci/**
+
+spring.security.oauth2.resourceserver.jwt.issuer-uri=${keycloak.external.url}/auth/realms/mosip
+spring.security.oauth2.resourceserver.jwt.jwk-set-uri=${keycloak.external.url}/auth/realms/mosip/protocol/openid-connect/certs
+
+##------------------------------------------ Kafka configurations ------------------------------------------------------
+spring.kafka.bootstrap-servers=kafka-0.kafka-headless.${kafka.profile}:${kafka.port},kafka-1.kafka-headless.${kafka.profile}:${kafka.port},kafka-2.kafka-headless.${kafka.profile}:${kafka.port}
+spring.kafka.consumer.group-id=esignet-consumer
+spring.kafka.consumer.enable-auto-commit=true
+#spring.kafka.listener.concurrency=1
+
+mosip.esignet.kafka.linked-session.topic=esignet-linked
+mosip.esignet.kafka.linked-auth-code.topic=esignet-consented
+
+## ------------------------------------------- Integrations ------------------------------------------------------------
+
+#mosip.esignet.integration.scan-base-package=io.mosip.authentication.esignet.integration,io.mosip.esignet.mock.integration
+#mosip.esignet.integration.binding-validator=BindingValidatorServiceImpl
+#mosip.esignet.integration.authenticator=IdaAuthenticatorImpl
+#mosip.esignet.integration.key-binder=IdaKeyBinderImpl
+#mosip.esignet.integration.audit-plugin=IdaAuditPluginImpl
+#mosip.esignet.integration.captcha-validator=GoogleRecaptchaValidatorService
+#mosip.esignet.integration.vci-plugin=IdaVCIssuancePluginImpl
+
+mosip.esignet.integration.scan-base-package=io.mosip.esignet.sunbirdrc.integration.service,io.mosip.esignet.mock.integration
+mosip.esignet.integration.binding-validator=BindingValidatorServiceImpl
+mosip.esignet.integration.authenticator=SunbirdRCAuthenticationService
+mosip.esignet.integration.key-binder=MockKeyBindingWrapperService
+mosip.esignet.integration.audit-plugin=LoggerAuditService
+mosip.esignet.integration.captcha-validator=GoogleRecaptchaValidatorService
+mosip.esignet.integration.vci-plugin=SunbirdRCVCIssuancePlugin
+
+# captcha validator
+mosip.esignet.send-otp.captcha-required=false
+mosip.esignet.captcha-validator.url=https://www.google.com/recaptcha/api/siteverify
+mosip.esignet.captcha-validator.secret=${esignet.captcha.insurance.secret.key}
+mosip.esignet.captcha-validator.site-key=${esignet.captcha.insurance.site.key}
+
+# IDA integration props
+mosip.esignet.authenticator.ida-auth-id=mosip.identity.kycauth
+mosip.esignet.authenticator.ida-exchange-id=mosip.identity.kycexchange
+mosip.esignet.authenticator.ida-send-otp-id=mosip.identity.otp
+mosip.esignet.authenticator.ida-version=1.0
+mosip.esignet.authenticator.ida-domainUri=https://${mosip.esignet.insurance.host}
+mosip.esignet.authenticator.ida.cert-url=${mosip.file.server.url}/mosip-certs/ida-partner.cer
+mosip.esignet.authenticator.ida.kyc-auth-url=${mosip.ida.auth.url}/idauthentication/v1/kyc-auth/delegated/${mosip.esignet.misp.license.key}/
+mosip.esignet.authenticator.ida.kyc-exchange-url=${mosip.ida.auth.url}/idauthentication/v1/kyc-exchange/delegated/${mosip.esignet.misp.license.key}/
+mosip.esignet.authenticator.ida.send-otp-url=${mosip.ida.otp.url}/idauthentication/v1/otp/${mosip.esignet.misp.license.key}/
+mosip.esignet.binder.ida.key-binding-url=${mosip.ida.auth.url}/idauthentication/v1/identity-key-binding/delegated/${mosip.esignet.misp.license.key}/
+mosip.esignet.authenticator.ida.get-certificates-url=${mosip.ida.internal.url}/idauthentication/v1/internal/getAllCertificates
+mosip.esignet.authenticator.ida.auth-token-url=${mosip.kernel.authmanager.url}/v1/authmanager/authenticate/clientidsecretkey
+mosip.esignet.authenticator.ida.audit-manager-url=${mosip.kernel.auditmanager.url}/v1/auditmanager/audits
+mosip.esignet.authenticator.ida.client-id=mosip-ida-client
+mosip.esignet.authenticator.ida.secret-key=${mosip.ida.client.secret}
+mosip.esignet.authenticator.ida.app-id=ida
+mosip.esignet.authenticator.ida-env=Developer
+mosip.esignet.authenticator.ida.otp-channels=email,phone
+
+mosip.esignet.ida.vci-user-info-cache=userinfo
+mosip.esignet.ida.vci-exchange-id=mosip.identity.vciexchange
+mosip.esignet.ida.vci-exchange-version=1.0
+mosip.esignet.ida.vci-exchange-url=https://${mosip.api.internal.host}/idauthentication/v1/vci-exchange/delegated/${mosip.esignet.misp.license.key}/
+
+# Mock IDA integration props
+mosip.esignet.mock.authenticator.get-identity-url=https://${mosip.api.public.host}/v1/mock-identity-system/identity
+mosip.esignet.mock.authenticator.kyc-auth-url=https://${mosip.api.public.host}/v1/mock-identity-system/kyc-auth
+mosip.esignet.mock.authenticator.kyc-exchange-url=https://${mosip.api.public.host}/v1/mock-identity-system/kyc-exchange
+mosip.esignet.mock.authenticator.ida.otp-channels=${mosip.esignet.authenticator.ida.otp-channels}
+mosip.esignet.mock.authenticator.send-otp=https://${mosip.api.public.host}/v1/mock-identity-system/send-otp
+mosip.esignet.mock.supported.bind-auth-factor-types={'WLA'}
+mosip.esignet.mock.vciplugin.verification-method=${mosip.esignet.vci.authn.jwk-set-uri}
+
+## ------------------------------------------ oauth & openid supported values ------------------------------------------
+
+## supported scopes
+mosip.esignet.supported.authorize.scopes={'Manage-Identity-Data','Manage-VID','Manage-Authentication','Manage-Service-Requests','Manage-Credentials'}
+mosip.esignet.supported.openid.scopes={'profile','email','phone'}
+mosip.esignet.openid.scope.claims={'profile' : {'name','address','gender','birthdate','picture','email','phone_number'},'email' : {'email'}, 'phone' : {'phone_number'}}
+mosip.esignet.supported.credential.scopes={'mock_identity_vc_ldp', 'mosip_identity_vc_ldp', 'sunbird_rc_insurance_vc_ldp'}
+mosip.esignet.credential.scope-resource-mapping={'mock_identity_vc_ldp' : '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential', 'mosip_identity_vc_ldp': '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential','sunbird_rc_insurance_vc_ldp': '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential'}
+
+## supported authorization processing flow to be used, Currently only supports Authorization Code Flow.
+mosip.esignet.supported.response.types={'code'}
+
+## Form of Authorization Grant presented to token endpoint
+mosip.esignet.supported.grant.types={'authorization_code'}
+
+## specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User
+# page-The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode.
+# popup-The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over.
+# touch-The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface.
+# wap-The Authorization Server SHOULD display the authentication and consent UI consistent with a "feature phone" type display.
+mosip.esignet.supported.ui.displays={'page','popup','touch','wap'}
+
+## specifies whether the Authorization Server prompts the End-User for reauthentication and consent
+# none-The Authorization Server MUST NOT display any authentication or consent user interface pages.
+# An error is returned if an End-User is not already authenticated or the Client does not have pre-configured consent
+# for the requested Claims or does not fulfill other conditions for processing the request.
+# The error code will typically be login_required, interaction_required, or another code defined in Section 3.1.2.6.
+# This can be used as a method to check for existing authentication and/or consent.
+# login-The Authorization Server SHOULD prompt the End-User for reauthentication. If it cannot reauthenticate the End-User, \
+# it MUST return an error, typically login_required.
+# consent-The Authorization Server SHOULD prompt the End-User for consent before returning information to the Client.
+# If it cannot obtain consent, it MUST return an error, typically consent_required.
+# select_account-The Authorization Server SHOULD prompt the End-User to select a user account. This enables an End-User
+# who has multiple accounts at the Authorization Server to select amongst the multiple accounts that they might have current
+# sessions for. If it cannot obtain an account selection choice made by the End-User, it MUST return an error,
+# typically account_selection_required.
+mosip.esignet.supported.ui.prompts={'none','login','consent','select_account'}
+
+## Type of the client assertion
+mosip.esignet.supported.client.assertion.types={'urn:ietf:params:oauth:client-assertion-type:jwt-bearer'}
+
+## Type of the client authentication methods for token endpoint
+mosip.esignet.supported.client.auth.methods={'private_key_jwt'}
+
+## Only S256 method supported
+mosip.esignet.supported-pkce-methods={'S256'}
+
+## ---------------------------------------- Cache configuration --------------------------------------------------------
+
+mosip.esignet.cache.secure.individual-id=true
+mosip.esignet.cache.store.individual-id=true
+mosip.esignet.cache.security.secretkey.reference-id=TRANSACTION_CACHE
+mosip.esignet.cache.security.algorithm-name=AES/ECB/PKCS5Padding
+
+mosip.esignet.cache.names=clientdetails,preauth,authenticated,authcodegenerated,userinfo,linkcodegenerated,linked,linkedcode,linkedauth,consented,authtokens,bindingtransaction,vcissuance,apiRateLimit,blocked
+
+#spring.cache.type=redis
+#spring.cache.cache-names=${mosip.esignet.cache.names}
+#spring.redis.host=localhost
+#spring.redis.port=6379
+management.health.redis.enabled=false
+
+# 'simple' cache type is only applicable only for Non-Production setup
+spring.cache.type=simple
+mosip.esignet.cache.key.hash.algorithm=SHA3-256
+
+# Cache size setup is applicable only for 'simple' cache type.
+# Cache size configuration will not be considered with 'Redis' cache type
+mosip.esignet.cache.size={'clientdetails' : 200, \
+'preauth': 200, \
+'authenticated': 200, \
+'authcodegenerated': 200, \
+'userinfo': 200, \
+'linkcodegenerated' : 500, \
+'linked': 200 , \
+'linkedcode': 200, \
+'linkedauth' : 200 , \
+'consented' :200, \
+'authtokens': 2, \
+'bindingtransaction': 200, \
+'vcissuance' : 200, \
+'apiRateLimit' : 500, \
+'blocked': 500 }
+
+# Cache expire in seconds is applicable for both 'simple' and 'Redis' cache type
+mosip.esignet.cache.expire-in-seconds={'clientdetails' : 86400, \
+'preauth': 300,\
+'authenticated': ${mosip.esignet.authentication-expire-in-secs}, \
+'authcodegenerated': 60, \
+'userinfo': ${mosip.esignet.access-token-expire-seconds}, \
+'linkcodegenerated' : ${mosip.esignet.link-code-expire-in-secs}, \
+'linked': 120, \
+'linkedcode': ${mosip.esignet.link-code-expire-in-secs}, \
+'linkedauth' : ${mosip.esignet.authentication-expire-in-secs}, \
+'consented': 60, \
+'authtokens': 86400, \
+'bindingtransaction': 600, \
+'vcissuance': ${mosip.esignet.access-token-expire-seconds}, \
+'apiRateLimit' : 180, \
+'blocked': 300 }
+
+## ------------------------------------------ Discovery openid-configuration -------------------------------------------
+
+mosip.esignet.domain.url=https://${mosip.esignet.insurance.host}
+mosip.esignet.discovery.issuer-id=${mosip.esignet.domain.url}${server.servlet.path}
+
+# This property holds ./wellknown/jwks.json URL,
+# for local deployments without esignet-ui nginx change the value to ${mosip.esignet.domain.url}${server.servlet.path}/oauth/.well-known/jwks.json
+mosip.esignet.jwks-uri=${mosip.esignet.domain.url}/.well-known/jwks.json
+
+mosip.esignet.token.endpoint=${mosip.esignet.domain.url}${server.servlet.path}/oauth/v2/token
+
+mosip.esignet.oauth.key-values={'issuer': '${mosip.esignet.domain.url}' ,\
+ \ 'authorization_endpoint': '${mosip.esignet.domain.url}/authorize' , \
+ \ 'token_endpoint': '${mosip.esignet.token.endpoint}' , \
+ \ 'jwks_uri' : '${mosip.esignet.jwks-uri}' , \
+ \ 'token_endpoint_auth_methods_supported' : ${mosip.esignet.supported.client.auth.methods}, \
+ \ 'token_endpoint_auth_signing_alg_values_supported' : {'RS256'},\
+ \ 'scopes_supported' : ${mosip.esignet.supported.openid.scopes}, \
+ \ 'response_modes_supported' : { 'query' }, \
+ \ 'grant_types_supported' : ${mosip.esignet.supported.grant.types},\
+ \ 'response_types_supported' : ${mosip.esignet.supported.response.types}}
+
+mosip.esignet.discovery.key-values={'issuer': '${mosip.esignet.domain.url}' ,\
+ \ 'authorization_endpoint': '${mosip.esignet.domain.url}/authorize' , \
+ \ 'token_endpoint': '${mosip.esignet.token.endpoint}' ,\
+ \ 'userinfo_endpoint' : '${mosip.esignet.domain.url}${server.servlet.path}/oidc/userinfo' ,\
+ \ 'jwks_uri' : '${mosip.esignet.jwks-uri}' , \
+ \ 'scopes_supported' : ${mosip.esignet.supported.openid.scopes}, \
+ \ 'response_types_supported' : ${mosip.esignet.supported.response.types}, \
+ \ 'response_modes_supported' : { 'query' }, \
+ \ 'token_endpoint_auth_methods_supported' : ${mosip.esignet.supported.client.auth.methods}, \
+ \ 'token_endpoint_auth_signing_alg_values_supported' : {'RS256'}, \
+ \ 'userinfo_signing_alg_values_supported' : {'RS256'}, \
+ \ 'userinfo_encryption_alg_values_supported' : {'RSAXXXXX'},\
+ \ 'userinfo_encryption_enc_values_supported' : {'A128GCM'}, \
+ \ 'id_token_signing_alg_values_supported' : {'RS256'}, \
+ \ 'claim_types_supported': {'normal'}, \
+ \ 'claims_parameter_supported' : true, \
+ \ 'display_values_supported' : ${mosip.esignet.supported.ui.displays}, \
+ \ 'subject_types_supported' : { 'pairwise' }, \
+ \ 'claims_supported' : {'name','address','gender','birthdate','picture','email','phone_number','individual_id'}, \
+ \ 'acr_values_supported' : {'mosip:idp:acr:static-code', 'mosip:idp:acr:generated-code', 'mosip:idp:acr:linked-wallet', 'mosip:idp:acr:biometrics', 'mosip:idp:acr:knowledge'},\
+ \ 'request_parameter_supported' : false, \
+ \ 'claims_locales_supported' : {'en'}, \
+ \ 'ui_locales_supported' : {'en'} }
+
+##----------------------------------------- Database properties --------------------------------------------------------
+
+mosip.esignet.database.hostname=postgres-postgresql.postgres
+mosip.esignet.database.port=5432
+spring.datasource.url=jdbc:postgresql://${mosip.esignet.database.hostname}:${mosip.esignet.database.port}/mosip_esignet_insurance?currentSchema=esignet
+spring.datasource.username=esignetuser
+spring.datasource.password=${db.dbuser.password}
+
+spring.jpa.database-platform=org.hibernate.dialect.PostgreSQL95Dialect
+spring.jpa.show-sql=false
+spring.jpa.hibernate.ddl-auto=none
+spring.jpa.properties.hibernate.jdbc.lob.non_contextual_creation=true
+
+#------------------------------------ Key-manager specific properties --------------------------------------------------
+#Crypto asymmetric algorithm name
+mosip.kernel.crypto.asymmetric-algorithm-name=RSA/ECB/OAEPWITHSHA-256ANDMGF1PADDING
+#Crypto symmetric algorithm name
+mosip.kernel.crypto.symmetric-algorithm-name=AES/GCM/PKCS5Padding
+#Keygenerator asymmetric algorithm name
+mosip.kernel.keygenerator.asymmetric-algorithm-name=RSA
+#Keygenerator symmetric algorithm name
+mosip.kernel.keygenerator.symmetric-algorithm-name=AES
+#Asymmetric algorithm key length
+mosip.kernel.keygenerator.asymmetric-key-length=2048
+#Symmetric algorithm key length
+mosip.kernel.keygenerator.symmetric-key-length=256
+#Encrypted data and encrypted symmetric key separator
+mosip.kernel.data-key-splitter=#KEY_SPLITTER#
+#GCM tag length
+mosip.kernel.crypto.gcm-tag-length=128
+#Hash algo name
+mosip.kernel.crypto.hash-algorithm-name=PBKDF2WithHmacSHA512
+#Symmtric key length used in hash
+mosip.kernel.crypto.hash-symmetric-key-length=256
+#No of iterations in hash
+mosip.kernel.crypto.hash-iteration=100000
+#Sign algo name
+mosip.kernel.crypto.sign-algorithm-name=RS256
+#Certificate Sign algo name
+mosip.kernel.certificate.sign.algorithm=SHA256withRSA
+
+#mosip.kernel.keymanager.hsm.config-path=local.p12
+#mosip.kernel.keymanager.hsm.keystore-type=PKCS12
+#mosip.kernel.keymanager.hsm.keystore-pass=${softhsm.idp.pin}
+
+#Type of keystore, Supported Types: PKCS11, PKCS12, Offline, JCE
+mosip.kernel.keymanager.hsm.keystore-type=PKCS11
+# For PKCS11 provide Path of config file.
+# For PKCS12 keystore type provide the p12/pfx file path. P12 file will be created internally so provide only file path & file name.
+# For Offline & JCE property can be left blank, specified value will be ignored.
+mosip.kernel.keymanager.hsm.config-path=/config/softhsm-application.conf
+# Passkey of keystore for PKCS11, PKCS12
+# For Offline & JCE proer can be left blank. JCE password use other JCE specific properties.
+mosip.kernel.keymanager.hsm.keystore-pass=${softhsm.esignet.insurance.security.pin}
+
+
+mosip.kernel.keymanager.certificate.default.common-name=www.mosip.io
+mosip.kernel.keymanager.certificate.default.organizational-unit=MOSIP-TECH-CENTER
+mosip.kernel.keymanager.certificate.default.organization=IITB
+mosip.kernel.keymanager.certificate.default.location=BANGALORE
+mosip.kernel.keymanager.certificate.default.state=KA
+mosip.kernel.keymanager.certificate.default.country=IN
+
+mosip.kernel.keymanager.softhsm.certificate.common-name=www.mosip.io
+mosip.kernel.keymanager.softhsm.certificate.organizational-unit=MOSIP
+mosip.kernel.keymanager.softhsm.certificate.organization=IITB
+mosip.kernel.keymanager.softhsm.certificate.country=IN
+
+# Application Id for PMS master key.
+mosip.kernel.partner.sign.masterkey.application.id=PMS
+mosip.kernel.partner.allowed.domains=DEVICE
+
+mosip.kernel.keymanager-service-validate-url=https://${mosip.hostname}/keymanager/validate
+mosip.kernel.keymanager.jwtsign.validate.json=false
+mosip.keymanager.dao.enabled=false
+crypto.PrependThumbprint.enable=true
+
+mosip.kernel.keymgr.hsm.health.check.enabled=true
+mosip.kernel.keymgr.hsm.health.key.app-id=OIDC_SERVICE
+mosip.kernel.keymgr.hsm.healthkey.ref-id=TRANSACTION_CACHE
+mosip.kernel.keymgr.hsm.health.check.encrypt=true
+
+## -------------------------------------------- IDP-UI config ----------------------------------------------------------
+# NOTE:
+# 1. linked-transaction-expire-in-secs value should be a sum of 'mosip.esignet.authentication-expire-in-secs' and 'linked' cache expire in seconds under mosip.esignet.cache.expire-in-seconds property
+# 2. A new Qrcode will be autogenerated before the expiry of current qr-code, and the time difference in seconds for the same is defined in wallet.qr-code-buffer-in-secs property
+# 3. If esignet is deployed with MOSIP IDA, then 'resend.otp.delay.secs' must be the same as 'mosip.kernel.otp.expiry-time'
+
+mosip.esignet.ui.wallet.config={{'wallet.name': 'walletName', 'wallet.logo-url': '/images/qr_code.png', 'wallet.download-uri': '#', \
+ 'wallet.deep-link-uri': 'inji://landing-page-name?linkCode=LINK_CODE&linkExpireDateTime=LINK_EXPIRE_DT' }}
+
+mosip.esignet.ui.signup.config={'signup.banner': true, 'signup.url': 'https://${mosip.signup.host}/signup'}
+
+mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-password.url': 'https://${mosip.signup.host}/reset-password'}
+
+## Configuration required to display KBI form.
+# individual-id-field is set with field id which should be considered as an individual ID in the authenticate request.
+# form-details holds the list of field details like below:
+# id -> unique field Id, type -> holds datatype, format -> only supported for date fields, regex -> pattern to validate the input value, maxLength -> number of allowed characters
+# Example: mosip.esignet.authenticator.default.auth-factor.kba.field-details={{'id': '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$'},{'id':'fullName', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^[A-Za-z\\s]{1,}[\\.]{0,1}[A-Za-z\\s]{0,}$'},{'id':'dob', 'type':'date', 'format':'dd/mm/yyyy'}}
+
+## Configuration Map input to UI at the start of every transaction.
+mosip.esignet.ui.config.key-values={'sbi.env': 'Developer', 'sbi.timeout.DISC': 30, \
+ 'sbi.timeout.DINFO': 30, 'sbi.timeout.CAPTURE': 30, 'sbi.capture.count.face': 1, 'sbi.capture.count.finger': 1, \
+ 'sbi.capture.count.iris': 1, 'sbi.capture.score.face': 70, 'sbi.capture.score.finger':70, 'sbi.capture.score.iris':70, \
+ 'resend.otp.delay.secs': ${mosip.kernel.otp.expiry-time}, 'send.otp.channels' : '${mosip.esignet.authenticator.ida.otp-channels}', \
+ 'captcha.sitekey' : '${mosip.esignet.captcha-validator.site-key}', 'captcha.enable' : '${mosip.esignet.captcha.required}', \
+ 'auth.txnid.length' : '${mosip.esignet.auth-txn-id-length}', 'consent.screen.timeout-in-secs':${mosip.esignet.authentication-expire-in-secs}, \
+ 'consent.screen.timeout-buffer-in-secs': 5, 'linked-transaction-expire-in-secs': 240, 'sbi.port.range': '4501-4600', \
+ 'sbi.bio.subtypes.iris': 'UNKNOWN', 'sbi.bio.subtypes.finger': 'UNKNOWN', 'wallet.qr-code-buffer-in-secs': 10, 'otp.length': ${mosip.esignet.auth-challenge.OTP.max-length}, \
+ 'password.regex': '^.{8,20}$', \
+ 'password.max-length': ${mosip.esignet.auth-challenge.PWD.max-length}, \
+ 'username.regex': '^[0-9]{10,30}$',\
+ 'username.prefix': '', \
+ 'username.postfix': '', \
+ 'username.max-length': 16, \
+ 'username.input-type': 'number', 'wallet.config': ${mosip.esignet.ui.wallet.config}, \'signup.config': ${mosip.esignet.ui.signup.config}, \
+ 'forgot-password.config': ${mosip.esignet.ui.forgot-password.config}, \
+ 'error.banner.close-timer': 10,\
+ 'auth.factor.kba.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}',\
+ 'auth.factor.kba.field-details': ${mosip.esignet.authenticator.default.auth-factor.kba.field-details} }
+
+mosip.esignet.authenticator.default.auth-factor.kba.field-details={{'id':'policyNumber', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '^\\s*[+-]?(\\d+|\\d*\\.\\d+|\\d+\\.\\d*)([Ee][+-]?\\d*)?\\s*$'},{'id':'fullName', 'type':'text', 'format':'', 'maxLength': 50, 'regex': '[a-zA-Z]+(\\s+[a-zA-Z]+)*'},{"id":"dob", "type":"date"}}
+mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field=policyNumber
+
+
+## ---------------------------------------------- VCI ------------------------------------------------------------------
+# Used to verify audience in the PoP JWT
+mosip.esignet.vci.identifier=${mosip.esignet.domain.url}
+mosip.esignet.vci.authn.filter-urls={ '${server.servlet.path}/vci/credential' }
+# Change this if the VCI is used with different OAUTH2.0 server
+mosip.esignet.vci.authn.issuer-uri=${mosip.esignet.discovery.issuer-id}
+mosip.esignet.vci.authn.jwk-set-uri=${mosip.esignet.jwks-uri}
+
+mosip.esignet.vci.authn.allowed-audiences={ '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential' }
+
+mosip.esignet.cnonce-expire-seconds=40
+mosip.esignet.vci.supported.jwt-proof-alg={'RS256','PS256'}
+mosip.esignet.vci.key-values={\
+ 'v11' : {\
+ 'credential_issuer': '${mosip.esignet.vci.identifier}', \
+ 'credential_endpoint': '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential', \
+ 'display': {{'name': 'Insurance', 'locale': 'en'}},\
+ 'credentials_supported': {{\
+ 'format': 'ldp_vc',\
+ 'id': 'InsuranceCredential', \
+ 'scope' : 'sunbird_rc_insurance_vc_ldp',\
+ 'cryptographic_binding_methods_supported': {'did:jwk'},\
+ 'cryptographic_suites_supported': {'Ed25519Signature2020'},\
+ 'proof_types_supported': {'jwt'},\
+ 'credential_definition': {\
+ 'type': {'VerifiableCredential','InsuranceCredential'},\
+ 'credentialSubject': {\
+ 'fullName': {'display': {{'name': 'Name','locale': 'en'}}}, \
+ 'mobile': {'display': {{'name': 'Phone Number','locale': 'en'}}},\
+ 'dob': {'display': {{'name': 'Date of Birth','locale': 'en'}}},\
+ 'gender': {'display': {{'name': 'Gender','locale': 'en'}}},\
+ 'benefits': {'display': {{'name': 'Benefits','locale': 'en'}}},\
+ 'email': {'display': {{'name': 'Email Id','locale': 'en'}}},\
+ 'policyIssuedOn': {'display': {{'name': 'Policy Issued On','locale': 'en'}}},\
+ 'policyExpiresOn': {'display': {{'name': 'Policy Expires On','locale': 'en'}}},\
+ 'policyName': {'display': {{'name': 'Policy Name','locale': 'en'}}},\
+ 'policyNumber': {'display': {{'name': 'Policy Number','locale': 'en'}}}\
+ }},\
+ 'display': {{'name': 'Sunbird Insurance', \
+ 'locale': 'en', \
+ 'logo': {'url': 'https://${mosip.api.public.host}/inji/veridonia-logo.png', 'alt_text': 'a square logo of a Veridonia'},\
+ 'background_color': '#FDFAF9',\
+ 'text_color': '#7C4616'}},\
+ 'order' : {'fullName','policyName','policyExpiresOn','policyIssuedOn','policyNumber','mobile','dob','gender','benefits','email'}\
+ },\
+ {\
+ 'format': 'ldp_vc',\
+ 'id': 'LifeInsuranceCredential', \
+ 'scope' : 'life_insurance_vc_ldp',\
+ 'cryptographic_binding_methods_supported': {'did:jwk'},\
+ 'cryptographic_suites_supported': {'Ed25519Signature2020'},\
+ 'proof_types_supported': {'jwt'},\
+ 'credential_definition': {\
+ 'type': {'VerifiableCredential', 'LifeInsuranceCredential'},\
+ 'credentialSubject': {\
+ 'fullName': {'display': {{'name': 'Name','locale': 'en'}}}, \
+ 'mobile': {'display': {{'name': 'Phone Number','locale': 'en'}}},\
+ 'dob': {'display': {{'name': 'Date of Birth','locale': 'en'}}},\
+ 'gender': {'display': {{'name': 'Gender','locale': 'en'}}},\
+ 'benefits': {'display': {{'name': 'Benefits','locale': 'en'}}},\
+ 'email': {'display': {{'name': 'Email Id','locale': 'en'}}},\
+ 'policyIssuedOn': {'display': {{'name': 'Policy Issued On','locale': 'en'}}},\
+ 'policyExpiresOn': {'display': {{'name': 'Policy Expires On','locale': 'en'}}},\
+ 'policyName': {'display': {{'name': 'Policy Name','locale': 'en'}}},\
+ 'policyNumber': {'display': {{'name': 'Policy Number','locale': 'en'}}}\
+ }},\
+ 'display': {{'name': 'Life Insurance', \
+ 'locale': 'en', \
+ 'logo': {'url': 'https://${mosip.api.public.host}/inji/veridonia-logo.png','alt_text': 'a square logo of a Veridonia'},\
+ 'background_color': '#FDFAF9',\
+ 'text_color': '#7C4616'}},\
+ 'order' : {'fullName','policyName','policyExpiresOn','policyIssuedOn','policyNumber','mobile','dob','gender','benefits','email'}\
+ }}\
+ },\
+ 'latest' : {\
+ 'credential_issuer': '${mosip.esignet.vci.identifier}', \
+ 'credential_endpoint': '${mosip.esignet.domain.url}${server.servlet.path}/vci/credential', \
+ 'display': {{'name': 'Insurance', 'locale': 'en'}},\
+ 'credentials_supported' : { \
+ "InsuranceCredential" : {\
+ 'format': 'ldp_vc',\
+ 'scope' : 'sunbird_rc_insurance_vc_ldp',\
+ 'cryptographic_binding_methods_supported': {'did:jwk'},\
+ 'cryptographic_suites_supported': {'Ed25519Signature2020'},\
+ 'proof_types_supported': {'jwt'},\
+ 'credential_definition': {\
+ 'type': {'VerifiableCredential','InsuranceCredential'},\
+ 'credentialSubject': {\
+ 'fullName': {'display': {{'name': 'Name','locale': 'en'}}}, \
+ 'mobile': {'display': {{'name': 'Phone Number','locale': 'en'}}},\
+ 'dob': {'display': {{'name': 'Date of Birth','locale': 'en'}}},\
+ 'gender': {'display': {{'name': 'Gender','locale': 'en'}}},\
+ 'benefits': {'display': {{'name': 'Benefits','locale': 'en'}}},\
+ 'email': {'display': {{'name': 'Email Id','locale': 'en'}}},\
+ 'policyIssuedOn': {'display': {{'name': 'Policy Issued On','locale': 'en'}}},\
+ 'policyExpiresOn': {'display': {{'name': 'Policy Expires On','locale': 'en'}}},\
+ 'policyName': {'display': {{'name': 'Policy Name','locale': 'en'}}},\
+ 'policyNumber': {'display': {{'name': 'Policy Number','locale': 'en'}}}\
+ }},\
+ 'display': {{'name': 'Sunbird Insurance', \
+ 'locale': 'en', \
+ 'logo': {'url': 'https://${mosip.api.public.host}/inji/veridonia-logo.png','alt_text': 'a square logo of a Veridonia'},\
+ 'background_color': '#FDFAF9',\
+ 'text_color': '#7C4616'}},\
+ 'order' : {'fullName','policyName','policyExpiresOn','policyIssuedOn','policyNumber','mobile','dob','gender','benefits','email'}\
+ },\
+ "LifeInsuranceCredential":{\
+ 'format': 'ldp_vc',\
+ 'scope' : 'life_insurance_vc_ldp',\
+ 'cryptographic_binding_methods_supported': {'did:jwk'},\
+ 'cryptographic_suites_supported': {'Ed25519Signature2020'},\
+ 'proof_types_supported': {'jwt'},\
+ 'credential_definition': {\
+ 'type': {'VerifiableCredential', 'LifeInsuranceCredential'},\
+ 'credentialSubject': {\
+ 'fullName': {'display': {{'name': 'Name','locale': 'en'}}}, \
+ 'mobile': {'display': {{'name': 'Phone Number','locale': 'en'}}},\
+ 'dob': {'display': {{'name': 'Date of Birth','locale': 'en'}}},\
+ 'gender': {'display': {{'name': 'Gender','locale': 'en'}}},\
+ 'benefits': {'display': {{'name': 'Benefits','locale': 'en'}}},\
+ 'email': {'display': {{'name': 'Email Id','locale': 'en'}}},\
+ 'policyIssuedOn': {'display': {{'name': 'Policy Issued On','locale': 'en'}}},\
+ 'policyExpiresOn': {'display': {{'name': 'Policy Expires On','locale': 'en'}}},\
+ 'policyName': {'display': {{'name': 'Policy Name','locale': 'en'}}},\
+ 'policyNumber': {'display': {{'name': 'Policy Number','locale': 'en'}}}\
+ }},\
+ 'display': {{'name': 'Life Insurance', \
+ 'locale': 'en', \
+ 'logo': {'url': 'https://${mosip.api.public.host}/inji/veridonia-logo.png','alt_text': 'a square logo of a Veridonia'},\
+ 'background_color': '#FDFAF9',\
+ 'text_color': '#7C4616'}},\
+ 'order' : {'fullName','policyName','policyExpiresOn','policyIssuedOn','policyNumber','mobile','dob','gender','benefits','email'}\
+ }}\
+ }\
+}
+## -------------------------------------------- Others ----------------------------------------------------------
+
+#logging.level.org.springframework.web.client.RestTemplate=DEBUG
+#logging.level.io.mosip.esignet=INFO
+
+##---------------------------------Sunbird-RC Plugin Configurations------------------------------------------------------
+
+mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.individual-id-field=${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}
+mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.field-details=${mosip.esignet.authenticator.default.auth-factor.kba.field-details}
+mosip.esignet.authenticator.sunbird-rc.auth-factor.kba.registry-search-url=${mosip.sunbird.url}/api/v1/Insurance/search
+mosip.esignet.authenticator.sunbird-rc.kba.entity-id-field=osid
+
+mosip.esignet.vciplugin.sunbird-rc.enable-psut-based-registry-search=false
+mosip.esignet.vciplugin.sunbird-rc.issue-credential-url=${mosip.sunbird.url}/credentials-service/credentials/issue
+mosip.esignet.vciplugin.sunbird-rc.supported-credential-types=InsuranceCredential
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.static-value-map.issuerId=did:web:registry.dev1.mosip.net:identity-service:3e432fe5-bdab-4717-8eaa-a80d79823e58
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.template-url=https://raw.githubusercontent.com/mosip/mosip-config/camdgc-qa/insurance-credential.json
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.registry-get-url=${mosip.sunbird.url}/api/v1/Insurance/
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.cred-schema-id=did:schema:1db02c37-7cfa-451b-b005-f5361effee0b
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.cred-schema-version=1.0.0
+mosip.esignet.vciplugin.sunbird-rc.credential-type.InsuranceCredential.registry-search-url=${mosip.sunbird.url}/api/v1/Insurance/search
+
From 88d9249fdd091b514305b2ec2255af55e29b2396 Mon Sep 17 00:00:00 2001
From: Balaji <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 5 Aug 2024 15:56:50 +0530
Subject: [PATCH 028/104] Added application insurance properties file
[DSD-5711]
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
application-insurance.properties | 455 +++++++++++++++++++++++++++++++
1 file changed, 455 insertions(+)
create mode 100644 application-insurance.properties
diff --git a/application-insurance.properties b/application-insurance.properties
new file mode 100644
index 00000000000..1d7ebc29a5c
--- /dev/null
+++ b/application-insurance.properties
@@ -0,0 +1,455 @@
+# Follow properites have their values assigned via 'overrides' environment variables of config server docker.
+# DO NOT define these in any of the property files. They must be passed as env variables. Refer to config-server
+# helm chart:
+# override below properties for v2 deployment
+# keycloak.external.url
+# keycloak.internal.url
+# mosip.api.internal.host
+
+
+aplication.configuration.level.version=LTS
+
+## Idobject validator
+# This config is used for loading recommended centers based on the value of the config.
+# The value depicts the location hierarchy code of the hierarchy based on which the recommended centers is loaded
+mosip.recommended.centers.locCode=5
+
+## Common properties used across different modules
+mosipbox.public.url=${mosip.api.internal.url}
+mosip.api.internal.url=https://${mosip.api.internal.host}
+mosip.api.public.url=https://${mosip.api.public.host}
+mosip.kernel.authmanager.url=http://authmanager.kernel
+mosip.kernel.masterdata.url=http://masterdata.kernel
+mosip.kernel.keymanager.url=http://keymanager.keymanager
+mosip.kernel.auditmanager.url=http://auditmanager.kernel
+mosip.kernel.notification.url=http://notifier.kernel
+mosip.kernel.idgenerator.url=http://idgenerator.kernel
+mosip.kernel.otpmanager.url=http://otpmanager.kernel
+mosip.kernel.syncdata.url=http://syncdata.kernel
+mosip.kernel.pridgenerator.url=http://pridgenerator.kernel
+mosip.kernel.ridgenerator.url=http://ridgenerator.kernel
+mosip.idrepo.identity.url=http://identity.idrepo
+mosip.idrepo.vid.url=http://vid.idrepo
+mosip.admin.hotlist.url=http://admin-hotlist.admin
+mosip.admin.service.url=http://admin-service.admin
+mosip.admin.ui.url=http://admin-ui.admin
+mosip.pms.policymanager.url=http://pms-policy.pms
+mosip.pms.partnermanager.url=http://pms-partner.pms
+mosip.pms.ui.url=http://pms-ui.pms
+mosip.idrepo.credrequest.generator.url=http://credentialrequest.idrepo
+mosip.idrepo.credential.service.url=http://credential.idrepo
+mosip.datashare.url=http://datashare.datashare
+mosip.mock.biosdk.url=http://biosdk-service.biosdk
+mosip.idrepo.biosdk.url=http://biosdk-service.biosdk
+mosip.regproc.workflow.url=http://regproc-workflow.regproc
+mosip.regproc.status.service.url=http://regproc-status.regproc
+mosip.regproc.transaction.service.url=http://regproc-trans.regproc
+mosip.packet.receiver.url=http://regproc-group1.regproc
+mosip.websub.url=https://api-internal.synergy.mosip.net
+mosip.consolidator.url=http://websub-consolidator.websub
+mosip.file.server.url=http://mosip-file-server.mosip-file-server
+mosip.ida.internal.url=http://ida-internal.ida
+mosip.ida.auth.url=http://ida-auth.ida
+mosip.ida.otp.url=http://ida-otp.ida
+mosip.resident.url=http://resident.resident
+packetmanager.base.url=http://packetmanager.packetmanager/commons
+mosip.artifactory.url=http://artifactory.artifactory
+mosip.digitalcard.service.url=http://digitalcard.digitalcard
+mosip.esignet.service.url=http://esignet.esignet
+kafka.profile=kafka.svc.cluster.local
+kafka.port=9092
+
+
+config.server.file.storage.uri=${spring.cloud.config.uri}/${spring.application.name}/${spring.profiles.active}/${spring.cloud.config.label}/
+
+# masterdata field data url
+mosip.idobjectvalidator.masterdata.rest.uri=${mosip.kernel.masterdata.url}/v1/masterdata/possiblevalues/{subType}
+# Path to IDSchemaVersion. Path is defined as per JsonPath.compile.
+mosip.kernel.idobjectvalidator.identity.id-schema-version-path=identity.IDSchemaVersion
+# Path to dateOfBirth field. Path is defined as per JsonPath.compile.
+mosip.kernel.idobjectvalidator.identity.dob-path = identity.dateOfBirth
+
+# Refresh cache only once for a particular subType for each request, when a value is not found for that subType. By default, it is false
+mosip.idobjectvalidator.refresh-cache-on-unknown-value=false
+
+# Date format expected in identity json. commenting/removing below property will disable dob format validation in identity json.
+mosip.kernel.idobjectvalidator.date-format=uuuu/MM/dd
+## Properties that need to be updated when Identity Schema has been updated
+mosip.kernel.idobjectvalidator.mandatory-attributes.id-repository.new-registration=IDSchemaVersion,UIN,fullName,dateOfBirth|age,gender,addressLine1,region,province,city,zone
+mosip.kernel.idobjectvalidator.mandatory-attributes.id-repository.update-uin=IDSchemaVersion,UIN
+mosip.kernel.idobjectvalidator.mandatory-attributes.reg-processor.new-registration=IDSchemaVersion,UIN,fullName,dateOfBirth|age,gender,addressLine1,region,province,city,zone,postalCode,residenceStatus,referenceIdentityNumber
+mosip.kernel.idobjectvalidator.mandatory-attributes.reg-processor.child-registration=IDSchemaVersion,UIN,fullName,dateOfBirth|age,gender,addressLine1,region,province,city,zone,postalCode,residenceStatus,referenceIdentityNumber,parentOrGuardianName,parentOrGuardianRID|parentOrGuardianUIN,parentOrGuardianBiometrics
+mosip.kernel.idobjectvalidator.mandatory-attributes.reg-processor.other=IDSchemaVersion,UIN
+mosip.kernel.idobjectvalidator.mandatory-attributes.reg-processor.lost=IDSchemaVersion
+mosip.kernel.idobjectvalidator.mandatory-attributes.reg-processor.biometric_correction=IDSchemaVersion
+mosip.kernel.idobjectvalidator.mandatory-attributes.reg-processor.opencrvs_new=IDSchemaVersion
+# Value used in IdObjectReferenceValidator when value is not available
+mosip.kernel.idobjectvalidator.masterdata.value-not-available=NA
+
+## Bio attribute allowed to be stored in IDRepo as per Identity Schema
+mosip.idrepo.identity.allowedBioAttributes=individualBiometrics
+
+## List of all bio attriutes defined in Identity Schema
+mosip.idrepo.identity.bioAttributes=individualBiometrics,parentOrGuardianBiometrics
+
+mosip.country.code=MOR
+
+## Language supported by platform
+mosip.supported-languages=eng,ara,fra
+mosip.right_to_left_orientation=ara
+mosip.left_to_right_orientation=eng,fra
+
+## Application IDs
+mosip.prereg.app-id=PRE_REGISTRATION
+mosip.reg.app-id=REGISTRATION
+mosip.regproc.app-id=REGISTRATION_PROCESSOR
+mosip.ida.app-id=IDA
+mosip.ida.ref-id=INTERNAL
+mosip.idrepo.app-id=ID_REPO
+
+mosip.utc-datetime-pattern=yyyy-MM-dd'T'HH:mm:ss.SSS'Z'
+mosip.sign.header=response-signature
+mosip.signed.response.header=response-signature
+
+## CBEFF util
+# Cbeff URL where the files will be stored in git, change it accordingly in case of change of storage location.
+mosip.kernel.xsdstorage-uri=${spring.cloud.config.uri}/${spring.application.name}/${spring.profiles.active}/${spring.cloud.config.label}/
+# Cbeff XSD file name in config server
+mosip.kernel.xsdfile=mosip-cbeff.xsd
+
+## Applicant type
+mosip.kernel.applicant.type.age.limit = 5
+mosip.kernel.applicantType.mvel.file=applicanttype.mvel
+mosip.kernel.config.server.file.storage.uri=${spring.cloud.config.uri}/${spring.application.name}/${spring.profiles.active}/${spring.cloud.config.label}/
+
+
+## Various length parameters
+mosip.kernel.pin.length=6
+mosip.kernel.tspid.length=4
+mosip.kernel.partnerid.length=4
+mosip.kernel.tokenid.length=36
+mosip.kernel.registrationcenterid.length=5
+mosip.kernel.machineid.length=5
+
+## RID
+mosip.kernel.rid.length=29
+mosip.kernel.rid.timestamp-length=14
+mosip.kernel.rid.sequence-length=5
+
+## PRID
+mosip.kernel.prid.length=14
+## Upper bound of number of digits in sequence allowed in id. For example if
+## limit is 3, then 12 is allowed but 123 is not allowed in id (in both
+## ascending and descending order)
+mosip.kernel.tokenid.sequence-limit=3
+## Upper bound of number of digits in sequence allowed in id. For example if
+## limit is 3, then 12 is allowed but 123 is not allowed in id (in both
+## ascending and descending order)
+## to disable validation assign zero or negative value
+mosip.kernel.prid.sequence-limit=3
+## Number of digits in repeating block allowed in id. For example if limit is 2,
+## then 4xxx4 is allowed but 48xxx48 is not allowed in id (x is any digit)
+## to disable validation assign zero or negative value
+mosip.kernel.prid.repeating-block-limit=3
+## Lower bound of number of digits allowed in between two repeating digits in
+## id. For example if limit is 2, then 11 and 1x1 is not allowed in id (x is any digit) to disable validation assign zero or negative value
+mosip.kernel.prid.repeating-limit=2
+## list of number that id should not be start with to disable null
+mosip.kernel.prid.not-start-with=0,1
+## restricted numbers for prid
+mosip.kernel.prid.restricted-numbers=786,666
+
+## VID
+mosip.kernel.vid.length=16
+# Upper bound of number of digits in sequence allowed in id. For example if
+# limit is 3, then 12 is allowed but 123 is not allowed in id (in both
+# ascending and descending order)
+# to disable sequence limit validation assign 1
+mosip.kernel.vid.length.sequence-limit=3
+# Number of digits in repeating block allowed in id. For example if limit is 2,
+# then 4xxx4 is allowed but 48xxx48 is not allowed in id (x is any digit)
+# to disable repeating block validation assign 0 or negative value
+mosip.kernel.vid.length.repeating-block-limit=2
+# Lower bound of number of digits allowed in between two repeating digits in
+# id. For example if limit is 2, then 11 and 1x1 is not allowed in id (x is any digit)
+# to disable repeating limit validation, assign 0 or negative value
+mosip.kernel.vid.length.repeating-limit=2
+# list of number that id should not be start with to disable null
+mosip.kernel.vid.not-start-with=0,1
+mosip.kernel.vid.restricted-numbers=786,666
+
+## UIN
+mosip.kernel.uin.length=10
+mosip.kernel.uin.min-unused-threshold=200000
+mosip.kernel.uin.uins-to-generate=500000
+mosip.kernel.uin.restricted-numbers=786,666
+# Upper bound of number of digits in sequence allowed in id. For example if
+# limit is 3, then 12 is allowed but 123 is not allowed in id (in both
+# ascending and descending order)
+# to disable sequence limit validation assign 1
+mosip.kernel.uin.length.sequence-limit=3
+# Number of digits in repeating block allowed in id. For example if limit is 2,
+# then 4xxx4 is allowed but 48xxx48 is not allowed in id (x is any digit)
+#to disable validation assign zero or negative value
+mosip.kernel.uin.length.repeating-block-limit=2
+# Lower bound of number of digits allowed in between two repeating digits in
+# id. For example if limit is 2, then 11 and 1x1 is not allowed in id (x is any digit)
+# to disable repeating limit validation, assign 0 or negative value
+mosip.kernel.uin.length.repeating-limit=2
+#reverse group digit limit for uin filter
+mosip.kernel.uin.length.reverse-digits-limit=5
+#group digit limit for uin filter
+mosip.kernel.uin.length.digits-limit=5
+#should not start with
+mosip.kernel.uin.not-start-with=0,1
+#adjacent even digit limit for uin filter
+mosip.kernel.uin.length.conjugative-even-digits-limit=3
+
+## Auth adapter
+auth.server.validate.url=${mosip.kernel.authmanager.url}/v1/authmanager/authorize/admin/validateToken
+
+#This is the frontend url configured in the open-id system. This url should match the issuer attribute in JWT.
+auth.server.admin.issuer.internal.uri=${keycloak.internal.url}/auth/realms/
+auth.server.admin.issuer.uri=${keycloak.external.url}/auth/realms/
+auth-token-generator.rest.issuerUrl=${keycloak.internal.url}/auth/realms/mosip
+mosip.keycloak.issuerUrl=${keycloak.internal.url}/auth/realms/mosip
+
+## iam adapter
+mosip.auth.adapter.impl.basepackage=io.mosip.kernel.auth.defaultadapter
+mosip.kernel.auth.adapter.ssl-bypass=true
+mosip.kernel.auth.appid-realm-map={prereg:'mosip',ida:'mosip',registrationclient:'mosip',regproc:'mosip',partner:'mosip',resident:'mosip',admin:'mosip',crereq:'mosip',creser:'mosip',datsha:'mosip',idrepo:'mosip',hotlist:'mosip',digitalcard:'mosip'}
+mosip.kernel.auth.appids.realm.map={prereg:'mosip',ida:'mosip',registrationclient:'mosip',regproc:'mosip',partner:'mosip',resident:'mosip',admin:'mosip',crereq:'mosip',creser:'mosip',datsha:'mosip',idrepo:'mosip',hotlist:'mosip',digitalcard:'mosip'}
+
+## Crypto
+mosip.kernel.crypto.asymmetric-algorithm-name=RSA/ECB/OAEPWITHSHA-256ANDMGF1PADDING
+mosip.kernel.crypto.symmetric-algorithm-name=AES/GCM/PKCS5Padding
+mosip.kernel.keygenerator.asymmetric-algorithm-name=RSA
+mosip.kernel.keygenerator.symmetric-algorithm-name=AES
+mosip.kernel.keygenerator.asymmetric-key-length=2048
+mosip.kernel.keygenerator.symmetric-key-length=256
+mosip.kernel.data-key-splitter=#KEY_SPLITTER#
+mosip.kernel.crypto.gcm-tag-length=128
+mosip.kernel.crypto.hash-algorithm-name=PBKDF2WithHmacSHA512
+mosip.kernel.crypto.hash-symmetric-key-length=256
+mosip.kernel.crypto.hash-iteration=100000
+mosip.kernel.crypto.sign-algorithm-name=RS256
+mosip.kernel.keymanager-service-publickey-url=${mosip.kernel.keymanager.url}/v1/keymanager/publickey/{applicationId}
+mosip.kernel.keymanager-service-decrypt-url=${mosip.kernel.keymanager.url}/v1/keymanager/decrypt
+mosip.kernel.keymanager-service-auth-decrypt-url=${mosip.kernel.keymanager.url}/v1/keymanager/auth/decrypt
+mosip.kernel.keymanager-service-sign-url=${mosip.kernel.keymanager.url}/v1/keymanager/sign
+mosip.kernel.keymanager.cert.url=${mosip.kernel.keymanager.url}/v1/keymanager/getCertificate
+mosip.kernel.keymanager-service-CsSign-url=${mosip.kernel.keymanager.url}/v1/keymanager/cssign
+mosip.sign.applicationid=KERNEL
+mosip.sign.refid=SIGN
+mosip.kernel.cryptomanager.request_id=CRYPTOMANAGER.REQUEST
+mosip.kernel.cryptomanager.request_version=v1.0
+mosip.kernel.signature.signature-request-id=SIGNATURE.REQUEST
+mosip.kernel.signature.signature-version-id=v1.0
+
+## ID repo
+mosip.idrepo.identity.uin-status.registered=ACTIVATED
+mosip.idrepo.identity.uin-status=ACTIVATED,BLOCKED,DEACTIVATED
+
+## OTP manager
+mosip.kernel.otp.default-length=6
+## Default crypto function: HmacSHA512, HmacSHA256, HmacSHA1.
+mosip.kernel.otp.mac-algorithm=HmacSHA512
+## OTP expires after the given time (in seconds).
+mosip.kernel.otp.expiry-time=180
+## Key is frozen for the given time (in seconds).
+mosip.kernel.otp.key-freeze-time=1800
+## Number of validation attempts allowed.
+## mosip.kernel.otp.validation-attempt-threshold =3 means , the validation and generation will be blocked from 4th time.
+mosip.kernel.otp.validation-attempt-threshold=10
+mosip.kernel.otp.min-key-length=3
+mosip.kernel.otp.max-key-length=64
+
+## Licence key manager
+mosip.kernel.licensekey.length=16
+# List of permissions
+## NOTE: ',' in the below list is used as splitter in the implementation.
+## Use of ',' in the values for below key should be avoided.
+## Use of spaces before and after ',' also should be avoided.
+mosip.kernel.licensekey.permissions=OTP Trigger,OTP Authentication,Demo Authentication - Identity Data Match,Demo Authentication - Address Data Match,Demo Authentication - Full Address Data Match,Demo Authentication - Secondary Language Match,Biometric Authentication - FMR Data Match,Biometric Authentication - IIR Data Match,Biometric Authentication - FID Data Match,Static Pin Authentication,eKYC - limited,eKYC - Full,eKYC - No
+
+## Virus scanner
+# Here we specify the Kubernetes service name if clamav runs inside cluster
+mosip.kernel.virus-scanner.host=clamav.clamav
+mosip.kernel.virus-scanner.port=3310
+
+## Transliteration
+mosip.kernel.transliteration.arabic-language-code=ara
+mosip.kernel.transliteration.english-language-code=eng
+mosip.kernel.transliteration.french-language-code=fra
+
+## DOB
+mosip.default.dob.month=01
+mosip.default.dob.day=01
+mosip.login.mode= email,mobile
+
+## Notification
+mosip.registration.processor.notification.types=EMAIL
+mosip.notificationtype=SMS|EMAIL
+mosip.kernel.sms.proxy-sms=false
+mosip.kernel.auth.proxy-otp=true
+mosip.kernel.auth.proxy-email=true
+## Notification lanugage types: either PRIMARY or BOTH
+mosip.notification.language-type=BOTH
+
+## System
+logging.level.org.springframework.web.filter.CommonsRequestLoggingFilter=INFO
+
+## Admin
+mosip.min-digit-longitude-latitude=4
+mosip.kernel.filtervalue.max_columns=20
+auth.server.admin.validate.url=${mosip.kernel.authmanager.url}/v1/authmanager/authorize/admin/validateToken
+
+## PDF generation. TODO: this password must be passed as config server env variable
+mosip.kernel.pdf_owner_password={cipher}6cbd7358f7a821132862475c16cf48e575c8e2c5f994fa7140ee08f364015b24
+
+## Quality check treshold
+mosip.iris_threshold=0
+mosip.leftslap_fingerprint_threshold=0
+mosip.rightslap_fingerprint_threshold=0
+mosip.thumbs_fingerprint_threshold=0
+mosip.facequalitythreshold=0
+
+## Bio SDK Integration
+mosip.fingerprint.provider=io.mosip.kernel.bioapi.impl.BioApiImpl
+mosip.face.provider=io.mosip.kernel.bioapi.impl.BioApiImpl
+mosip.iris.provider=io.mosip.kernel.bioapi.impl.BioApiImpl
+
+## UIN alias
+mosip.uin.alias=
+
+## Kernel salt generator
+mosip.kernel.salt-generator.chunk-size=10
+mosip.kernel.salt-generator.start-sequence=0
+mosip.kernel.salt-generator.end-sequence=999
+
+## HTTP
+server.max-http-header-size=10000000
+
+
+## Prometheus
+management.endpoint.metrics.enabled=true
+management.endpoints.web.exposure.include=*
+management.endpoint.prometheus.enabled=true
+management.metrics.export.prometheus.enabled=true
+
+mosip.kernel.syncdata-service-idschema-url=${mosip.kernel.masterdata.url}/v1/masterdata/idschema/latest
+mosip.kernel.syncdata-service-dynamicfield-url=${mosip.kernel.masterdata.url}/v1/masterdata/dynamicfields
+mosip.kernel.syncdata-service-get-tpm-publicKey-url=${mosip.kernel.syncdata.url}/v1/syncdata/tpm/publickey/
+mosip.kernel.keymanager-service-validate-url=${mosip.kernel.keymanager.url}/v1/keymanager/validate
+mosip.kernel.keymanager-service-csverifysign-url=${mosip.kernel.keymanager.url}/v1/keymanager/csverifysign
+
+## GPS
+mosip.registration.gps_device_enable_flag=n
+
+## Packet manager
+## if source is not passed, packetmanager supports below default strategy -
+## 1. 'exception' : it will throw exception.
+## 2. 'defaultPriority' : use default priority packetmanager.default.priority.
+packetmanager.default.read.strategy=defaultPriority
+packetmanager.default.priority=source:REGISTRATION_CLIENT\/process:BIOMETRIC_CORRECTION|NEW|UPDATE|LOST,source:RESIDENT\/process:ACTIVATED|DEACTIVATED|RES_UPDATE|RES_REPRINT,source:OPENCRVS\/process:OPENCRVS_NEW
+packetmanager.name.source={default:'REGISTRATION_CLIENT',resident:'RESIDENT',opencrvs:'OPENCRVS'}
+packetmanager.packet.signature.disable-verification=true
+mosip.commons.packetnames=id,evidence,optional
+provider.packetreader.mosip=source:REGISTRATION_CLIENT,process:NEW|UPDATE|LOST|BIOMETRIC_CORRECTION,classname:io.mosip.commons.packet.impl.PacketReaderImpl
+provider.packetreader.resident=source:RESIDENT,process:ACTIVATED|DEACTIVATED|RES_UPDATE|LOST|RES_REPRINT,classname:io.mosip.commons.packet.impl.PacketReaderImpl
+provider.packetreader.opencrvs=source:OPENCRVS,process:OPENCRVS_NEW,classname:io.mosip.commons.packet.impl.PacketReaderImpl
+provider.packetwriter.mosip=source:REGISTRATION_CLIENT,process:NEW|UPDATE|LOST|BIOMETRIC_CORRECTION,classname:io.mosip.commons.packet.impl.PacketWriterImpl
+provider.packetwriter.resident=source:RESIDENT,process:ACTIVATED|DEACTIVATED|RES_UPDATE|LOST|RES_REPRINT,classname:io.mosip.commons.packet.impl.PacketWriterImpl
+provider.packetwriter.opencrvs=source:OPENCRVS,process:OPENCRVS_NEW,classname:io.mosip.commons.packet.impl.PacketWriterImpl
+objectstore.adapter.name=S3Adapter
+## When we use AWS as an object store, we see that buckets with the same name across deployments cannot be created.so use the prefix with bucket name
+object.store.s3.bucket-name-prefix=${s3.pretext.value:}
+# the idschema is double by default. If country wish to change it to string then make this property false
+mosip.commons.packet.manager.schema.validator.convertIdSchemaToDouble=true
+## can be OnlinePacketCryptoServiceImpl OR OfflinePacketCryptoServiceImpl
+objectstore.crypto.name=OnlinePacketCryptoServiceImpl
+default.provider.version=v1.0
+## posix adapter config
+object.store.base.location=/home/mosip
+hazelcast.config=classpath:hazelcast_default.xml
+
+
+
+## Swift
+object.store.swift.username=test
+object.store.swift.password=test
+object.store.swift.url=http://localhost:8080
+
+packet.manager.account.name=${s3.pretext.value:}packet-manager
+CRYPTOMANAGER_DECRYPT=${mosip.kernel.keymanager.url}/v1/keymanager/decrypt
+CRYPTOMANAGER_ENCRYPT=${mosip.kernel.keymanager.url}/v1/keymanager/encrypt
+IDSCHEMAURL=${mosip.kernel.masterdata.url}/v1/masterdata/idschema/latest
+KEYMANAGER_SIGN=${mosip.kernel.keymanager.url}/v1/keymanager/sign
+AUDIT_URL=${mosip.kernel.auditmanager.url}/v1/auditmanager/audits
+packet.default.source=id
+schema.default.fieldCategory=pvt,none
+
+## Device registration/deregistration config
+mosip.stage.environment=Developer
+
+## Log level
+
+logging.level.root=INFO
+logging.level.io.mosip=INFO
+logging.level.io.vertx=INFO
+logging.level.io.mosip.registration.processor.status=DEBUG
+logging.level.io.mosip.kernel.auth.defaultadapter.filter=INFO
+
+## Tomcat access logs
+server.tomcat.accesslog.enabled=true
+server.tomcat.accesslog.directory=/dev
+server.tomcat.accesslog.prefix=stdout
+server.tomcat.accesslog.buffered=false
+server.tomcat.accesslog.suffix=
+server.tomcat.accesslog.file-date-format=
+server.tomcat.accesslog.pattern={"@timestamp":"%{yyyy-MM-dd'T'HH:mm:ss.SSS'Z'}t","level":"ACCESS","level_value":70000,"traceId":"%{X-B3-TraceId}i","statusCode":%s,"req.requestURI":"%U","bytesSent":%b,"timeTaken":%T,"appName":"${spring.application.name}","req.userAgent":"%{User-Agent}i","req.xForwardedFor":"%{X-Forwarded-For}i","req.referer":"%{Referer}i","req.method":"%m","req.remoteHost":"%a"}
+server.tomcat.accesslog.className=io.mosip.kernel.core.logger.config.SleuthValve
+
+## Websub (internal url)
+websub.hub.url=${mosip.websub.url}/hub/
+websub.publish.url=${mosip.websub.url}/hub/
+
+mosip.mandatory-languages=eng
+## Leave blank if no optional langauges
+mosip.optional-languages=fra,ara,hin,tam,kan,spa
+mosip.min-languages.count=2
+mosip.max-languages.count=3
+
+# These are default languages used for sending notifications
+mosip.default.template-languages=eng,ara,fra
+
+# Config key to pick the preferred language for communicating to the Resident
+mosip.default.user-preferred-language-attribute=preferredLang
+
+# Path to identity mapping json file
+mosip.identity.mapping-file=${mosip.kernel.xsdstorage-uri}/identity-mapping.json
+
+mosip.notification.timezone=GMT+05:30
+
+# registration center type validation regex, used to restrict the special charecter
+mosip.centertypecode.validate.regex=^[a-zA-Z0-9]([_-](?![_-])|[a-zA-Z0-9]){0,34}[a-zA-Z0-9]$
+
+## Swagger
+openapi.service.servers[0].url=${mosip.api.internal.url}${server.servlet.context-path:${server.servlet.path:}}
+openapi.service.servers[0].description=For Swagger
+
+mosip.auth.filter_disable=false
+
+# PDF Digital card is protected with password using below property based on define attribute it will encrypt by taking first 4 character.
+mosip.digitalcard.uincard.password=fullName|dateOfBirth
+mosip.digitalcard.pdf.password.enable.flag=true
+
+# Web UI Idle timeout related properties
+mosip.webui.auto.logout.idle=180
+mosip.webui.auto.logout.ping=30
+mosip.webui.auto.logout.timeout=60
+
+mosip.access_token.subject.claim-name=sub
+
+# It is used as a suffix for creating credential request ID using the RID.
+mosip.registration.processor.rid.delimiter=-PDF
From 33008965794b3debaaa9ac872cfaad49ef603702 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 6 Aug 2024 13:15:22 +0530
Subject: [PATCH 029/104] Update signup-default.properties[DSD-5831]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 6799db2d5b3..4181c9de61e 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -29,7 +29,7 @@ mosip.signup.challenge.resend-delay=${mosip.signup.challenge.timeout}
## so 300+200=500 seconds is the authentication cookie max age.
mosip.signup.verified.txn.timeout=300
mosip.signup.status-check.txn.timeout=200
-mosip.signup.status.request.delay=20
+mosip.signup.status.request.delay=40
mosip.signup.status.request.limit=10
## Thread pool size
From 9449493a14f043f7be1ec132ed107b052e9fa272 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Tue, 6 Aug 2024 13:47:35 +0530
Subject: [PATCH 030/104] Update esignet-default.properties[DSD-5831]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 0f88c491b4f..294f5643d41 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -318,7 +318,7 @@ mosip.esignet.discovery.key-values={'issuer': '${mosip.esignet.domain.url}' ,\
\ 'jwks_uri' : '${mosip.esignet.jwks-uri}' , \
\ 'scopes_supported' : ${mosip.esignet.supported.openid.scopes}, \
\ 'response_types_supported' : ${mosip.esignet.supported.response.types}, \
- \ 'acr_values_supported' : {'mosip:idp:acr:knowledge', 'mosip:idp:acr:generated-code', 'mosip:idp:acr:linked-wallet', 'mosip:idp:acr:biometrics'},\
+ \ 'acr_values_supported' : {'mosip:idp:acr:knowledge', 'mosip:idp:acr:password', 'mosip:idp:acr:static-code', 'mosip:idp:acr:generated-code', 'mosip:idp:acr:linked-wallet', 'mosip:idp:acr:biometrics'},\
\ 'userinfo_signing_alg_values_supported' : {'RS256'}, \
\ 'userinfo_encryption_alg_values_supported' : {'RSAXXXXX'},\
\ 'userinfo_encryption_enc_values_supported' : {'A128GCM'}, \
From 2ebbeef7a94efa68b9397332700c00d88da297ec Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Wed, 7 Aug 2024 16:56:56 +0530
Subject: [PATCH 031/104] Update signup-default.properties[DSD-5831]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index 4181c9de61e..37f074c9231 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -42,9 +42,9 @@ mosip.signup.identity-verification.txn.timeout=180
mosip.signup.oauth.client-id=mosip-signup-oauth-client
mosip.signup.oauth.redirect-uri=https://${mosip.signup.host}/identity-verification
mosip.signup.oauth.issuer-uri=https://${mosip.esignet.host}
-mosip.signup.oauth.keystore-path=certs/keystore.p12
+mosip.signup.oauth.keystore-path=keys/oidckeystore.p12
mosip.signup.oauth.keystore-password=mosip123
-mosip.signup.oauth.key-alias=signup
+mosip.signup.oauth.key-alias=mosip-signup-oauth-client
mosip.signup.oauth.audience=https://${mosip.esignet.host}/v1/esignet/oauth/token
mosip.signup.oauth.token-uri=https://${mosip.esignet.host}/v1/esignet/oauth/token
mosip.signup.oauth.userinfo-uri=https://${mosip.esignet.host}/v1/esignet/oidc/userinfo
From 7e9032ddc311916c1525c248bd63f0973484ebec Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Wed, 7 Aug 2024 17:51:15 +0530
Subject: [PATCH 032/104] Update signup-default.properties[DSD-5831]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 37f074c9231..5d59c322201 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -37,7 +37,7 @@ mosip.signup.task.core.pool.size=2
mosip.signup.task.max.pool.size=4
## Idenity verification configurations
-mosip.signup.config-server-url=${spring_config_url_env}/*/${active_profile_env}/${spring_config_label_env}
+mosip.signup.config-server-url=${spring_config_url_env}/*/${active_profile_env}/${spring_config_label_env}/
mosip.signup.identity-verification.txn.timeout=180
mosip.signup.oauth.client-id=mosip-signup-oauth-client
mosip.signup.oauth.redirect-uri=https://${mosip.signup.host}/identity-verification
From 5dff59d4f92517d6551cbd4631c0a2880545dd0f Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Fri, 9 Aug 2024 17:47:19 +0530
Subject: [PATCH 033/104] Update signup-default.properties[DSD-5970] (#7020)
* Update signup-default.properties[DSD-5970]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
* Update esignet-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---------
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-default.properties | 13 ++++++-----
signup-default.properties | 45 ++++++++++++++++++++++++++++----------
2 files changed, 41 insertions(+), 17 deletions(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 294f5643d41..2311544337d 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -60,9 +60,9 @@ mosip.esignet.auth-challenge.WLA.format=jwt
mosip.esignet.auth-challenge.WLA.min-length=100
mosip.esignet.auth-challenge.WLA.max-length=1500
-mosip.esignet.auth-challenge.KBA.format=base64url-encoded-json
-mosip.esignet.auth-challenge.KBA.min-length=50
-mosip.esignet.auth-challenge.KBA.max-length=500
+mosip.esignet.auth-challenge.KBI.format=base64url-encoded-json
+mosip.esignet.auth-challenge.KBI.min-length=50
+mosip.esignet.auth-challenge.KBI.max-length=500
mosip.esignet.auth-challenge.PIN.format=number
mosip.esignet.auth-challenge.PIN.min-length=6
@@ -87,7 +87,6 @@ mosip.esignet.captcha.required=
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
-mosip.esignet.captcha-validator.secret=${esignet.captcha.secret.key}
# Applicable for signup redirection to update profile
mosip.esignet.signup-id-token-expire-seconds=180
@@ -432,6 +431,8 @@ mosip.esignet.ui.signup.config={'signup.banner': true, 'signup.url': 'https://${
mosip.esignet.ui.forgot-password.config={'forgot-password': true, 'forgot-password.url': 'https://signup.camdgc-qa1.mosip.net/reset-password'}
+mosip.esignet.ui.eKYC-steps.url=https://signup.camdgc-qa1.mosip.net/identity-verification
+
## Configuration required to display KBI form.
# individual-id-field is set with field id which should be considered as an individual ID in the authenticate request.
# form-details holds the list of field details like below:
@@ -465,8 +466,8 @@ mosip.esignet.ui.config.key-values={'sbi.env': 'Developer', 'sbi.timeout.DISC':
'forgot-password.config': ${mosip.esignet.ui.forgot-password.config}, \
'eKYC-steps.config': '${mosip.esignet.ui.eKYC-steps.url}', \
'error.banner.close-timer': 10,\
- 'auth.factor.kbi.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kba.individual-id-field}',\
- 'auth.factor.kbi.field-details': ${mosip.esignet.authenticator.default.auth-factor.kba.field-details}}
+ 'auth.factor.kbi.individual-id-field' : '${mosip.esignet.authenticator.default.auth-factor.kbi.individual-id-field}',\
+ 'auth.factor.kbi.field-details': ${mosip.esignet.authenticator.default.auth-factor.kbi.field-details}}
## ---------------------------------------------- VCI ------------------------------------------------------------------
# Used to verify audience in the PoP JWT
diff --git a/signup-default.properties b/signup-default.properties
index 5d59c322201..3c554a7c915 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -52,6 +52,8 @@ mosip.signup.oauth.userinfo-uri=https://${mosip.esignet.host}/v1/esignet/oidc/us
mosip.signup.slot.max-count=50
mosip.signup.slot.request.delay=20
mosip.signup.slot.request.limit=10
+mosip.signup.slot.expire-in-seconds=3600
+mosip.signup.slot.cleanup-cron=0 0 * * * *
mosip.signup.identity-verification.mock.usecase=usecase1.json
@@ -59,7 +61,7 @@ mosip.signup.identity-verification.mock.usecase=usecase1.json
mosip.signup.supported.generate-challenge-type=OTP
mosip.signup.supported.challenge-format-types={'alpha-numeric', 'base64url-encoded-json'}
-mosip.signup.supported.challenge-types={'OTP', 'KBA'}
+mosip.signup.supported.challenge-types={'OTP', 'KBI'}
mosip.signup.supported.challenge.otp.length=6
## ------------------------------------- Cache configuration -----------------------------------------------------------
@@ -73,7 +75,7 @@ spring.redis.port=6379
spring.redis.password=${redis.password}
management.health.redis.enabled=false
-mosip.esignet.cache.names=challenge_generated,challenge_verified,status_check,blocked_identifier,keystore,key_alias,identity_verification,identity_verifiers,slot_allotted,slots_connected
+mosip.esignet.cache.names=challenge_generated,challenge_verified,status_check,blocked_identifier,keystore,key_alias,request_ids,identity_verification,identity_verifiers,idv_metadata,slot_allotted,verified_slot,slots_connected
mosip.esignet.cache.size={'challenge_generated': 200, \
'challenge_verified': 200,\
@@ -81,10 +83,13 @@ mosip.esignet.cache.size={'challenge_generated': 200, \
'blocked_identifier':2000,\
'keystore' : 10, \
'key_alias' : 2,\
+ 'request_ids' : 300,\
'identity_verification': 200,\
'identity_verifiers' : 20, \
+ 'idv_metadata' : 30,\
'slot_allotted' : 200, \
- 'slots_connected': 2 }
+ 'slots_connected': 200,\
+ 'verified_slot' : 200 }
## Note: keystore TTL should be more than the key_alias cache TTL.
## So that key rotation happens before the actual key is removed from the keystore cache.
@@ -94,9 +99,13 @@ mosip.esignet.cache.expire-in-seconds={'challenge_generated': ${mosip.signup.una
'blocked_identifier': ${mosip.signup.generate-challenge.blocked.timeout},\
'keystore' : 600, \
'key_alias' : 300,\
+ 'request_ids' : ${mosip.signup.status-check.txn.timeout},\
'identity_verification' : ${mosip.signup.identity-verification.txn.timeout},\
'identity_verifiers' : 800, \
- 'slot_allotted' : 1000 }
+ 'idv_metadata' : 500,\
+ 'slot_allotted' : 1000, \
+ 'slots_connected': 1000,\
+ 'verified_slot' : 1000 }
## ------------------------------------- Auth adapter ------------------------------------------------------------------
@@ -123,8 +132,8 @@ mosip.service-context=${server.servlet.context-path}
mosip.service.end-points=/**/*
mosip.service.exclude.auth.allowed.method=GET,POST
-mosip.security.csrf-enable=false
-mosip.security.cors-enable=false
+mosip.security.csrf-enable=true
+mosip.security.cors-enable=true
## -------------------------- External endpoints -----------------------------------------------------------------------
@@ -139,13 +148,25 @@ mosip.signup.audit-endpoint=http://auditmanager.kernel/v1/auditmanager/audits
mosip.signup.add-identity.request.id=mosip.id.create
mosip.signup.update-identity.request.id=mosip.id.update
mosip.signup.identity.request.version=v1
+mosip.signup.integration.impl.basepackage=io.mosip.signup.plugin.mosipid,io.mosip.signup.plugin.mock
+mosip.signup.integration.profile-registry-plugin=MOSIPProfileRegistryPluginImpl
+mosip.signup.idrepo.schema-url=${mosip.api.internal.url}/v1/masterdata/idschema/latest?schemaVersion=
+mosip.signup.idrepo.get-identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/idvid/%s@phone?type=demo&idType=HANDLE
+mosip.signup.idrepo.identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/
+mosip.signup.idrepo.generate-hash.endpoint=${mosip.api.internal.url}/v1/keymanager/generateArgon2Hash
+mosip.signup.idrepo.get-uin.endpoint=${mosip.api.internal.url}/v1/idgenerator/uin
+mosip.signup.idrepo.get-status.endpoint=${mosip.api.internal.url}/v1/credentialrequest/get/
+mosip.signup.idrepo.add-identity.request.id=mosip.id.create
+mosip.signup.idrepo.update-identity.request.id=mosip.id.update
+mosip.signup.idrepo.identity.request.version=v1
+mosip.signup.idrepo.mandatory-language=khm
+mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
mosip.signup.send-challenge.captcha-required=false
-mosip.signup.integration.captcha-validator=GoogleRecaptchaValidatorService
-mosip.signup.captcha-validator.url=https://www.google.com/recaptcha/api/siteverify
-mosip.signup.captcha-validator.site-key=${signup.captcha.site.key}
-mosip.signup.captcha-validator.secret=${signup.captcha.secret.key}
+mosip.esignet.captcha.module-name=signup
+mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
+mosip.signup.captcha.site-key=${signup.captcha.site.key}
## ----------------------------- UI-Config -----------------------------------------------------------------------------
@@ -160,7 +181,7 @@ mosip.signup.minimum-browser-version={ \
mosip.signup.ui.config.key-values={\
'identifier.pattern': '${mosip.signup.identifier.regex}', \
'identifier.prefix': '${mosip.signup.identifier.prefix}', \
-'captcha.site.key': '${mosip.signup.captcha-validator.site-key}', \
+'captcha.site.key': '${mosip.signup.captcha.site-key}', \
'otp.length': ${mosip.signup.supported.challenge.otp.length}, \
'password.pattern': '${mosip.signup.password.pattern}', \
'password.length.max': ${mosip.signup.password.max-length}, \
@@ -171,6 +192,8 @@ mosip.signup.ui.config.key-values={\
'fullname.pattern': '${mosip.signup.fullname.pattern}', \
'status.request.delay': ${mosip.signup.status.request.delay}, \
'status.request.limit': ${mosip.signup.status.request.limit}, \
+'slot.request.delay': ${mosip.signup.slot.request.delay}, \
+'slot.request.limit': ${mosip.signup.slot.request.limit}, \
'popup.timeout': 10, \
'signin.redirect-url': 'https://${mosip.esignet.host}/authorize', \
'identifier.allowed.characters': '^[0-9]+', \
From ed6525fda994d5fe9e01b65a6253106ebf7ad95d Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 12 Aug 2024 09:45:45 +0530
Subject: [PATCH 034/104] Update id-repository-default.properties[DSD-5970]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
id-repository-default.properties | 1 +
1 file changed, 1 insertion(+)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index 6375770a974..deee6076ebf 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -453,6 +453,7 @@ mosip.idrepo.identity.disable-uin-based-credential-request=false
# Field Id as in the identity schema will be the key and value is the actual postfix to append. Empty values are also supported.
# This configuration is considered only when mentioned fieldId is marked to be a handle in the identity schema and it is one of the selectedHandle in the ID-object.
mosip.identity.fieldid.handle-postfix.mapping={'phone':'@phone'}
+mosip.idrepo.verified-attributes.schema-url=${config.server.file.storage.uri}VerifiedAttributes.json
mosip.idrepo.identity.max-request-time-deviation-seconds=60
#Enable this property only when to check cache log
#logging.level.org.springframework.cache=TRACE
From 20c43346aa104b27f146373612220317c48c2a5d Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 12 Aug 2024 09:59:26 +0530
Subject: [PATCH 035/104] Update id-repository-default.properties[DSD-5970]
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
id-repository-default.properties | 8 +++++++-
1 file changed, 7 insertions(+), 1 deletion(-)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index deee6076ebf..f1c6aaab601 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -202,6 +202,7 @@ mosip.idrepo.credential.cancel-request.rest.timeout=100
## Credential status job
# Fixed delay time after which job will be triggered again to process the created/updated credential details.
mosip.idrepo.credential-status-update-job.fixed-delay-in-ms=10000
+mosip.idrepo.credential.request.batch.page.size=100
# Dummy partner id used to create a credential request record in credential_request_status.
# Credential won't be issued for the below provided. id-repository-credential-feeder will utilize
@@ -341,6 +342,7 @@ mosip.credential.service.retry.maxAttempts=3
mosip.credential.service.retry.maxDelay=100
IDREPOGETIDBYID=${mosip.idrepo.identity.url}/idrepository/v1/identity/idvid
+IDREPORETRIEVEIDBYID=${mosip.idrepo.identity.url}/idrepository/v1/identity/idvid/
mosip.data.share.protocol=http
mosip.data.share.internal.domain.name=datashare.datashare
CREATEDATASHARE=/v1/datashare/create
@@ -412,10 +414,13 @@ mosip.role.idrepo.credentialrequest.getcancelrequestid=CREDENTIAL_REQUEST,ID_REP
mosip.role.idrepo.credentialrequest.getgetrequestid=CREDENTIAL_REQUEST
mosip.role.idrepo.credentialrequest.getgetrequestids=CREDENTIAL_REQUEST
mosip.role.idrepo.credentialrequest.putretriggerrequestid=CREDENTIAL_REQUEST
+mosip.role.idrepo.identity.postidrepov2=REGISTRATION_PROCESSOR,ID_REPOSITORY
mosip.role.idrepo.credentialservice.postissue=CREDENTIAL_REQUEST
+mosip.role.idrepo.identity.postidvidid=REGISTRATION_PROCESSOR,RESIDENT,REGISTRATION_ADMIN,REGISTRATION_SUPERVISOR,REGISTRATION_OFFICER,ID_AUTHENTICATION,ID_REPOSITORY
mosip.role.idrepo.identity.postidrepo=REGISTRATION_PROCESSOR,ID_REPOSITORY
mosip.role.idrepo.identity.getidvidid=REGISTRATION_PROCESSOR,RESIDENT,REGISTRATION_ADMIN,REGISTRATION_SUPERVISOR,REGISTRATION_OFFICER,ID_AUTHENTICATION,ID_REPOSITORY
mosip.role.idrepo.identity.patchidrepo=REGISTRATION_PROCESSOR,ID_REPOSITORY
+mosip.role.idrepo.identity.patchidrepov2=REGISTRATION_PROCESSOR,ID_REPOSITORY
mosip.role.idrepo.identity.getauthtypesstatusindividualidtypeindividualid=RESIDENT,ID_REPOSITORY
mosip.role.idrepo.identity.postauthtypesstatus=RESIDENT,ID_REPOSITORY
mosip.role.idrepo.identity.postdraftcreateregistrationId=REGISTRATION_PROCESSOR,ID_REPOSITORY
@@ -453,7 +458,6 @@ mosip.idrepo.identity.disable-uin-based-credential-request=false
# Field Id as in the identity schema will be the key and value is the actual postfix to append. Empty values are also supported.
# This configuration is considered only when mentioned fieldId is marked to be a handle in the identity schema and it is one of the selectedHandle in the ID-object.
mosip.identity.fieldid.handle-postfix.mapping={'phone':'@phone'}
-mosip.idrepo.verified-attributes.schema-url=${config.server.file.storage.uri}VerifiedAttributes.json
mosip.idrepo.identity.max-request-time-deviation-seconds=60
#Enable this property only when to check cache log
#logging.level.org.springframework.cache=TRACE
@@ -488,3 +492,5 @@ mosip.idrepo.cache.expire-in-seconds={'credential_transaction' : 86400, \
'id_attributes': 86400}
management.health.redis.enabled=false
+mosip.idrepo.verified-attributes.schema-url=${config.server.file.storage.uri}VerifiedAttributes.json
+mosip.idrepo.update-identity.fields-to-replace={"selectedHandles","phone"}
From 91c39d9c2f218d4e319b3fcbce336d16900c1454 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 12 Aug 2024 10:00:44 +0530
Subject: [PATCH 036/104] Update id-repository-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
id-repository-default.properties | 1 +
1 file changed, 1 insertion(+)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index f1c6aaab601..e877dd50f5e 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -459,6 +459,7 @@ mosip.idrepo.identity.disable-uin-based-credential-request=false
# This configuration is considered only when mentioned fieldId is marked to be a handle in the identity schema and it is one of the selectedHandle in the ID-object.
mosip.identity.fieldid.handle-postfix.mapping={'phone':'@phone'}
mosip.idrepo.identity.max-request-time-deviation-seconds=60
+auth.types.allowed=demo,otp,bio-Finger,bio-Iris,bio-Face
#Enable this property only when to check cache log
#logging.level.org.springframework.cache=TRACE
# By default, it is false. To enable force merge of data, change it to true.
From 0f8c101084e35877ea3e1ddb20b31fed37c49f8a Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Thu, 22 Aug 2024 13:49:26 +0530
Subject: [PATCH 037/104] [ES-1326] - enabled captcha
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 2311544337d..a58686112ab 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -83,7 +83,7 @@ mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authoriza
'${server.servlet.path}/authorization/resume' }
# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
-mosip.esignet.captcha.required=
+mosip.esignet.captcha.required=send-otp,pwd
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
From 23592e417304cad149c2e413107b90e2b5065894 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Thu, 22 Aug 2024 13:58:25 +0530
Subject: [PATCH 038/104] [ES-1326] - enabled captcha
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 3c554a7c915..a4985bc1e2b 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -163,7 +163,7 @@ mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=false
+mosip.signup.send-challenge.captcha-required=true
mosip.esignet.captcha.module-name=signup
mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
mosip.signup.captcha.site-key=${signup.captcha.site.key}
From d146363fb3d2fd849b52f60d434e6a7a04ea02d6 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Thu, 22 Aug 2024 23:37:16 +0530
Subject: [PATCH 039/104] Create mock-user-story-2.json
Signed-off-by: ase-101
---
mock-user-story-2.json | 17 +++++++++++++++++
1 file changed, 17 insertions(+)
create mode 100644 mock-user-story-2.json
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
new file mode 100644
index 00000000000..c02d94ca0ac
--- /dev/null
+++ b/mock-user-story-2.json
@@ -0,0 +1,17 @@
+{
+ "scenes":[
+ {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 3, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
+ {"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
+ {"frameNumber" : 10, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
+ {"frameNumber" : 20, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
+ {"frameNumber" : 30, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "COLOR", "code" : "#808080" } },
+ {"frameNumber" : 35, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "COLOR", "code" : "#0000FF" } },
+ {"frameNumber" : 40, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "ERROR", "code" : "low_light" } },
+ {"frameNumber" : 50, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "success_check" } },
+ {"frameNumber" : 51, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
+ ],
+ "verifiedResult": {
+ "fullName" : { "trust_framework":"XYZ TF", "process_name":"EKYC" },
+ "phone" : { "trust_framework":"XYZ TF", "process_name":"EKYC" }
+ }
+}
From b3329421a64ed481776129ac55b6cfd2260eaa62 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Thu, 22 Aug 2024 23:39:12 +0530
Subject: [PATCH 040/104] Update signup-default.properties
Signed-off-by: ase-101
---
signup-default.properties | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index a4985bc1e2b..b0f8a698857 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -57,6 +57,8 @@ mosip.signup.slot.cleanup-cron=0 0 * * * *
mosip.signup.identity-verification.mock.usecase=usecase1.json
+mosip.signup.identity-verification.mock.story-name=mock-user-story-2.json
+
## ------------------------------------- challenge configuration -------------------------------------------------------
mosip.signup.supported.generate-challenge-type=OTP
@@ -206,7 +208,8 @@ mosip.signup.ui.config.key-values={\
'send-challenge.captcha.required': ${mosip.signup.send-challenge.captcha-required}, \
'signup.oauth-client-id': '${mosip.signup.oauth.client-id}', \
'identity-verification.redirect-url': '${mosip.signup.oauth.redirect-uri}', \
-'broswer.minimum-version': ${mosip.signup.minimum-browser-version} }
+'broswer.minimum-version': ${mosip.signup.minimum-browser-version}, \
+'esignet-consent.redirect-url': 'https://esignet.camdgc-qa1.mosip.net/consent' }
## ----------------------------- Notification templates -----------------------------------------------------------------------------
From 22f31fc77afa3153088e1f5cc652927bf868bec4 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 00:11:14 +0530
Subject: [PATCH 041/104] Update signup-default.properties
Signed-off-by: ase-101
---
signup-default.properties | 1 +
1 file changed, 1 insertion(+)
diff --git a/signup-default.properties b/signup-default.properties
index b0f8a698857..ebf4665300d 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -194,6 +194,7 @@ mosip.signup.ui.config.key-values={\
'fullname.pattern': '${mosip.signup.fullname.pattern}', \
'status.request.delay': ${mosip.signup.status.request.delay}, \
'status.request.limit': ${mosip.signup.status.request.limit}, \
+'status.request.retry.error.codes': 'unknown_error', \
'slot.request.delay': ${mosip.signup.slot.request.delay}, \
'slot.request.limit': ${mosip.signup.slot.request.limit}, \
'popup.timeout': 10, \
From 3742e01f0c77b8de0ef36e77f8f900c729a60854 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 00:29:56 +0530
Subject: [PATCH 042/104] Update mock-user-story-2.json
Signed-off-by: ase-101
---
mock-user-story-2.json | 10 +++-------
1 file changed, 3 insertions(+), 7 deletions(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index c02d94ca0ac..744d39d73fd 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -2,13 +2,9 @@
"scenes":[
{"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 3, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
- {"frameNumber" : 10, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
- {"frameNumber" : 20, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
- {"frameNumber" : 30, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "COLOR", "code" : "#808080" } },
- {"frameNumber" : 35, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "COLOR", "code" : "#0000FF" } },
- {"frameNumber" : 40, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "ERROR", "code" : "low_light" } },
- {"frameNumber" : 50, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "success_check" } },
- {"frameNumber" : 51, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
+ {"frameNumber" : 5, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
+ {"frameNumber" : 8, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "success_check" } },
+ {"frameNumber" : 9, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
],
"verifiedResult": {
"fullName" : { "trust_framework":"XYZ TF", "process_name":"EKYC" },
From 3c4a861bbeeddafbf31e4d90b36fd5292a65c016 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 00:47:06 +0530
Subject: [PATCH 043/104] Update signup-default.properties
Signed-off-by: ase-101
---
signup-default.properties | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index ebf4665300d..31987eea3de 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -229,5 +229,5 @@ kafka.consumer.group-id=signup-idv-kafka
kafka.consumer.enable-auto-commit=true
#------------------------------------------ Others ---------------------------------------------------------------------
-#logging.level.io.mosip.signup=DEBUG
-#logging.level.org.springframework.web.client.RestTemplate=INFO
+logging.level.io.mosip.signup=DEBUG
+logging.level.org.springframework.web.client.RestTemplate=INFO
From 614482eed413cc2fd113cfb78e09a56baec00cfc Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 00:47:40 +0530
Subject: [PATCH 044/104] Update mock-user-story-2.json
Signed-off-by: ase-101
---
mock-user-story-2.json | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 744d39d73fd..2e4c7ef6fe6 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -2,9 +2,9 @@
"scenes":[
{"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 3, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
- {"frameNumber" : 5, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
- {"frameNumber" : 8, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "success_check" } },
- {"frameNumber" : 9, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
+ {"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
+ {"frameNumber" : 5, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "success_check" } },
+ {"frameNumber" : 6, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
],
"verifiedResult": {
"fullName" : { "trust_framework":"XYZ TF", "process_name":"EKYC" },
From ebbc5da5293f4abce93750b38ed10fcc77589c5e Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 01:02:23 +0530
Subject: [PATCH 045/104] Update mock-user-story-2.json
Signed-off-by: ase-101
---
mock-user-story-2.json | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 2e4c7ef6fe6..1e43573e3dd 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -3,8 +3,7 @@
{"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 3, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
{"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
- {"frameNumber" : 5, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "success_check" } },
- {"frameNumber" : 6, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
+ {"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
],
"verifiedResult": {
"fullName" : { "trust_framework":"XYZ TF", "process_name":"EKYC" },
From 1359ef7d0da3bcc46d0e9305665470538ea8da5f Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 01:10:40 +0530
Subject: [PATCH 046/104] Update mock-user-story-2.json
Signed-off-by: ase-101
---
mock-user-story-2.json | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 1e43573e3dd..aa95e3755b9 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -6,7 +6,8 @@
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
],
"verifiedResult": {
- "fullName" : { "trust_framework":"XYZ TF", "process_name":"EKYC" },
- "phone" : { "trust_framework":"XYZ TF", "process_name":"EKYC" }
+ "status": "COMPLETED",
+ "verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "process_name":"EKYC" } },
+ "errorCode": null
}
}
From e59719e8c9cae2512ddd4237bb9ac6c2581bc47d Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 01:48:19 +0530
Subject: [PATCH 047/104] Update signup-default.properties
Signed-off-by: ase-101
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 31987eea3de..4a9e42bcbad 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -154,7 +154,7 @@ mosip.signup.integration.impl.basepackage=io.mosip.signup.plugin.mosipid,io.mosi
mosip.signup.integration.profile-registry-plugin=MOSIPProfileRegistryPluginImpl
mosip.signup.idrepo.schema-url=${mosip.api.internal.url}/v1/masterdata/idschema/latest?schemaVersion=
mosip.signup.idrepo.get-identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/idvid/%s@phone?type=demo&idType=HANDLE
-mosip.signup.idrepo.identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/
+mosip.signup.idrepo.identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/v2/
mosip.signup.idrepo.generate-hash.endpoint=${mosip.api.internal.url}/v1/keymanager/generateArgon2Hash
mosip.signup.idrepo.get-uin.endpoint=${mosip.api.internal.url}/v1/idgenerator/uin
mosip.signup.idrepo.get-status.endpoint=${mosip.api.internal.url}/v1/credentialrequest/get/
From f1b663e00deb53b911a06073dc719d770aeb046c Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 01:54:21 +0530
Subject: [PATCH 048/104] Create VerifiedAttributes.json
Signed-off-by: ase-101
---
VerifiedAttributes.json | 82 +++++++++++++++++++++++++++++++++++++++++
1 file changed, 82 insertions(+)
create mode 100644 VerifiedAttributes.json
diff --git a/VerifiedAttributes.json b/VerifiedAttributes.json
new file mode 100644
index 00000000000..04f9694faad
--- /dev/null
+++ b/VerifiedAttributes.json
@@ -0,0 +1,82 @@
+{
+ "$schema": "http://json-schema.org/draft-07/schema#",
+ "type": "object",
+ "additionalProperties": false,
+ "definitions": {
+ "verificationDetail": {
+ "additionalProperties": false,
+ "type": "array",
+ "items": {
+ "type": "object",
+ "required": [
+ "trust_framework",
+ "process_name"
+ ],
+ "properties": {
+ "trust_framework": {
+ "type": "string"
+ },
+ "process_name": {
+ "type": "string"
+ },
+ "time": {
+ "type": "number"
+ },
+ "assurance": {
+ "type": "object",
+ "required": [
+ "level",
+ "procedure",
+ "policy"
+ ],
+ "properties": {
+ "level": {
+ "type": "string"
+ },
+ "policy": {
+ "type": "string"
+ },
+ "procedure": {
+ "type": "string"
+ }
+ }
+ },
+ "evidence": {
+ "type": "array",
+ "items": {
+ "type": "object",
+ "properties": {
+ "type": {
+ "type": "string"
+ },
+ "verified_on": {
+ "type": "number"
+ },
+ "verification_method": {
+ "type": "string"
+ },
+ "detail": {
+ "type": "object",
+ "additionalProperties": true,
+ "properties": {
+ "document": {
+ "type": "string"
+ }
+ }
+ }
+ }
+ }
+ }
+ }
+ }
+ }
+ },
+ "properties": {
+ "fullName": {
+ "$ref": "#/definitions/verificationDetail"
+ },
+ "phone": {
+ "$ref": "#/definitions/verificationDetail"
+ }
+ }
+}
From f6a7a2a45b5133ba2af14e2ac31e4effc2171b1f Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 02:04:15 +0530
Subject: [PATCH 049/104] Update VerifiedAttributes.json
Signed-off-by: ase-101
---
VerifiedAttributes.json | 131 +++++++++++++++++++---------------------
1 file changed, 62 insertions(+), 69 deletions(-)
diff --git a/VerifiedAttributes.json b/VerifiedAttributes.json
index 04f9694faad..fdb7e9ab423 100644
--- a/VerifiedAttributes.json
+++ b/VerifiedAttributes.json
@@ -1,82 +1,75 @@
{
- "$schema": "http://json-schema.org/draft-07/schema#",
- "type": "object",
- "additionalProperties": false,
- "definitions": {
- "verificationDetail": {
- "additionalProperties": false,
- "type": "array",
- "items": {
- "type": "object",
- "required": [
- "trust_framework",
- "process_name"
- ],
- "properties": {
- "trust_framework": {
- "type": "string"
- },
- "process_name": {
- "type": "string"
- },
- "time": {
- "type": "number"
- },
- "assurance": {
+ "$schema": "http://json-schema.org/draft-07/schema#",
+ "type": "object",
+ "additionalProperties": false,
+ "definitions": {
+ "verificationDetail": {
+ "additionalProperties": false,
"type": "object",
- "required": [
- "level",
- "procedure",
- "policy"
- ],
"properties": {
- "level": {
- "type": "string"
- },
- "policy": {
- "type": "string"
- },
- "procedure": {
- "type": "string"
- }
- }
- },
- "evidence": {
- "type": "array",
- "items": {
- "type": "object",
- "properties": {
- "type": {
- "type": "string"
+ "trust_framework": {
+ "type": "string"
+ },
+ "process_name": {
+ "type": "string"
},
- "verified_on": {
- "type": "number"
+ "time": {
+ "type": "number"
},
- "verification_method": {
- "type": "string"
+ "assurance": {
+ "type": "object",
+ "required": [
+ "level",
+ "procedure",
+ "policy"
+ ],
+ "properties": {
+ "level": {
+ "type": "string"
+ },
+ "policy": {
+ "type": "string"
+ },
+ "procedure": {
+ "type": "string"
+ }
+ }
},
- "detail": {
- "type": "object",
- "additionalProperties": true,
- "properties": {
- "document": {
- "type": "string"
+ "evidence": {
+ "type": "array",
+ "items": {
+ "type": "object",
+ "properties": {
+ "type": {
+ "type": "string"
+ },
+ "verified_on": {
+ "type": "number"
+ },
+ "verification_method": {
+ "type": "string"
+ },
+ "detail": {
+ "type": "object",
+ "additionalProperties": true,
+ "properties": {
+ "document": {
+ "type": "string"
+ }
+ }
+ }
+ }
}
- }
}
- }
}
- }
}
- }
- }
- },
- "properties": {
- "fullName": {
- "$ref": "#/definitions/verificationDetail"
},
- "phone": {
- "$ref": "#/definitions/verificationDetail"
+ "properties": {
+ "fullName": {
+ "$ref": "#/definitions/verificationDetail"
+ },
+ "phone": {
+ "$ref": "#/definitions/verificationDetail"
+ }
}
- }
}
From 2af321de092da571315309572cf03d17fffa2496 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 02:11:57 +0530
Subject: [PATCH 050/104] Update VerifiedAttributes.json
Signed-off-by: ase-101
---
VerifiedAttributes.json | 48 -----------------------------------------
1 file changed, 48 deletions(-)
diff --git a/VerifiedAttributes.json b/VerifiedAttributes.json
index fdb7e9ab423..121cbda159e 100644
--- a/VerifiedAttributes.json
+++ b/VerifiedAttributes.json
@@ -12,54 +12,6 @@
},
"process_name": {
"type": "string"
- },
- "time": {
- "type": "number"
- },
- "assurance": {
- "type": "object",
- "required": [
- "level",
- "procedure",
- "policy"
- ],
- "properties": {
- "level": {
- "type": "string"
- },
- "policy": {
- "type": "string"
- },
- "procedure": {
- "type": "string"
- }
- }
- },
- "evidence": {
- "type": "array",
- "items": {
- "type": "object",
- "properties": {
- "type": {
- "type": "string"
- },
- "verified_on": {
- "type": "number"
- },
- "verification_method": {
- "type": "string"
- },
- "detail": {
- "type": "object",
- "additionalProperties": true,
- "properties": {
- "document": {
- "type": "string"
- }
- }
- }
- }
- }
}
}
}
From 247019640772eced4bde2a6894fa6b3385ae9420 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 02:25:10 +0530
Subject: [PATCH 051/104] Update VerifiedAttributes.json
Signed-off-by: ase-101
---
VerifiedAttributes.json | 27 ++++++++++++++++++++++++++-
1 file changed, 26 insertions(+), 1 deletion(-)
diff --git a/VerifiedAttributes.json b/VerifiedAttributes.json
index 121cbda159e..dba3edcd608 100644
--- a/VerifiedAttributes.json
+++ b/VerifiedAttributes.json
@@ -10,8 +10,33 @@
"trust_framework": {
"type": "string"
},
- "process_name": {
+ "verification_process": {
"type": "string"
+ },
+ "assurance_level": {
+ "type": "string"
+ },
+ "time": {
+ "type": "string"
+ },
+ "assurance_process": {
+ "type": "object",
+ "properties": {
+ "policy": {
+ "type": "string"
+ },
+ "procedure": {
+ "type": "string"
+ }
+ }
+ },
+ "evidence": {
+ "type": "object",
+ "properties": {
+ "method": {
+ "type": "string"
+ }
+ }
}
}
}
From 12692bcebebb0374096395d7934fa3eaa794e5e6 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 02:27:10 +0530
Subject: [PATCH 052/104] Update mock-user-story-2.json
Signed-off-by: ase-101
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index aa95e3755b9..0e9a0f9f988 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -7,7 +7,7 @@
],
"verifiedResult": {
"status": "COMPLETED",
- "verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "process_name":"EKYC" } },
+ "verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" } },
"errorCode": null
}
}
From 8d873f9ade7fa285bf692bc2fceb011e17efda82 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 02:35:10 +0530
Subject: [PATCH 053/104] Update VerifiedAttributes.json
Signed-off-by: ase-101
---
VerifiedAttributes.json | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/VerifiedAttributes.json b/VerifiedAttributes.json
index dba3edcd608..28aee37ae0f 100644
--- a/VerifiedAttributes.json
+++ b/VerifiedAttributes.json
@@ -20,7 +20,7 @@
"type": "string"
},
"assurance_process": {
- "type": "object",
+ "type": ["object", "null"],
"properties": {
"policy": {
"type": "string"
@@ -31,7 +31,7 @@
}
},
"evidence": {
- "type": "object",
+ "type": ["object", "null"],
"properties": {
"method": {
"type": "string"
From 68fa81e83117bdc0fea6477054b4269b4ba4df39 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 03:05:17 +0530
Subject: [PATCH 054/104] Update signup-default.properties
Signed-off-by: ase-101
---
signup-default.properties | 8 ++------
1 file changed, 2 insertions(+), 6 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index 4a9e42bcbad..d878a981fba 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -57,8 +57,6 @@ mosip.signup.slot.cleanup-cron=0 0 * * * *
mosip.signup.identity-verification.mock.usecase=usecase1.json
-mosip.signup.identity-verification.mock.story-name=mock-user-story-2.json
-
## ------------------------------------- challenge configuration -------------------------------------------------------
mosip.signup.supported.generate-challenge-type=OTP
@@ -154,7 +152,7 @@ mosip.signup.integration.impl.basepackage=io.mosip.signup.plugin.mosipid,io.mosi
mosip.signup.integration.profile-registry-plugin=MOSIPProfileRegistryPluginImpl
mosip.signup.idrepo.schema-url=${mosip.api.internal.url}/v1/masterdata/idschema/latest?schemaVersion=
mosip.signup.idrepo.get-identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/idvid/%s@phone?type=demo&idType=HANDLE
-mosip.signup.idrepo.identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/v2/
+mosip.signup.idrepo.identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/
mosip.signup.idrepo.generate-hash.endpoint=${mosip.api.internal.url}/v1/keymanager/generateArgon2Hash
mosip.signup.idrepo.get-uin.endpoint=${mosip.api.internal.url}/v1/idgenerator/uin
mosip.signup.idrepo.get-status.endpoint=${mosip.api.internal.url}/v1/credentialrequest/get/
@@ -194,7 +192,6 @@ mosip.signup.ui.config.key-values={\
'fullname.pattern': '${mosip.signup.fullname.pattern}', \
'status.request.delay': ${mosip.signup.status.request.delay}, \
'status.request.limit': ${mosip.signup.status.request.limit}, \
-'status.request.retry.error.codes': 'unknown_error', \
'slot.request.delay': ${mosip.signup.slot.request.delay}, \
'slot.request.limit': ${mosip.signup.slot.request.limit}, \
'popup.timeout': 10, \
@@ -209,8 +206,7 @@ mosip.signup.ui.config.key-values={\
'send-challenge.captcha.required': ${mosip.signup.send-challenge.captcha-required}, \
'signup.oauth-client-id': '${mosip.signup.oauth.client-id}', \
'identity-verification.redirect-url': '${mosip.signup.oauth.redirect-uri}', \
-'broswer.minimum-version': ${mosip.signup.minimum-browser-version}, \
-'esignet-consent.redirect-url': 'https://esignet.camdgc-qa1.mosip.net/consent' }
+'broswer.minimum-version': ${mosip.signup.minimum-browser-version} }
## ----------------------------- Notification templates -----------------------------------------------------------------------------
From 734413beff6add4198dfbbd46d3b0e3b7703e8ab Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Fri, 23 Aug 2024 18:11:28 +0530
Subject: [PATCH 055/104] Update esignet-default.properties[ES-842] (#7113)
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index a58686112ab..2311544337d 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -83,7 +83,7 @@ mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authoriza
'${server.servlet.path}/authorization/resume' }
# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
-mosip.esignet.captcha.required=send-otp,pwd
+mosip.esignet.captcha.required=
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
From 4292153cdd130bb4182377f017c1f861ae63a0bd Mon Sep 17 00:00:00 2001
From: ase-101
Date: Sun, 25 Aug 2024 19:22:41 +0530
Subject: [PATCH 056/104] Update id-repository-default.properties
Signed-off-by: ase-101
---
id-repository-default.properties | 9 +++++++--
1 file changed, 7 insertions(+), 2 deletions(-)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index e877dd50f5e..a0e0d57410c 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -470,9 +470,14 @@ mosip.identity.get.excluded.attribute.list=UIN,verifiedAttributes,IDSchemaVersio
#cache configurations
mosip.idrepo.cache.names=credential_transaction,partner_extractor_formats,datashare_policies,topics,online_verification_partners,uin_encrypt_salt,uin_hash_salt,id_attributes
-spring.cache.type=redis
-spring.cache.cache-names=${mosip.idrepo.cache.names}
+
spring.cache.type=simple
+#spring.cache.type=redis
+#spring.redis.host=redis-master-0.redis-headless.redis.svc.cluster.local
+#spring.redis.port=6379
+#spring.redis.password=${redis.password}
+#spring.cache.cache-names=${mosip.idrepo.cache.names}
+
mosip.idrepo.cache.size={'credential_transaction' : 200, \
'partner_extractor_formats': 200, \
'datashare_policies': 200, \
From 087350fed9996affea407ef4cb5c5771c20bb800 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Sun, 25 Aug 2024 19:35:23 +0530
Subject: [PATCH 057/104] Update signup-default.properties
Signed-off-by: ase-101
---
signup-default.properties | 24 ++++++++----------------
1 file changed, 8 insertions(+), 16 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index d878a981fba..b3a9c36737a 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -45,8 +45,8 @@ mosip.signup.oauth.issuer-uri=https://${mosip.esignet.host}
mosip.signup.oauth.keystore-path=keys/oidckeystore.p12
mosip.signup.oauth.keystore-password=mosip123
mosip.signup.oauth.key-alias=mosip-signup-oauth-client
-mosip.signup.oauth.audience=https://${mosip.esignet.host}/v1/esignet/oauth/token
-mosip.signup.oauth.token-uri=https://${mosip.esignet.host}/v1/esignet/oauth/token
+mosip.signup.oauth.audience=https://${mosip.esignet.host}/v1/esignet/oauth/v2/token
+mosip.signup.oauth.token-uri=https://${mosip.esignet.host}/v1/esignet/oauth/v2/token
mosip.signup.oauth.userinfo-uri=https://${mosip.esignet.host}/v1/esignet/oidc/userinfo
mosip.signup.slot.max-count=50
@@ -55,7 +55,7 @@ mosip.signup.slot.request.limit=10
mosip.signup.slot.expire-in-seconds=3600
mosip.signup.slot.cleanup-cron=0 0 * * * *
-mosip.signup.identity-verification.mock.usecase=usecase1.json
+mosip.signup.identity-verification.mock.story-name=mock-user-story-2.json
## ------------------------------------- challenge configuration -------------------------------------------------------
@@ -136,29 +136,19 @@ mosip.security.csrf-enable=true
mosip.security.cors-enable=true
## -------------------------- External endpoints -----------------------------------------------------------------------
-
mosip.signup.generate-challenge.endpoint=http://otpmanager.kernel/v1/otpmanager/otp/generate
-mosip.signup.get-identity.endpoint=http://identity.idrepo/idrepository/v1/identity/idvid/%s@phone?type=demo&idType=HANDLE
-mosip.signup.identity.endpoint=http://identity.idrepo/idrepository/v1/identity/
-mosip.signup.generate-hash.endpoint=http://keymanager.keymanager/v1/keymanager/generateArgon2Hash
-mosip.signup.get-uin.endpoint=http://idgenerator.kernel/v1/idgenerator/uin
mosip.signup.send-notification.endpoint=http://notifier.kernel/v1/notifier/sms/send
-mosip.signup.get-registration-status.endpoint=http://credentialrequest.idrepo/v1/credentialrequest/get/{applicationId}
mosip.signup.audit-endpoint=http://auditmanager.kernel/v1/auditmanager/audits
-mosip.signup.add-identity.request.id=mosip.id.create
-mosip.signup.update-identity.request.id=mosip.id.update
-mosip.signup.identity.request.version=v1
+
mosip.signup.integration.impl.basepackage=io.mosip.signup.plugin.mosipid,io.mosip.signup.plugin.mock
mosip.signup.integration.profile-registry-plugin=MOSIPProfileRegistryPluginImpl
+
mosip.signup.idrepo.schema-url=${mosip.api.internal.url}/v1/masterdata/idschema/latest?schemaVersion=
mosip.signup.idrepo.get-identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/idvid/%s@phone?type=demo&idType=HANDLE
mosip.signup.idrepo.identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/
mosip.signup.idrepo.generate-hash.endpoint=${mosip.api.internal.url}/v1/keymanager/generateArgon2Hash
mosip.signup.idrepo.get-uin.endpoint=${mosip.api.internal.url}/v1/idgenerator/uin
mosip.signup.idrepo.get-status.endpoint=${mosip.api.internal.url}/v1/credentialrequest/get/
-mosip.signup.idrepo.add-identity.request.id=mosip.id.create
-mosip.signup.idrepo.update-identity.request.id=mosip.id.update
-mosip.signup.idrepo.identity.request.version=v1
mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
@@ -192,6 +182,7 @@ mosip.signup.ui.config.key-values={\
'fullname.pattern': '${mosip.signup.fullname.pattern}', \
'status.request.delay': ${mosip.signup.status.request.delay}, \
'status.request.limit': ${mosip.signup.status.request.limit}, \
+'status.request.retry.error.codes': 'unknown_error', \
'slot.request.delay': ${mosip.signup.slot.request.delay}, \
'slot.request.limit': ${mosip.signup.slot.request.limit}, \
'popup.timeout': 10, \
@@ -206,7 +197,8 @@ mosip.signup.ui.config.key-values={\
'send-challenge.captcha.required': ${mosip.signup.send-challenge.captcha-required}, \
'signup.oauth-client-id': '${mosip.signup.oauth.client-id}', \
'identity-verification.redirect-url': '${mosip.signup.oauth.redirect-uri}', \
-'broswer.minimum-version': ${mosip.signup.minimum-browser-version} }
+'broswer.minimum-version': ${mosip.signup.minimum-browser-version}, \
+'esignet-consent.redirect-url': 'https://${mosip.esignet.host}/consent' }
## ----------------------------- Notification templates -----------------------------------------------------------------------------
From 84156b3dcf0f474096b03b5ae82f723e2b6d14b7 Mon Sep 17 00:00:00 2001
From: ase-101
Date: Fri, 23 Aug 2024 03:05:17 +0530
Subject: [PATCH 058/104] Update signup-default.properties
Signed-off-by: ase-101
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 8 ++------
1 file changed, 2 insertions(+), 6 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index 4a9e42bcbad..d878a981fba 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -57,8 +57,6 @@ mosip.signup.slot.cleanup-cron=0 0 * * * *
mosip.signup.identity-verification.mock.usecase=usecase1.json
-mosip.signup.identity-verification.mock.story-name=mock-user-story-2.json
-
## ------------------------------------- challenge configuration -------------------------------------------------------
mosip.signup.supported.generate-challenge-type=OTP
@@ -154,7 +152,7 @@ mosip.signup.integration.impl.basepackage=io.mosip.signup.plugin.mosipid,io.mosi
mosip.signup.integration.profile-registry-plugin=MOSIPProfileRegistryPluginImpl
mosip.signup.idrepo.schema-url=${mosip.api.internal.url}/v1/masterdata/idschema/latest?schemaVersion=
mosip.signup.idrepo.get-identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/idvid/%s@phone?type=demo&idType=HANDLE
-mosip.signup.idrepo.identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/v2/
+mosip.signup.idrepo.identity.endpoint=${mosip.api.internal.url}/idrepository/v1/identity/
mosip.signup.idrepo.generate-hash.endpoint=${mosip.api.internal.url}/v1/keymanager/generateArgon2Hash
mosip.signup.idrepo.get-uin.endpoint=${mosip.api.internal.url}/v1/idgenerator/uin
mosip.signup.idrepo.get-status.endpoint=${mosip.api.internal.url}/v1/credentialrequest/get/
@@ -194,7 +192,6 @@ mosip.signup.ui.config.key-values={\
'fullname.pattern': '${mosip.signup.fullname.pattern}', \
'status.request.delay': ${mosip.signup.status.request.delay}, \
'status.request.limit': ${mosip.signup.status.request.limit}, \
-'status.request.retry.error.codes': 'unknown_error', \
'slot.request.delay': ${mosip.signup.slot.request.delay}, \
'slot.request.limit': ${mosip.signup.slot.request.limit}, \
'popup.timeout': 10, \
@@ -209,8 +206,7 @@ mosip.signup.ui.config.key-values={\
'send-challenge.captcha.required': ${mosip.signup.send-challenge.captcha-required}, \
'signup.oauth-client-id': '${mosip.signup.oauth.client-id}', \
'identity-verification.redirect-url': '${mosip.signup.oauth.redirect-uri}', \
-'broswer.minimum-version': ${mosip.signup.minimum-browser-version}, \
-'esignet-consent.redirect-url': 'https://esignet.camdgc-qa1.mosip.net/consent' }
+'broswer.minimum-version': ${mosip.signup.minimum-browser-version} }
## ----------------------------- Notification templates -----------------------------------------------------------------------------
From afaa5029f8d6925a5693629b018cd9a19caa35f1 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Fri, 23 Aug 2024 09:53:05 +0530
Subject: [PATCH 059/104] Update esignet-default.properties[DSD-6051]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
esignet-default.properties | 4 ++++
1 file changed, 4 insertions(+)
diff --git a/esignet-default.properties b/esignet-default.properties
index a58686112ab..30e55fac552 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -72,6 +72,10 @@ mosip.esignet.auth-challenge.IDT.format=base64url-encoded-json
mosip.esignet.auth-challenge.IDT.min-length=20
mosip.esignet.auth-challenge.IDT.max-length=2000
+
+mosip.esignet.claim-detail.purpose.min-length=3
+mosip.esignet.claim-detail.purpose.max-length=300
+
# Endpoints required to have oauth-details-hash and oauth-details-key HTTP header
mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authorization/send-otp', \
'${server.servlet.path}/authorization/authenticate', \
From bd200f4954b93e5ef9847d77b35745c626761500 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Fri, 23 Aug 2024 10:01:09 +0530
Subject: [PATCH 060/104] Update signup-default.properties
Signed-off-by: Balaji <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 6 ++++--
1 file changed, 4 insertions(+), 2 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index d878a981fba..71ce0df5fae 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -55,7 +55,7 @@ mosip.signup.slot.request.limit=10
mosip.signup.slot.expire-in-seconds=3600
mosip.signup.slot.cleanup-cron=0 0 * * * *
-mosip.signup.identity-verification.mock.usecase=usecase1.json
+mosip.signup.identity-verification.mock.story-name=mock-user-story-2.json
## ------------------------------------- challenge configuration -------------------------------------------------------
@@ -192,6 +192,7 @@ mosip.signup.ui.config.key-values={\
'fullname.pattern': '${mosip.signup.fullname.pattern}', \
'status.request.delay': ${mosip.signup.status.request.delay}, \
'status.request.limit': ${mosip.signup.status.request.limit}, \
+'status.request.retry.error.codes': 'unknown_error', \
'slot.request.delay': ${mosip.signup.slot.request.delay}, \
'slot.request.limit': ${mosip.signup.slot.request.limit}, \
'popup.timeout': 10, \
@@ -206,7 +207,8 @@ mosip.signup.ui.config.key-values={\
'send-challenge.captcha.required': ${mosip.signup.send-challenge.captcha-required}, \
'signup.oauth-client-id': '${mosip.signup.oauth.client-id}', \
'identity-verification.redirect-url': '${mosip.signup.oauth.redirect-uri}', \
-'broswer.minimum-version': ${mosip.signup.minimum-browser-version} }
+'broswer.minimum-version': ${mosip.signup.minimum-browser-version}, \
+'esignet-consent.redirect-url': 'https://esignet-l2.camdgc-dev1.mosip.net/consent' }
## ----------------------------- Notification templates -----------------------------------------------------------------------------
From b0a9035171a665ccddc93a51d288f4b204837a02 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Mon, 26 Aug 2024 19:42:33 +0530
Subject: [PATCH 061/104] Update signup-default.properties[ES-1376]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index b3a9c36737a..9af73e97a29 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -29,7 +29,7 @@ mosip.signup.challenge.resend-delay=${mosip.signup.challenge.timeout}
## so 300+200=500 seconds is the authentication cookie max age.
mosip.signup.verified.txn.timeout=300
mosip.signup.status-check.txn.timeout=200
-mosip.signup.status.request.delay=40
+mosip.signup.status.request.delay=20
mosip.signup.status.request.limit=10
## Thread pool size
From 3f33b93aa049a8aba22bb3e36e9dae3da94a29ff Mon Sep 17 00:00:00 2001
From: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
Date: Tue, 27 Aug 2024 13:12:42 +0530
Subject: [PATCH 062/104] Update signup-default.properties[ES-842]
Signed-off-by: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 9af73e97a29..79e65ef70b8 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -153,7 +153,7 @@ mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=true
+mosip.signup.send-challenge.captcha-required=false
mosip.esignet.captcha.module-name=signup
mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
mosip.signup.captcha.site-key=${signup.captcha.site.key}
From b3a2553267f94b1d36807e1eb1e5809609f76a80 Mon Sep 17 00:00:00 2001
From: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
Date: Fri, 30 Aug 2024 15:27:49 +0530
Subject: [PATCH 063/104] updated chrome version [ES-ES-1444]
Signed-off-by: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 79e65ef70b8..7d693a59195 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -161,7 +161,7 @@ mosip.signup.captcha.site-key=${signup.captcha.site.key}
## ----------------------------- UI-Config -----------------------------------------------------------------------------
mosip.signup.minimum-browser-version={ \
- 'chrome': '118.0.6423.142', \
+ 'chrome': '130.0.6683.0', \
'firefox': '126.1.1', \
'edge': '118.0.2535.93', \
'safari': '16.1' }
From a767c3952d44b01dc58386f08e8fbc9bc3c9209a Mon Sep 17 00:00:00 2001
From: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
Date: Fri, 30 Aug 2024 16:13:13 +0530
Subject: [PATCH 064/104] updated browser version [ES-1444]
Signed-off-by: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
---
signup-default.properties | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index 7d693a59195..4e450f74bf1 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -162,9 +162,9 @@ mosip.signup.captcha.site-key=${signup.captcha.site.key}
mosip.signup.minimum-browser-version={ \
'chrome': '130.0.6683.0', \
- 'firefox': '126.1.1', \
- 'edge': '118.0.2535.93', \
- 'safari': '16.1' }
+ 'firefox': '130.1.1', \
+ 'edge': '140.0.2535.93', \
+ 'safari': '161.1' }
# Only after current challenge timeout we should enable resend in the UI.
# In this case timeout and resend-delay should be same always.
From 1962d3c9ede477b18e3ac80cbd9e59406de439b2 Mon Sep 17 00:00:00 2001
From: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
Date: Mon, 2 Sep 2024 11:33:53 +0530
Subject: [PATCH 065/104] [ES-1444] updated versions
Signed-off-by: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
---
signup-default.properties | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/signup-default.properties b/signup-default.properties
index 4e450f74bf1..79e65ef70b8 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -161,10 +161,10 @@ mosip.signup.captcha.site-key=${signup.captcha.site.key}
## ----------------------------- UI-Config -----------------------------------------------------------------------------
mosip.signup.minimum-browser-version={ \
- 'chrome': '130.0.6683.0', \
- 'firefox': '130.1.1', \
- 'edge': '140.0.2535.93', \
- 'safari': '161.1' }
+ 'chrome': '118.0.6423.142', \
+ 'firefox': '126.1.1', \
+ 'edge': '118.0.2535.93', \
+ 'safari': '16.1' }
# Only after current challenge timeout we should enable resend in the UI.
# In this case timeout and resend-delay should be same always.
From 6902d5956ec7bd9a0643f6e2841e77a2fc4adea6 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Mon, 2 Sep 2024 13:56:38 +0530
Subject: [PATCH 066/104] [ES-1444] version changes for IOS testing
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 79e65ef70b8..326a4e5575f 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -164,7 +164,7 @@ mosip.signup.minimum-browser-version={ \
'chrome': '118.0.6423.142', \
'firefox': '126.1.1', \
'edge': '118.0.2535.93', \
- 'safari': '16.1' }
+ 'safari': '16.0' }
# Only after current challenge timeout we should enable resend in the UI.
# In this case timeout and resend-delay should be same always.
From 0a3106e2ca2e0bc16dddb70f028d39e2d184e809 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Mon, 2 Sep 2024 14:43:27 +0530
Subject: [PATCH 067/104] [ES-1444] version changes for IOS testing
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 326a4e5575f..c9f87e99553 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -164,7 +164,7 @@ mosip.signup.minimum-browser-version={ \
'chrome': '118.0.6423.142', \
'firefox': '126.1.1', \
'edge': '118.0.2535.93', \
- 'safari': '16.0' }
+ 'safari': '15.1' }
# Only after current challenge timeout we should enable resend in the UI.
# In this case timeout and resend-delay should be same always.
From 4ba09076cdba270421023f51c594ad484da4a58b Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Wed, 4 Sep 2024 12:04:46 +0530
Subject: [PATCH 068/104] [ES-1444] version changes for IOS testing
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index c9f87e99553..5522bb28809 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -164,7 +164,7 @@ mosip.signup.minimum-browser-version={ \
'chrome': '118.0.6423.142', \
'firefox': '126.1.1', \
'edge': '118.0.2535.93', \
- 'safari': '15.1' }
+ 'safari': '15.6' }
# Only after current challenge timeout we should enable resend in the UI.
# In this case timeout and resend-delay should be same always.
From 8a36d7ac3edf7c84fa323919113e756019612250 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Thu, 5 Sep 2024 12:36:33 +0530
Subject: [PATCH 069/104] [ES-1383] enabled captcha
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 5522bb28809..921c2d5aff6 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -153,7 +153,7 @@ mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=false
+mosip.signup.send-challenge.captcha-required=true
mosip.esignet.captcha.module-name=signup
mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
mosip.signup.captcha.site-key=${signup.captcha.site.key}
From ec14ef6e933b71bbf75b10a21c5b73d264f18860 Mon Sep 17 00:00:00 2001
From: Zeeshan Mehboob
Date: Fri, 6 Sep 2024 09:57:58 +0530
Subject: [PATCH 070/104] [ADDED] khmer lang in kyc provider msg and error
Signed-off-by: Zeeshan Mehboob
---
signup-idv_mock-identity-verifier.json | 88 +++++++++++++++++++++-----
1 file changed, 71 insertions(+), 17 deletions(-)
diff --git a/signup-idv_mock-identity-verifier.json b/signup-idv_mock-identity-verifier.json
index 6c2e195eb5a..6e748ff7e6c 100644
--- a/signup-idv_mock-identity-verifier.json
+++ b/signup-idv_mock-identity-verifier.json
@@ -3,27 +3,81 @@
"eng": "I understand that the data collected about me during registration by the said authority includes different parameters.
Lorem Ipsum is simply dummy text of the printing and type setting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries.
It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages.",
"khm": "ខ្ញុំយល់ថាទិន្នន័យដែលប្រមូលបានអំពីខ្ញុំក្នុងអំឡុងពេលចុះឈ្មោះដោយអាជ្ញាធរបាននិយាយថាមានប៉ារ៉ាម៉ែត្រផ្សេងៗគ្នា។
Lorem Ipsum គឺជាអត្ថបទមិនពិតនៃឧស្សាហកម្មការកំណត់ប្រភេទបោះពុម្ព។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ ប៉ុន្តែវាក៏ជាការលោតផ្លោះចូលទៅក្នុងការវាយអក្សរអេឡិចត្រូនិចផងដែរ ដែលនៅតែមិនផ្លាស់ប្តូរ។
Lorem Ipsum គឺជាអត្ថបទដ៏សាមញ្ញនៃឧស្សាហកម្មបោះពុម្ព និងវាយអក្សរ។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ។
វាត្រូវបានពេញនិយមនៅក្នុងទសវត្សរ៍ឆ្នាំ 1960 ជាមួយនឹងការចេញផ្សាយសន្លឹក Letraset ដែលមានអត្ថបទ Lorem Ipsum ។"
},
- "previewInfo" : {
- "step_1": { "eng" : "Verify the functionality of your camera using the video preview on the right" },
- "step_2": { "eng" : "Ensure you are positioned in a well-lit area to facilitate clear video capture"},
- "step_3": { "eng" : "Position your face within the oval frame, ensuring your face is clearly visible"},
- "step_4": { "eng" : "Remove any accessories or items that could obstruct your face, such as hats or sunglasses."},
- "step_5": { "eng" : "Maintain a stable posture throughout the video recording to prevent blurring"},
- "step_6": { "eng" : "Be prepared to follow instructions provided on screen during the eKYC process, such as blinking or turning your head as directed."},
- "step_7": { "eng" : "Have your ID readily accessible for the verification purposes."}
+ "previewInfo": {
+ "step_1": {
+ "eng": "Verify the functionality of your camera using the video preview on the right",
+ "khm": "ផ្ទៀងផ្ទាត់មុខងាររបស់កាមេរ៉ារបស់អ្នកដោយប្រើការមើលវីដេអូជាមុននៅខាងស្តាំ"
+ },
+ "step_2": {
+ "eng": "Ensure you are positioned in a well-lit area to facilitate clear video capture",
+ "khm": "ត្រូវប្រាកដថាអ្នកត្រូវបានដាក់នៅកន្លែងដែលមានពន្លឺល្អ ដើម្បីជួយសម្រួលដល់ការថតវីដេអូច្បាស់"
+ },
+ "step_3": {
+ "eng": "Position your face within the oval frame, ensuring your face is clearly visible",
+ "khm": "ដាក់មុខរបស់អ្នកក្នុងរង្វង់រាងពងក្រពើ ធានាថាមុខរបស់អ្នកអាចមើលឃើញយ៉ាងច្បាស់"
+ },
+ "step_4": {
+ "eng": "Remove any accessories or items that could obstruct your face, such as hats or sunglasses.",
+ "khm": "ដកគ្រឿងបន្ថែម ឬរបស់របរដែលអាចរារាំងមុខរបស់អ្នក ដូចជាមួក ឬវ៉ែនតាជាដើម។"
+ },
+ "step_5": {
+ "eng": "Maintain a stable posture throughout the video recording to prevent blurring",
+ "khm": "រក្សាជំហរឲ្យមានស្ថិរភាពពេញមួយការថតវីដេអូ ដើម្បីការពារការព្រិល"
+ },
+ "step_6": {
+ "eng": "Be prepared to follow instructions provided on screen during the eKYC process, such as blinking or turning your head as directed.",
+ "khm": "ត្រូវបានរៀបចំដើម្បីធ្វើតាមការណែនាំដែលមាននៅលើអេក្រង់ក្នុងអំឡុងពេលដំណើរការ eKYC ដូចជាការភ្លឹបភ្លែតៗ ឬបង្វែរក្បាលរបស់អ្នកតាមការណែនាំ។"
+ },
+ "step_7": {
+ "eng": "Have your ID readily accessible for the verification purposes.",
+ "khm": "មានអត្តសញ្ញាណប័ណ្ណរបស់អ្នកអាចចូលប្រើបានយ៉ាងងាយស្រួលសម្រាប់គោលបំណងផ្ទៀងផ្ទាត់។"
+ }
},
- "stepCodes" : {
- "liveness_check" : { "eng": "Liveness check" },
- "id_verification" : { "eng": "ID card verification" }
+ "stepCodes": {
+ "liveness_check": { "eng": "Liveness check", "khm": "ពិនិត្យភាពរស់រវើក" },
+ "id_verification": {
+ "eng": "ID card verification",
+ "khm": "ការផ្ទៀងផ្ទាត់អត្តសញ្ញាណប័ណ្ណ"
+ }
},
"errors": {
- "low_light": { "eng" : "Low light, consider facing the sun or switching on the lights" },
- "id_card_too_far": { "eng" : "Unable to read card as its too far" }
+ "low_light": {
+ "eng": "Low light, consider facing the sun or switching on the lights",
+ "khm": "ពន្លឺទាប ពិចារណាបែរមុខទៅព្រះអាទិត្យ ឬបើកភ្លើង"
+ },
+ "id_card_too_far": {
+ "eng": "Unable to read card as its too far",
+ "khm": "មិនអាចអានកាតបានទេ ព្រោះនៅឆ្ងាយពេក"
+ }
},
"messages": {
- "turn_left": { "eng" : "Turn your head to Left" },
- "turn_right": { "eng" : "Turn your head to Right" },
- "success_check": { "eng" : "Liveness check successful" },
- "id_verified": { "eng" : "ID card verification successful" }
+ "turn_left": {
+ "eng": "Turn your head to Left",
+ "khm": "បង្វែរក្បាលរបស់អ្នកទៅខាងឆ្វេង"
+ },
+ "turn_right": {
+ "eng": "Turn your head to Right",
+ "khm": "បង្វែរក្បាលរបស់អ្នកទៅស្តាំ"
+ },
+ "success_check": {
+ "eng": "Liveness check successful",
+ "khm": "ការត្រួតពិនិត្យភាពរស់រវើកបានជោគជ័យ"
+ },
+ "id_verified": {
+ "eng": "ID card verification successful",
+ "khm": "ការផ្ទៀងផ្ទាត់អត្តសញ្ញាណប័ណ្ណបានជោគជ័យ"
+ },
+ "facingcamera": {
+ "eng": "Keep good posture while facing the camera,do follow all the instructions as informed",
+ "khm": "រក្សាឥរិយាបថឱ្យបានល្អពេលកំពុងប្រឈមមុខនឹងកាមេរ៉ា សូមធ្វើតាមការណែនាំទាំងអស់ដូចដែលបានជូនដំណឹង"
+ },
+ "facingscreen": {
+ "eng": "please follow instruction to perform eKYC process successfully, keep your internet connected throughout the process",
+ "khm": "សូមធ្វើតាមការណែនាំ ដើម្បីអនុវត្តដំណើរការ eKYC ដោយជោគជ័យ រក្សាអ៊ីនធឺណិតរបស់អ្នកបានភ្ជាប់ពេញដំណើរការ"
+ },
+ "camera_on": {
+ "eng": "please follow instruction to perform eKYC process successfully, keep your internet connected throughout the process",
+ "khm": "សូមធ្វើតាមការណែនាំ ដើម្បីអនុវត្តដំណើរការ eKYC ដោយជោគជ័យ រក្សាអ៊ីនធឺណិតរបស់អ្នកបានភ្ជាប់ពេញដំណើរការ"
+ }
}
}
From 88fe7be217a8eacad51e54ce29b87ccdc430f260 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Fri, 6 Sep 2024 13:12:23 +0530
Subject: [PATCH 071/104] [ES-1383] enabled captcha in OTP
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 1f59dfd288e..0140355c96c 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -87,7 +87,7 @@ mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authoriza
'${server.servlet.path}/authorization/resume' }
# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
-mosip.esignet.captcha.required=
+mosip.esignet.captcha.required=send-otp
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
From 41b7e7f66d5e2c036f8c1723d38721d026d969e6 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Fri, 6 Sep 2024 16:36:29 +0530
Subject: [PATCH 072/104] [ES-1383] disabled captcha
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 921c2d5aff6..1fa7fb85668 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -153,7 +153,7 @@ mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=true
+mosip.signup.send-challenge.captcha-required=
mosip.esignet.captcha.module-name=signup
mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
mosip.signup.captcha.site-key=${signup.captcha.site.key}
From 949142e1dbbfd289ce6b2eb7c91a97ebf0a2687c Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Fri, 6 Sep 2024 16:38:49 +0530
Subject: [PATCH 073/104] [ES-1383] disabled captcha
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 0140355c96c..1f59dfd288e 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -87,7 +87,7 @@ mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authoriza
'${server.servlet.path}/authorization/resume' }
# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
-mosip.esignet.captcha.required=send-otp
+mosip.esignet.captcha.required=
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
From 23b833d904bf3b29a35cd78c1403427884d379b4 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Fri, 6 Sep 2024 17:22:31 +0530
Subject: [PATCH 074/104] [ES-1383] disabled captcha
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 1fa7fb85668..5522bb28809 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -153,7 +153,7 @@ mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=
+mosip.signup.send-challenge.captcha-required=false
mosip.esignet.captcha.module-name=signup
mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
mosip.signup.captcha.site-key=${signup.captcha.site.key}
From 65ad14de3429e681468b32c801dc3eb4a41737bc Mon Sep 17 00:00:00 2001
From: rajapandi1234 <138785181+rajapandi1234@users.noreply.github.com>
Date: Mon, 9 Sep 2024 14:07:11 +0530
Subject: [PATCH 075/104] enabling captcha for password
Signed-off-by: rajapandi1234 <138785181+rajapandi1234@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 1f59dfd288e..b01ca37eeef 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -87,7 +87,7 @@ mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authoriza
'${server.servlet.path}/authorization/resume' }
# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
-mosip.esignet.captcha.required=
+mosip.esignet.captcha.required=pwd
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
From 9e56213e31b119617702dbc00c20ceedff222122 Mon Sep 17 00:00:00 2001
From: rajapandi1234 <138785181+rajapandi1234@users.noreply.github.com>
Date: Mon, 9 Sep 2024 16:17:23 +0530
Subject: [PATCH 076/104] Update signup-default.properties
Signed-off-by: rajapandi1234 <138785181+rajapandi1234@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 5522bb28809..921c2d5aff6 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -153,7 +153,7 @@ mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=false
+mosip.signup.send-challenge.captcha-required=true
mosip.esignet.captcha.module-name=signup
mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
mosip.signup.captcha.site-key=${signup.captcha.site.key}
From 33e6a517b9130fa3cd021590aa0ab6478573d2f9 Mon Sep 17 00:00:00 2001
From: rajapandi1234 <138785181+rajapandi1234@users.noreply.github.com>
Date: Tue, 10 Sep 2024 13:47:43 +0530
Subject: [PATCH 077/104] Update esignet-default.properties
Signed-off-by: rajapandi1234 <138785181+rajapandi1234@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index b01ca37eeef..1f59dfd288e 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -87,7 +87,7 @@ mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authoriza
'${server.servlet.path}/authorization/resume' }
# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
-mosip.esignet.captcha.required=pwd
+mosip.esignet.captcha.required=
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
From 1aceaf8effc06090e659523c91a3e2462092849b Mon Sep 17 00:00:00 2001
From: rajapandi1234 <138785181+rajapandi1234@users.noreply.github.com>
Date: Tue, 10 Sep 2024 13:49:23 +0530
Subject: [PATCH 078/104] Update signup-default.properties
Signed-off-by: rajapandi1234 <138785181+rajapandi1234@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 921c2d5aff6..5522bb28809 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -153,7 +153,7 @@ mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=true
+mosip.signup.send-challenge.captcha-required=false
mosip.esignet.captcha.module-name=signup
mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
mosip.signup.captcha.site-key=${signup.captcha.site.key}
From 84cc75c5848f6ed3ab7c1f4ca61942d6bc9fb60f Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Tue, 10 Sep 2024 17:21:26 +0530
Subject: [PATCH 079/104] Update id-repository-default.properties
Updated mosip.idrepo.cache.expire-in-seconds
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
id-repository-default.properties | 16 ++++++++--------
1 file changed, 8 insertions(+), 8 deletions(-)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index a0e0d57410c..c7283f75009 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -488,14 +488,14 @@ mosip.idrepo.cache.size={'credential_transaction' : 200, \
'id_attributes': 200 }
# Cache expire in seconds is applicable for both 'simple' and 'Redis' cache type
-mosip.idrepo.cache.expire-in-seconds={'credential_transaction' : 86400, \
-'partner_extractor_formats': 86400,\
-'datashare_policies': 86400, \
-'topics': 86400, \
-'online_verification_partners': 86400, \
-'uin_encrypt_salt' : 86400, \
-'uin_hash_salt': 86400, \
-'id_attributes': 86400}
+mosip.idrepo.cache.expire-in-seconds={'credential_transaction' : 60, \
+'partner_extractor_formats': 60,\
+'datashare_policies': 60, \
+'topics': 60, \
+'online_verification_partners': 60, \
+'uin_encrypt_salt' : 60, \
+'uin_hash_salt': 60, \
+'id_attributes': 60}
management.health.redis.enabled=false
mosip.idrepo.verified-attributes.schema-url=${config.server.file.storage.uri}VerifiedAttributes.json
From 2ca5a9236c00ccd76973a8fceaf5452eaf496a53 Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Tue, 10 Sep 2024 18:31:36 +0530
Subject: [PATCH 080/104] Updated cache type to redis and reverted back cache
expiry time
Updated cache type to redis and reverted back cache expiry time
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
id-repository-default.properties | 28 ++++++++++++++--------------
1 file changed, 14 insertions(+), 14 deletions(-)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index c7283f75009..69bf3587c41 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -471,12 +471,12 @@ mosip.identity.get.excluded.attribute.list=UIN,verifiedAttributes,IDSchemaVersio
#cache configurations
mosip.idrepo.cache.names=credential_transaction,partner_extractor_formats,datashare_policies,topics,online_verification_partners,uin_encrypt_salt,uin_hash_salt,id_attributes
-spring.cache.type=simple
-#spring.cache.type=redis
-#spring.redis.host=redis-master-0.redis-headless.redis.svc.cluster.local
-#spring.redis.port=6379
-#spring.redis.password=${redis.password}
-#spring.cache.cache-names=${mosip.idrepo.cache.names}
+#spring.cache.type=simple
+spring.cache.type=redis
+spring.redis.host=redis-master-0.redis-headless.redis.svc.cluster.local
+spring.redis.port=6379
+spring.redis.password=${redis.password}
+spring.cache.cache-names=${mosip.idrepo.cache.names}
mosip.idrepo.cache.size={'credential_transaction' : 200, \
'partner_extractor_formats': 200, \
@@ -488,14 +488,14 @@ mosip.idrepo.cache.size={'credential_transaction' : 200, \
'id_attributes': 200 }
# Cache expire in seconds is applicable for both 'simple' and 'Redis' cache type
-mosip.idrepo.cache.expire-in-seconds={'credential_transaction' : 60, \
-'partner_extractor_formats': 60,\
-'datashare_policies': 60, \
-'topics': 60, \
-'online_verification_partners': 60, \
-'uin_encrypt_salt' : 60, \
-'uin_hash_salt': 60, \
-'id_attributes': 60}
+mosip.idrepo.cache.expire-in-seconds={'credential_transaction' : 86400, \
+'partner_extractor_formats': 86400,\
+'datashare_policies': 86400, \
+'topics': 86400, \
+'online_verification_partners': 86400, \
+'uin_encrypt_salt' : 86400, \
+'uin_hash_salt': 86400, \
+'id_attributes': 86400}
management.health.redis.enabled=false
mosip.idrepo.verified-attributes.schema-url=${config.server.file.storage.uri}VerifiedAttributes.json
From 59d8688e508591b6fd8c8b9016f4a9d4c8baa24c Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Wed, 11 Sep 2024 10:15:07 +0530
Subject: [PATCH 081/104] Update id-repository-default.properties with simple
cache type
Update id-repository-default.properties with simple cache type
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
id-repository-default.properties | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/id-repository-default.properties b/id-repository-default.properties
index 69bf3587c41..a0e0d57410c 100644
--- a/id-repository-default.properties
+++ b/id-repository-default.properties
@@ -471,12 +471,12 @@ mosip.identity.get.excluded.attribute.list=UIN,verifiedAttributes,IDSchemaVersio
#cache configurations
mosip.idrepo.cache.names=credential_transaction,partner_extractor_formats,datashare_policies,topics,online_verification_partners,uin_encrypt_salt,uin_hash_salt,id_attributes
-#spring.cache.type=simple
-spring.cache.type=redis
-spring.redis.host=redis-master-0.redis-headless.redis.svc.cluster.local
-spring.redis.port=6379
-spring.redis.password=${redis.password}
-spring.cache.cache-names=${mosip.idrepo.cache.names}
+spring.cache.type=simple
+#spring.cache.type=redis
+#spring.redis.host=redis-master-0.redis-headless.redis.svc.cluster.local
+#spring.redis.port=6379
+#spring.redis.password=${redis.password}
+#spring.cache.cache-names=${mosip.idrepo.cache.names}
mosip.idrepo.cache.size={'credential_transaction' : 200, \
'partner_extractor_formats': 200, \
From 5cabe5d0dff6e422c81986e82436e2d496d2061a Mon Sep 17 00:00:00 2001
From: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
Date: Mon, 16 Sep 2024 19:28:29 +0530
Subject: [PATCH 082/104] updated kyc slot
Signed-off-by: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 5522bb28809..d8eaec11cd6 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -49,7 +49,7 @@ mosip.signup.oauth.audience=https://${mosip.esignet.host}/v1/esignet/oauth/v2/to
mosip.signup.oauth.token-uri=https://${mosip.esignet.host}/v1/esignet/oauth/v2/token
mosip.signup.oauth.userinfo-uri=https://${mosip.esignet.host}/v1/esignet/oidc/userinfo
-mosip.signup.slot.max-count=50
+mosip.signup.slot.max-count=1
mosip.signup.slot.request.delay=20
mosip.signup.slot.request.limit=10
mosip.signup.slot.expire-in-seconds=3600
From 1882b7b5e4e065896493dc3e11d7a1b4abae10c8 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Wed, 18 Sep 2024 11:14:37 +0530
Subject: [PATCH 083/104] [ES-958] count changes done for testing
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index d8eaec11cd6..1a5bbf2074e 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -49,7 +49,7 @@ mosip.signup.oauth.audience=https://${mosip.esignet.host}/v1/esignet/oauth/v2/to
mosip.signup.oauth.token-uri=https://${mosip.esignet.host}/v1/esignet/oauth/v2/token
mosip.signup.oauth.userinfo-uri=https://${mosip.esignet.host}/v1/esignet/oidc/userinfo
-mosip.signup.slot.max-count=1
+mosip.signup.slot.max-count=0
mosip.signup.slot.request.delay=20
mosip.signup.slot.request.limit=10
mosip.signup.slot.expire-in-seconds=3600
From 70add8c78cb4432ea41f77c5ac724951e4adb8bf Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Thu, 26 Sep 2024 12:26:08 +0530
Subject: [PATCH 084/104] [ES-1556]added signup-idv_kyc-provider.json
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-idv_kyc-provider.json | 75 ++++++++++++++++++++++++++++++++++--
1 file changed, 71 insertions(+), 4 deletions(-)
diff --git a/signup-idv_kyc-provider.json b/signup-idv_kyc-provider.json
index bbafaf41a04..6e748ff7e6c 100644
--- a/signup-idv_kyc-provider.json
+++ b/signup-idv_kyc-provider.json
@@ -3,14 +3,81 @@
"eng": "I understand that the data collected about me during registration by the said authority includes different parameters.
Lorem Ipsum is simply dummy text of the printing and type setting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries.
It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages.",
"khm": "ខ្ញុំយល់ថាទិន្នន័យដែលប្រមូលបានអំពីខ្ញុំក្នុងអំឡុងពេលចុះឈ្មោះដោយអាជ្ញាធរបាននិយាយថាមានប៉ារ៉ាម៉ែត្រផ្សេងៗគ្នា។
Lorem Ipsum គឺជាអត្ថបទមិនពិតនៃឧស្សាហកម្មការកំណត់ប្រភេទបោះពុម្ព។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ ប៉ុន្តែវាក៏ជាការលោតផ្លោះចូលទៅក្នុងការវាយអក្សរអេឡិចត្រូនិចផងដែរ ដែលនៅតែមិនផ្លាស់ប្តូរ។
Lorem Ipsum គឺជាអត្ថបទដ៏សាមញ្ញនៃឧស្សាហកម្មបោះពុម្ព និងវាយអក្សរ។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ។
វាត្រូវបានពេញនិយមនៅក្នុងទសវត្សរ៍ឆ្នាំ 1960 ជាមួយនឹងការចេញផ្សាយសន្លឹក Letraset ដែលមានអត្ថបទ Lorem Ipsum ។"
},
+ "previewInfo": {
+ "step_1": {
+ "eng": "Verify the functionality of your camera using the video preview on the right",
+ "khm": "ផ្ទៀងផ្ទាត់មុខងាររបស់កាមេរ៉ារបស់អ្នកដោយប្រើការមើលវីដេអូជាមុននៅខាងស្តាំ"
+ },
+ "step_2": {
+ "eng": "Ensure you are positioned in a well-lit area to facilitate clear video capture",
+ "khm": "ត្រូវប្រាកដថាអ្នកត្រូវបានដាក់នៅកន្លែងដែលមានពន្លឺល្អ ដើម្បីជួយសម្រួលដល់ការថតវីដេអូច្បាស់"
+ },
+ "step_3": {
+ "eng": "Position your face within the oval frame, ensuring your face is clearly visible",
+ "khm": "ដាក់មុខរបស់អ្នកក្នុងរង្វង់រាងពងក្រពើ ធានាថាមុខរបស់អ្នកអាចមើលឃើញយ៉ាងច្បាស់"
+ },
+ "step_4": {
+ "eng": "Remove any accessories or items that could obstruct your face, such as hats or sunglasses.",
+ "khm": "ដកគ្រឿងបន្ថែម ឬរបស់របរដែលអាចរារាំងមុខរបស់អ្នក ដូចជាមួក ឬវ៉ែនតាជាដើម។"
+ },
+ "step_5": {
+ "eng": "Maintain a stable posture throughout the video recording to prevent blurring",
+ "khm": "រក្សាជំហរឲ្យមានស្ថិរភាពពេញមួយការថតវីដេអូ ដើម្បីការពារការព្រិល"
+ },
+ "step_6": {
+ "eng": "Be prepared to follow instructions provided on screen during the eKYC process, such as blinking or turning your head as directed.",
+ "khm": "ត្រូវបានរៀបចំដើម្បីធ្វើតាមការណែនាំដែលមាននៅលើអេក្រង់ក្នុងអំឡុងពេលដំណើរការ eKYC ដូចជាការភ្លឹបភ្លែតៗ ឬបង្វែរក្បាលរបស់អ្នកតាមការណែនាំ។"
+ },
+ "step_7": {
+ "eng": "Have your ID readily accessible for the verification purposes.",
+ "khm": "មានអត្តសញ្ញាណប័ណ្ណរបស់អ្នកអាចចូលប្រើបានយ៉ាងងាយស្រួលសម្រាប់គោលបំណងផ្ទៀងផ្ទាត់។"
+ }
+ },
+ "stepCodes": {
+ "liveness_check": { "eng": "Liveness check", "khm": "ពិនិត្យភាពរស់រវើក" },
+ "id_verification": {
+ "eng": "ID card verification",
+ "khm": "ការផ្ទៀងផ្ទាត់អត្តសញ្ញាណប័ណ្ណ"
+ }
+ },
"errors": {
- "mock-err-001": {
- "eng": "Test error message"
+ "low_light": {
+ "eng": "Low light, consider facing the sun or switching on the lights",
+ "khm": "ពន្លឺទាប ពិចារណាបែរមុខទៅព្រះអាទិត្យ ឬបើកភ្លើង"
+ },
+ "id_card_too_far": {
+ "eng": "Unable to read card as its too far",
+ "khm": "មិនអាចអានកាតបានទេ ព្រោះនៅឆ្ងាយពេក"
}
},
"messages": {
- "mock-msg-001": {
- "eng": "Test message"
+ "turn_left": {
+ "eng": "Turn your head to Left",
+ "khm": "បង្វែរក្បាលរបស់អ្នកទៅខាងឆ្វេង"
+ },
+ "turn_right": {
+ "eng": "Turn your head to Right",
+ "khm": "បង្វែរក្បាលរបស់អ្នកទៅស្តាំ"
+ },
+ "success_check": {
+ "eng": "Liveness check successful",
+ "khm": "ការត្រួតពិនិត្យភាពរស់រវើកបានជោគជ័យ"
+ },
+ "id_verified": {
+ "eng": "ID card verification successful",
+ "khm": "ការផ្ទៀងផ្ទាត់អត្តសញ្ញាណប័ណ្ណបានជោគជ័យ"
+ },
+ "facingcamera": {
+ "eng": "Keep good posture while facing the camera,do follow all the instructions as informed",
+ "khm": "រក្សាឥរិយាបថឱ្យបានល្អពេលកំពុងប្រឈមមុខនឹងកាមេរ៉ា សូមធ្វើតាមការណែនាំទាំងអស់ដូចដែលបានជូនដំណឹង"
+ },
+ "facingscreen": {
+ "eng": "please follow instruction to perform eKYC process successfully, keep your internet connected throughout the process",
+ "khm": "សូមធ្វើតាមការណែនាំ ដើម្បីអនុវត្តដំណើរការ eKYC ដោយជោគជ័យ រក្សាអ៊ីនធឺណិតរបស់អ្នកបានភ្ជាប់ពេញដំណើរការ"
+ },
+ "camera_on": {
+ "eng": "please follow instruction to perform eKYC process successfully, keep your internet connected throughout the process",
+ "khm": "សូមធ្វើតាមការណែនាំ ដើម្បីអនុវត្តដំណើរការ eKYC ដោយជោគជ័យ រក្សាអ៊ីនធឺណិតរបស់អ្នកបានភ្ជាប់ពេញដំណើរការ"
}
}
}
From 6a759079504fe73a8085f289b9700a9bdf2f403c Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Tue, 8 Oct 2024 10:56:04 +0530
Subject: [PATCH 085/104] added phone as verified claim along with fullName
Added phone as verified claim
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
mock-user-story-2.json | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 0e9a0f9f988..2721709b6ed 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -7,7 +7,8 @@
],
"verifiedResult": {
"status": "COMPLETED",
- "verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" } },
+ "verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" },
+ "phone": { "trust_framework":"PQR TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232431" }},
"errorCode": null
}
}
From 02a2b0784202e3233a2a58e7b88b1504ac48eee7 Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Tue, 8 Oct 2024 11:52:39 +0530
Subject: [PATCH 086/104] updated "phoneNumber" to phone_number
updated "phoneNumber" to phone_number
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
identity-mapping.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/identity-mapping.json b/identity-mapping.json
index b72368c67b3..59d65bc486d 100644
--- a/identity-mapping.json
+++ b/identity-mapping.json
@@ -33,7 +33,7 @@
"phone": {
"value": "phone"
},
- "phoneNumber": {
+ "phone_number": {
"value": "phone"
},
"email": {
From 1b3ccbbe8916db26b1dadf05325a9ccdf5fc968b Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Tue, 8 Oct 2024 16:06:11 +0530
Subject: [PATCH 087/104] Updated "active": false for mock-identity-verifier
Updated "active": false for mock-identity-verifier
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
signup-identity-verifier-details.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-identity-verifier-details.json b/signup-identity-verifier-details.json
index 5426bc94b79..887de1e1953 100644
--- a/signup-identity-verifier-details.json
+++ b/signup-identity-verifier-details.json
@@ -9,7 +9,7 @@
},
"logoUrl": "https://avatars.githubusercontent.com/u/39733477?s=200&v=4",
"processType": "VIDEO",
- "active": true,
+ "active": false,
"retryOnFailure": true,
"retryAttempt": 2
},
From ef552a6bc7246f2ae288e52a351c1d3befda64dd Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Tue, 8 Oct 2024 16:28:57 +0530
Subject: [PATCH 088/104] updated "active": true for mock-identity-verifier
updated "active": true for mock-identity-verifier
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
signup-identity-verifier-details.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-identity-verifier-details.json b/signup-identity-verifier-details.json
index 887de1e1953..5426bc94b79 100644
--- a/signup-identity-verifier-details.json
+++ b/signup-identity-verifier-details.json
@@ -9,7 +9,7 @@
},
"logoUrl": "https://avatars.githubusercontent.com/u/39733477?s=200&v=4",
"processType": "VIDEO",
- "active": false,
+ "active": true,
"retryOnFailure": true,
"retryAttempt": 2
},
From 9691a6dacdc207349fee5cf0537a0620fb8aa4c2 Mon Sep 17 00:00:00 2001
From: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
Date: Wed, 16 Oct 2024 11:02:36 +0530
Subject: [PATCH 089/104] Update mock-user-story-2.json [ES-1013]
Signed-off-by: Anushree09-N <79500509+Anushree09-N@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 2721709b6ed..5a583c869fb 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -1,6 +1,6 @@
{
"scenes":[
- {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 3, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
+ {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
{"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
From 9be25d5420428d34ce747d014b8d2dd6eea86254 Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Wed, 16 Oct 2024 15:44:23 +0530
Subject: [PATCH 090/104] Updated
mosip.signup.identity-verification.txn.timeout=30
Updated mosip.signup.identity-verification.txn.timeout=30
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 1a5bbf2074e..687f6f0e743 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -38,7 +38,7 @@ mosip.signup.task.max.pool.size=4
## Idenity verification configurations
mosip.signup.config-server-url=${spring_config_url_env}/*/${active_profile_env}/${spring_config_label_env}/
-mosip.signup.identity-verification.txn.timeout=180
+mosip.signup.identity-verification.txn.timeout=30
mosip.signup.oauth.client-id=mosip-signup-oauth-client
mosip.signup.oauth.redirect-uri=https://${mosip.signup.host}/identity-verification
mosip.signup.oauth.issuer-uri=https://${mosip.esignet.host}
From 29b8991e40f336b41f52922d69edeea04aead144 Mon Sep 17 00:00:00 2001
From: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
Date: Wed, 16 Oct 2024 15:59:44 +0530
Subject: [PATCH 091/104] Update mock-user-story-2.json[ES-1808]
Signed-off-by: Balaji Alluru <74903654+balaji-alluru@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 5a583c869fb..d76b1fe3c7d 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -7,7 +7,7 @@
],
"verifiedResult": {
"status": "COMPLETED",
- "verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" },
+ "verificationResult" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" },
"phone": { "trust_framework":"PQR TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232431" }},
"errorCode": null
}
From 2de71a23f542a29056b0a278bdd220920f0b07c0 Mon Sep 17 00:00:00 2001
From: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
Date: Wed, 16 Oct 2024 17:32:55 +0530
Subject: [PATCH 092/104] Update mock-user-story-2.json[ES-1808]
Signed-off-by: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
---
mock-user-story-2.json | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index d76b1fe3c7d..63a5fe2a82c 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -5,9 +5,9 @@
{"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
],
- "verifiedResult": {
+ "verificationResult": {
"status": "COMPLETED",
- "verificationResult" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" },
+ "verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" },
"phone": { "trust_framework":"PQR TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232431" }},
"errorCode": null
}
From 55dc242682a14c4a1496e5ed6ca5406304b65cc6 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Wed, 23 Oct 2024 11:03:21 +0530
Subject: [PATCH 093/104] [ES-1115] removed an idv_ekyc_provider from the list
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-identity-verifier-details.json | 14 --------------
1 file changed, 14 deletions(-)
diff --git a/signup-identity-verifier-details.json b/signup-identity-verifier-details.json
index 5426bc94b79..4fd28185f58 100644
--- a/signup-identity-verifier-details.json
+++ b/signup-identity-verifier-details.json
@@ -12,19 +12,5 @@
"active": true,
"retryOnFailure": true,
"retryAttempt": 2
- },
- {
- "id": "kyc-provider",
- "displayName": {
- "eng": "Kyc Provider",
- "fra": "Vérificateur d'identité fictif",
- "ara": "التحقق من الهوية الوهمية",
- "khm": "អ្នកផ្គត់ផ្គង់ Kyc"
- },
- "logoUrl": "https://avatars.githubusercontent.com/u/39733477?s=200&v=4",
- "processType": "VIDEO",
- "active": true,
- "retryOnFailure": true,
- "retryAttempt": 2
}
]
From adcc0e0ac13e6819b4695b83b913eaa5adf9088f Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Thu, 24 Oct 2024 15:00:43 +0530
Subject: [PATCH 094/104] Update signup-identity-verifier-details.json
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-identity-verifier-details.json | 28 +++++++++++++++++++++++++++
1 file changed, 28 insertions(+)
diff --git a/signup-identity-verifier-details.json b/signup-identity-verifier-details.json
index 4fd28185f58..fb6206435b8 100644
--- a/signup-identity-verifier-details.json
+++ b/signup-identity-verifier-details.json
@@ -12,5 +12,33 @@
"active": true,
"retryOnFailure": true,
"retryAttempt": 2
+ },
+ {
+ "id": "idv_kyc-provider",
+ "displayName": {
+ "eng": "idv kyc Verifier",
+ "fra": "Vérificateur d'identité fictif",
+ "ara": "التحقق من الهوية الوهمية",
+ "khm": "idv_kyc"
+ },
+ "logoUrl": "https://avatars.githubusercontent.com/u/39733477?s=200&v=4",
+ "processType": "VIDEO",
+ "active": true,
+ "retryOnFailure": true,
+ "retryAttempt": 2
+ },
+ {
+ "id": "ida-identity-verifier",
+ "displayName": {
+ "eng": "ida Identity Verifier",
+ "fra": "Vérificateur d'identité fictif",
+ "ara": "التحقق من الهوية الوهمية",
+ "khm": "ida អត្តសញ្ញាណប័ណ្ណ Verifier"
+ },
+ "logoUrl": "https://avatars.githubusercontent.com/u/39733477?s=200&v=4",
+ "processType": "VIDEO",
+ "active": true,
+ "retryOnFailure": true,
+ "retryAttempt": 2
}
]
From 4841c6eb058dbf88e2db3dfb5d7e86539ddf154e Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Fri, 8 Nov 2024 15:36:26 +0530
Subject: [PATCH 095/104] Updated startup delay to 300sec
Updated startup delay to 300sec
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 63a5fe2a82c..bf7c174608b 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -1,6 +1,6 @@
{
"scenes":[
- {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
+ {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 300, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
{"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
From 13cb942f7883764f6334cdcb13dd01cd8f1241d7 Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Fri, 8 Nov 2024 17:29:51 +0530
Subject: [PATCH 096/104] Updated start up delay to 2sec
Updated start up delay to 2sec
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index bf7c174608b..63a5fe2a82c 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -1,6 +1,6 @@
{
"scenes":[
- {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 300, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
+ {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
{"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
From ef3195f1c4fb9de8bb144284f6db799fb0d79204 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Mon, 11 Nov 2024 17:37:37 +0530
Subject: [PATCH 097/104] [ES-1370] enabled captcha
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
esignet-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/esignet-default.properties b/esignet-default.properties
index 1f59dfd288e..592de54100d 100644
--- a/esignet-default.properties
+++ b/esignet-default.properties
@@ -87,7 +87,7 @@ mosip.esignet.header-filter.paths-to-validate={'${server.servlet.path}/authoriza
'${server.servlet.path}/authorization/resume' }
# captcha validation is enabled for the auth-factors - otp, pwd, bio and pin.
-mosip.esignet.captcha.required=
+mosip.esignet.captcha.required=pwd,send-otp
mosip.esignet.captcha.validator-url=https://${mosip.api.internal.host}/v1/captcha/validatecaptcha
mosip.esignet.captcha.module-name=esignet
mosip.esignet.captcha.site-key=${esignet.captcha.site.key}
From 51beff026df170c3783239ec71b870d2b9f99e3e Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Tue, 12 Nov 2024 11:06:18 +0530
Subject: [PATCH 098/104] [ES-1370] enabled captcha
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-default.properties | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/signup-default.properties b/signup-default.properties
index 687f6f0e743..2f7677f9c4f 100644
--- a/signup-default.properties
+++ b/signup-default.properties
@@ -153,7 +153,7 @@ mosip.signup.idrepo.mandatory-language=khm
mosip.signup.idrepo.optional-language=eng
## --------------------------------- captcha validator------------------------------------------------------------------
-mosip.signup.send-challenge.captcha-required=false
+mosip.signup.send-challenge.captcha-required=true
mosip.esignet.captcha.module-name=signup
mosip.esignet.captcha.validator-url=${mosip.api.internal.url}/v1/captcha/validatecaptcha
mosip.signup.captcha.site-key=${signup.captcha.site.key}
From 23f99747cdfc8839fe6e2738eca125c104939646 Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Tue, 12 Nov 2024 12:58:41 +0530
Subject: [PATCH 099/104] Updated status as FAILED
Updated status as FAILED
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 63a5fe2a82c..b00a787f55f 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -6,7 +6,7 @@
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
],
"verificationResult": {
- "status": "COMPLETED",
+ "status": "FAILED",
"verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" },
"phone": { "trust_framework":"PQR TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232431" }},
"errorCode": null
From 671da18ac0cfb8e2ab1478170739125c965eca83 Mon Sep 17 00:00:00 2001
From: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
Date: Tue, 12 Nov 2024 16:39:17 +0530
Subject: [PATCH 100/104] Updated "status": "COMPLETED",
mock-user-story-2.json
Updated "status": "COMPLETED", mock-user-story-2.json
Signed-off-by: Anuranjan14 <120705365+Anuranjan14@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index b00a787f55f..63a5fe2a82c 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -6,7 +6,7 @@
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
],
"verificationResult": {
- "status": "FAILED",
+ "status": "COMPLETED",
"verifiedClaims" : {"fullName" : { "trust_framework":"XYZ TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232432" },
"phone": { "trust_framework":"PQR TF", "verification_process":"EKYC", "assurance_level": "Gold", "time": "34232431" }},
"errorCode": null
From 11441f7376311dc57a3bd085a9179d263270a311 Mon Sep 17 00:00:00 2001
From: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
Date: Wed, 27 Nov 2024 12:57:54 +0530
Subject: [PATCH 101/104] [ES-958] data changes done for testing
Signed-off-by: MeghaMaledar <165998333+MeghaMaledar@users.noreply.github.com>
---
signup-idv_mock-identity-verifier.json | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/signup-idv_mock-identity-verifier.json b/signup-idv_mock-identity-verifier.json
index 6e748ff7e6c..7162287dc8f 100644
--- a/signup-idv_mock-identity-verifier.json
+++ b/signup-idv_mock-identity-verifier.json
@@ -1,7 +1,7 @@
{
"terms&Conditions": {
- "eng": "I understand that the data collected about me during registration by the said authority includes different parameters.
Lorem Ipsum is simply dummy text of the printing and type setting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries.
It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages.",
- "khm": "ខ្ញុំយល់ថាទិន្នន័យដែលប្រមូលបានអំពីខ្ញុំក្នុងអំឡុងពេលចុះឈ្មោះដោយអាជ្ញាធរបាននិយាយថាមានប៉ារ៉ាម៉ែត្រផ្សេងៗគ្នា។
Lorem Ipsum គឺជាអត្ថបទមិនពិតនៃឧស្សាហកម្មការកំណត់ប្រភេទបោះពុម្ព។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ ប៉ុន្តែវាក៏ជាការលោតផ្លោះចូលទៅក្នុងការវាយអក្សរអេឡិចត្រូនិចផងដែរ ដែលនៅតែមិនផ្លាស់ប្តូរ។
Lorem Ipsum គឺជាអត្ថបទដ៏សាមញ្ញនៃឧស្សាហកម្មបោះពុម្ព និងវាយអក្សរ។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ។
វាត្រូវបានពេញនិយមនៅក្នុងទសវត្សរ៍ឆ្នាំ 1960 ជាមួយនឹងការចេញផ្សាយសន្លឹក Letraset ដែលមានអត្ថបទ Lorem Ipsum ។"
+ "eng": "Testing this I understand that the data collected about me during registration by the said authority includes different parameters.
Lorem Ipsum is simply dummy text of the printing and type setting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries.
It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages.I understand that the data collected about me during registration by the said authority includes different parameters.
Lorem Ipsum is simply dummy text of the printing and type setting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries.
It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages.I understand that the data collected about me during registration by the said authority includes different parameters.
Lorem Ipsum is simply dummy text of the printing and type setting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries.
It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages.",
+ "khm": "ខ្ញុំយល់ថាទិន្នន័យដែលប្រមូលបានអំពីខ្ញុំក្នុងអំឡុងពេលចុះឈ្មោះដោយអាជ្ញាធរបាននិយាយថាមានប៉ារ៉ាម៉ែត្រផ្សេងៗគ្នា។
Lorem Ipsum គឺជាអត្ថបទមិនពិតនៃឧស្សាហកម្មការកំណត់ប្រភេទបោះពុម្ព។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ ប៉ុន្តែវាក៏ជាការលោតផ្លោះចូលទៅក្នុងការវាយអក្សរអេឡិចត្រូនិចផងដែរ ដែលនៅតែមិនផ្លាស់ប្តូរ។
Lorem Ipsum គឺជាអត្ថបទដ៏សាមញ្ញនៃឧស្សាហកម្មបោះពុម្ព និងវាយអក្សរ។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ។
វាត្រូវបានពេញនិយមនៅក្នុងទសវត្សរ៍ឆ្នាំ 1960 ជាមួយនឹងការចេញផ្សាយសន្លឹក Letraset ដែលមានអត្ថបទ Lorem Ipsum ។ខ្ញុំយល់ថាទិន្នន័យដែលប្រមូលបានអំពីខ្ញុំក្នុងអំឡុងពេលចុះឈ្មោះដោយអាជ្ញាធរបាននិយាយថាមានប៉ារ៉ាម៉ែត្រផ្សេងៗគ្នា។
Lorem Ipsum គឺជាអត្ថបទមិនពិតនៃឧស្សាហកម្មការកំណត់ប្រភេទបោះពុម្ព។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ ប៉ុន្តែវាក៏ជាការលោតផ្លោះចូលទៅក្នុងការវាយអក្សរអេឡិចត្រូនិចផងដែរ ដែលនៅតែមិនផ្លាស់ប្តូរ។
Lorem Ipsum គឺជាអត្ថបទដ៏សាមញ្ញនៃឧស្សាហកម្មបោះពុម្ព និងវាយអក្សរ។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ។
វាត្រូវបានពេញនិយមនៅក្នុងទសវត្សរ៍ឆ្នាំ 1960 ជាមួយនឹងការចេញផ្សាយសន្លឹក Letraset ដែលមានអត្ថបទ Lorem Ipsum ។ខ្ញុំយល់ថាទិន្នន័យដែលប្រមូលបានអំពីខ្ញុំក្នុងអំឡុងពេលចុះឈ្មោះដោយអាជ្ញាធរបាននិយាយថាមានប៉ារ៉ាម៉ែត្រផ្សេងៗគ្នា។
Lorem Ipsum គឺជាអត្ថបទមិនពិតនៃឧស្សាហកម្មការកំណត់ប្រភេទបោះពុម្ព។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ ប៉ុន្តែវាក៏ជាការលោតផ្លោះចូលទៅក្នុងការវាយអក្សរអេឡិចត្រូនិចផងដែរ ដែលនៅតែមិនផ្លាស់ប្តូរ។
Lorem Ipsum គឺជាអត្ថបទដ៏សាមញ្ញនៃឧស្សាហកម្មបោះពុម្ព និងវាយអក្សរ។ Lorem Ipsum គឺជាអត្ថបទអត់ចេះសោះស្តង់ដាររបស់ឧស្សាហកម្មនេះ ចាប់តាំងពីទសវត្សរ៍ឆ្នាំ 1500 នៅពេលដែលម៉ាស៊ីនបោះពុម្ពមិនស្គាល់មួយបានយកប្រអប់ប្រភេទមួយ ហើយលាយវាដើម្បីបង្កើតសៀវភៅគំរូប្រភេទមួយ។ វាបានរស់រានមានជីវិតមិនត្រឹមតែប្រាំសតវត្សប៉ុណ្ណោះទេ។
វាត្រូវបានពេញនិយមនៅក្នុងទសវត្សរ៍ឆ្នាំ 1960 ជាមួយនឹងការចេញផ្សាយសន្លឹក Letraset ដែលមានអត្ថបទ Lorem Ipsum ។"
},
"previewInfo": {
"step_1": {
From 8383ac3e0cd5c6dd283874d4e9006ed0d1331709 Mon Sep 17 00:00:00 2001
From: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
Date: Thu, 19 Dec 2024 18:22:00 +0530
Subject: [PATCH 102/104] Update mock-user-story-2.json[ES-1973]
Signed-off-by: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 63a5fe2a82c..6523fa6d1ad 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -1,6 +1,6 @@
{
"scenes":[
- {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
+ {"frameNumber" : -1, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
{"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
From 21c5e6a9b273347c2b538f9d6ca1d0e80ceb031f Mon Sep 17 00:00:00 2001
From: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
Date: Thu, 19 Dec 2024 19:44:17 +0530
Subject: [PATCH 103/104] Update mock-user-story-2.json
Signed-off-by: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 6523fa6d1ad..162421bb116 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -1,6 +1,6 @@
{
"scenes":[
- {"frameNumber" : -1, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
+ {"frameNumber" : 0, "stepCode" : null, "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
{"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }
From 459d3073b264256bc5f989be61ab9dad31ecc25b Mon Sep 17 00:00:00 2001
From: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
Date: Thu, 19 Dec 2024 20:45:37 +0530
Subject: [PATCH 104/104] Update mock-user-story-2.json[ES-1923]
Signed-off-by: pvsaidurga <132046494+pvsaidurga@users.noreply.github.com>
---
mock-user-story-2.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/mock-user-story-2.json b/mock-user-story-2.json
index 162421bb116..63a5fe2a82c 100644
--- a/mock-user-story-2.json
+++ b/mock-user-story-2.json
@@ -1,6 +1,6 @@
{
"scenes":[
- {"frameNumber" : 0, "stepCode" : null, "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
+ {"frameNumber" : 0, "stepCode" : "START", "step" : { "code" : "liveness_check", "framesPerSecond" : 1, "durationInSeconds" : 100, "startupDelayInSeconds" : 2, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null },
{"frameNumber" : 0, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_left" } },
{"frameNumber" : 2, "stepCode" : "liveness_check", "step" : null, "feedback" : {"type" : "MESSAGE", "code" : "turn_right" } },
{"frameNumber" : 5, "stepCode" : "liveness_check", "step" : { "code" : "END", "framesPerSecond" : 0, "durationInSeconds" : 0, "startupDelayInSeconds" : 0, "retryOnTimeout" : false, "retryableErrorCodes" : [] }, "feedback" : null }