spiff-arena/spiffworkflow-backend/keycloak/realm_exports/spiffworkflow-realm.json

3713 lines
143 KiB
JSON

{
"id" : "spiffworkflow",
"realm" : "spiffworkflow",
"notBefore" : 0,
"defaultSignatureAlgorithm" : "RS256",
"revokeRefreshToken" : false,
"refreshTokenMaxReuse" : 0,
"accessTokenLifespan" : 1800,
"accessTokenLifespanForImplicitFlow" : 900,
"ssoSessionIdleTimeout" : 86400,
"ssoSessionMaxLifespan" : 864000,
"ssoSessionIdleTimeoutRememberMe" : 0,
"ssoSessionMaxLifespanRememberMe" : 0,
"offlineSessionIdleTimeout" : 2592000,
"offlineSessionMaxLifespanEnabled" : false,
"offlineSessionMaxLifespan" : 5184000,
"clientSessionIdleTimeout" : 0,
"clientSessionMaxLifespan" : 0,
"clientOfflineSessionIdleTimeout" : 0,
"clientOfflineSessionMaxLifespan" : 0,
"accessCodeLifespan" : 60,
"accessCodeLifespanUserAction" : 300,
"accessCodeLifespanLogin" : 1800,
"actionTokenGeneratedByAdminLifespan" : 43200,
"actionTokenGeneratedByUserLifespan" : 300,
"oauth2DeviceCodeLifespan" : 600,
"oauth2DevicePollingInterval" : 5,
"enabled" : true,
"sslRequired" : "external",
"registrationAllowed" : false,
"registrationEmailAsUsername" : false,
"rememberMe" : false,
"verifyEmail" : false,
"loginWithEmailAllowed" : true,
"duplicateEmailsAllowed" : false,
"resetPasswordAllowed" : false,
"editUsernameAllowed" : false,
"bruteForceProtected" : false,
"permanentLockout" : false,
"maxFailureWaitSeconds" : 900,
"minimumQuickLoginWaitSeconds" : 60,
"waitIncrementSeconds" : 60,
"quickLoginCheckMilliSeconds" : 1000,
"maxDeltaTimeSeconds" : 43200,
"failureFactor" : 30,
"roles" : {
"realm" : [ {
"id" : "c9f0ff93-642d-402b-965a-04d70719886b",
"name" : "default-roles-spiffworkflow",
"description" : "${role_default-roles}",
"composite" : true,
"composites" : {
"realm" : [ "offline_access", "uma_authorization" ],
"client" : {
"account" : [ "view-profile", "manage-account" ]
}
},
"clientRole" : false,
"containerId" : "spiffworkflow",
"attributes" : { }
}, {
"id" : "9f474167-5707-4c10-8f9e-bb54ec715cd3",
"name" : "uma_authorization",
"description" : "${role_uma_authorization}",
"composite" : false,
"clientRole" : false,
"containerId" : "spiffworkflow",
"attributes" : { }
}, {
"id" : "6738d143-2d1d-4458-8a98-01ea003fde14",
"name" : "admin",
"composite" : false,
"clientRole" : false,
"containerId" : "spiffworkflow",
"attributes" : { }
}, {
"id" : "6cbcdea5-0083-469d-9576-1d245fb3cdfd",
"name" : "repeat-form-role-realm",
"composite" : false,
"clientRole" : false,
"containerId" : "spiffworkflow",
"attributes" : { }
}, {
"id" : "b5a92aee-82d2-4687-8282-365df4df21a9",
"name" : "offline_access",
"description" : "${role_offline-access}",
"composite" : false,
"clientRole" : false,
"containerId" : "spiffworkflow",
"attributes" : { }
} ],
"client" : {
"realm-management" : [ {
"id" : "257c348c-4b9e-4fea-be39-5fdd28e8bb93",
"name" : "manage-authorization",
"description" : "${role_manage-authorization}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "1d224265-63a8-40ea-9316-47627d0aed8c",
"name" : "view-authorization",
"description" : "${role_view-authorization}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "535d7ca0-0f06-42d8-938b-e6e7aabffb42",
"name" : "query-groups",
"description" : "${role_query-groups}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "9ff52ab5-2558-4cb0-901f-6e6f1469d075",
"name" : "realm-admin",
"description" : "${role_realm-admin}",
"composite" : true,
"composites" : {
"client" : {
"realm-management" : [ "manage-authorization", "view-authorization", "query-groups", "view-clients", "view-realm", "manage-users", "query-users", "impersonation", "manage-clients", "view-identity-providers", "create-client", "query-realms", "view-users", "view-events", "manage-identity-providers", "manage-events", "query-clients", "manage-realm" ]
}
},
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "98db35e3-833f-4b61-83af-fc50484fda57",
"name" : "view-clients",
"description" : "${role_view-clients}",
"composite" : true,
"composites" : {
"client" : {
"realm-management" : [ "query-clients" ]
}
},
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "e0dc0e0c-eba4-4de7-b2eb-2ba095c4c6d4",
"name" : "manage-users",
"description" : "${role_manage-users}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "69ce3805-1897-4291-842b-b8e8e9f29bd7",
"name" : "view-realm",
"description" : "${role_view-realm}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "3e803641-96b1-44d8-9de5-7dee83a0a75b",
"name" : "impersonation",
"description" : "${role_impersonation}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "2c92c3e5-1a0a-4318-9b63-617c5dca0b66",
"name" : "query-users",
"description" : "${role_query-users}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "326a3718-390d-4e41-af00-2197d3ef6858",
"name" : "manage-clients",
"description" : "${role_manage-clients}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "e4c69181-5e0d-484e-ac31-be6beef57c28",
"name" : "create-client",
"description" : "${role_create-client}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "f4ac66cc-97b4-4590-beae-5ff23c9935b3",
"name" : "query-realms",
"description" : "${role_query-realms}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "a24704fe-13fd-40e6-bf2d-29014f63c069",
"name" : "view-identity-providers",
"description" : "${role_view-identity-providers}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "7deec87c-2716-40c1-a115-2a0fe840b119",
"name" : "view-users",
"description" : "${role_view-users}",
"composite" : true,
"composites" : {
"client" : {
"realm-management" : [ "query-groups", "query-users" ]
}
},
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "827c40ae-b4c2-4574-9f34-db33925cd19c",
"name" : "view-events",
"description" : "${role_view-events}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "cbe05c62-2b07-4ac7-a33a-ffca7c176252",
"name" : "manage-events",
"description" : "${role_manage-events}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "8ca56814-a817-4849-a515-45399eb1dcc1",
"name" : "manage-identity-providers",
"description" : "${role_manage-identity-providers}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "1134c6df-d0ff-498d-9dc4-ad989f7cfe93",
"name" : "query-clients",
"description" : "${role_query-clients}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
}, {
"id" : "3bb14549-60f6-4078-8f4e-47a1162412f2",
"name" : "manage-realm",
"description" : "${role_manage-realm}",
"composite" : false,
"clientRole" : true,
"containerId" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"attributes" : { }
} ],
"spiffworkflow-frontend" : [ ],
"security-admin-console" : [ ],
"admin-cli" : [ ],
"spiffworkflow-backend" : [ {
"id" : "4d71d1bb-d627-43c8-bc07-d542f816e04b",
"name" : "spiffworkflow-admin",
"composite" : false,
"clientRole" : true,
"containerId" : "f44558af-3601-4e54-b854-08396a247544",
"attributes" : { }
}, {
"id" : "2341ca1c-24c8-4ddf-874c-7153c9408068",
"name" : "uma_protection",
"composite" : false,
"clientRole" : true,
"containerId" : "f44558af-3601-4e54-b854-08396a247544",
"attributes" : { }
}, {
"id" : "cf88054e-4bdc-491c-bf93-c660cdaad72d",
"name" : "repeat-form-role-2",
"composite" : false,
"clientRole" : true,
"containerId" : "f44558af-3601-4e54-b854-08396a247544",
"attributes" : {
"repeat-form-role-2-att-key" : [ "repeat-form-role-2-att-value" ]
}
} ],
"withAuth" : [ {
"id" : "87673823-6a5a-4cb2-baa7-6c8b5da5d402",
"name" : "uma_protection",
"composite" : false,
"clientRole" : true,
"containerId" : "5d94a8c3-f56b-4eff-ac39-8580053a7fbe",
"attributes" : { }
} ],
"broker" : [ {
"id" : "6d688d72-cf5b-4450-a902-cb2d41f0e04c",
"name" : "read-token",
"description" : "${role_read-token}",
"composite" : false,
"clientRole" : true,
"containerId" : "55d75754-cf1b-4875-bf3e-15add4be8c99",
"attributes" : { }
} ],
"account" : [ {
"id" : "9c51c3e1-028d-4a0d-96dc-6619196b49f0",
"name" : "delete-account",
"description" : "${role_delete-account}",
"composite" : false,
"clientRole" : true,
"containerId" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"attributes" : { }
}, {
"id" : "f395d221-7f80-4fcf-90ac-0a89c8b15a9b",
"name" : "manage-consent",
"description" : "${role_manage-consent}",
"composite" : true,
"composites" : {
"client" : {
"account" : [ "view-consent" ]
}
},
"clientRole" : true,
"containerId" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"attributes" : { }
}, {
"id" : "7abb4169-1960-4b4d-b5ae-6ea45cf91ee4",
"name" : "view-consent",
"description" : "${role_view-consent}",
"composite" : false,
"clientRole" : true,
"containerId" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"attributes" : { }
}, {
"id" : "4d3c24ed-cc61-4a6e-ac78-47af4545b415",
"name" : "manage-account-links",
"description" : "${role_manage-account-links}",
"composite" : false,
"clientRole" : true,
"containerId" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"attributes" : { }
}, {
"id" : "a4954091-9be9-4b7c-a196-1af934917ff7",
"name" : "view-profile",
"description" : "${role_view-profile}",
"composite" : false,
"clientRole" : true,
"containerId" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"attributes" : { }
}, {
"id" : "0810773c-a57d-449e-a31f-1344e1eb4b9b",
"name" : "manage-account",
"description" : "${role_manage-account}",
"composite" : true,
"composites" : {
"client" : {
"account" : [ "manage-account-links" ]
}
},
"clientRole" : true,
"containerId" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"attributes" : { }
}, {
"id" : "f75e4973-b9b6-4ff0-a691-5f900199b17a",
"name" : "view-groups",
"description" : "${role_view-groups}",
"composite" : false,
"clientRole" : true,
"containerId" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"attributes" : { }
}, {
"id" : "ae774a41-a274-4f99-9d7f-f4a0d5dbc085",
"name" : "view-applications",
"description" : "${role_view-applications}",
"composite" : false,
"clientRole" : true,
"containerId" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"attributes" : { }
} ]
}
},
"groups" : [ ],
"defaultRole" : {
"id" : "c9f0ff93-642d-402b-965a-04d70719886b",
"name" : "default-roles-spiffworkflow",
"description" : "${role_default-roles}",
"composite" : true,
"clientRole" : false,
"containerId" : "spiffworkflow"
},
"requiredCredentials" : [ "password" ],
"otpPolicyType" : "totp",
"otpPolicyAlgorithm" : "HmacSHA1",
"otpPolicyInitialCounter" : 0,
"otpPolicyDigits" : 6,
"otpPolicyLookAheadWindow" : 1,
"otpPolicyPeriod" : 30,
"otpPolicyCodeReusable" : false,
"otpSupportedApplications" : [ "totpAppGoogleName", "totpAppFreeOTPName" ],
"webAuthnPolicyRpEntityName" : "keycloak",
"webAuthnPolicySignatureAlgorithms" : [ "ES256" ],
"webAuthnPolicyRpId" : "",
"webAuthnPolicyAttestationConveyancePreference" : "not specified",
"webAuthnPolicyAuthenticatorAttachment" : "not specified",
"webAuthnPolicyRequireResidentKey" : "not specified",
"webAuthnPolicyUserVerificationRequirement" : "not specified",
"webAuthnPolicyCreateTimeout" : 0,
"webAuthnPolicyAvoidSameAuthenticatorRegister" : false,
"webAuthnPolicyAcceptableAaguids" : [ ],
"webAuthnPolicyPasswordlessRpEntityName" : "keycloak",
"webAuthnPolicyPasswordlessSignatureAlgorithms" : [ "ES256" ],
"webAuthnPolicyPasswordlessRpId" : "",
"webAuthnPolicyPasswordlessAttestationConveyancePreference" : "not specified",
"webAuthnPolicyPasswordlessAuthenticatorAttachment" : "not specified",
"webAuthnPolicyPasswordlessRequireResidentKey" : "not specified",
"webAuthnPolicyPasswordlessUserVerificationRequirement" : "not specified",
"webAuthnPolicyPasswordlessCreateTimeout" : 0,
"webAuthnPolicyPasswordlessAvoidSameAuthenticatorRegister" : false,
"webAuthnPolicyPasswordlessAcceptableAaguids" : [ ],
"users" : [ {
"id" : "d1cb2992-765c-4170-b0dc-0eba46fa2f14",
"createdTimestamp" : 1675718483563,
"username" : "admin",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "admin@spiffworkflow.org",
"credentials" : [ {
"id" : "1ebd434f-f660-4342-b1cc-be78e84e9cec",
"type" : "password",
"createdDate" : 1675718483607,
"secretData" : "{\"value\":\"hxSvxREAY9/VleQdSUaJlBbHG3dtcqgUsdK9pav1kyQ7Z09aq7WIYqvL2ozvz6Lq6am2Sn72nr9VjEAhNxkpEA==\",\"salt\":\"Vb0jTXfunz3m+6gzsfg4Tw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "06fbd6ec-8ef8-431e-92f9-a981025a21de",
"createdTimestamp" : 1675718483674,
"username" : "alex",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "alex@sartography.com",
"attributes" : {
"spiffworkflow-employeeid" : [ "111" ]
},
"credentials" : [ {
"id" : "04ddcd24-741e-4dbc-815f-ecd9d5dc3266",
"type" : "password",
"createdDate" : 1675718483717,
"secretData" : "{\"value\":\"3Gpq5mVzKq+rZRNalSZbQFiwVKBLH5CnFKScnP27xfxUMPCxLZRqDHc99BZC4AG9t7dixG3LOT5WMcHFplzEDA==\",\"salt\":\"PGN51PkpenHIKgEYE+7XPQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "1df68344-06e7-4525-9353-18fa81af1e60",
"createdTimestamp" : 1675718197166,
"username" : "amir",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "amir@status.im",
"credentials" : [ {
"id" : "e5fbf0b9-4656-49fd-96e0-45206405d2e7",
"type" : "password",
"createdDate" : 1675718197239,
"secretData" : "{\"value\":\"sexlWkVrdeP1t+/ZiQVCRPDyccS40J2BRFUMa5iquJXe6aVDPWsYgSpIpCjbepaFUAlPCs1s8cOxQg73B74kLQ==\",\"salt\":\"Nuyn185FIvnKDAV0vGtM1g==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "4c436296-8471-4105-b551-80eee96b43bb",
"createdTimestamp" : 1657139858075,
"username" : "ciadmin1",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"firstName" : "",
"lastName" : "",
"email" : "ciadmin1@spiffworkflow.org",
"credentials" : [ {
"id" : "111b5ea1-c2ab-470a-a16b-2373bc94de7a",
"type" : "password",
"createdDate" : 1657139904275,
"secretData" : "{\"value\":\"e5MjWAk7RPspQIh9gEOKyv3AV/DHNoWk8w1tf+MRLh2oxrKmnnizOj0eFtIadT/q/i5JRfUq5IYBPLL/4nEJDw==\",\"salt\":\"5inqMqqTR6+PBYriy3RPjA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow", "admin" ],
"clientRoles" : {
"spiffworkflow-backend" : [ "spiffworkflow-admin", "uma_protection" ]
},
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "0c2f2c2b-2949-4418-8bea-5a473dac928e",
"createdTimestamp" : 1675718197483,
"username" : "core",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "core@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "113" ]
},
"credentials" : [ {
"id" : "3c16b0af-9ed0-47ae-a032-8e180a79287e",
"type" : "password",
"createdDate" : 1675718197530,
"secretData" : "{\"value\":\"ShvgU2FZfLV6owr/ZeAUhRZJMCdhci8VOXWaYguvtqEccGDXrKCOmtNnyucJ3aUfnPg5kke/H3uWwnpuqVsTVw==\",\"salt\":\"an+Xi6tglISnHfJLw/sR3w==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "7b9767ac-24dc-43b0-838f-29e16b4fd14e",
"createdTimestamp" : 1675718483773,
"username" : "dan",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "dan@sartography.com",
"attributes" : {
"spiffworkflow-employeeid" : [ "115" ]
},
"credentials" : [ {
"id" : "8bc911c7-02fa-43fd-8e61-a313721ffc89",
"type" : "password",
"createdDate" : 1675718483819,
"secretData" : "{\"value\":\"pQ/vKJoOG0sNGeNsjm+kVVnGImIjhLMBTjw1lRXj3X5ffW22EzXF7+kYrTBgXnTmFUql2INVpIl838vYmg80RQ==\",\"salt\":\"a0zK/X/EO3VhXUr8Z3P1uA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "f567ec03-a98c-48bf-8bc4-126b3614f9b2",
"createdTimestamp" : 1675718483878,
"username" : "daniel",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "daniel@sartography.com",
"credentials" : [ {
"id" : "c6eaa80d-a7a5-4cf5-b1ae-a5c11c03ad25",
"type" : "password",
"createdDate" : 1675718483930,
"secretData" : "{\"value\":\"7MQz+KX6UlxONyNJffBsR5ARE88jjna6Hxd1+WJbBp2XWk/ozFCWKk+KhcAih0i21LLCSBqHdZPxGCUErgn7FA==\",\"salt\":\"fAwQQbHLynQ6s+DYNJ8xJA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "00cdf06b-0f9a-4c6a-bef5-f708ddfdc826",
"createdTimestamp" : 1675718197878,
"username" : "desktop.project.lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "desktop.project.lead@status.im",
"credentials" : [ {
"id" : "9bd547f0-ea23-4c72-9e5f-4565b3bc4ef3",
"type" : "password",
"createdDate" : 1675718197925,
"secretData" : "{\"value\":\"8gEooyOCgUdZbW5ONdrA181N0KqqdT/5olTtVxRBDSgNsLuU79b5Zy6BCU8LPL/GLIv4zdXrfusKb1a9G5UU6w==\",\"salt\":\"8VOFfZlBusGPeBT//V82ow==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "3873c0ba-349c-4bec-8be2-5ced8acd56ec",
"createdTimestamp" : 1675718483992,
"username" : "elizabeth",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "elizabeth@sartography.com",
"credentials" : [ {
"id" : "13dd277b-b5e4-4ff7-aba8-2d648858224e",
"type" : "password",
"createdDate" : 1675718484034,
"secretData" : "{\"value\":\"qN84NNHkapbSOpYDUnEqemMFUiGJSbCdyUfsPJyinbzFWltqnrmgAQ/9j5dJweyJS2uXTEQgOFcV83LmqmIT4Q==\",\"salt\":\"A+gRdmehei+Ob6wNe/cszA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "35587a20-fb5c-4ab9-8e78-becf72bea0b9",
"createdTimestamp" : 1675718198163,
"username" : "fin",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "fin@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "118" ]
},
"credentials" : [ {
"id" : "b9c1eb91-e718-413a-a9fa-d5c34d6d3c7e",
"type" : "password",
"createdDate" : 1675718198211,
"secretData" : "{\"value\":\"m994rWc22d6tIKMvWH2xvbnlpGzlUzM2XXN/hibd1g2qU6IoMFZnWCv9H+gF1RbyCIwpKlUqtweMHovroInITg==\",\"salt\":\"qyPduwi0CrgLyMCUSNmr8Q==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "01ddf6c0-2a6c-4ec8-995e-ace203e1bb73",
"createdTimestamp" : 1675718198022,
"username" : "fin1",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "fin1@status.im",
"credentials" : [ {
"id" : "bd847afd-69de-4e44-bc48-dbc6d42da4ee",
"type" : "password",
"createdDate" : 1675718198073,
"secretData" : "{\"value\":\"mUIBK8sGU41UR6sY0/rQ9P9/UakQQpTZUPwP6aboYqMeeZEcKCwbj68kcydRRkplP+XKvinhDh/SuKMoFncJ5w==\",\"salt\":\"Frsi7nWa1rTk/C7N17UJEQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "3fbf3fd9-da3d-4855-b963-765a42479dcc",
"createdTimestamp" : 1675718198406,
"username" : "finance.lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "finance.lead@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1289" ]
},
"credentials" : [ {
"id" : "b7d9a648-7a0e-4b36-8ac9-687fb11480c3",
"type" : "password",
"createdDate" : 1675718198455,
"secretData" : "{\"value\":\"/f9+4A1rGmya7/N6ZUB+tOPCkOGrIKQoNdoUFO3r4J8x/TgayrV45erLgMUq4oSFisa41wkPNTTiyLmsbcmxdQ==\",\"salt\":\"QePdCzcB+8bDyx1hd4aJQw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "f6d2488a-446c-493b-bbe8-210ede6f3e42",
"createdTimestamp" : 1674148694899,
"username" : "finance.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "finance.sme@status.im",
"credentials" : [ {
"id" : "faee8eaa-0bf4-4050-8d17-8b6b52f0b7ee",
"type" : "password",
"createdDate" : 1674148694945,
"secretData" : "{\"value\":\"tk78HqSoRT0PAJ45zt2/q6gXRYxvDDIYtLzsVdYM3sHk+tRkgYeXoyKDSyRwHm9AjbM8jFI5yUXPsWck8vemOg==\",\"salt\":\"aR9qgYMx1VUfOrppTDzMmQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "51a34378-e967-44c4-9a6a-374674e3025b",
"createdTimestamp" : 1675718198529,
"username" : "finance_user1",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "finance_user1@status.im",
"credentials" : [ {
"id" : "2083f746-b8bd-498d-a6ec-412887001b03",
"type" : "password",
"createdDate" : 1675718198575,
"secretData" : "{\"value\":\"37Sopfv3ceKUOdUhdNkVmW0UrwttuFbV9cJQ0pAudKCcFv0mcITJEEhAU4PbHlAmM5ChGlDe0ag7pkGZlHZFMw==\",\"salt\":\"LZ5kQpGOlr472NeEk5kKHQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "0f56775b-eb18-4802-8500-42a814f59da7",
"createdTimestamp" : 1675718198661,
"username" : "harmeet",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "harmeet@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "109" ]
},
"credentials" : [ {
"id" : "45c6350a-263e-4985-a4e5-1d18669b3f1f",
"type" : "password",
"createdDate" : 1675718198708,
"secretData" : "{\"value\":\"Ixd1FeH5cdAnipKt8s3DnzeL9ztNVWZGRGq7GJMOggCjZOk6uvpUc7caTMgXxb6F6HSPJ7eZor8LkA9Xhpb6Ew==\",\"salt\":\"OOnWtG7O+58rqcFlHw3qcw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "18ce0ce2-222f-4751-9c7f-a89c66806951",
"createdTimestamp" : 1675718198784,
"username" : "infra.program-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "infra.program-lead@status.im",
"credentials" : [ {
"id" : "fa21c3bc-832d-4105-85c2-a1bcc51b873d",
"type" : "password",
"createdDate" : 1675718198833,
"secretData" : "{\"value\":\"sGXXacOZGiTbbMW0mFsgf6fSN8qE+SO+76rhAQT7Uqjm9PD2KahdPQSirV/MXwyVBsucARETKVBesA8AtM+CUA==\",\"salt\":\"nZi5zF7OpXXVyc7EGII6lg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "bc6e8a77-7fb0-48f0-99f9-8f7b6707c770",
"createdTimestamp" : 1675718198910,
"username" : "infra.project-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "infra.project-lead@status.im",
"credentials" : [ {
"id" : "005b2673-ca1a-4227-9e29-4b57291c34ae",
"type" : "password",
"createdDate" : 1675718198960,
"secretData" : "{\"value\":\"5a1suDGtU6g0F7DwjmiSPC4pZ1h7I3lX61LKXNkTgEgO7kDxnnhuVpMbI6Ij/65UwdDvXu7Wv/kdjkzHdNTP4A==\",\"salt\":\"ddoSbduEUP0TPKnokqp1kA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "66638757-731d-4462-9e49-49f52295e867",
"createdTimestamp" : 1675718199052,
"username" : "infra.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "infra.sme@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1202" ]
},
"credentials" : [ {
"id" : "9b927bc9-f088-4090-9688-624ba00e3adb",
"type" : "password",
"createdDate" : 1675718199102,
"secretData" : "{\"value\":\"4FhTmVVsvPg7nsUbYQo4ArWu5vSJxIG+JS3KMQs/6xqKtdCJkf4wUxs7gAJxJz+EAXxO++TxO1XiReA70I5rKg==\",\"salt\":\"4OtLtbU9XZ1Wq6bZZwmCdg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "79892dce-8b9e-467d-9ad7-a57098cb44f8",
"createdTimestamp" : 1675718199186,
"username" : "infra1.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "infra1.sme@status.im",
"credentials" : [ {
"id" : "b682f073-3e38-4e56-b45a-7a5a21bd3668",
"type" : "password",
"createdDate" : 1675718199232,
"secretData" : "{\"value\":\"nYn+sr2tFXtCvejrctVANHS811PqaOvDvJ7lSu4tQuN0JbD33V4C2NyjMj1GZSi0zRnhd22bW8HkbIcy01m8zQ==\",\"salt\":\"qVPsxhQUfMxp97c6XlAqVQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "764fb1e3-8290-44f6-a3a4-0ee021228c52",
"createdTimestamp" : 1675718199327,
"username" : "infra2.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "infra2.sme@status.im",
"credentials" : [ {
"id" : "dabae5d7-aeb9-4f93-ae5f-b274f0cc4314",
"type" : "password",
"createdDate" : 1675718199373,
"secretData" : "{\"value\":\"lLdYOdk3lwPNb8Nbeo75uoXsNUxJ1chX6lPDnQtme/jh67iQvFJ8PrSPa7zpGYLDB8DPdYzoKVJboRIHug5H1g==\",\"salt\":\"v9yoojxyiM1CSHPS1yeRqA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "b8d0d90e-9a7e-446c-9984-082cb315af8f",
"createdTimestamp" : 1675718484095,
"username" : "j",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "j@sartography.com",
"credentials" : [ {
"id" : "723958a6-2c82-4642-ab61-c2c22b10e8d1",
"type" : "password",
"createdDate" : 1675718484139,
"secretData" : "{\"value\":\"FJ4/Ma8AeoWT+T3ky3Xj/t+zZ+1RwU3EyW6PcULp92rFoRneIysaRWjWGkA/k/EbAca9uIA1NHXD7heonrkgew==\",\"salt\":\"AQgPybRGxF/pB4GvjUtpOg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "cab71649-0684-4540-8694-c2b8e3a1c33d",
"createdTimestamp" : 1675718199453,
"username" : "jakub",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "jakub@status.im",
"credentials" : [ {
"id" : "7c9b53ee-0856-4265-9828-c73092409aa4",
"type" : "password",
"createdDate" : 1675718199497,
"secretData" : "{\"value\":\"J8MbYjH99efs3duzXBEiil1eynVNyJplnqZ8ZabPpRe+Kr8p64G0DzZzT2JIQAvLAgG/XnJi8UtIyvvZkdGlxA==\",\"salt\":\"pkR+AdUB7MLiMzKqo/JHrw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "219389bc-d1df-4ef4-ae5d-97804ff4ca42",
"createdTimestamp" : 1675718199568,
"username" : "jarrad",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "jarrad@status.im",
"credentials" : [ {
"id" : "1b3fbbe3-ffbf-4058-af58-ea1f817c299f",
"type" : "password",
"createdDate" : 1675718199613,
"secretData" : "{\"value\":\"qn0Z6Dx2x6YvMHv6D+mNu5CXicbLdSOLStSiEuvbwT8cwCVbQ38LoGTyzIWTao4FrYppcOHUND5pNUKr0VrABQ==\",\"salt\":\"j4UvN6zfC26RHvGzOybKBg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "06f69a51-780c-4d3b-9c32-2c93d01d1e28",
"createdTimestamp" : 1675718484199,
"username" : "jason",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "jason@sartography.com",
"credentials" : [ {
"id" : "f2330ab2-30ad-483c-af05-190a839bba21",
"type" : "password",
"createdDate" : 1675718484243,
"secretData" : "{\"value\":\"M/HQLqkHOWMCCnUg6Qd5pPdag6apDosVMkPTm+mDbbNa36mwkEvOmVYD48OSwwruUYiMV3dKByBBx8/QZqqbsA==\",\"salt\":\"R1V9v/uSxAXrS0o4Gh9wcw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "0333aaa7-cfe8-4dd2-a8c7-cbefc9ea9c8e",
"createdTimestamp" : 1675718484299,
"username" : "jon",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "jon@sartography.com",
"credentials" : [ {
"id" : "9dfd7471-8b2a-422f-a1c4-cd2d17f2eebe",
"type" : "password",
"createdDate" : 1675718484347,
"secretData" : "{\"value\":\"wIKYqLU64kVmqRixyS6ctMv3WrP8ADHGY0uIlV+T03Q6Um8jWvxFeyxK+jczQip9/Fe3cnyO3ofDo3IZNeNSEg==\",\"salt\":\"dS4upVR1o9fhRF/Doz/KaA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "2ed7cd7d-0529-48d2-a819-c4cec99afeca",
"createdTimestamp" : 1675718484404,
"username" : "kb",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "kb@sartography.com",
"credentials" : [ {
"id" : "0532ba60-239b-4537-9506-be8dd9b7c608",
"type" : "password",
"createdDate" : 1675718484447,
"secretData" : "{\"value\":\"0zDVcRHBgnX6hNrnJMXhF5/I8QD1QzZWW/aAVtcI1FamcnsjYlArUd4AOamzTRi9NHhK71uPry79cVevUlffNg==\",\"salt\":\"985YMqQx41KSSGtU5l4EVQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "cdec7198-19f5-4788-aceb-e8c68f4c277f",
"createdTimestamp" : 1675718484460,
"username" : "kevin",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "kevin@sartography.com",
"credentials" : [ {
"id" : "c1729585-5811-4b56-976c-c3370d1386f5",
"type" : "password",
"createdDate" : 1675718484506,
"secretData" : "{\"value\":\"bUeoB4qNIQe3nbBytEw269xMmYO+/8rq0GnwNVgwjiEHfeya2t3g+mu3yg0ZmahxUgdh1iTfx9Ja6VGDtGk7Ug==\",\"salt\":\"fbm81DCMYdMXF+NB/92OBw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "ab272a8d-bd5f-4ac0-85e4-45ec57a78953",
"createdTimestamp" : 1675718338270,
"username" : "lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "lead@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1140" ]
},
"credentials" : [ {
"id" : "a4c3e6a1-c940-45ae-86e1-ca54923f7e81",
"type" : "password",
"createdDate" : 1675718338316,
"secretData" : "{\"value\":\"zn8eDMpisZd9f/qlEez/gNNZuDdS9YKbyZkUbTixzVPB/ftS8cFlygJBFbNQViwEavVoHmVnF7QyFzv8xcD8Cg==\",\"salt\":\"ntaE4Qij01J/1eFPQj1MKQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "f30383a6-b2fe-4e60-a46e-ea18fae57210",
"createdTimestamp" : 1675718338164,
"username" : "lead1",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "lead1@status.im",
"credentials" : [ {
"id" : "efdd87cc-17d1-4c5e-a838-11d2a27d7bc8",
"type" : "password",
"createdDate" : 1675718338208,
"secretData" : "{\"value\":\"iV2jjKexLA7gpwQFpfpQC72PiPAhBYDbIYvVTCFcimLP7hddDmsacjoabNYMaN74Y1oU4S04pWM7ZkaJ2Roc1A==\",\"salt\":\"+n480WHwS8ZyZ/lVEnvn2g==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "6714e045-2247-4927-b794-83a08b249086",
"createdTimestamp" : 1675718338389,
"username" : "legal.lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "legal.lead@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1243" ]
},
"credentials" : [ {
"id" : "52adaa79-0bb5-4d6e-b109-f64ac0684249",
"type" : "password",
"createdDate" : 1675718338433,
"secretData" : "{\"value\":\"bxQXTGpzHwOtyRNnQY1zn9ttZNVcpBDv+Q5NuvxfmZx1ZZS90Wo/uCN63VLAfzrEJbIwqNYZEuhHut6mn+wisw==\",\"salt\":\"07dvjWwdMZtgcr/4/BacvA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "45064faa-1cfe-4e19-b747-311dcc8a875b",
"createdTimestamp" : 1675718338624,
"username" : "legal.program-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "legal.program-lead@status.im",
"credentials" : [ {
"id" : "9e65a84d-bdf9-46ef-ab25-2d9c0dbe454b",
"type" : "password",
"createdDate" : 1675718338670,
"secretData" : "{\"value\":\"tpbpOXVd2xOEAdq5VT6Ic3G7o8CmAjXhUABiWaBNBP7Al92uMO3loOa3RVSzxL0s/hOU+JGfdcCBfbOfnDGEOQ==\",\"salt\":\"bKD+yKDudk3LaF70FEHiXA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "c95a674e-751f-4ee9-8389-08d8e72eed4f",
"createdTimestamp" : 1675718338509,
"username" : "legal.program-lead.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "legal.program-lead.sme@status.im",
"credentials" : [ {
"id" : "26d649df-07e2-4730-9b7a-496142f17027",
"type" : "password",
"createdDate" : 1675718338553,
"secretData" : "{\"value\":\"BJ3nShX4tCi/dfUy/jBkKh4eTDONZd6EolBN6fpuP2wbMcoE69Qe6rpp44n52trsevIz9dlWROc+jHgIYJjzIw==\",\"salt\":\"oVDpSNk29gbVZ5b8WMtqfA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "d7339900-7e8c-41d6-b41a-c9a0c086211b",
"createdTimestamp" : 1675718338878,
"username" : "legal.project-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "legal.project-lead@status.im",
"credentials" : [ {
"id" : "171ac574-0d8a-4a4c-a6bc-b94980ee360a",
"type" : "password",
"createdDate" : 1675718338922,
"secretData" : "{\"value\":\"V0sa1y4WMsbCMHUp+mE4B2QhlkXj52D4ZDwHFOtfVkDjt/derRoLBJpzgfCkH9GzoXcD6ii3J8+QySG2QIvfDw==\",\"salt\":\"R9KidsiLjbV+sVbR1k9sBQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "27ff02f8-9a4a-4204-b543-f85966da02d4",
"createdTimestamp" : 1675718338757,
"username" : "legal.project-lead.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "legal.project-lead.sme@status.im",
"credentials" : [ {
"id" : "2025e3dd-3c5f-48ee-ada4-0ab2e8b0e493",
"type" : "password",
"createdDate" : 1675718338801,
"secretData" : "{\"value\":\"abeO/ST/GwkKr0Kx4m58GgVFPjT9o+mfTe0HF7VroLA6Ca+sfcB78iDCaX9aBX3XzUdqo7iC56EFwiagUw5FXg==\",\"salt\":\"bE8l3t/eAoK8xVtoo1Cadw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "f67ec820-20ad-42f3-915b-e16e2a5d2e49",
"createdTimestamp" : 1675718339141,
"username" : "legal.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "legal.sme@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1253" ]
},
"credentials" : [ {
"id" : "30d01bad-ce92-48d6-b32c-ed1d304d829d",
"type" : "password",
"createdDate" : 1675718339184,
"secretData" : "{\"value\":\"6GCMU28L7Xjl2pNtceS/tLxRUkZ3ST75V77OQ27JnLWYwsjBz4lsJe2X4e5A8T2RF3BcrVHKvPKL6l7qr2c2ug==\",\"salt\":\"BDq6nWZv8hOeRgUvQPK85w==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "bf33e2de-3c75-4da2-85df-384546a7541b",
"createdTimestamp" : 1675718339018,
"username" : "legal.sme1",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "legal.sme1@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1345" ]
},
"credentials" : [ {
"id" : "afa7f07e-c0b1-409a-b66d-2d9a9ac34913",
"type" : "password",
"createdDate" : 1675718339062,
"secretData" : "{\"value\":\"/AH41Kw/uVypwlKsCy9RQ7A7suwXowHkkjjTok2z2kkMxBkRnHUiYGSTTCqV1duOPq242PfonTctvs4x+JM4+A==\",\"salt\":\"OMqg8WrKY/q/WrgP8nJu1A==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "fda1b84b-608d-40d2-aa05-1d9d0e6b8508",
"createdTimestamp" : 1675718339266,
"username" : "legal1.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "legal1.sme@status.im",
"credentials" : [ {
"id" : "ab143047-585a-4e55-91ac-f695eee7bab1",
"type" : "password",
"createdDate" : 1675718339312,
"secretData" : "{\"value\":\"CWC6pC7oEouw7eIQkWAR1mBto/H996rzD/AOSZVfW9eE/Dl2V25OATjaLnBspTa1tt5rt4j6N1CG5OSVkzcwcg==\",\"salt\":\"rEt+Qyi73fnyeIlWkt22cg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "588e69b9-7534-4073-861d-500475b12b24",
"createdTimestamp" : 1675718484566,
"username" : "madhurya",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "madhurya@sartography.com",
"credentials" : [ {
"id" : "cab9ffca-62c4-4f23-a0e0-2868c0b6ca9f",
"type" : "password",
"createdDate" : 1675718484612,
"secretData" : "{\"value\":\"fcYbol1qijp7CnrKvcodRf0S6WITpBYSKkXLo7qGlRfpwwLzDOHnSQCCTUwq3C6iQRyi4X92vhoS/InDQQG5cw==\",\"salt\":\"dcgX0EenciihfrTM2zTaRg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "c0531ceb-d6d0-4b5c-b01e-78e9d1d8a5a7",
"createdTimestamp" : 1675718339385,
"username" : "manuchehr",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "manuchehr@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "110" ]
},
"credentials" : [ {
"id" : "5539d754-5989-495e-b154-6faaa8baa3ba",
"type" : "password",
"createdDate" : 1675718339429,
"secretData" : "{\"value\":\"+DYIJXdeaLH37ywJotLjOZOk2tYzjthBdWJPpXH/coxmxe5+JyqqdPoaFpT/os6OVFequ16eGQBmdlGZ62m/3g==\",\"salt\":\"HJMvd74i+fuyiWCXAaq0Vw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "058b60f8-799e-48b0-a2b7-2e65e7a35724",
"createdTimestamp" : 1675718484672,
"username" : "mike",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "mike@sartography.com",
"credentials" : [ {
"id" : "669f5421-843d-411d-9f24-1be41e545e52",
"type" : "password",
"createdDate" : 1675718484715,
"secretData" : "{\"value\":\"YILRiRdrsy8CA716ZQazpQOf7mpiXGaYnR26ra3pSjmHkZS9tsePTRwU2OIGPwbN1LKJcIzrpfEP7cVW2Lm17w==\",\"salt\":\"7mfD1X7Hns/5pPgHb9uZ1Q==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "9d23748e-23a7-4c48-956c-64da75871277",
"createdTimestamp" : 1675718484779,
"username" : "natalia",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "natalia@sartography.com",
"credentials" : [ {
"id" : "476024e5-62e4-48b6-afbb-cc2834fae4c7",
"type" : "password",
"createdDate" : 1675718484823,
"secretData" : "{\"value\":\"FfrpgES+XI2w4NRe1aBmolPFcERbEUDXZcFtUWucrbhBspQLYNaN2VLmeDRV0VcT47Bn8dqjU11ct64WDtffWA==\",\"salt\":\"7rZd3fqY54i1eoNyXCcZ1w==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "3c9d92b3-5411-49c5-9cc1-f9d899e10a70",
"createdTimestamp" : 1675718339493,
"username" : "peopleops.partner",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "peopleops.partner@status.im",
"credentials" : [ {
"id" : "21fc1935-25be-446c-8b4f-4b9c0052892a",
"type" : "password",
"createdDate" : 1675718339542,
"secretData" : "{\"value\":\"4IdOqNE4QyNJzSciSWXOotpU7CE/Ak8299Z639ZIVIOzJUFf170/Rp30gXXVB6sZzts6yc8CKtCNo1mlkU4MPA==\",\"salt\":\"Z2D9zlrLuq2Lo0muBLN+ug==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "d9f5b8c5-4fb7-4cbf-85f1-4b2518dd269a",
"createdTimestamp" : 1675718340096,
"username" : "peopleops.talent",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "peopleops.talent@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "141" ]
},
"credentials" : [ {
"id" : "598f26ac-62cd-47b2-a733-d821a3a3a904",
"type" : "password",
"createdDate" : 1675718340140,
"secretData" : "{\"value\":\"CMZahcTGK7xgBWMiay+RhiZpCZGNicF3d7j09KHnZTkSPykdr5B69RF/vK6pdJDEBViGi0qUHIJguB+tayEfwg==\",\"salt\":\"BrRU6Sx7Y/yCp5QNZHeVXA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "b280b75a-31f3-4baf-8e8d-ea9264efea9a",
"createdTimestamp" : 1675718339610,
"username" : "peopleops.talent.program-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "peopleops.talent.program-lead@status.im",
"credentials" : [ {
"id" : "177368f9-9fd6-4351-a17c-28ede68e9cbf",
"type" : "password",
"createdDate" : 1675718339656,
"secretData" : "{\"value\":\"PZ74/J/omE9E8/fE1f001METMTqfIZWqyUBmB6tN1pnZ0hpYOO+3OuI0dqsUWeUHoivnOuh62qekhvdK4HlMzw==\",\"salt\":\"iQF3RYISMQ9yKq2tW52Xmg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "d95e96da-71f9-434e-975c-9bb43b9ee84c",
"createdTimestamp" : 1675718339734,
"username" : "peopleops.talent.project-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "peopleops.talent.project-lead@status.im",
"credentials" : [ {
"id" : "6fc6d386-a206-4b2c-a487-9f7c44d18485",
"type" : "password",
"createdDate" : 1675718339779,
"secretData" : "{\"value\":\"aYY942KCHCPhnFhJBgr8bk+ij5Z+q/DGQayY7UEdmMnNEE4qNVhqY4uSFW5qcCP/hGJHzyOEL6EjBGSJZ39KxQ==\",\"salt\":\"qPQ4kk7fPdHfus6T5YWiXw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "56704d69-9ebc-4ca1-ba10-72f1a6545085",
"createdTimestamp" : 1675718339855,
"username" : "peopleops.talent.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "peopleops.talent.sme@status.im",
"credentials" : [ {
"id" : "acc1eb96-b2dc-456c-be73-5314c27e4e91",
"type" : "password",
"createdDate" : 1675718339899,
"secretData" : "{\"value\":\"i9dx0egleOXb/DQdbR6cd7hdaJESHv3dTUsODEdaNozl08JMDdlcpJuXVeS3iMV3tIRpINviWBEvz1GQDfc9lQ==\",\"salt\":\"v+AdM4m4FrrbVpJHv2HXVA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "2109bbac-8460-466a-81e9-b14ba01b5911",
"createdTimestamp" : 1675718339981,
"username" : "peopleops.talent1.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "peopleops.talent1.sme@status.im",
"credentials" : [ {
"id" : "bfe740e5-d9e5-4ac7-8523-1fea7383b14f",
"type" : "password",
"createdDate" : 1675718340025,
"secretData" : "{\"value\":\"Nk8Ly3Vwxuc9Ho4CoCdrs+5+w2hdW5ASKa0cRr22ZxP/+sVtNPk/g5A/NVNQJfHKHB6+3aPKjI50mnYhtUlzqQ==\",\"salt\":\"cGZY2GAVAqrpN/+7n5e6RQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "c3226e70-be0b-4097-9839-eb50735b6694",
"createdTimestamp" : 1675718340745,
"username" : "ppg.ba",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "ppg.ba@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1276" ]
},
"credentials" : [ {
"id" : "18541771-2017-4441-bd8e-095c03b99a93",
"type" : "password",
"createdDate" : 1675718340791,
"secretData" : "{\"value\":\"X7nDcdGvudO1T5VQ0ugmyVFJhzcVR+2kd4+8xjdrFMRvZTn1fyg4ev5aFNVqp+PvQda0KTg2yENCvrUn6rDlfA==\",\"salt\":\"jmGWdFFMgXuryBgXeuDuKw==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "403d38e7-2d64-47d4-9b2b-a2502dc290d3",
"createdTimestamp" : 1675718340216,
"username" : "ppg.ba.program-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "ppg.ba.program-lead@status.im",
"credentials" : [ {
"id" : "9562e5b7-5dfd-4517-94ae-7ba780afeaa6",
"type" : "password",
"createdDate" : 1675718340260,
"secretData" : "{\"value\":\"0/cVzotMjWdZtVzFhDxXTuM1xMkMi4RWna27oh1ctiucmiGkx4ftFRfr9FGJ1aTwvj+EKNVva8TsuBQM06zmNA==\",\"salt\":\"gceulv4hHnXOqieQj5DlIg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "4db65e7b-1c9a-463b-9729-a6d89e8897aa",
"createdTimestamp" : 1675718340341,
"username" : "ppg.ba.project-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "ppg.ba.project-lead@status.im",
"credentials" : [ {
"id" : "2a9198df-5014-447c-8fac-ae3be285cee9",
"type" : "password",
"createdDate" : 1675718340385,
"secretData" : "{\"value\":\"1F0nbBth0dyndFstzgSoGvdVZigNMWJIVGW8Bjmti0PzGylVRM249Ky1fnRv++Yh3NzXA8f3wonQNJjYZCl5ZA==\",\"salt\":\"L7DVIDN1wN2aksJ6tx+6nQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "57eef1a3-bebe-4327-a04d-392110c41b25",
"createdTimestamp" : 1675718340592,
"username" : "ppg.ba.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "ppg.ba.sme@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1387" ]
},
"credentials" : [ {
"id" : "3c4ed793-3bb6-4780-85f5-effc14bd0d27",
"type" : "password",
"createdDate" : 1675718340638,
"secretData" : "{\"value\":\"jz7YH9TG5qtdHbbqWPW/QxaszWUoKpB0C+/8BOyoXrqzZHqulyXpOJ97E682SiwvPxJmeiaWufSPoiYSp1xqCQ==\",\"salt\":\"yHwYXPU9W26qc33PSEEBoQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "44c31728-4a89-46e3-a9a3-746567950d52",
"createdTimestamp" : 1675718340457,
"username" : "ppg.ba.sme1",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "ppg.ba.sme1@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1398" ]
},
"credentials" : [ {
"id" : "dcbc4e2d-0f9c-406d-a975-0722fe66b899",
"type" : "password",
"createdDate" : 1675718340502,
"secretData" : "{\"value\":\"8ZZHopHlr/XSHNtTsTrnHA1trTCPEiu/pyQ1KnEV0mw29ycnO7n1b/PRjICr1npAjmPN5VjbsmV1bBjOrEMtlQ==\",\"salt\":\"ZwZc+4gyloZqkTvArSaKAg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "a2fae3b7-0693-400d-8996-54f33a3108bd",
"createdTimestamp" : 1675718340861,
"username" : "program.lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "program.lead@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1211" ]
},
"credentials" : [ {
"id" : "d04c8f47-e251-4ea0-aa74-d0621e9803eb",
"type" : "password",
"createdDate" : 1675718340907,
"secretData" : "{\"value\":\"eZXUCf692GXjzRCwf6cw+nv3AZcoMkDX3VnpzrhHCUB3cUt3H5ITEY8WMfR/wzzkPmY/XM+sdz6AwCFLtenoQg==\",\"salt\":\"FaiITvfC1a+WQcuMLfIv9w==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "0920817e-c604-4ff5-baf0-2f23eed82d85",
"createdTimestamp" : 1675718340983,
"username" : "sasha",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "sasha@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "112" ]
},
"credentials" : [ {
"id" : "59ce1883-2f7e-404a-8afd-3649615b3394",
"type" : "password",
"createdDate" : 1675718341028,
"secretData" : "{\"value\":\"SNbBV3gFT+Bh+ZKgHJpUvFVur5kMpAgBzbWXkhCI6x2GVeKPLKO/2tl06FMwTS4c0QxwZw9FJCYFsDfU+daUlQ==\",\"salt\":\"XIgE5GkmhQeYFGa5y0O1WA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "cc3723d2-b609-4542-9e36-d993865efef0",
"createdTimestamp" : 1675718341221,
"username" : "security.program-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "security.program-lead@status.im",
"credentials" : [ {
"id" : "cf246387-ad69-4b4a-a66c-422439ec60d2",
"type" : "password",
"createdDate" : 1675718341266,
"secretData" : "{\"value\":\"Y0vyeMBPyGz2lZK9xkNdNB9ObE/YHSVBf4rivn0H3P74Q3RmM9rKjvqUq+/ZQhzcKxLKr565uwPQ1kQRTFgvjg==\",\"salt\":\"yWt6sYOSm70wW4hH/w/+fg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "0b4e23a8-29d1-4296-9dc5-7a0b1985c524",
"createdTimestamp" : 1675718341095,
"username" : "security.program-lead.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "security.program-lead.sme@status.im",
"credentials" : [ {
"id" : "bf494d50-c68d-4f0c-9043-2663a61c8dd5",
"type" : "password",
"createdDate" : 1675718341147,
"secretData" : "{\"value\":\"YOS5OwDL9Zg8UgSe8dks14AdGr3aB9bmceCR47VhC6ch/TMWGASiMhHv4GAWG9VrgYFRubCk+bizsgyq8W83Yg==\",\"salt\":\"/BBgN78yQ6AgCVuZCRNplg==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "df5d99cd-2b9c-4406-98fd-16a3d21ec243",
"createdTimestamp" : 1675718341454,
"username" : "security.project-lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "security.project-lead@status.im",
"credentials" : [ {
"id" : "b271ddb4-1fae-4c45-b5c6-d4a485201524",
"type" : "password",
"createdDate" : 1675718341498,
"secretData" : "{\"value\":\"yRfGDR736XT7NVYPdbuNtRO6wyFqHzoPUtveuU97NXoPy77qG0x3NruV/DOzDbpuritLyRcMuh0g5BGwEAkwag==\",\"salt\":\"UjlScgQzN9uPCzkmt3X/xQ==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "9b564785-827e-4211-81c2-47e088a0bf17",
"createdTimestamp" : 1675718341332,
"username" : "security.project-lead.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "security.project-lead.sme@status.im",
"credentials" : [ {
"id" : "b20fdd8f-a834-444c-ae4f-c6cdf10ad08f",
"type" : "password",
"createdDate" : 1675718341377,
"secretData" : "{\"value\":\"TMW0SsArFL92Nk/F29NhbhOK98zhue1maaahcMDFwGaO0AeHCl73u4g8jf/W+ALmzPssJYoPBkRYYyANFWmhWQ==\",\"salt\":\"UATAosyw2Q5HWSrsQbuYgA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "decb32e7-b524-4262-96c3-64ca5016665c",
"createdTimestamp" : 1675718341576,
"username" : "security.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "security.sme@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "1230" ]
},
"credentials" : [ {
"id" : "7c253a3f-2b51-4231-9dda-145276b928e7",
"type" : "password",
"createdDate" : 1675718341623,
"secretData" : "{\"value\":\"Nmn2nGNHmKQ3RDk1xvmT2drjdIa2kzTb8O4vdydSl7utnfrAYvNrTylo4fJJSjO2oSXty53BxOUaUasiSX6nyQ==\",\"salt\":\"+d21amc7Arzlqg8Ielr1ig==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "81ce9ccb-51f6-4ae5-9471-6d057ab3fee6",
"createdTimestamp" : 1675718341709,
"username" : "security1.sme",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "security1.sme@status.im",
"credentials" : [ {
"id" : "4fab5619-48f4-4383-a103-f549480e9b44",
"type" : "password",
"createdDate" : 1675718341753,
"secretData" : "{\"value\":\"HXR6V2BCYs7oCZVBk6x9dsyIIyUK9KkERAsbeBd4G+f+5uzVfp6b/25oTDmR9MBMGt9nntVNPY+c0Rn1+S4N7A==\",\"salt\":\"jl0EkH1Fx7tVDH1GyA+b+w==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "b768e3ef-f905-4493-976c-bc3408c04bec",
"createdTimestamp" : 1675447832524,
"username" : "service-account-spiffworkflow-backend",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"serviceAccountClientId" : "spiffworkflow-backend",
"credentials" : [ ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"clientRoles" : {
"spiffworkflow-backend" : [ "uma_protection" ]
},
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "b6fb214b-cb8a-4403-9308-ac6d4e13ef26",
"createdTimestamp" : 1675447832560,
"username" : "service-account-withauth",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"serviceAccountClientId" : "withAuth",
"credentials" : [ ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"clientRoles" : {
"withAuth" : [ "uma_protection" ]
},
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "d93d587b-691d-40af-9670-ae73f035bb37",
"createdTimestamp" : 1675718341828,
"username" : "services.lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "services.lead@status.im",
"credentials" : [ {
"id" : "2994b85b-0da7-4a6c-9a3e-c938987b81eb",
"type" : "password",
"createdDate" : 1675718341873,
"secretData" : "{\"value\":\"jDS19R0vMTdTiocyy21CtF0Ppal1hQfRStdSfZ9j1B5oEo26VWw8Vx3GWtKsIdxKmo1V2NwlXXjavetzhnUZQw==\",\"salt\":\"ncKVOcB8am/7KcIJ0munDA==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "96c7c431-e65a-4f5a-93a5-e0ada7b072c1",
"createdTimestamp" : 1675711127686,
"username" : "services1.lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "services1.lead@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "42" ]
},
"credentials" : [ {
"id" : "2d28c82a-cf15-4b96-a355-1ada0533fd32",
"type" : "password",
"createdDate" : 1675711127754,
"secretData" : "{\"value\":\"VmsJIj0pxHj1W2soM0E2nfR13ctGQSqUntC2voHUzMQcyLL/aqU9R+e+JunM0mtWuE3ljiHD704hcLNf4FH7uQ==\",\"salt\":\"TJGLlhTOqmFC0vz7FQNn5Q==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
}, {
"id" : "b9451067-e227-42f9-944a-f1fb79c4a2c7",
"createdTimestamp" : 1675715650520,
"username" : "services3.lead",
"enabled" : true,
"totp" : false,
"emailVerified" : false,
"email" : "services3.lead@status.im",
"attributes" : {
"spiffworkflow-employeeid" : [ "hey1" ]
},
"credentials" : [ {
"id" : "4a24f2d9-e030-440a-a672-3fb75322a9f3",
"type" : "password",
"createdDate" : 1675715650571,
"secretData" : "{\"value\":\"4r1zwtnm5l4JpVEdp0hwH1mRhrrGqOja6PfNFkjyWdVMhnUuN9a2FnXQjmwa3P+8Boz9HUB0Ag40UbPI9c6LIg==\",\"salt\":\"ROQEPFvg/Q4h/9OoETqh8g==\",\"additionalParameters\":{}}",
"credentialData" : "{\"hashIterations\":27500,\"algorithm\":\"pbkdf2-sha256\",\"additionalParameters\":{}}"
} ],
"disableableCredentialTypes" : [ ],
"requiredActions" : [ ],
"realmRoles" : [ "default-roles-spiffworkflow" ],
"notBefore" : 0,
"groups" : [ ]
} ],
"scopeMappings" : [ {
"clientScope" : "offline_access",
"roles" : [ "offline_access" ]
} ],
"clients" : [ {
"id" : "e39b3c85-bb9d-4c73-8250-be087c82ae48",
"clientId" : "account",
"name" : "${client_account}",
"rootUrl" : "${authBaseUrl}",
"baseUrl" : "/realms/spiffworkflow/account/",
"surrogateAuthRequired" : false,
"enabled" : false,
"alwaysDisplayInConsole" : false,
"clientAuthenticatorType" : "client-secret",
"redirectUris" : [ "/realms/spiffworkflow/account/*" ],
"webOrigins" : [ ],
"notBefore" : 0,
"bearerOnly" : false,
"consentRequired" : false,
"standardFlowEnabled" : true,
"implicitFlowEnabled" : false,
"directAccessGrantsEnabled" : false,
"serviceAccountsEnabled" : false,
"publicClient" : true,
"frontchannelLogout" : false,
"protocol" : "openid-connect",
"attributes" : {
"saml.force.post.binding" : "false",
"saml.multivalued.roles" : "false",
"frontchannel.logout.session.required" : "false",
"post.logout.redirect.uris" : "+",
"oauth2.device.authorization.grant.enabled" : "false",
"backchannel.logout.revoke.offline.tokens" : "false",
"saml.server.signature.keyinfo.ext" : "false",
"use.refresh.tokens" : "true",
"oidc.ciba.grant.enabled" : "false",
"backchannel.logout.session.required" : "false",
"client_credentials.use_refresh_token" : "false",
"require.pushed.authorization.requests" : "false",
"saml.client.signature" : "false",
"saml.allow.ecp.flow" : "false",
"id.token.as.detached.signature" : "false",
"saml.assertion.signature" : "false",
"saml.encrypt" : "false",
"saml.server.signature" : "false",
"exclude.session.state.from.auth.response" : "false",
"saml.artifact.binding" : "false",
"saml_force_name_id_format" : "false",
"acr.loa.map" : "{}",
"tls.client.certificate.bound.access.tokens" : "false",
"saml.authnstatement" : "false",
"display.on.consent.screen" : "false",
"token.response.type.bearer.lower-case" : "false",
"saml.onetimeuse.condition" : "false"
},
"authenticationFlowBindingOverrides" : { },
"fullScopeAllowed" : false,
"nodeReRegistrationTimeout" : 0,
"defaultClientScopes" : [ "web-origins", "acr", "profile", "roles", "email" ],
"optionalClientScopes" : [ "address", "phone", "offline_access", "microprofile-jwt" ]
}, {
"id" : "02fa6179-9399-4bb1-970f-c4d8e8b5f99f",
"clientId" : "admin-cli",
"name" : "${client_admin-cli}",
"surrogateAuthRequired" : false,
"enabled" : false,
"alwaysDisplayInConsole" : false,
"clientAuthenticatorType" : "client-secret",
"redirectUris" : [ ],
"webOrigins" : [ ],
"notBefore" : 0,
"bearerOnly" : false,
"consentRequired" : false,
"standardFlowEnabled" : false,
"implicitFlowEnabled" : false,
"directAccessGrantsEnabled" : true,
"serviceAccountsEnabled" : false,
"publicClient" : true,
"frontchannelLogout" : false,
"protocol" : "openid-connect",
"attributes" : {
"saml.force.post.binding" : "false",
"saml.multivalued.roles" : "false",
"frontchannel.logout.session.required" : "false",
"post.logout.redirect.uris" : "+",
"oauth2.device.authorization.grant.enabled" : "false",
"backchannel.logout.revoke.offline.tokens" : "false",
"saml.server.signature.keyinfo.ext" : "false",
"use.refresh.tokens" : "true",
"oidc.ciba.grant.enabled" : "false",
"backchannel.logout.session.required" : "false",
"client_credentials.use_refresh_token" : "false",
"require.pushed.authorization.requests" : "false",
"saml.client.signature" : "false",
"saml.allow.ecp.flow" : "false",
"id.token.as.detached.signature" : "false",
"saml.assertion.signature" : "false",
"saml.encrypt" : "false",
"saml.server.signature" : "false",
"exclude.session.state.from.auth.response" : "false",
"saml.artifact.binding" : "false",
"saml_force_name_id_format" : "false",
"acr.loa.map" : "{}",
"tls.client.certificate.bound.access.tokens" : "false",
"saml.authnstatement" : "false",
"display.on.consent.screen" : "false",
"token.response.type.bearer.lower-case" : "false",
"saml.onetimeuse.condition" : "false"
},
"authenticationFlowBindingOverrides" : { },
"fullScopeAllowed" : false,
"nodeReRegistrationTimeout" : 0,
"defaultClientScopes" : [ "web-origins", "acr", "profile", "roles", "email" ],
"optionalClientScopes" : [ "address", "phone", "offline_access", "microprofile-jwt" ]
}, {
"id" : "55d75754-cf1b-4875-bf3e-15add4be8c99",
"clientId" : "broker",
"name" : "${client_broker}",
"surrogateAuthRequired" : false,
"enabled" : false,
"alwaysDisplayInConsole" : false,
"clientAuthenticatorType" : "client-secret",
"redirectUris" : [ ],
"webOrigins" : [ ],
"notBefore" : 0,
"bearerOnly" : true,
"consentRequired" : false,
"standardFlowEnabled" : true,
"implicitFlowEnabled" : false,
"directAccessGrantsEnabled" : false,
"serviceAccountsEnabled" : false,
"publicClient" : false,
"frontchannelLogout" : false,
"protocol" : "openid-connect",
"attributes" : {
"saml.force.post.binding" : "false",
"saml.multivalued.roles" : "false",
"frontchannel.logout.session.required" : "false",
"post.logout.redirect.uris" : "+",
"oauth2.device.authorization.grant.enabled" : "false",
"backchannel.logout.revoke.offline.tokens" : "false",
"saml.server.signature.keyinfo.ext" : "false",
"use.refresh.tokens" : "true",
"oidc.ciba.grant.enabled" : "false",
"backchannel.logout.session.required" : "false",
"client_credentials.use_refresh_token" : "false",
"require.pushed.authorization.requests" : "false",
"saml.client.signature" : "false",
"saml.allow.ecp.flow" : "false",
"id.token.as.detached.signature" : "false",
"saml.assertion.signature" : "false",
"saml.encrypt" : "false",
"saml.server.signature" : "false",
"exclude.session.state.from.auth.response" : "false",
"saml.artifact.binding" : "false",
"saml_force_name_id_format" : "false",
"acr.loa.map" : "{}",
"tls.client.certificate.bound.access.tokens" : "false",
"saml.authnstatement" : "false",
"display.on.consent.screen" : "false",
"token.response.type.bearer.lower-case" : "false",
"saml.onetimeuse.condition" : "false"
},
"authenticationFlowBindingOverrides" : { },
"fullScopeAllowed" : false,
"nodeReRegistrationTimeout" : 0,
"defaultClientScopes" : [ "web-origins", "acr", "profile", "roles", "email" ],
"optionalClientScopes" : [ "address", "phone", "offline_access", "microprofile-jwt" ]
}, {
"id" : "4ce68130-aced-4e67-936a-8082dc843cc2",
"clientId" : "realm-management",
"name" : "${client_realm-management}",
"surrogateAuthRequired" : false,
"enabled" : false,
"alwaysDisplayInConsole" : false,
"clientAuthenticatorType" : "client-secret",
"redirectUris" : [ ],
"webOrigins" : [ ],
"notBefore" : 0,
"bearerOnly" : true,
"consentRequired" : false,
"standardFlowEnabled" : true,
"implicitFlowEnabled" : false,
"directAccessGrantsEnabled" : false,
"serviceAccountsEnabled" : false,
"publicClient" : false,
"frontchannelLogout" : false,
"protocol" : "openid-connect",
"attributes" : {
"saml.force.post.binding" : "false",
"saml.multivalued.roles" : "false",
"frontchannel.logout.session.required" : "false",
"post.logout.redirect.uris" : "+",
"oauth2.device.authorization.grant.enabled" : "false",
"backchannel.logout.revoke.offline.tokens" : "false",
"saml.server.signature.keyinfo.ext" : "false",
"use.refresh.tokens" : "true",
"oidc.ciba.grant.enabled" : "false",
"backchannel.logout.session.required" : "false",
"client_credentials.use_refresh_token" : "false",
"require.pushed.authorization.requests" : "false",
"saml.client.signature" : "false",
"saml.allow.ecp.flow" : "false",
"id.token.as.detached.signature" : "false",
"saml.assertion.signature" : "false",
"saml.encrypt" : "false",
"saml.server.signature" : "false",
"exclude.session.state.from.auth.response" : "false",
"saml.artifact.binding" : "false",
"saml_force_name_id_format" : "false",
"acr.loa.map" : "{}",
"tls.client.certificate.bound.access.tokens" : "false",
"saml.authnstatement" : "false",
"display.on.consent.screen" : "false",
"token.response.type.bearer.lower-case" : "false",
"saml.onetimeuse.condition" : "false"
},
"authenticationFlowBindingOverrides" : { },
"fullScopeAllowed" : false,
"nodeReRegistrationTimeout" : 0,
"defaultClientScopes" : [ "web-origins", "acr", "profile", "roles", "email" ],
"optionalClientScopes" : [ "address", "phone", "offline_access", "microprofile-jwt" ]
}, {
"id" : "7c82344d-d4ae-4599-bbce-583cc8848199",
"clientId" : "security-admin-console",
"name" : "${client_security-admin-console}",
"rootUrl" : "${authAdminUrl}",
"baseUrl" : "/admin/spiffworkflow/console/",
"surrogateAuthRequired" : false,
"enabled" : false,
"alwaysDisplayInConsole" : false,
"clientAuthenticatorType" : "client-secret",
"redirectUris" : [ "/admin/spiffworkflow/console/*" ],
"webOrigins" : [ "+" ],
"notBefore" : 0,
"bearerOnly" : false,
"consentRequired" : false,
"standardFlowEnabled" : true,
"implicitFlowEnabled" : false,
"directAccessGrantsEnabled" : false,
"serviceAccountsEnabled" : false,
"publicClient" : true,
"frontchannelLogout" : false,
"protocol" : "openid-connect",
"attributes" : {
"saml.force.post.binding" : "false",
"saml.multivalued.roles" : "false",
"frontchannel.logout.session.required" : "false",
"post.logout.redirect.uris" : "+",
"oauth2.device.authorization.grant.enabled" : "false",
"backchannel.logout.revoke.offline.tokens" : "false",
"saml.server.signature.keyinfo.ext" : "false",
"use.refresh.tokens" : "true",
"oidc.ciba.grant.enabled" : "false",
"backchannel.logout.session.required" : "false",
"client_credentials.use_refresh_token" : "false",
"require.pushed.authorization.requests" : "false",
"saml.client.signature" : "false",
"pkce.code.challenge.method" : "S256",
"saml.allow.ecp.flow" : "false",
"id.token.as.detached.signature" : "false",
"saml.assertion.signature" : "false",
"saml.encrypt" : "false",
"saml.server.signature" : "false",
"exclude.session.state.from.auth.response" : "false",
"saml.artifact.binding" : "false",
"saml_force_name_id_format" : "false",
"acr.loa.map" : "{}",
"tls.client.certificate.bound.access.tokens" : "false",
"saml.authnstatement" : "false",
"display.on.consent.screen" : "false",
"token.response.type.bearer.lower-case" : "false",
"saml.onetimeuse.condition" : "false"
},
"authenticationFlowBindingOverrides" : { },
"fullScopeAllowed" : false,
"nodeReRegistrationTimeout" : 0,
"protocolMappers" : [ {
"id" : "949c8afa-a06e-4a86-9260-6f477fc9ad9d",
"name" : "locale",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "locale",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "locale",
"jsonType.label" : "String"
}
} ],
"defaultClientScopes" : [ "web-origins", "acr", "profile", "roles", "email" ],
"optionalClientScopes" : [ "address", "phone", "offline_access", "microprofile-jwt" ]
}, {
"id" : "f44558af-3601-4e54-b854-08396a247544",
"clientId" : "spiffworkflow-backend",
"name" : "",
"description" : "",
"rootUrl" : "",
"adminUrl" : "",
"baseUrl" : "",
"surrogateAuthRequired" : false,
"enabled" : true,
"alwaysDisplayInConsole" : false,
"clientAuthenticatorType" : "client-secret",
"secret" : "JXeQExm0JhQPLumgHtIIqf52bDalHz0q",
"redirectUris" : [ "http://localhost:7000/*", "https://api.unused-for-local-dev.spiffworkflow.org/*", "https://api.replace-me-with-spiff-subdomain.spiffworkflow.org/*", "http://67.205.133.116:7000/*", "http://167.172.242.138:7000/*" ],
"webOrigins" : [ ],
"notBefore" : 0,
"bearerOnly" : false,
"consentRequired" : false,
"standardFlowEnabled" : true,
"implicitFlowEnabled" : false,
"directAccessGrantsEnabled" : true,
"serviceAccountsEnabled" : true,
"authorizationServicesEnabled" : true,
"publicClient" : false,
"frontchannelLogout" : false,
"protocol" : "openid-connect",
"attributes" : {
"saml.force.post.binding" : "false",
"saml.multivalued.roles" : "false",
"frontchannel.logout.session.required" : "false",
"post.logout.redirect.uris" : "https://replace-me-with-spiff-subdomain.spiffworkflow.org/*##http://localhost:7001/*",
"oauth2.device.authorization.grant.enabled" : "false",
"backchannel.logout.revoke.offline.tokens" : "false",
"saml.server.signature.keyinfo.ext" : "false",
"use.refresh.tokens" : "true",
"oidc.ciba.grant.enabled" : "false",
"backchannel.logout.session.required" : "true",
"client_credentials.use_refresh_token" : "false",
"require.pushed.authorization.requests" : "false",
"saml.client.signature" : "false",
"saml.allow.ecp.flow" : "false",
"id.token.as.detached.signature" : "false",
"saml.assertion.signature" : "false",
"client.secret.creation.time" : "1657115173",
"saml.encrypt" : "false",
"saml.server.signature" : "false",
"exclude.session.state.from.auth.response" : "false",
"saml.artifact.binding" : "false",
"saml_force_name_id_format" : "false",
"acr.loa.map" : "{}",
"tls.client.certificate.bound.access.tokens" : "false",
"saml.authnstatement" : "false",
"display.on.consent.screen" : "false",
"token.response.type.bearer.lower-case" : "false",
"saml.onetimeuse.condition" : "false"
},
"authenticationFlowBindingOverrides" : { },
"fullScopeAllowed" : true,
"nodeReRegistrationTimeout" : -1,
"protocolMappers" : [ {
"id" : "af3598ab-74a9-48ba-956f-431b14acd896",
"name" : "Client IP Address",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usersessionmodel-note-mapper",
"consentRequired" : false,
"config" : {
"user.session.note" : "clientAddress",
"userinfo.token.claim" : "true",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "clientAddress",
"jsonType.label" : "String"
}
}, {
"id" : "87369cf7-2a77-40fd-a926-a26d689831a0",
"name" : "Client Host",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usersessionmodel-note-mapper",
"consentRequired" : false,
"config" : {
"user.session.note" : "clientHost",
"userinfo.token.claim" : "true",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "clientHost",
"jsonType.label" : "String"
}
}, {
"id" : "2c78d7e8-0a99-43bd-bc29-0ba062ed8750",
"name" : "Client ID",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usersessionmodel-note-mapper",
"consentRequired" : false,
"config" : {
"user.session.note" : "clientId",
"userinfo.token.claim" : "true",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "clientId",
"jsonType.label" : "String"
}
}, {
"id" : "a7692d41-b905-4049-9004-f6bea690051d",
"name" : "spiffworkflow-employeeid",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"aggregate.attrs" : "false",
"userinfo.token.claim" : "true",
"multivalued" : "false",
"user.attribute" : "spiffworkflow-employeeid",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "spiffworkflow-employeeid"
}
} ],
"defaultClientScopes" : [ "web-origins", "acr", "profile", "roles", "email" ],
"optionalClientScopes" : [ "address", "phone", "offline_access", "microprofile-jwt" ],
"authorizationSettings" : {
"allowRemoteResourceManagement" : true,
"policyEnforcementMode" : "ENFORCING",
"resources" : [ {
"name" : "everything",
"ownerManagedAccess" : false,
"attributes" : { },
"_id" : "446bdcf4-a3bd-41c7-a0f8-67a225ba6b57",
"uris" : [ "/*" ],
"scopes" : [ {
"name" : "read"
}, {
"name" : "update"
}, {
"name" : "delete"
}, {
"name" : "instantiate"
} ]
}, {
"name" : "Default Resource",
"type" : "urn:spiffworkflow-backend:resources:default",
"ownerManagedAccess" : false,
"attributes" : { },
"_id" : "8e00e4a3-3fff-4521-b7f0-95f66c2f79d2",
"uris" : [ "/*" ]
}, {
"name" : "process-model-with-repeating-form-crud",
"type" : "process-model",
"ownerManagedAccess" : false,
"displayName" : "process-model-with-repeating-form-crud",
"attributes" : {
"test_resource_att1" : [ "this_is_the_value" ]
},
"_id" : "e294304c-796e-4c56-bdf2-8c854f65db59",
"uris" : [ "/process-models/category_number_one/process-model-with-repeating-form" ],
"scopes" : [ {
"name" : "read"
}, {
"name" : "update"
}, {
"name" : "delete"
}, {
"name" : "instantiate"
} ]
} ],
"policies" : [ {
"id" : "048d043e-d98c-44d8-8c85-656ba117053e",
"name" : "repeat-form-role-policy",
"type" : "role",
"logic" : "POSITIVE",
"decisionStrategy" : "UNANIMOUS",
"config" : {
"roles" : "[{\"id\":\"spiffworkflow-backend/repeat-form-role-2\",\"required\":false}]"
}
}, {
"id" : "ac55237b-6ec9-4f66-bb8e-bee94a5bb5e9",
"name" : "admins have everything",
"type" : "role",
"logic" : "POSITIVE",
"decisionStrategy" : "UNANIMOUS",
"config" : {
"roles" : "[{\"id\":\"spiffworkflow-backend/spiffworkflow-admin\",\"required\":false}]"
}
}, {
"id" : "7dac9bea-d415-4bc4-8817-7a71c2b3ce32",
"name" : "Default Policy",
"description" : "A policy that grants access only for users within this realm",
"type" : "role",
"logic" : "POSITIVE",
"decisionStrategy" : "AFFIRMATIVE",
"config" : {
"roles" : "[{\"id\":\"spiffworkflow-backend/repeat-form-role-2\",\"required\":false}]"
}
}, {
"id" : "5133ae0b-5e90-48a6-bdd9-3f323e10c44d",
"name" : "repeat-form-read",
"type" : "scope",
"logic" : "POSITIVE",
"decisionStrategy" : "UNANIMOUS",
"config" : {
"resources" : "[\"process-model-with-repeating-form-crud\"]",
"scopes" : "[\"read\"]",
"applyPolicies" : "[\"repeat-form-role-policy\"]"
}
}, {
"id" : "0a86ae38-7460-4bc2-b1f9-f933531303ac",
"name" : "all_permissions",
"type" : "resource",
"logic" : "POSITIVE",
"decisionStrategy" : "UNANIMOUS",
"config" : {
"resources" : "[\"everything\"]",
"applyPolicies" : "[\"admins have everything\"]"
}
}, {
"id" : "4b634627-51d9-4257-91d9-29503490e4fb",
"name" : "Default Permission",
"description" : "A permission that applies to the default resource type",
"type" : "resource",
"logic" : "POSITIVE",
"decisionStrategy" : "UNANIMOUS",
"config" : {
"defaultResourceType" : "urn:spiffworkflow-backend:resources:default",
"applyPolicies" : "[\"Default Policy\"]"
}
} ],
"scopes" : [ {
"id" : "c03b5c4e-f1bb-4066-8666-3c8a6f44ddb3",
"name" : "read",
"displayName" : "read"
}, {
"id" : "f55c3e81-9257-4618-9acb-32c57fc561a6",
"name" : "update",
"displayName" : "update"
}, {
"id" : "c8628417-7ffa-4675-9cda-955df62ea1db",
"name" : "delete",
"displayName" : "delete"
}, {
"id" : "50ef4129-aa88-4ecd-9afe-c7e5a1b66142",
"name" : "instantiate",
"displayName" : "instantiate"
} ],
"decisionStrategy" : "UNANIMOUS"
}
}, {
"id" : "9f340eba-2b84-43d0-a976-010e270e3981",
"clientId" : "spiffworkflow-frontend",
"surrogateAuthRequired" : false,
"enabled" : true,
"alwaysDisplayInConsole" : false,
"clientAuthenticatorType" : "client-secret",
"redirectUris" : [ "https://api.unused-for-local-dev.spiffworkflow.org/*", "http://localhost:7001/*", "http://67.205.133.116:7000/*", "http://167.172.242.138:7001/*", "https://api.demo.spiffworkflow.org/*" ],
"webOrigins" : [ "*" ],
"notBefore" : 0,
"bearerOnly" : false,
"consentRequired" : false,
"standardFlowEnabled" : true,
"implicitFlowEnabled" : false,
"directAccessGrantsEnabled" : true,
"serviceAccountsEnabled" : false,
"publicClient" : true,
"frontchannelLogout" : false,
"protocol" : "openid-connect",
"attributes" : {
"saml.force.post.binding" : "false",
"saml.multivalued.roles" : "false",
"frontchannel.logout.session.required" : "false",
"post.logout.redirect.uris" : "+",
"oauth2.device.authorization.grant.enabled" : "false",
"backchannel.logout.revoke.offline.tokens" : "false",
"saml.server.signature.keyinfo.ext" : "false",
"use.refresh.tokens" : "true",
"oidc.ciba.grant.enabled" : "false",
"backchannel.logout.session.required" : "true",
"client_credentials.use_refresh_token" : "false",
"require.pushed.authorization.requests" : "false",
"saml.client.signature" : "false",
"saml.allow.ecp.flow" : "false",
"id.token.as.detached.signature" : "false",
"saml.assertion.signature" : "false",
"saml.encrypt" : "false",
"saml.server.signature" : "false",
"exclude.session.state.from.auth.response" : "false",
"saml.artifact.binding" : "false",
"saml_force_name_id_format" : "false",
"acr.loa.map" : "{}",
"tls.client.certificate.bound.access.tokens" : "false",
"saml.authnstatement" : "false",
"display.on.consent.screen" : "false",
"token.response.type.bearer.lower-case" : "false",
"saml.onetimeuse.condition" : "false"
},
"authenticationFlowBindingOverrides" : { },
"fullScopeAllowed" : true,
"nodeReRegistrationTimeout" : -1,
"defaultClientScopes" : [ "web-origins", "acr", "profile", "roles", "email" ],
"optionalClientScopes" : [ "address", "phone", "offline_access", "microprofile-jwt" ]
}, {
"id" : "5d94a8c3-f56b-4eff-ac39-8580053a7fbe",
"clientId" : "withAuth",
"surrogateAuthRequired" : false,
"enabled" : true,
"alwaysDisplayInConsole" : false,
"clientAuthenticatorType" : "client-secret",
"secret" : "6o8kIKQznQtejHOdRhWeKorBJclMGcgA",
"redirectUris" : [ "https://api.unused-for-local-dev.spiffworkflow.org/*", "http://localhost:7001/*", "http://67.205.133.116:7000/*", "http://167.172.242.138:7001/*", "https://api.demo.spiffworkflow.org/*" ],
"webOrigins" : [ ],
"notBefore" : 0,
"bearerOnly" : false,
"consentRequired" : false,
"standardFlowEnabled" : true,
"implicitFlowEnabled" : false,
"directAccessGrantsEnabled" : true,
"serviceAccountsEnabled" : true,
"authorizationServicesEnabled" : true,
"publicClient" : false,
"frontchannelLogout" : false,
"protocol" : "openid-connect",
"attributes" : {
"saml.force.post.binding" : "false",
"saml.multivalued.roles" : "false",
"frontchannel.logout.session.required" : "false",
"post.logout.redirect.uris" : "+",
"oauth2.device.authorization.grant.enabled" : "false",
"backchannel.logout.revoke.offline.tokens" : "false",
"saml.server.signature.keyinfo.ext" : "false",
"use.refresh.tokens" : "true",
"oidc.ciba.grant.enabled" : "false",
"backchannel.logout.session.required" : "true",
"client_credentials.use_refresh_token" : "false",
"require.pushed.authorization.requests" : "false",
"saml.client.signature" : "false",
"saml.allow.ecp.flow" : "false",
"id.token.as.detached.signature" : "false",
"saml.assertion.signature" : "false",
"client.secret.creation.time" : "1657055472",
"saml.encrypt" : "false",
"saml.server.signature" : "false",
"exclude.session.state.from.auth.response" : "false",
"saml.artifact.binding" : "false",
"saml_force_name_id_format" : "false",
"acr.loa.map" : "{}",
"tls.client.certificate.bound.access.tokens" : "false",
"saml.authnstatement" : "false",
"display.on.consent.screen" : "false",
"token.response.type.bearer.lower-case" : "false",
"saml.onetimeuse.condition" : "false"
},
"authenticationFlowBindingOverrides" : { },
"fullScopeAllowed" : true,
"nodeReRegistrationTimeout" : -1,
"protocolMappers" : [ {
"id" : "abfc756f-fc57-45b4-8a40-0cd0f8081f0c",
"name" : "Client ID",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usersessionmodel-note-mapper",
"consentRequired" : false,
"config" : {
"user.session.note" : "clientId",
"userinfo.token.claim" : "true",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "clientId",
"jsonType.label" : "String"
}
}, {
"id" : "c05d38b7-9b4d-4286-b40c-f48b3cca42e3",
"name" : "Client Host",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usersessionmodel-note-mapper",
"consentRequired" : false,
"config" : {
"user.session.note" : "clientHost",
"userinfo.token.claim" : "true",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "clientHost",
"jsonType.label" : "String"
}
}, {
"id" : "b27d0bd8-b8d9-43cb-a07a-3ec4bdc818dc",
"name" : "Client IP Address",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usersessionmodel-note-mapper",
"consentRequired" : false,
"config" : {
"user.session.note" : "clientAddress",
"userinfo.token.claim" : "true",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "clientAddress",
"jsonType.label" : "String"
}
} ],
"defaultClientScopes" : [ "web-origins", "acr", "profile", "roles", "email" ],
"optionalClientScopes" : [ "address", "phone", "offline_access", "microprofile-jwt" ],
"authorizationSettings" : {
"allowRemoteResourceManagement" : true,
"policyEnforcementMode" : "ENFORCING",
"resources" : [ {
"name" : "Default Resource",
"type" : "urn:withAuth:resources:default",
"ownerManagedAccess" : false,
"attributes" : { },
"_id" : "c882ad40-c15d-4f88-ad60-c2ea2f486ce2",
"uris" : [ "/*" ]
} ],
"policies" : [ {
"id" : "b8b338bc-884d-43cf-96d8-3776f2b220f3",
"name" : "Default Policy",
"description" : "A policy that grants access only for users within this realm",
"type" : "role",
"logic" : "POSITIVE",
"decisionStrategy" : "AFFIRMATIVE",
"config" : {
"roles" : "[{\"id\":\"spiffworkflow-backend/repeat-form-role-2\",\"required\":false}]"
}
}, {
"id" : "4f5afa22-0fdf-4ed7-97b9-35400591bf6f",
"name" : "Default Permission",
"description" : "A permission that applies to the default resource type",
"type" : "resource",
"logic" : "POSITIVE",
"decisionStrategy" : "UNANIMOUS",
"config" : {
"defaultResourceType" : "urn:withAuth:resources:default",
"applyPolicies" : "[\"Default Policy\"]"
}
} ],
"scopes" : [ ],
"decisionStrategy" : "UNANIMOUS"
}
} ],
"clientScopes" : [ {
"id" : "fa3d9944-cf66-4af9-b931-1f3b02943e5b",
"name" : "acr",
"description" : "OpenID Connect scope for add acr (authentication context class reference) to the token",
"protocol" : "openid-connect",
"attributes" : {
"include.in.token.scope" : "false",
"display.on.consent.screen" : "false"
},
"protocolMappers" : [ {
"id" : "12ad0a69-d414-4b5b-9f5f-b647db5f8959",
"name" : "acr loa level",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-acr-mapper",
"consentRequired" : false,
"config" : {
"id.token.claim" : "true",
"access.token.claim" : "true",
"userinfo.token.claim" : "true"
}
} ]
}, {
"id" : "4e69d058-1229-4704-9411-decf25da0a49",
"name" : "profile",
"description" : "OpenID Connect built-in scope: profile",
"protocol" : "openid-connect",
"attributes" : {
"include.in.token.scope" : "true",
"display.on.consent.screen" : "true",
"consent.screen.text" : "${profileScopeConsentText}"
},
"protocolMappers" : [ {
"id" : "d0d7334e-3f11-45d2-9670-46dbc1977cb2",
"name" : "full name",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-full-name-mapper",
"consentRequired" : false,
"config" : {
"id.token.claim" : "true",
"access.token.claim" : "true",
"userinfo.token.claim" : "true"
}
}, {
"id" : "4efcf169-4df2-4cdb-b331-005aff1cee28",
"name" : "website",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "website",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "website",
"jsonType.label" : "String"
}
}, {
"id" : "3f639f2f-cf0e-4651-ab93-15a77023b5a0",
"name" : "given name",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-property-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "firstName",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "given_name",
"jsonType.label" : "String"
}
}, {
"id" : "16e93663-bf6a-4f6d-b5ab-8e68bf118f72",
"name" : "nickname",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "nickname",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "nickname",
"jsonType.label" : "String"
}
}, {
"id" : "b9c97283-8153-4c4d-b8d8-dd1bde17823b",
"name" : "username",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-property-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "username",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "preferred_username",
"jsonType.label" : "String"
}
}, {
"id" : "eeead6c7-1dae-4be1-9eca-988ffb38aaf4",
"name" : "zoneinfo",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "zoneinfo",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "zoneinfo",
"jsonType.label" : "String"
}
}, {
"id" : "d62991bc-2583-42be-bb08-8d1527c4f162",
"name" : "family name",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-property-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "lastName",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "family_name",
"jsonType.label" : "String"
}
}, {
"id" : "9f761222-f84d-4a25-a53f-13e196d38a46",
"name" : "profile",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "profile",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "profile",
"jsonType.label" : "String"
}
}, {
"id" : "ec866e3c-582f-4c99-920f-d57cf03d772d",
"name" : "gender",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "gender",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "gender",
"jsonType.label" : "String"
}
}, {
"id" : "b05e679c-e00e-427e-8e47-0a4fd411c7a6",
"name" : "updated at",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "updatedAt",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "updated_at",
"jsonType.label" : "long"
}
}, {
"id" : "505ff402-5533-48ea-91f9-ab4804c3826b",
"name" : "middle name",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "middleName",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "middle_name",
"jsonType.label" : "String"
}
}, {
"id" : "d546af31-b669-442b-9a9d-8a6478364002",
"name" : "picture",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "picture",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "picture",
"jsonType.label" : "String"
}
}, {
"id" : "5a75c993-290f-4bfb-9044-5d7d269378b2",
"name" : "birthdate",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "birthdate",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "birthdate",
"jsonType.label" : "String"
}
}, {
"id" : "2d387240-0f2f-4f30-8464-0e7c57946743",
"name" : "locale",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "locale",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "locale",
"jsonType.label" : "String"
}
} ]
}, {
"id" : "2efee39d-723c-44af-9eb1-4dde9635b249",
"name" : "email",
"description" : "OpenID Connect built-in scope: email",
"protocol" : "openid-connect",
"attributes" : {
"include.in.token.scope" : "true",
"display.on.consent.screen" : "true",
"consent.screen.text" : "${emailScopeConsentText}"
},
"protocolMappers" : [ {
"id" : "5bf7db0f-a915-43c2-bff4-475ee5c3259b",
"name" : "email",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-property-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "email",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "email",
"jsonType.label" : "String"
}
}, {
"id" : "687a8c7d-c93f-47d9-a176-78b0954429c7",
"name" : "email verified",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-property-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "emailVerified",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "email_verified",
"jsonType.label" : "boolean"
}
} ]
}, {
"id" : "4a7737cf-83e3-40e1-b36d-9566b34e4148",
"name" : "phone",
"description" : "OpenID Connect built-in scope: phone",
"protocol" : "openid-connect",
"attributes" : {
"include.in.token.scope" : "true",
"display.on.consent.screen" : "true",
"consent.screen.text" : "${phoneScopeConsentText}"
},
"protocolMappers" : [ {
"id" : "14bd2816-a2f3-4fde-9ac2-452dea2e9e58",
"name" : "phone number",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "phoneNumber",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "phone_number",
"jsonType.label" : "String"
}
}, {
"id" : "6172e315-8999-4df8-89fa-75ffd1981793",
"name" : "phone number verified",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-attribute-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "phoneNumberVerified",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "phone_number_verified",
"jsonType.label" : "boolean"
}
} ]
}, {
"id" : "5ad0c621-d3ec-4018-98c8-d6fb630d661f",
"name" : "microprofile-jwt",
"description" : "Microprofile - JWT built-in scope",
"protocol" : "openid-connect",
"attributes" : {
"include.in.token.scope" : "true",
"display.on.consent.screen" : "false"
},
"protocolMappers" : [ {
"id" : "252fdd9f-cc91-4ca3-aaab-cdf053360e94",
"name" : "groups",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-realm-role-mapper",
"consentRequired" : false,
"config" : {
"multivalued" : "true",
"userinfo.token.claim" : "true",
"user.attribute" : "foo",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "groups",
"jsonType.label" : "String"
}
}, {
"id" : "8e9b880e-6dd8-4e2f-ade2-77fc8fd0bc6d",
"name" : "upn",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-property-mapper",
"consentRequired" : false,
"config" : {
"userinfo.token.claim" : "true",
"user.attribute" : "username",
"id.token.claim" : "true",
"access.token.claim" : "true",
"claim.name" : "upn",
"jsonType.label" : "String"
}
} ]
}, {
"id" : "77ca4f26-3777-451b-a907-e258f46f7b95",
"name" : "roles",
"description" : "OpenID Connect scope for add user roles to the access token",
"protocol" : "openid-connect",
"attributes" : {
"include.in.token.scope" : "false",
"display.on.consent.screen" : "true",
"consent.screen.text" : "${rolesScopeConsentText}"
},
"protocolMappers" : [ {
"id" : "e7ebb9c0-5ed3-4c6f-bb69-22e01d26b49f",
"name" : "audience resolve",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-audience-resolve-mapper",
"consentRequired" : false,
"config" : { }
}, {
"id" : "66fd470f-419e-44cd-822e-43df8ee5fe1b",
"name" : "realm roles",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-realm-role-mapper",
"consentRequired" : false,
"config" : {
"user.attribute" : "foo",
"access.token.claim" : "true",
"claim.name" : "realm_access.roles",
"jsonType.label" : "String",
"multivalued" : "true"
}
}, {
"id" : "f3c313bc-7da7-4cf6-a0df-b62e77209b7c",
"name" : "client roles",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-usermodel-client-role-mapper",
"consentRequired" : false,
"config" : {
"user.attribute" : "foo",
"access.token.claim" : "true",
"claim.name" : "resource_access.${client_id}.roles",
"jsonType.label" : "String",
"multivalued" : "true"
}
} ]
}, {
"id" : "3e9849f5-15ff-43c6-b929-40f26fda2c05",
"name" : "offline_access",
"description" : "OpenID Connect built-in scope: offline_access",
"protocol" : "openid-connect",
"attributes" : {
"consent.screen.text" : "${offlineAccessScopeConsentText}",
"display.on.consent.screen" : "true"
}
}, {
"id" : "ffda6ea6-8add-4c7e-9754-66d00c6735a1",
"name" : "web-origins",
"description" : "OpenID Connect scope for add allowed web origins to the access token",
"protocol" : "openid-connect",
"attributes" : {
"include.in.token.scope" : "false",
"display.on.consent.screen" : "false",
"consent.screen.text" : ""
},
"protocolMappers" : [ {
"id" : "05635d42-8bb3-440b-b871-b64c97f524da",
"name" : "allowed web origins",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-allowed-origins-mapper",
"consentRequired" : false,
"config" : { }
} ]
}, {
"id" : "6f56ae2b-253f-40f7-ba99-e8c5bbc71423",
"name" : "role_list",
"description" : "SAML role list",
"protocol" : "saml",
"attributes" : {
"consent.screen.text" : "${samlRoleListScopeConsentText}",
"display.on.consent.screen" : "true"
},
"protocolMappers" : [ {
"id" : "7036c17a-9306-4481-82a1-d8d9d77077e5",
"name" : "role list",
"protocol" : "saml",
"protocolMapper" : "saml-role-list-mapper",
"consentRequired" : false,
"config" : {
"single" : "false",
"attribute.nameformat" : "Basic",
"attribute.name" : "Role"
}
} ]
}, {
"id" : "ce4493c0-ccb4-45f9-a46e-a40cc3f6d4b2",
"name" : "address",
"description" : "OpenID Connect built-in scope: address",
"protocol" : "openid-connect",
"attributes" : {
"include.in.token.scope" : "true",
"display.on.consent.screen" : "true",
"consent.screen.text" : "${addressScopeConsentText}"
},
"protocolMappers" : [ {
"id" : "8a0d3248-d231-40b2-9b8e-3d63bd5a5d12",
"name" : "address",
"protocol" : "openid-connect",
"protocolMapper" : "oidc-address-mapper",
"consentRequired" : false,
"config" : {
"user.attribute.formatted" : "formatted",
"user.attribute.country" : "country",
"user.attribute.postal_code" : "postal_code",
"userinfo.token.claim" : "true",
"user.attribute.street" : "street",
"id.token.claim" : "true",
"user.attribute.region" : "region",
"access.token.claim" : "true",
"user.attribute.locality" : "locality"
}
} ]
} ],
"defaultDefaultClientScopes" : [ "email", "profile", "role_list", "roles", "acr", "web-origins" ],
"defaultOptionalClientScopes" : [ "offline_access", "phone", "microprofile-jwt", "address" ],
"browserSecurityHeaders" : {
"contentSecurityPolicyReportOnly" : "",
"xContentTypeOptions" : "nosniff",
"xRobotsTag" : "none",
"xFrameOptions" : "SAMEORIGIN",
"contentSecurityPolicy" : "frame-src 'self'; frame-ancestors 'self'; object-src 'none';",
"xXSSProtection" : "1; mode=block",
"strictTransportSecurity" : "max-age=31536000; includeSubDomains"
},
"smtpServer" : { },
"eventsEnabled" : false,
"eventsListeners" : [ "jboss-logging" ],
"enabledEventTypes" : [ ],
"adminEventsEnabled" : false,
"adminEventsDetailsEnabled" : false,
"identityProviders" : [ ],
"identityProviderMappers" : [ ],
"components" : {
"org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy" : [ {
"id" : "b8617465-1c84-4a5f-a16f-a6f10f0f66b1",
"name" : "Trusted Hosts",
"providerId" : "trusted-hosts",
"subType" : "anonymous",
"subComponents" : { },
"config" : {
"host-sending-registration-request-must-match" : [ "true" ],
"client-uris-must-match" : [ "true" ]
}
}, {
"id" : "6061713a-c1f5-46e1-adfb-762b8768976a",
"name" : "Allowed Protocol Mapper Types",
"providerId" : "allowed-protocol-mappers",
"subType" : "authenticated",
"subComponents" : { },
"config" : {
"allowed-protocol-mapper-types" : [ "oidc-sha256-pairwise-sub-mapper", "oidc-usermodel-property-mapper", "saml-role-list-mapper", "oidc-usermodel-attribute-mapper", "oidc-address-mapper", "saml-user-property-mapper", "saml-user-attribute-mapper", "oidc-full-name-mapper" ]
}
}, {
"id" : "d68e938d-dde6-47d9-bdc8-8e8523eb08cd",
"name" : "Max Clients Limit",
"providerId" : "max-clients",
"subType" : "anonymous",
"subComponents" : { },
"config" : {
"max-clients" : [ "200" ]
}
}, {
"id" : "1209fa5d-37df-4f9a-b4fa-4a3cd94e21fe",
"name" : "Allowed Protocol Mapper Types",
"providerId" : "allowed-protocol-mappers",
"subType" : "anonymous",
"subComponents" : { },
"config" : {
"allowed-protocol-mapper-types" : [ "oidc-usermodel-property-mapper", "oidc-address-mapper", "oidc-sha256-pairwise-sub-mapper", "saml-user-property-mapper", "saml-user-attribute-mapper", "saml-role-list-mapper", "oidc-usermodel-attribute-mapper", "oidc-full-name-mapper" ]
}
}, {
"id" : "3854361d-3fe5-47fb-9417-a99592e3dc5c",
"name" : "Allowed Client Scopes",
"providerId" : "allowed-client-templates",
"subType" : "authenticated",
"subComponents" : { },
"config" : {
"allow-default-scopes" : [ "true" ]
}
}, {
"id" : "4c4076ec-68ed-46c1-b0a5-3c8ed08dd4f6",
"name" : "Consent Required",
"providerId" : "consent-required",
"subType" : "anonymous",
"subComponents" : { },
"config" : { }
}, {
"id" : "bbbe2ea2-2a36-494b-b57f-8b202740ebf4",
"name" : "Full Scope Disabled",
"providerId" : "scope",
"subType" : "anonymous",
"subComponents" : { },
"config" : { }
}, {
"id" : "41eef3e1-bf71-4e8a-b729-fea8eb16b5d8",
"name" : "Allowed Client Scopes",
"providerId" : "allowed-client-templates",
"subType" : "anonymous",
"subComponents" : { },
"config" : {
"allow-default-scopes" : [ "true" ]
}
} ],
"org.keycloak.userprofile.UserProfileProvider" : [ {
"id" : "576f8c6a-00e6-45dd-a63d-614100fb2cc4",
"providerId" : "declarative-user-profile",
"subComponents" : { },
"config" : { }
} ],
"org.keycloak.keys.KeyProvider" : [ {
"id" : "1f9958a4-b3ac-4a1b-af95-fd8e6053864a",
"name" : "hmac-generated",
"providerId" : "hmac-generated",
"subComponents" : { },
"config" : {
"kid" : [ "4e99c641-0494-49d5-979f-45cb5126f6f1" ],
"secret" : [ "4wV4voiQmFajEegv83Ugd8DxFoy3JpN4YzO5qMx4XfB7Abq8NKU4Az5AkSpxYBSdb5GJEQypA4aLmnaDyCWLIw" ],
"priority" : [ "100" ],
"algorithm" : [ "HS256" ]
}
}, {
"id" : "70fe0720-f3b7-47b4-a625-ae8fb6635da1",
"name" : "aes-generated",
"providerId" : "aes-generated",
"subComponents" : { },
"config" : {
"kid" : [ "76118b54-fc74-4149-9028-fab1fdc07860" ],
"secret" : [ "DvxTn0KA4TEUPqSFBw8qAw" ],
"priority" : [ "100" ]
}
}, {
"id" : "a12fdd97-1d72-4d9e-9e6a-f9e0b5d4e5f0",
"name" : "rsa-generated",
"providerId" : "rsa-generated",
"subComponents" : { },
"config" : {
"privateKey" : [ "MIIEpAIBAAKCAQEAimbfmG2pL3qesWhUrQayRyYBbRFE0Ul5Ii/AW8Kq6Kad9R2n2sT2BvXWnsWBH6KuINUFJz3Tb+gWy235Jy0Idmekwx63JR20//ZJ7dyQ+b1iadmYPpqyixGL7NrVxQYT0AEGLcD/Fwsh869F3jgfQt7N15q2arRnOrW5NMwi+IvtHxZRZ3UluxShut2577ef8cakwCv4zoTV29y+Z3XhtlKZ4WOCuqIHL3SRHwNkb+k8cY0Gwc88FHl/ihFR0fX/lc7W2AHRd98ex8il4kBFfShBZur8ZLE7QWQdXRY2EYYr3D/W6/5wf/R2fAvbVmGzcYGZ2qm6d+K1XH8VU3X84wIDAQABAoIBABXXrHwa+nOCz57CD3MLNoGiDuGOsySwisyJartQmraC7TTtDDurkASDMe72zq0WeJK368tIp6DmqQpL/eFf6xD8xHUC2PajnJg033AJuluftvNroupmcb0e9M1ZsBkbH29Zagc4iUmyuRYDWGx8wPpFvYjEYvuuIwiR+3vIp9A/0ZbcBwdtml3Of5gYTXChPj28PrA4K7oFib2Zu1aYCBEdF8h9bKRF/UlvyWeSajjddexSQ6gkEjzAEMpliCDbOGSFGwNu1pY7FF4EpyJbalzdpn44m5v9bqfS9/CDrIOOUus88Nn5wCD2OAmAQnWn0Hnh7at4A5fw3VBUmEt70ckCgYEAx0Fg8Gp3SuMaytrf9HJHJcltyDRsdSxysF1ZvDV9cDUsD28QOa/wFJRVsABxqElU+W6QEc20NMgOHVyPFed5UhQA6WfmydzGIcF5C6T5IbE/5Uk3ptGuPdI0aR7rlRfefQOnUBr28dz5UDBTb93t9+Klxcss+nLGRbugnFBAtTUCgYEAsdD+92nuF/GfET97vbHxtJ6+epHddttWlsa5PVeVOZBE/LUsOZRxmxm4afvZGOkhUrvmA1+U0arcp9crS5+Ol2LUGh/9efqLvoBImBxLwB37VcIYLJi0EVPrhVPh+9r3vah1YMBhtapS0VtuEZOr47Yz7asBg1s1Z06l+bD1JLcCgYA+3YS9NYn/qZl5aQcBs9B4vo2RfeC+M1DYDgvS0rmJ3mzRTcQ7vyOrCoXiarFxW/mgXN69jz4M7RVu9BX83jQrzj3fZjWteKdWXRlYsCseEzNKnwgc7MjhnmGEzQmc15QNs0plfqxs8MAEKcsZX1bGP873kbvWJMIjnCf3SWaxBQKBgQCh9zt2w19jIewA+vFMbXw7SGk6Hgk6zTlG50YtkMxU/YtJIAFjhUohu8DVkNhDr35x7MLribF1dYu9ueku3ew1CokmLsNkywllAVaebw+0s9qOV9hLLuC989HQxQJPtTj54SrhcPrPTZBYME7G5dqo9PrB3oTnUDoJmoLmOABjawKBgQCeyd12ShpKYHZS4ZvE87OfXanuNfpVxhcXOqYHpQz2W0a+oUu9e78MlwTVooR4O52W/Ohch2FPEzq/1DBjJrK6PrMY8DS018BIVpQ9DS35/Ga9NtSi8DX7jTXacYPwL9n/+//U3vw0mjaoMXgCv44nYu4ro62J6wvVM98hjQmLJw==" ],
"keyUse" : [ "SIG" ],
"certificate" : [ "MIICqTCCAZECBgGBz6+bXzANBgkqhkiG9w0BAQsFADAYMRYwFAYDVQQDDA1zcGlmZndvcmtmbG93MB4XDTIyMDcwNTE4NDUwMVoXDTMyMDcwNTE4NDY0MVowGDEWMBQGA1UEAwwNc3BpZmZ3b3JrZmxvdzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAIpm35htqS96nrFoVK0GskcmAW0RRNFJeSIvwFvCquimnfUdp9rE9gb11p7FgR+iriDVBSc902/oFstt+SctCHZnpMMetyUdtP/2Se3ckPm9YmnZmD6asosRi+za1cUGE9ABBi3A/xcLIfOvRd44H0Lezdeatmq0Zzq1uTTMIviL7R8WUWd1JbsUobrdue+3n/HGpMAr+M6E1dvcvmd14bZSmeFjgrqiBy90kR8DZG/pPHGNBsHPPBR5f4oRUdH1/5XO1tgB0XffHsfIpeJARX0oQWbq/GSxO0FkHV0WNhGGK9w/1uv+cH/0dnwL21Zhs3GBmdqpunfitVx/FVN1/OMCAwEAATANBgkqhkiG9w0BAQsFAAOCAQEAaI7BEPZpf4MU7bMWmNgyfRTRDy5wtpyfuLPGHZ9EqtnvwwzsmlmXXsC55SLXx3wJETm+rFqeRFbo/hamlRajzzD317AUpE7nhnONTukmh6UuB8hXoWiQTD+YDYMy8kneSP4zvfm27F+TgUC4cvJSYuWVaCxFx52kxqW1hZkBzYUcfi21Qb1jRrbTbso37BxuVX+GdN015If3DPD6QnAhLPAYEFA9jiL16YeMdWHdvlXXmvriDegMUYQjFYPRh6iPzUEdG6KGHItF4AkOYBQAcoaYhfxpxofVlDdOqMZ/1c7AAbe4lR6/jYQ0CbHwdUu4dzJQe3vxr7GdxcB1ypvXPA==" ],
"priority" : [ "100" ]
}
}, {
"id" : "e16c740d-3ae2-4cc5-a68d-49d99e079672",
"name" : "rsa-enc-generated",
"providerId" : "rsa-enc-generated",
"subComponents" : { },
"config" : {
"privateKey" : [ "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" ],
"keyUse" : [ "ENC" ],
"certificate" : [ "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" ],
"priority" : [ "100" ],
"algorithm" : [ "RSA-OAEP" ]
}
} ]
},
"internationalizationEnabled" : false,
"supportedLocales" : [ ],
"authenticationFlows" : [ {
"id" : "9d76eeb9-f3e9-4719-8395-831a08900e44",
"alias" : "Account verification options",
"description" : "Method with which to verity the existing account",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "idp-email-verification",
"authenticatorFlow" : false,
"requirement" : "ALTERNATIVE",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "ALTERNATIVE",
"priority" : 20,
"autheticatorFlow" : true,
"flowAlias" : "Verify Existing Account by Re-authentication",
"userSetupAllowed" : false
} ]
}, {
"id" : "8015097c-e3c5-45b9-bbb5-7748281e8d0c",
"alias" : "Authentication Options",
"description" : "Authentication options.",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "basic-auth",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "basic-auth-otp",
"authenticatorFlow" : false,
"requirement" : "DISABLED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "auth-spnego",
"authenticatorFlow" : false,
"requirement" : "DISABLED",
"priority" : 30,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
}, {
"id" : "64539eb1-c84a-493d-bca9-4e2605617bcf",
"alias" : "Browser - Conditional OTP",
"description" : "Flow to determine if the OTP is required for the authentication",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "conditional-user-configured",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "auth-otp-form",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
}, {
"id" : "f81f8aed-68d2-428b-9e0e-91a5d39b58fd",
"alias" : "Direct Grant - Conditional OTP",
"description" : "Flow to determine if the OTP is required for the authentication",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "conditional-user-configured",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "direct-grant-validate-otp",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
}, {
"id" : "9d8904a4-5eec-4214-a825-6df9f85e366a",
"alias" : "First broker login - Conditional OTP",
"description" : "Flow to determine if the OTP is required for the authentication",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "conditional-user-configured",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "auth-otp-form",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
}, {
"id" : "76f6ab32-6188-4ffb-b030-87c9a9717f3a",
"alias" : "Handle Existing Account",
"description" : "Handle what to do if there is existing account with same email/username like authenticated identity provider",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "idp-confirm-link",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : true,
"flowAlias" : "Account verification options",
"userSetupAllowed" : false
} ]
}, {
"id" : "f99591ae-5be3-4e0c-9187-9c5dce4a33a7",
"alias" : "Reset - Conditional OTP",
"description" : "Flow to determine if the OTP should be reset or not. Set to REQUIRED to force.",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "conditional-user-configured",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "reset-otp",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
}, {
"id" : "43524ff8-b036-4e53-a5ec-37ece8648ba1",
"alias" : "User creation or linking",
"description" : "Flow for the existing/non-existing user alternatives",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticatorConfig" : "create unique user config",
"authenticator" : "idp-create-user-if-unique",
"authenticatorFlow" : false,
"requirement" : "ALTERNATIVE",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "ALTERNATIVE",
"priority" : 20,
"autheticatorFlow" : true,
"flowAlias" : "Handle Existing Account",
"userSetupAllowed" : false
} ]
}, {
"id" : "5d3c38f1-9b45-4b32-b8fd-c13fc9c3bf8f",
"alias" : "Verify Existing Account by Re-authentication",
"description" : "Reauthentication of existing account",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "idp-username-password-form",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "CONDITIONAL",
"priority" : 20,
"autheticatorFlow" : true,
"flowAlias" : "First broker login - Conditional OTP",
"userSetupAllowed" : false
} ]
}, {
"id" : "043adc40-9e6a-43f7-a815-7f7ccd8b98f5",
"alias" : "browser",
"description" : "browser based authentication",
"providerId" : "basic-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "auth-cookie",
"authenticatorFlow" : false,
"requirement" : "ALTERNATIVE",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "auth-spnego",
"authenticatorFlow" : false,
"requirement" : "DISABLED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "identity-provider-redirector",
"authenticatorFlow" : false,
"requirement" : "ALTERNATIVE",
"priority" : 25,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "ALTERNATIVE",
"priority" : 30,
"autheticatorFlow" : true,
"flowAlias" : "forms",
"userSetupAllowed" : false
} ]
}, {
"id" : "9bdf5a12-2d5b-411d-b4d0-1d4ddfc3e3fb",
"alias" : "clients",
"description" : "Base authentication for clients",
"providerId" : "client-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "client-secret",
"authenticatorFlow" : false,
"requirement" : "ALTERNATIVE",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "client-jwt",
"authenticatorFlow" : false,
"requirement" : "ALTERNATIVE",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "client-secret-jwt",
"authenticatorFlow" : false,
"requirement" : "ALTERNATIVE",
"priority" : 30,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "client-x509",
"authenticatorFlow" : false,
"requirement" : "ALTERNATIVE",
"priority" : 40,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
}, {
"id" : "a970b601-5442-4be6-ba64-61434460e084",
"alias" : "direct grant",
"description" : "OpenID Connect Resource Owner Grant",
"providerId" : "basic-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "direct-grant-validate-username",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "direct-grant-validate-password",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "CONDITIONAL",
"priority" : 30,
"autheticatorFlow" : true,
"flowAlias" : "Direct Grant - Conditional OTP",
"userSetupAllowed" : false
} ]
}, {
"id" : "a27df80c-b3af-4d1d-97e6-3034245362c2",
"alias" : "docker auth",
"description" : "Used by Docker clients to authenticate against the IDP",
"providerId" : "basic-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "docker-http-basic-authenticator",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
}, {
"id" : "b7409752-dbfe-41a6-861b-0c84b746b70e",
"alias" : "first broker login",
"description" : "Actions taken after first broker login with identity provider account, which is not yet linked to any Keycloak account",
"providerId" : "basic-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticatorConfig" : "review profile config",
"authenticator" : "idp-review-profile",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : true,
"flowAlias" : "User creation or linking",
"userSetupAllowed" : false
} ]
}, {
"id" : "df6bb9f7-227a-4ea7-86b3-47c4f7378f40",
"alias" : "forms",
"description" : "Username, password, otp and other auth forms.",
"providerId" : "basic-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "auth-username-password-form",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "CONDITIONAL",
"priority" : 20,
"autheticatorFlow" : true,
"flowAlias" : "Browser - Conditional OTP",
"userSetupAllowed" : false
} ]
}, {
"id" : "f09f4806-c3c4-4000-9fa3-cbdfe1053560",
"alias" : "http challenge",
"description" : "An authentication flow based on challenge-response HTTP Authentication Schemes",
"providerId" : "basic-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "no-cookie-redirect",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : true,
"flowAlias" : "Authentication Options",
"userSetupAllowed" : false
} ]
}, {
"id" : "ba55f67b-3361-486e-b852-03905f27dd16",
"alias" : "registration",
"description" : "registration flow",
"providerId" : "basic-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "registration-page-form",
"authenticatorFlow" : true,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : true,
"flowAlias" : "registration form",
"userSetupAllowed" : false
} ]
}, {
"id" : "8dc922d1-b30e-4b28-9a1a-1627a1378565",
"alias" : "registration form",
"description" : "registration form",
"providerId" : "form-flow",
"topLevel" : false,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "registration-user-creation",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "registration-profile-action",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 40,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "registration-password-action",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 50,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "registration-recaptcha-action",
"authenticatorFlow" : false,
"requirement" : "DISABLED",
"priority" : 60,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
}, {
"id" : "38672fe9-09a8-497a-9588-f191ab256e1f",
"alias" : "reset credentials",
"description" : "Reset credentials for a user if they forgot their password or something",
"providerId" : "basic-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "reset-credentials-choose-user",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "reset-credential-email",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 20,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticator" : "reset-password",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 30,
"autheticatorFlow" : false,
"userSetupAllowed" : false
}, {
"authenticatorFlow" : true,
"requirement" : "CONDITIONAL",
"priority" : 40,
"autheticatorFlow" : true,
"flowAlias" : "Reset - Conditional OTP",
"userSetupAllowed" : false
} ]
}, {
"id" : "84ec2563-e007-4ca3-88c0-2e7aaa85f96d",
"alias" : "saml ecp",
"description" : "SAML ECP Profile Authentication Flow",
"providerId" : "basic-flow",
"topLevel" : true,
"builtIn" : true,
"authenticationExecutions" : [ {
"authenticator" : "http-basic-authenticator",
"authenticatorFlow" : false,
"requirement" : "REQUIRED",
"priority" : 10,
"autheticatorFlow" : false,
"userSetupAllowed" : false
} ]
} ],
"authenticatorConfig" : [ {
"id" : "f08a4809-112f-47be-93dc-c897efe05464",
"alias" : "create unique user config",
"config" : {
"require.password.update.after.registration" : "false"
}
}, {
"id" : "2522cf9e-e404-4dcc-9e64-35fc3125c242",
"alias" : "review profile config",
"config" : {
"update.profile.on.first.login" : "missing"
}
} ],
"requiredActions" : [ {
"alias" : "CONFIGURE_TOTP",
"name" : "Configure OTP",
"providerId" : "CONFIGURE_TOTP",
"enabled" : true,
"defaultAction" : false,
"priority" : 10,
"config" : { }
}, {
"alias" : "terms_and_conditions",
"name" : "Terms and Conditions",
"providerId" : "terms_and_conditions",
"enabled" : false,
"defaultAction" : false,
"priority" : 20,
"config" : { }
}, {
"alias" : "UPDATE_PASSWORD",
"name" : "Update Password",
"providerId" : "UPDATE_PASSWORD",
"enabled" : true,
"defaultAction" : false,
"priority" : 30,
"config" : { }
}, {
"alias" : "UPDATE_PROFILE",
"name" : "Update Profile",
"providerId" : "UPDATE_PROFILE",
"enabled" : true,
"defaultAction" : false,
"priority" : 40,
"config" : { }
}, {
"alias" : "VERIFY_EMAIL",
"name" : "Verify Email",
"providerId" : "VERIFY_EMAIL",
"enabled" : true,
"defaultAction" : false,
"priority" : 50,
"config" : { }
}, {
"alias" : "delete_account",
"name" : "Delete Account",
"providerId" : "delete_account",
"enabled" : false,
"defaultAction" : false,
"priority" : 60,
"config" : { }
}, {
"alias" : "update_user_locale",
"name" : "Update User Locale",
"providerId" : "update_user_locale",
"enabled" : true,
"defaultAction" : false,
"priority" : 1000,
"config" : { }
} ],
"browserFlow" : "browser",
"registrationFlow" : "registration",
"directGrantFlow" : "direct grant",
"resetCredentialsFlow" : "reset credentials",
"clientAuthenticationFlow" : "clients",
"dockerAuthenticationFlow" : "docker auth",
"attributes" : {
"cibaBackchannelTokenDeliveryMode" : "poll",
"cibaAuthRequestedUserHint" : "login_hint",
"clientOfflineSessionMaxLifespan" : "0",
"oauth2DevicePollingInterval" : "5",
"clientSessionIdleTimeout" : "0",
"actionTokenGeneratedByUserLifespan-execute-actions" : "",
"actionTokenGeneratedByUserLifespan-verify-email" : "",
"clientOfflineSessionIdleTimeout" : "0",
"actionTokenGeneratedByUserLifespan-reset-credentials" : "",
"cibaInterval" : "5",
"realmReusableOtpCode" : "false",
"cibaExpiresIn" : "120",
"oauth2DeviceCodeLifespan" : "600",
"actionTokenGeneratedByUserLifespan-idp-verify-account-via-email" : "",
"parRequestUriLifespan" : "60",
"clientSessionMaxLifespan" : "0"
},
"keycloakVersion" : "20.0.1",
"userManagedAccessAllowed" : false,
"clientProfiles" : {
"profiles" : [ ]
},
"clientPolicies" : {
"policies" : [ ]
}
}