Skip to content

Commit

Permalink
fix deployment, use latest unicore image
Browse files Browse the repository at this point in the history
  • Loading branch information
eike-hass committed Jun 4, 2024
1 parent b15f549 commit eed9d6f
Show file tree
Hide file tree
Showing 3 changed files with 13 additions and 18 deletions.
4 changes: 3 additions & 1 deletion docker-compose.yml
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ services:
# - ./shared:/usr/shared

oid4vc-impierce:
image: impiercetechnologies/ssi-agent:fbec575
image: impiercetechnologies/ssi-agent:dev
depends_on:
- cqrs-postgres-db
expose:
Expand All @@ -90,6 +90,8 @@ services:
AGENT_CONFIG_ISSUER_DID: ${ISSUERS_INSURANCE_DID}
AGENT_CONFIG_ISSUER_FRAGMENT: ${ISSUERS_INSURANCE_FRAGMENT}
AGENT_CONFIG_DEFAULT_DID_METHOD: "did:iota:rms"
AGENT_CONFIG_DISPLAY_NAME: "Selv Bank"
AGENT_CONFIG_DISPLAY_LOGO_URI: "https://some-image.png"
#AGENT_CONFIG_LOG_FORMAT: json
AGENT_CONFIG_EVENT_STORE: postgres
AGENT_STORE_DB_CONNECTION_STRING: postgresql://demo_user:demo_pass@cqrs-postgres-db:5432/demo
Expand Down
4 changes: 2 additions & 2 deletions scripts/deployment.sh
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@ echo "shuting down the docker compose ..."
docker compose -f ../docker-compose.yml down

echo "starting the docker compose ..."
docker compose -f ../docker-compose.yml up -d
docker compose -f ../docker-compose.yml up --pull always -d

docker system -a --volumes -f
docker system prune -a --volumes -f

echo "done"
23 changes: 8 additions & 15 deletions tooling/API/OID4VC/Impierce/HTTP.http
Original file line number Diff line number Diff line change
Expand Up @@ -47,32 +47,25 @@ const jwt = async () => {
const encodedHeaders = Buffer.from(JSON.stringify(header), "utf8").toString("base64url");

const claims = {
"iat": 1714775844,
"request_uri": "http%3A%2F%2Fbank.selv.local%3A81%2Fapi%2Foffer%2F9f38f7c9-708b-4351-99b4-12cc75f9c94c",
"response_type": "id_token",
"state": "7d8d4b3a-e45e-41ce-b9af-4fef1fa5a909",
"nonce": "3X8JDguMcK76sYRZifbRJ",
"client_metadata": {
"subject_syntax_types_supported": [
"did:iota:rms"
]
},
"redirect_uri": "http://insurance.selv.local:81/redirect",
"scope": "openid",
"response_mode": "post",
"client_id": "did:iota:rms:0x29a66aa42902d3ba8a9f4746aee3a30549fef72ccf69ccc60b5b36525deb3ab4"
"iss": did,
"sub": did,
"aud": "did:iota:rms:0x29a66aa42902d3ba8a9f4746aee3a30549fef72ccf69ccc60b5b36525deb3ab4",
"exp": 1717409527,
"iat": 1718408927,
"nonce": "test"
}
const encodedPayload = Buffer.from(JSON.stringify(claims), "utf8").toString("base64url");

const encodedSignature = await utils.sign(`${encodedHeaders}.${encodedPayload}`)

const jwt = `${encodedHeaders}.${encodedPayload}.${encodedSignature}`;
return jwt;

}
exports.jwt = jwt();
}}

POST /redirect
Content-Type: application/x-www-form-urlencoded

id_token={{jwt}}
state=8ae4fe50-d7ce-4e0a-bbc6-207c5c3e48a3&id_token={{jwt}}

0 comments on commit eed9d6f

Please sign in to comment.