Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Changes in Readme and documentation #36

Merged
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
9 changes: 8 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -78,7 +78,7 @@ The released software is a initial development release version:

Pre-requisites:

+ Python v. 3.10 or higher
+ Python v. 3.9 or 3.10
+ Flask v. 2.3 or higher

Click [here](install.md) for detailed installation instructions.
Expand Down Expand Up @@ -108,6 +108,13 @@ See more information in [api_docs/configuration.md](api_docs/configuration.md#1-

Yes. Please follow the instructions in [api_docs/configuration.md](api_docs/configuration.md#2-configuration-of-countries). If you don't have Document Signer private key and certificate, we provide test private DS keys and certificates, for country Utopia (UT).

### E. How can I create a credential offer to issue a credential?

Please see detailed instructions in [api_docs/credential_offer.md](api_docs/credential_offer.md).

### F. Can I test the pre-authorized flow?

Yes. Please see how in [api_docs/pre-authorized.md](api_docs/pre-authorized.md).

## How to contribute

Expand Down
4 changes: 2 additions & 2 deletions api_docs/configuration.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,13 +24,13 @@ Parameters that should be changed for each country:
+ `name` - name of the country
+ `connection_type`- options are eidasnode, oauth, and openid.
+ `pid_mdoc_privkey`- Document/Credential signer (DS) private key file location.
+ `pid_mdoc_privkey_passwd` - Document/Credential signer (DS) private key password.
+ `pid_mdoc_privkey_passwd` - Document/Credential signer (DS) private key password.( Can be None or bytes. Example: b"password")
+ `pid_mdoc_cert` - Document/Credential signer (DS) certificate file location.


You must copy your DS private key (in PEM format) to `pid_mdoc_privkey` file (the password must be defined in `pid_mdoc_privkey_passwd`), and the certificate (in DER format) to `pid_mdoc_cert` file.

You can find example test private DS keys and certificates, for country Utopia (UT) [here](test_tokens/DS-token/) - the password of the example test private DS keys is "pid-ds-0002".
You can find example test private DS keys and certificates, for country Utopia (UT) [here](test_tokens/DS-token/) - the password of the example test private DS keys is b"pid-ds-0002".


## 3. OID4VCI configuration
Expand Down
2 changes: 1 addition & 1 deletion api_docs/pre-authorized.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# Pre-authorized

For the pre-authorized flow, you can test our example (issuance of loyalty card) by filling out the form in https://issuer.eudiw.dev/dynamic/preauth-form (or <https://localhost/dynamic/preauth-form> if installed locally), with the following data:
For the pre-authorized flow, you can test our example (issuance of loyalty card) by filling out the form in https://issuer.eudiw.dev/dynamic/preauth (or <https://localhost/dynamic/preauth> if installed locally), with the following data:

+ *given_name*
+ *family_name*
Expand Down
63 changes: 59 additions & 4 deletions install.md
Original file line number Diff line number Diff line change
Expand Up @@ -89,13 +89,68 @@ To run the EUDIW Issuer, please follow these simple steps (some of which may hav
```
flask --app app run --debug
```


## 4. Make your local EUDIW Issuer available on the Internet (optional)

## 4. Running your local EUDIW Issuer over HTTPS

1. Generate a self signed certificate and a private key
+ Linux/macOS

Example:
```
openssl req -x509 -out localhost.crt -keyout localhost.key -newkey rsa:2048 -nodes -sha256 -subj '/CN=localhost' -extensions EXT -config <( \
printf "[dn]\nCN=localhost\n[req]\ndistinguished_name = dn\n[EXT]\nsubjectAltName=IP.1:127.0.0.1\nkeyUsage=digitalSignature\nextendedKeyUsage=serverAuth")
```

+ Windows

Create the file localhost.conf using the following as an example:
```
[req]
default_bits = 2048
distinguished_name = req_distinguished_name
req_extensions = req_ext
x509_extensions = v3_req
prompt = no
[req_distinguished_name]
countryName = XX
stateOrProvinceName = N/A
localityName = N/A
organizationName = Self-signed certificate
commonName = 120.0.0.1: Self-signed certificate
[req_ext]
subjectAltName = @alt_names
[v3_req]
subjectAltName = @alt_names
[alt_names]
IP.1 = 127.0.0.1
```

Use the configuration file above to generate the certificate and key
```
openssl req -x509 -nodes -days 730 -newkey rsa:2048 -keyout key.pem -out cert.pem -config localhost.conf
```

2. Add certificate to environment variables
+ Linux/macOS
```
export REQUESTS_CA_BUNDLE="/path/to/certificate"
```

+ Windows
```
set REQUESTS_CA_BUNDLE="\path\to\certificate"
```

3. Run the EUDIW Issuer with certificate and key
```
flask --app app run --cert=cert.pem --key=key.pem
```

## 5. Make your local EUDIW Issuer available on the Internet (optional)

If you want to make your local EUDIW Issuer available on the Internet, we recommend to use NGINX reverse proxy and certbot (to generate an HTTPS certificate).

### 4.1 Install and configure NGINX
### 5.1 Install and configure NGINX

1. Follow the installation guide in https://docs.nginx.com/nginx/admin-guide/web-server/reverse-proxy/

Expand Down