Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 665 for cscopes (0.32 sec)

  1. docs/sts/dex.md

    ```
    
    ### Run the `web-identity.go`
    
    ```
    ~ go run web-identity.go -cid example-app -csec ZXhhbXBsZS1hcHAtc2VjcmV0 \
         -config-ep http://127.0.0.1:5556/dex/.well-known/openid-configuration \
         -cscopes groups,openid,email,profile
    ```
    
    ```
    ~ mc admin policy create admin allaccess.json
    ```
    
    Contents of `allaccess.json`
    
    ```json
    {
      "Version": "2012-10-17",
      "Statement": [
        {
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  2. docs/sts/README.md

        "SignerType": 1
      }
    }
    ```
    
    > NOTE: You can use the `-cscopes` parameter to restrict the requested scopes, for example to `"openid,policy_role_attribute"`, being `policy_role_attribute` a client_scope / client_mapper that maps a role attribute called policy to a `policy` claim returned by Keycloak.
    
    These credentials can now be used to perform MinIO API operations.
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  3. docs/sts/web-identity.go

    		"response_mode": {"form_post"},
    		"client_id":     {c.ClientID},
    	}
    	if c.RedirectURL != "" {
    		v.Set("redirect_uri", c.RedirectURL)
    	}
    	if len(c.Scopes) > 0 {
    		v.Set("scope", strings.Join(c.Scopes, " "))
    	}
    	v.Set("state", state)
    	v.Set("nonce", state)
    	if strings.Contains(c.Endpoint.AuthURL, "?") {
    		buf.WriteByte('&')
    	} else {
    		buf.WriteByte('?')
    	}
    	buf.WriteString(v.Encode())
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
  4. docs/sts/keycloak.md

    claim_name    (string)    JWT canned policy claim name, defaults to "policy"
    claim_prefix  (string)    JWT claim namespace prefix e.g. "customer1/"
    scopes        (csv)       Comma separated list of OpenID scopes for server, defaults to advertised scopes from discovery document e.g. "email,admin"
    comment       (sentence)  optionally add a comment to this setting
    ```
    
    and ENV based options
    
    ```
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  5. analysis/analysis-api-fir/src/org/jetbrains/kotlin/analysis/api/fir/components/KtFirReferenceShortener.kt

         *       fun foo() { // scope5  FirLocalScope - enum entry: Local
         *
         *         // Distance to scopes from <element> in the order from the closest:
         *         //   scope5 -> scope4 -> scope6 -> scope3 -> scope1 -> scope2
         *         <element>
         *
         *       }
         *       companion object {
    Plain Text
    - Registered: Fri Apr 26 08:18:10 GMT 2024
    - Last Modified: Thu Apr 25 18:51:33 GMT 2024
    - 69.5K bytes
    - Viewed (0)
  6. docs/en/docs/advanced/security/oauth2-scopes.md

                        * No scopes required by itself.
                        * A dependency using `oauth2_scheme`.
                        * A `security_scopes` parameter of type `SecurityScopes`:
                            * This `security_scopes` parameter has a property `scopes` with a `list` containing all these scopes declared above, so:
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 20.5K bytes
    - Viewed (0)
  7. api/maven-api-core/src/main/java/org/apache/maven/api/Scope.java

        IMPORT("import"); // TODO: v4: remove import scope somehow
    
        private final String id;
    
        private static final Map<String, Scope> SCOPES;
    
        static {
            Map<String, Scope> scopes = new HashMap<>();
            for (Scope s : Scope.values()) {
                scopes.put(s.id, s);
            }
            SCOPES = scopes;
        }
    
        Scope(String id) {
            this.id = id;
        }
    
    Java
    - Registered: Sun Feb 04 03:35:10 GMT 2024
    - Last Modified: Fri Dec 08 08:42:44 GMT 2023
    - 1.7K bytes
    - Viewed (1)
  8. docs/de/docs/advanced/security/oauth2-scopes.md

                        * Selbst keine erforderlichen Scopes.
                        * Eine Abhängigkeit, die `oauth2_scheme` verwendet.
                        * Einen `security_scopes`-Parameter vom Typ `SecurityScopes`:
                            * Dieser `security_scopes`-Parameter hat ein Attribut `scopes` mit einer `list`e, die alle oben deklarierten Scopes enthält, sprich:
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 20:26:08 GMT 2024
    - 22.8K bytes
    - Viewed (0)
  9. docs/em/docs/advanced/security/oauth2-scopes.md

                        * 🔗 ⚙️ `oauth2_scheme`.
                        *  `security_scopes` 🔢 🆎 `SecurityScopes`:
                            * 👉 `security_scopes` 🔢 ✔️ 🏠 `scopes` ⏮️ `list` ⚗ 🌐 👫 ↔ 📣 🔛,:
                                * `security_scopes.scopes` 🔜 🔌 `["me", "items"]` *➡ 🛠️* `read_own_items`.
                                * `security_scopes.scopes` 🔜 🔌 `["me"]` *➡ 🛠️* `read_users_me`, ↩️ ⚫️ 📣 🔗 `get_current_active_user`.
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Jan 11 21:21:35 GMT 2024
    - 11.1K bytes
    - Viewed (0)
  10. docs/zh/docs/advanced/security/oauth2-scopes.md

                        * `security_scopes` 参数的类型是 `SecurityScopes`:
                            * `security_scopes` 参数的属性 `scopes` 是包含上述声明的所有作用域的**列表**,因此:
                                * `security_scopes.scopes` 包含用于*路径操作*的 `["me", "items"]`
                                * `security_scopes.scopes` 包含*路径操作* `read_users_me` 的 `["me"]`,因为它在依赖项里被声明
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sat Mar 30 22:43:35 GMT 2024
    - 11.8K bytes
    - Viewed (0)
Back to top