Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 314 for eclair (0.2 sec)

  1. docs/fr/docs/history-design-future.md

    ## Futur
    
    À ce stade, il est déjà clair que **FastAPI** et ses idées sont utiles pour de nombreuses personnes.
    
    Elle a été préférée aux solutions précédentes parce qu'elle convient mieux à de nombreux cas d'utilisation.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Fri Mar 22 01:42:11 GMT 2024
    - 4.9K bytes
    - Viewed (0)
  2. docs/sts/casdoor.md

    client_id     (string)    unique public identifier for apps e.g. "292085223830.apps.googleusercontent.com"
    claim_name    (string)    JWT canned policy claim name, defaults to "policy"
    claim_prefix  (string)    JWT claim namespace prefix e.g. "customer1/"
    scopes        (csv)       Comma separated list of OpenID scopes for server, defaults to advertised scopes from discovery document e.g. "email,admin"
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  3. docs/sts/keycloak.md

    client_id     (string)    unique public identifier for apps e.g. "292085223830.apps.googleusercontent.com"
    claim_name    (string)    JWT canned policy claim name, defaults to "policy"
    claim_prefix  (string)    JWT claim namespace prefix e.g. "customer1/"
    scopes        (csv)       Comma separated list of OpenID scopes for server, defaults to advertised scopes from discovery document e.g. "email,admin"
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  4. docs/sts/README.md

    id_token to access the payload of the token that includes following JWT claims, `policy` claim is mandatory and should be present as part of your JWT claim. Without this claim the generated credentials will not have access to any resources on the server, using these credentials application would receive 'Access Denied' errors.
    
    | Claim Name | Type                                              | Claim Value                                                                                    ...
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  5. cmd/jwt.go

    		if !ok {
    			return nil, nil, false, errInvalidAccessKeyID
    		}
    		ucred := u.Credentials
    		// get embedded claims
    		eclaims, s3Err := checkClaimsFromToken(req, ucred)
    		if s3Err != ErrNone {
    			return nil, nil, false, errAuthentication
    		}
    
    		for k, v := range eclaims {
    			claims.MapClaims[k] = v
    		}
    
    		// if root access is disabled, disable all its service accounts and temporary credentials.
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 19 16:45:14 GMT 2024
    - 5.4K bytes
    - Viewed (0)
  6. docs/sts/dex.md

      "SignerType": 1
     }
    }
    ```
    
    Now you have successfully configured Dex IdP with MinIO.
    
    > NOTE: Dex supports groups with external connectors so you can use `groups` as policy claim instead of `name`.
    
    ```
    export MINIO_IDENTITY_OPENID_CLAIM_NAME=groups
    ```
    
    and add relevant policies on MinIO using `mc admin policy create myminio/ <group_name> group-access.json`
    
    ## Explore Further
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  7. cmd/sts-handlers.go

    	// JWT claim keys
    	expClaim = "exp"
    	subClaim = "sub"
    	audClaim = "aud"
    	issClaim = "iss"
    
    	// JWT claim to check the parent user
    	parentClaim = "parent"
    
    	// LDAP claim keys
    	ldapUser  = "ldapUser"     // this is a key name for a DN value
    	ldapUserN = "ldapUsername" // this is a key name for the short/login username
    
    	// Role Claim key
    	roleArnClaim = "roleArn"
    )
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 18:36:18 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  8. docs/sts/web-identity.md

    AssumeRoleWithWebIdentity call.
    
    2. `id_token` claims: When the role policy is not configured, MinIO looks for a specific claim in the `id_token` (JWT) returned by the OpenID provider in the STS request. The default claim is `policy` and can be overridden by the `claim_name` configuration parameter or the `MINIO_IDENTITY_OPENID_CLAIM_NAME` environment variable. The claim value can be a string (comma-separated list) or an array of IAM access policy names defined in the server. A `RoleArn` API request...
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  9. internal/config/identity/openid/help.go

    			Optional:    true,
    			Type:        "on|off",
    		},
    		config.HelpKV{
    			Key:         ClaimPrefix,
    			Description: `[DEPRECATED use 'claim_name'] JWT claim namespace prefix e.g. "customer1/"` + defaultHelpPostfix(ClaimPrefix),
    			Optional:    true,
    			Type:        "string",
    		},
    		config.HelpKV{
    			Key:         RedirectURI,
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Jun 23 14:45:27 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  10. docs/es/docs/advanced/path-operation-advanced-configuration.md

        Si haces esto, debes asegurarte de que cada una de tus *funciones de las operaciones de path* tenga un nombre único.
    
        Incluso si están en diferentes módulos (archivos Python).
    
    ## Excluir de OpenAPI
    
    Para excluir una *operación de path* del esquema OpenAPI generado (y por tanto del la documentación generada automáticamente), usa el parámetro `include_in_schema` y asigna el valor como `False`;
    
    ```Python hl_lines="6"
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sun Jul 04 12:49:31 GMT 2021
    - 2.1K bytes
    - Viewed (0)
Back to top