Skip to content

Commit

Permalink
feat: replace vo:diracAdmin with vo:gridpp for the demo
Browse files Browse the repository at this point in the history
  • Loading branch information
aldbr committed Oct 12, 2023
1 parent d58dd6d commit dab78dd
Show file tree
Hide file tree
Showing 2 changed files with 5 additions and 5 deletions.
8 changes: 4 additions & 4 deletions .github/workflows/containerised.yml
Original file line number Diff line number Diff line change
Expand Up @@ -2,9 +2,9 @@ name: Containerise the project

on:
push:
branches: [main]
branches: [drw23_demo]
pull_request:
branches: [main]
branches: [drw23_demo]

jobs:
docker:
Expand All @@ -26,6 +26,6 @@ jobs:
uses: docker/build-push-action@v5
with:
context: .
push: ${{ github.event_name == 'push' && github.repository == 'DIRACGrid/diracx-web' && github.ref_name == 'main' }}
tags: ghcr.io/diracgrid/diracx-web/static:latest
push: ${{ github.event_name == 'push' && github.repository == 'DIRACGrid/diracx-web' && github.ref_name == 'drw23_demo' }}
tags: ghcr.io/diracgrid/diracx-web/static:drw23_demo
platforms: linux/amd64,linux/arm64
2 changes: 1 addition & 1 deletion src/components/auth/OIDCUtils.tsx
Original file line number Diff line number Diff line change
Expand Up @@ -42,7 +42,7 @@ export function OIDCProvider(props: OIDCProviderProps) {
// TODO: Figure out how to get this. Hardcode? Get from a /.well-known/diracx-configuration endpoint?
client_id: "myDIRACClientID",
// TODO: Get this from the /.well-known/openid-configuration endpoint
scope: "vo:diracAdmin",
scope: "vo:gridpp",
redirect_uri: `${diracxUrl}/#authentication-callback`,
}));
}
Expand Down

0 comments on commit dab78dd

Please sign in to comment.