Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 352 for TO (0.16 sec)

  1. .github/workflows/auto-assign-pr-to-author.yml

    name: 'Auto Assign PR to Author'
    on:
      pull_request:
        types: [opened]
    
    permissions:
      contents: read
    
    jobs:
      add-reviews:
        permissions:
          contents: read  # for kentaro-m/auto-assign-action to fetch config file
          pull-requests: write  # for kentaro-m/auto-assign-action to assign PR reviewers
        runs-on: ubuntu-latest
        steps:
    Others
    - Registered: Wed May 01 11:36:15 GMT 2024
    - Last Modified: Tue Jan 30 18:26:59 GMT 2024
    - 395 bytes
    - Viewed (0)
  2. manifests/charts/istiod-remote/templates/crd-all.gen.yaml

                    type: string
                  imagePullSecret:
                    description: Credentials to use for OCI image pulling.
                    maxLength: 253
                    minLength: 1
                    type: string
                  match:
                    description: Specifies the criteria to determine which traffic is
                      passed to WasmPlugin.
                    items:
                      properties:
                        mode:
    Others
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Fri Mar 15 18:46:49 GMT 2024
    - 570.3K bytes
    - Viewed (0)
  3. manifests/charts/istio-control/istio-discovery/values.yaml

        mountMtlsCerts: false
    
        multiCluster:
          # Set to true to connect two kubernetes clusters via their respective
          # ingressgateway services when pods in each cluster cannot directly
          # talk to one another. All clusters should be using Istio mTLS and must
          # have a shared root CA for this model to work.
          enabled: false
    Others
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 16:58:23 GMT 2024
    - 19.6K bytes
    - Viewed (0)
  4. docs/en/mkdocs.yml

        - deployment/docker.md
      - How To - Recipes:
        - how-to/index.md
        - how-to/general.md
        - how-to/graphql.md
        - how-to/custom-request-and-route.md
        - how-to/conditional-openapi.md
        - how-to/extending-openapi.md
        - how-to/separate-openapi-schemas.md
        - how-to/custom-docs-ui-assets.md
        - how-to/configure-swagger-ui.md
        - how-to/sql-databases-peewee.md
    Others
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Mon Apr 01 16:48:56 GMT 2024
    - 9.1K bytes
    - Viewed (0)
  5. .github/workflows/sigbuild-docker-presubmit.yml

          -
            name: Login to GCR
            if: contains(github.event.pull_request.labels.*.name, 'build and push to gcr.io for staging')
            uses: docker/login-action@f4ef78c080cd8ba55a85445d5b36e214a81df20a # v2.1.0
            with:
              registry: gcr.io
              username: _json_key
              password: ${{ secrets.GCP_CREDS }}
          -
            name: Grab the date to do cache busting (assumes same day OK to keep)
    Others
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Mon Oct 23 18:43:43 GMT 2023
    - 4K bytes
    - Viewed (0)
  6. helm-releases/minio-1.0.1.tgz

    {{- else }} MC="/usr/bin/mc --insecure" {{- end }} # connectToMinio # Use a check-sleep-check loop to wait for Minio service to be available connectToMinio() { SCHEME=$1 ATTEMPTS=0 ; LIMIT=29 ; # Allow 30 attempts set -e ; # fail if we can't read the keys. ACCESS=$(cat /config/rootUser) ; SECRET=$(cat /config/rootPassword) ; set +e ; # The connections to minio are allowed to fail. echo "Connecting to Minio server: $SCHEME://$MINIO_ENDPOINT:$MINIO_PORT" ; MC_COMMAND="${MC} config host add myminio ...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Aug 20 22:32:29 GMT 2021
    - 13.5K bytes
    - Viewed (0)
  7. helm-releases/minio-1.0.2.tgz

    {{- else }} MC="/usr/bin/mc --insecure" {{- end }} # connectToMinio # Use a check-sleep-check loop to wait for Minio service to be available connectToMinio() { SCHEME=$1 ATTEMPTS=0 ; LIMIT=29 ; # Allow 30 attempts set -e ; # fail if we can't read the keys. ACCESS=$(cat /config/rootUser) ; SECRET=$(cat /config/rootPassword) ; set +e ; # The connections to minio are allowed to fail. echo "Connecting to Minio server: $SCHEME://$MINIO_ENDPOINT:$MINIO_PORT" ; MC_COMMAND="${MC} config host add myminio ...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Aug 24 18:58:05 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  8. helm-releases/minio-5.0.11.tgz

    unnecessary restarts under GitOps tooling such as ## flux, so set to "true" to disable this behaviour. ignoreChartChecksums: false ## Additional arguments to pass to minio binary extraArgs: [] ## Additional volumes to minio container extraVolumes: [] ## Additional volumeMounts to minio container extraVolumeMounts: [] ## Additional sidecar containers extraContainers: [] ## Internal port number for MinIO S3 API container ## Change service.port to change external port number minioAPIPort: "9000" ## Internal...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jun 21 19:29:09 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  9. helm-releases/minio-5.0.13.tgz

    unnecessary restarts under GitOps tooling such as ## flux, so set to "true" to disable this behaviour. ignoreChartChecksums: false ## Additional arguments to pass to minio binary extraArgs: [] ## Additional volumes to minio container extraVolumes: [] ## Additional volumeMounts to minio container extraVolumeMounts: [] ## Additional sidecar containers extraContainers: [] ## Internal port number for MinIO S3 API container ## Change service.port to change external port number minioAPIPort: "9000" ## Internal...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Jul 09 07:13:05 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  10. helm-releases/minio-3.1.0.tgz

    {{- else }} MC="/usr/bin/mc --insecure" {{- end }} # connectToMinio # Use a check-sleep-check loop to wait for Minio service to be available connectToMinio() { SCHEME=$1 ATTEMPTS=0 ; LIMIT=29 ; # Allow 30 attempts set -e ; # fail if we can't read the keys. ACCESS=$(cat /config/rootUser) ; SECRET=$(cat /config/rootPassword) ; set +e ; # The connections to minio are allowed to fail. echo "Connecting to Minio server: $SCHEME://$MINIO_ENDPOINT:$MINIO_PORT" ; MC_COMMAND="${MC} config host add myminio ...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Sep 12 18:19:27 GMT 2021
    - 14.3K bytes
    - Viewed (0)
Back to top