Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 112 for turn (0.15 sec)

  1. internal/config/api/help.go

    			Optional:    true,
    			Type:        "boolean",
    		},
    		config.HelpKV{
    			Key:         apiRootAccess,
    			Description: "turn 'off' root credential access for all API calls including s3, admin operations" + defaultHelpPostfix(apiRootAccess),
    			Optional:    true,
    			Type:        "boolean",
    		},
    		config.HelpKV{
    			Key:         apiSyncEvents,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 15 01:07:19 GMT 2024
    - 4.7K bytes
    - Viewed (0)
  2. cmd/signature-v2_test.go

    		{
    			queryParams: map[string]string{},
    			expected:    ErrNone,
    		},
    	}
    
    	// Run each test case individually.
    	for i, testCase := range testCases {
    		// Turn the map[string]string into map[string][]string, because Go.
    		query := url.Values{}
    		for key, value := range testCase.queryParams {
    			query.Set(key, value)
    		}
    		// Create a request to use.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Oct 14 10:08:40 GMT 2022
    - 8K bytes
    - Viewed (0)
  3. docs/config/README.md

    odirect                         (boolean)   set to enable or disable O_DIRECT for read and writes under special conditions. NOTE: do not disable O_DIRECT without prior testing (default: 'on')
    root_access                     (boolean)   turn 'off' root credential access for all API calls including s3, admin operations (default: 'on')
    sync_events                     (boolean)   set to enable synchronous bucket notifications (default: 'off')
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  4. helm/minio/README.md

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin),
    and set `networkPolicy.enabled` to `true`.
    
    For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting
    the DefaultDeny namespace annotation. Note: this will enforce policy for *all* pods in the namespace:
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  5. docs/metrics/healthcheck/README.md

      successThreshold: 1
      failureThreshold: 3
    ```
    
    ## Readiness probe
    
    This probe always responds with '200 OK'. Only fails if 'etcd' is configured and unreachable. When readiness probe fails, Kubernetes like platforms turn-off routing to the container.
    
    ```
    readinessProbe:
      httpGet:
        path: /minio/health/ready
        port: 9000
        scheme: HTTP
      initialDelaySeconds: 120
      periodSeconds: 15
      timeoutSeconds: 10
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jul 06 16:18:38 GMT 2023
    - 2.5K bytes
    - Viewed (0)
  6. cmd/update-notifier.go

    	}
    
    	topLeftChar := "┏"
    	topRightChar := "┓"
    	bottomLeftChar := "┗"
    	bottomRightChar := "┛"
    	horizBarChar := "━"
    	vertBarChar := "┃"
    	// on windows terminal turn off unicode characters.
    	if runtime.GOOS == globalWindowsOSName {
    		topLeftChar = "+"
    		topRightChar = "+"
    		bottomLeftChar = "+"
    		bottomRightChar = "+"
    		horizBarChar = "-"
    		vertBarChar = "|"
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 09 03:07:08 GMT 2024
    - 3.6K bytes
    - Viewed (0)
  7. helm-releases/minio-2.0.0.tgz

    networking plugin that implements the Kubernetes NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}"...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Aug 26 07:36:46 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  8. helm-releases/minio-1.0.3.tgz

    networking plugin that implements the Kubernetes NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}"...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 24 19:04:07 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  9. helm-releases/minio-3.3.3.tgz

    networking plugin that implements the Kubernetes NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}"...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Dec 11 17:28:02 GMT 2021
    - 14.6K bytes
    - Viewed (0)
  10. helm-releases/minio-3.1.4.tgz

    networking plugin that implements the Kubernetes NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}"...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 20 05:30:22 GMT 2021
    - 14.4K bytes
    - Viewed (0)
Back to top