- Sort Score
- Result 10 results
- Languages All
Results 241 - 250 of 391 for proxier (0.06 sec)
-
docs/kms/IAM.md
The root credentials can now be changed easily. > Does this mean I need an enterprise KMS setup to run MinIO (securely)? No, MinIO does not depend on any third-party KMS provider. You have three options here: - Run MinIO without a KMS. In this case all IAM data will be stored in plain-text. - Run MinIO with a single secret key. MinIO supports a static cryptographic key
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Jan 18 07:03:17 UTC 2024 - 5.3K bytes - Viewed (0) -
docs/zh/docs/tutorial/dependencies/index.md
开发人员永远都不需要直接调用这些函数,这些函数是由框架(在此为 **FastAPI** )调用的。 通过依赖注入系统,只要告诉 **FastAPI** *路径操作函数* 还要「依赖」其他在*路径操作函数*之前执行的内容,**FastAPI** 就会执行函数代码,并「注入」函数返回的结果。 其他与「依赖注入」概念相同的术语为: * 资源(Resource) * 提供方(Provider) * 服务(Service) * 可注入(Injectable) * 组件(Component) ## **FastAPI** 插件 **依赖注入**系统支持构建集成和「插件」。但实际上,FastAPI 根本**不需要创建「插件」**,因为使用依赖项可以声明不限数量的、可用于*路径操作函数*的集成与交互。
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Sun Oct 06 20:36:54 UTC 2024 - 7K bytes - Viewed (0) -
cmd/admin-handlers-idp-config.go
ctx := r.Context() addOrUpdateIDPHandler(ctx, w, r, true) } // ListIdentityProviderCfg: // // GET <admin-prefix>/idp-cfg/openid -> lists openid provider configs. func (a adminAPIHandlers) ListIdentityProviderCfg(w http.ResponseWriter, r *http.Request) { ctx := r.Context() objectAPI, cred := validateAdminReq(ctx, w, r, policy.ConfigUpdateAdminAction)
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Fri May 24 23:05:23 UTC 2024 - 12.7K bytes - Viewed (0) -
docs/pt/docs/tutorial/body-nested-models.md
Para ver todas as opções possíveis, cheque a documentação para os<a href="https://docs.pydantic.dev/latest/concepts/types/" class="external-link" target="_blank">tipos exoticos do Pydantic</a>. Você verá alguns exemplos no próximo capitulo. Por exemplo, no modelo `Image` nós temos um campo `url`, nós podemos declara-lo como um `HttpUrl` do Pydantic invés de como uma `str`: ```Python hl_lines="4 10"
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Sun Oct 06 20:36:54 UTC 2024 - 7.4K bytes - Viewed (0) -
guava/src/com/google/common/util/concurrent/JdkFutureAdapters.java
* Threads from our private pool are never interrupted. Threads from a * user-supplied executor might be, but... what can we do? This is another reason * to return a proper ListenableFuture instead of using listenInPoolThread. */ getUninterruptibly(delegate); } catch (Throwable t) {
Registered: Fri Nov 01 12:43:10 UTC 2024 - Last Modified: Thu Dec 14 20:35:03 UTC 2023 - 7.5K bytes - Viewed (0) -
android/guava-tests/test/com/google/common/primitives/UnsignedBytesTest.java
* ClassNotFoundException thereafter. * * Android API level 26 and JVM8 both let our Error propagate directly the first time and * throw NoClassDefFoundError thereafter. This is the proper behavior according to the spec. * See https://docs.oracle.com/javase/specs/jls/se8/html/jls-12.html#jls-12.4.2 (steps #11 and * #5). *
Registered: Fri Nov 01 12:43:10 UTC 2024 - Last Modified: Fri Oct 18 19:07:49 UTC 2024 - 13.4K bytes - Viewed (0) -
helm-releases/minio-5.3.0.tgz
The following section documents environment variables for enabling external identity management using an OpenID Connect (OIDC)-compatible provider. ## See https://min.io/docs/minio/linux/operations/external-iam/configure-openid-external-identity-management.html for a tutorial on using these variables. oidc: enabled: false configUrl: "https://identity-provider-url/.well-known/openid-configuration" clientId: "minio" clientSecret: "" # Provide existing client secret from the Kubernetes Secret resource,...
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Fri Oct 11 12:21:05 UTC 2024 - 21.7K bytes - Viewed (0) -
docs/pt/docs/how-to/custom-docs-ui-assets.md
Mas é possível personalizá-los, você pode definir um CDN específico ou providenciar os arquivos você mesmo. ## CDN Personalizado para JavaScript e CSS
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Fri Oct 18 12:02:35 UTC 2024 - 8.4K bytes - Viewed (0) -
impl/maven-core/src/main/java/org/apache/maven/execution/MavenSession.java
.localRepository(localRepo != null ? localRepo.getAbsolutePath() : null) .interactiveMode(request.isInteractiveMode()) .offline(request.isOffline()) .proxies(request.getProxies().stream().map(Proxy::getDelegate).collect(Collectors.toList())) .servers(request.getServers().stream().map(Server::getDelegate).collect(Collectors.toList()))
Registered: Sun Nov 03 03:35:11 UTC 2024 - Last Modified: Fri Oct 25 12:31:46 UTC 2024 - 16.6K bytes - Viewed (0) -
docs/sts/keycloak.md
Keycloak is an open source Identity and Access Management solution aimed at modern applications and services, this document covers configuring Keycloak identity provider support with MinIO. ## Prerequisites Configure and install keycloak server by following [Keycloak Installation Guide](https://www.keycloak.org/docs/latest/server_installation/#installing-the-software).
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Sep 29 04:28:45 UTC 2022 - 8.1K bytes - Viewed (0)