Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 306 for Read (0.16 sec)

  1. .github/ISSUE_TEMPLATE/feature_enhancement_request.yaml

              required: true
            - label: >
                I have read and understood the [contribution
                guidelines](https://github.com/google/guava/wiki/HowToContribute#feature-requests).
              required: true
            - label: >
                I have read and understood
                [Guava's philosophy](https://github.com/google/guava/wiki/PhilosophyExplained), and
    Others
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Fri Nov 17 18:47:47 GMT 2023
    - 3.9K bytes
    - Viewed (0)
  2. .github/workflows/update-rbe.yml

    # to reference the most recent versions of the SIG Build Docker images.
    name: Update RBE Configs
    on:
      workflow_dispatch:
    
    permissions:
      contents: read
    
    jobs:
      rbe:
        name: Update RBE Configs
        runs-on: ubuntu-latest
        if: github.repository == 'tensorflow/tensorflow' # Don't do this in forks
        steps:
        - name: Checkout code
    Others
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Wed Apr 10 15:40:34 GMT 2024
    - 7.2K bytes
    - Viewed (0)
  3. manifests/addons/values-loki.yaml

      lokiCanary:
        enabled: false
    resultsCache:
      enabled: false
    chunksCache:
      enabled: false
    singleBinary:
      replicas: 1
    deploymentMode: SingleBinary
    gateway:
      enabled: false
    read:
      replicas: 0
    write:
      replicas: 0
    backend:
    Others
    - Registered: Wed Apr 24 22:53:08 GMT 2024
    - Last Modified: Tue Apr 09 21:40:53 GMT 2024
    - 786 bytes
    - Viewed (0)
  4. helm-releases/minio-5.0.3.tgz

    EY_TMP|wc -l) -ne 2 ]];then echo "credentials file is invalid" rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP return 1 fi SVCACCT=$(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) # Create the svcacct if it does not exist if ! checkSvcacctExists ; then echo "Creating svcacct '$SVCACCT'" # Check if policy file is define if [ -z $FILENAME ]; then ${MC} admin user svcacct add --access-key $(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) --secret-key $(tail -n1 $MINIO_ACCESSKEY_SECRETKEY_TMP) myminio $USER else ${MC} admin user...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Mon Dec 19 08:53:02 GMT 2022
    - 20.3K bytes
    - Viewed (0)
  5. helm-releases/minio-5.0.6.tgz

    EY_TMP|wc -l) -ne 2 ]];then echo "credentials file is invalid" rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP return 1 fi SVCACCT=$(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) # Create the svcacct if it does not exist if ! checkSvcacctExists ; then echo "Creating svcacct '$SVCACCT'" # Check if policy file is define if [ -z $FILENAME ]; then ${MC} admin user svcacct add --access-key $(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) --secret-key $(tail -n1 $MINIO_ACCESSKEY_SECRETKEY_TMP) myminio $USER else ${MC} admin user...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Mon Feb 13 06:53:06 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  6. helm-releases/minio-5.0.9.tgz

    EY_TMP|wc -l) -ne 2 ]];then echo "credentials file is invalid" rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP return 1 fi SVCACCT=$(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) # Create the svcacct if it does not exist if ! checkSvcacctExists ; then echo "Creating svcacct '$SVCACCT'" # Check if policy file is define if [ -z $FILENAME ]; then ${MC} admin user svcacct add --access-key $(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) --secret-key $(tail -n1 $MINIO_ACCESSKEY_SECRETKEY_TMP) myminio $USER else ${MC} admin user...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed May 03 06:23:26 GMT 2023
    - 20.2K bytes
    - Viewed (0)
  7. .github/workflows/docs.yml

    name: docs
    
    on:
      push:
        branches:
          - master
      pull_request:
        types: [opened, labeled, unlabeled, synchronize]
    
    permissions:
      contents: read
    
    env:
      GRADLE_OPTS: "-Dorg.gradle.jvmargs=-Xmx4g -Dorg.gradle.daemon=false -Dkotlin.incremental=false"
    
    jobs:
      test_docs:
        permissions:
          checks: write # for actions/upload-artifact
        runs-on: ubuntu-latest
    Others
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Mar 04 06:13:36 GMT 2024
    - 1K bytes
    - Viewed (0)
  8. .github/workflows/arm-ci.yml

    # ==============================================================================
    
    name: ARM CI
    
    on:
      push:
        branches:
          - master
          - r2.**
    permissions:
      contents: read
    
    jobs:
      build:
        # Don't do this in forks, and if labeled, only for 'kokoro:force-run'
    Others
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Wed Feb 07 17:41:21 GMT 2024
    - 2.2K bytes
    - Viewed (0)
  9. .github/workflows/invalid_question.yml

    name: "Close invalid questions issues"
    on:
      schedule:
      - cron: "*/10 * * * *"
    
    permissions:
      contents: read
    
    jobs:
      stale:
        permissions:
          issues: write  # for actions/stale to close stale issues
          pull-requests: write  # for actions/stale to close stale PRs
        runs-on: ubuntu-latest
        env:
          ACTIONS_STEP_DEBUG: true
        steps:
        - name: Close Stale Issues
          uses: actions/stale@v8
          with:
    Others
    - Registered: Sun Apr 28 09:35:09 GMT 2024
    - Last Modified: Tue Apr 11 02:27:05 GMT 2023
    - 1.2K bytes
    - Viewed (0)
  10. helm-releases/minio-5.0.11.tgz

    EY_TMP|wc -l) -ne 2 ]];then echo "credentials file is invalid" rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP return 1 fi SVCACCT=$(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) # Create the svcacct if it does not exist if ! checkSvcacctExists ; then echo "Creating svcacct '$SVCACCT'" # Check if policy file is define if [ -z $FILENAME ]; then ${MC} admin user svcacct add --access-key $(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) --secret-key $(tail -n1 $MINIO_ACCESSKEY_SECRETKEY_TMP) myminio $USER else ${MC} admin user...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jun 21 19:29:09 GMT 2023
    - 20.3K bytes
    - Viewed (0)
Back to top