Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 51 for main (0.14 sec)

  1. internal/s3select/sql/statement.go

    			return
    		}
    	}
    
    	// Validate table name
    	err = validateTableName(selectAST.From)
    	if err != nil {
    		return
    	}
    
    	// Analyze main select expression
    	stmt.selectQProp = selectAST.Expression.analyze(&selectAST)
    	err = stmt.selectQProp.err
    	if err != nil {
    		err = errQueryAnalysisFailure(err)
    	}
    
    	// Set table alias
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jan 09 17:19:11 GMT 2024
    - 8.9K bytes
    - Viewed (0)
  2. internal/logger/target/http/http.go

    					continue
    				}
    			}
    		}
    
    		lastBatchProcess = time.Now()
    
    	retry:
    		// If the channel reaches above half capacity
    		// we spawn more workers. The workers spawned
    		// from this main worker routine will exit
    		// once the channel drops below half capacity
    		// and when it's been at least 30 seconds since
    		// we launched a new worker.
    		if mainWorker && len(h.logCh) > cap(h.logCh)/2 {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 25 16:44:20 GMT 2024
    - 14.9K bytes
    - Viewed (0)
  3. helm-releases/minio-5.0.11.tgz

    enabled: false runAsUser: 1000 runAsGroup: 1000 resources: requests: memory: 128Mi # Command to run after the main command on exit exitCommand: "" ## List of users to be created after minio install ## users: ## Username, password and policy to be assigned to the user ## Default policies are [readonly|readwrite|writeonly|consoleAdmin|diagnostics] ## Add new policies as explained here https://min.io/docs/minio/kubernetes/upstream/administration/identity-access-management.html#access-management ## NOTE:...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jun 21 19:29:09 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  4. helm-releases/minio-5.0.13.tgz

    enabled: false runAsUser: 1000 runAsGroup: 1000 resources: requests: memory: 128Mi # Command to run after the main command on exit exitCommand: "" ## List of users to be created after minio install ## users: ## Username, password and policy to be assigned to the user ## Default policies are [readonly|readwrite|writeonly|consoleAdmin|diagnostics] ## Add new policies as explained here https://min.io/docs/minio/kubernetes/upstream/administration/identity-access-management.html#access-management ## NOTE:...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 09 07:13:05 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  5. helm-releases/minio-5.2.0.tgz

    enabled: false runAsUser: 1000 runAsGroup: 1000 resources: requests: memory: 128Mi # Command to run after the main command on exit exitCommand: "" ## List of users to be created after minio install ## users: ## Username, password and policy to be assigned to the user ## Default policies are [readonly|readwrite|writeonly|consoleAdmin|diagnostics] ## Add new policies as explained here https://min.io/docs/minio/kubernetes/upstream/administration/identity-access-management.html#access-management ## NOTE:...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 21.7K bytes
    - Viewed (0)
  6. cmd/metacache-set.go

    	Limit int
    
    	// The number of disks to ask.
    	AskDisks string
    
    	// InclDeleted will keep all entries where latest version is a delete marker.
    	InclDeleted bool
    
    	// Scan recursively.
    	// If false only main directory will be scanned.
    	// Should always be true if Separator is n SlashSeparator.
    	Recursive bool
    
    	// Separator to use.
    	Separator string
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 17:59:08 GMT 2024
    - 30.4K bytes
    - Viewed (0)
  7. docs/bucket/notifications/README.md

    ### Step 3: Test on NATS
    
    If you use NATS server, check out this sample program below to log the bucket notification added to NATS.
    
    ```go
    package main
    
    // Import Go and NATS packages
    import (
     "log"
     "runtime"
    
     "github.com/nats-io/nats.go"
    )
    
    func main() {
    
     // Create server connection
     natsConnection, _ := nats.Connect("nats://yourusername:yoursecret@localhost:4222")
     log.Println("Connected")
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 84K bytes
    - Viewed (2)
  8. helm-releases/minio-5.0.12.tgz

    enabled: false runAsUser: 1000 runAsGroup: 1000 resources: requests: memory: 128Mi # Command to run after the main command on exit exitCommand: "" ## List of users to be created after minio install ## users: ## Username, password and policy to be assigned to the user ## Default policies are [readonly|readwrite|writeonly|consoleAdmin|diagnostics] ## Add new policies as explained here https://min.io/docs/minio/kubernetes/upstream/administration/identity-access-management.html#access-management ## NOTE:...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jul 07 16:44:16 GMT 2023
    - 20.4K bytes
    - Viewed (0)
  9. cmd/admin-handlers.go

    	scheme := "https"
    	if !globalIsTLS {
    		scheme = "http"
    	}
    
    	// save MinIO start script to inspect command
    	var scrb bytes.Buffer
    	fmt.Fprintf(&scrb, `#!/usr/bin/env bash
    
    function main() {
    	for file in $(ls -1); do
    		dest_file=$(echo "$file" | cut -d ":" -f1)
    		mv "$file" "$dest_file"
    	done
    
    	# Read content of inspect-input.txt
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Apr 29 17:39:04 GMT 2024
    - 97.8K bytes
    - Viewed (2)
  10. docs/sts/ldap.md

    # AssumeRoleWithLDAPIdentity [![Slack](https://slack.min.io/slack?type=svg)](https://slack.min.io)
    
    ## Introduction
    
    MinIO provides a custom STS API that allows integration with LDAP based corporate environments including Microsoft Active Directory. The MinIO server uses a separate LDAP service account to lookup user information. The login flow for a user is as follows:
    
    - User provides their AD/LDAP username and password to the STS API.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
Back to top