Search Options

Results per page
Sort
Preferred Languages
Advance

Results 631 - 640 of 1,042 for Before (0.05 sec)

  1. docs/multi-user/README.md

    You can use a policy variable in the Resource element, but only in the resource portion of the ARN. This portion of the ARN appears after the 5th colon (:). You can't use a variable to replace parts of the ARN before the 5th colon, such as the service or account. The following policy might be attached to a group. It gives each of the users in the group full programmatic access to a user-specific object (their own "home directory") in MinIO.
    
    ```
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Tue Mar 21 06:38:06 UTC 2023
    - 8K bytes
    - Viewed (0)
  2. internal/event/config.go

    		return nil, err
    	}
    
    	if err := config.Validate(region, targetList); err != nil {
    		return nil, err
    	}
    
    	config.SetRegion(region)
    	// If xml namespace is empty, set a default value before returning.
    	if config.XMLNS == "" {
    		config.XMLNS = "http://s3.amazonaws.com/doc/2006-03-01/"
    	}
    	return &config, nil
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Tue Nov 16 17:28:29 UTC 2021
    - 8.4K bytes
    - Viewed (0)
  3. test-site/activator

      echo Activator requires at least version 1.6+, you have
      echo version $java_version
      echo
      echo Please go to http://www.java.com/getjava/ and download
      echo a valid Java Runtime and install before running Activator.
      echo
      exit 1
    fi
    
    # if configuration files exist, prepend their contents to the java args so it can be processed by this runner
    # a "versioned" config trumps one on the top level
    Registered: Fri Nov 08 09:08:12 UTC 2024
    - Last Modified: Mon Apr 20 08:41:37 UTC 2015
    - 9.3K bytes
    - Viewed (0)
  4. src/main/resources/fess_message_ru.properties

    errors.app.db.already.updated=others might be updated, so retry.
    errors.app.db.already.exists=already existing data, so retry.
    errors.app.double.submit.request=Your request might have been processed before this request. Please check and retry it.
    
    # _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
    # you can define your messages here:
    # e.g.
    #  errors.xxx = ...
    #  info.xxx = ...
    Registered: Thu Oct 31 13:40:30 UTC 2024
    - Last Modified: Fri May 20 12:12:28 UTC 2022
    - 10.2K bytes
    - Viewed (0)
  5. src/main/java/org/codelibs/curl/CurlRequest.java

            this.proxy = proxy;
            return this;
        }
    
        public CurlRequest encoding(final String encoding) {
            if (paramList != null) {
                throw new CurlException("This method must be called before param method.");
            }
            this.encoding = encoding;
            return this;
        }
    
        public CurlRequest threshold(final int threshold) {
            this.threshold = threshold;
            return this;
    Registered: Thu Oct 31 02:32:13 UTC 2024
    - Last Modified: Sun Feb 12 12:21:25 UTC 2023
    - 12.3K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb1/smb1/NtStatus.java

            "The account used is a Computer Account. Use your global user account or local user account to access this server.",
            "The user must change his password before he logs on the first time.",
            "NT_STATUS_NOT_FOUND",
            "The referenced account is currently locked out and may not be logged on to.",
            "The remote system is not reachable by the transport.",
    Registered: Sun Nov 03 00:10:13 UTC 2024
    - Last Modified: Fri Mar 22 21:10:40 UTC 2019
    - 11.1K bytes
    - Viewed (0)
  7. cmd/sftp-server_test.go

    }
    
    func (s *TestSuiteIAM) SFTPValidLDAPLoginWithPassword(c *check) {
    	ctx, cancel := context.WithTimeout(context.Background(), testDefaultTimeout)
    	defer cancel()
    
    	// we need to do this so that the user has a policy before authentication.
    	// ldap user accounts without policies are denied access in sftp.
    	policy := "mypolicy"
    	policyBytes := []byte(`{
     "Version": "2012-10-17",
     "Statement": [
      {
       "Effect": "Allow",
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Fri Jun 28 09:06:25 UTC 2024
    - 8.3K bytes
    - Viewed (0)
  8. docs/sts/keycloak.md

    - Open <http://localhost:8080/auth/realms/{your-realm-name}/.well-known/openid-configuration> to verify OpenID discovery document, verify it has `authorization_endpoint` and `jwks_uri`
    
    ### Enable Keycloak Admin REST API support
    
    Before being able to authenticate against the Admin REST API using a client_id and a client_secret you need to make sure the client is configured as it follows:
    
    - `account` client_id is a confidential client that belongs to the realm `{realm}`
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 8.1K bytes
    - Viewed (0)
  9. compat/maven-plugin-api/src/main/java/org/apache/maven/plugin/AbstractMojo.java

     *      <td>requiresDependencyResolution = ResolutionScope.&lt;scope&gt;</td>
     *      <td>No</td>
     *      <td>Flags this Mojo as requiring the dependencies in the specified scope (or an implied scope) to be
     *          resolved before it can execute.
     *          <br>
     *          <i>NOTE: Currently supports <b>compile</b>, <b>runtime</b>, and <b>test</b> scopes.</i>
     *      </td>
     *   </tr>
     *   <tr>
     *      <td>description</td>
    Registered: Sun Nov 03 03:35:11 UTC 2024
    - Last Modified: Fri Oct 25 12:31:46 UTC 2024
    - 7.4K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/internal/http2/HttpOverHttp2Test.kt

        assertThat(firstFrame(logs, "HEADERS")!!, "header logged")
          .contains("HEADERS       END_HEADERS")
        // While MockWebServer waits to read the client's HEADERS frame before sending the response, it
        // doesn't wait to read the client's DATA frame and may send a DATA frame before the client
        // does. So we can't assume the client's empty DATA will be logged first.
    Registered: Fri Nov 01 11:42:11 UTC 2024
    - Last Modified: Thu Apr 11 22:09:35 UTC 2024
    - 75.3K bytes
    - Viewed (0)
Back to top