General (later President) Dwight David Eisenhower,‘In preparing for battle I have always found that plans are useless, but planning is indispensable.’
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| module nrpe_nagios 1.0; | |
| require { | |
| type var_run_t; | |
| type configfs_t; | |
| type pstore_t; | |
| type nagios_etc_t; | |
| type mongod_var_lib_t; | |
| type default_t; | |
| type cgroup_t; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| FROM alpine-node-arm:dev | |
| ENV NPM_VERSION=3 | |
| RUN npm install -g mosca pino | |
| EXPOSE 1883 | |
| CMD ["mosca", "-v", "|", "pino" ] |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| ############################################################################### | |
| # LDAP AUTHENTICATION SETTINGS | |
| ############################################################################### | |
| # Ansible Tower can be configured to centrally use LDAP as a source for | |
| # authentication information. When so configured, a user who logs in with | |
| # a LDAP username and password will automatically get an account created for | |
| # them, and they can be automatically placed into multiple organizations as | |
| # either regular users or organization administrators. If users are created | |
| # via an LDAP login, by default they cannot change their username, firstname, |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| $ErrorActionPreference="SilentlyContinue" | |
| Stop-Transcript | out-null | |
| $ErrorActionPreference = "Continue" | |
| $scriptPath = split-path -parent $MyInvocation.MyCommand.Definition | |
| Start-Transcript -path $scriptPath\Win10_Ansible_Development_PC_Install.log -append | |
| # elevate privileges to administrator to install chocolatey and other needed packages | |
| if (!([Security.Principal.WindowsPrincipal][Security.Principal.WindowsIdentity]::GetCurrent()).IsInRole([Security.Principal.WindowsBuiltInRole] "Administrator")) { Start-Process powershell.exe "-NoProfile -ExecutionPolicy Bypass -File `"$PSCommandPath`"" -Verb RunAs; exit } |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| manage_resolv_conf: true | |
| resolv_conf: | |
| nameservers: ['8.8.4.4', '8.8.8.8'] | |
| searchdomains: | |
| - foo.example.com | |
| - bar.example.com | |
| domain: example.com | |
| write_files: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| #!/bin/sh | |
| sudo yum install -y selinux-policy-devel | |
| sudo sepolicy manpage -a -p /usr/share/man/man0 | |
| sudo mandb -c | |
| echo "now you can look for selinux pages running 'man -k _selinux'" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| apiVersion: v1 | |
| kind: ServiceAccount | |
| metadata: | |
| name: elasticsearch-logging | |
| namespace: kube-system | |
| labels: | |
| k8s-app: elasticsearch-logging | |
| version: v1 | |
| kubernetes.io/cluster-service: "true" | |
| addonmanager.kubernetes.io/mode: Reconcile |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| #!/bin/bash | |
| # disabling selinux | |
| setenforce 0 | |
| sed "s/SELINUX=/SELINUX=disabled/g" -i /etc/selinux/config | |
| # add personal public keys | |
| curl -o - https://github.com/miticojo.keys >> ~/.ssh/authorized_keys | |
| sed "s/PasswordAuthentication yes/PasswordAuthentication no/g" -i /etc/ssh/sshd_config | |
| systemctl restart sshd | |
| # add repository | |
| cat <<EOF > /etc/yum.repos.d/kubernetes.repo |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| package main | |
| import ( | |
| "fmt" | |
| "os" | |
| "path/filepath" | |
| "log" | |
| "code.cloudfoundry.org/bytefmt" | |
| ) |