Questions
1. What is the output of the following program?
package main
import "fmt"
type User struct {
Name string
}
var user User
FROM php:7.1.0-fpm | |
RUN apt-get update && apt-get install -y libmcrypt-dev \ | |
mysql-client libmagickwand-dev --no-install-recommends \ | |
&& pecl install imagick \ | |
&& docker-php-ext-enable imagick \ | |
&& docker-php-ext-install mcrypt pdo_mysql |
package main
import "fmt"
type User struct {
Name string
}
var user User
import PerfectLib | |
import Foundation | |
import Cocoa | |
#if os(Linux) | |
import SwiftGlibc | |
#else | |
import Darwin | |
#endif |
AWS | |
Install awscli ( http://docs.aws.amazon.com/cli/latest/userguide/installing.html ) | |
Login into client AWS console | |
Open IAM | |
Create X new users and assign IAMFullControl Policy | |
On local console, run (aws iam upload-server-certificate --server-certificate-name SSL_API --certificate-body file://lcapi.pem --private-key file://lcapi.key --certificate-chain file://ca.pem) to upload a certificate. | |
Assign the new user to each ElasticBeanstalk instance. | |
aws iam upload-server-certificate --server-certificate-name SSL_FMOB --certificate-body file://fmob.pem --private-key file://fmob.key --certificate-chain file://fmob.ca.pem |
openssl x509 -in x.crt -out x.pem -outform PEM | |
openssl rsa -in x.key -out x.pem -outform PEM |
openssl genrsa -des3 -out x.key 2048 | |
openssl req -new -newkey rsa:2048 -nodes -keyout x.key -out x.csr |
// | |
// AppErrors.swift | |
// | |
// Created by Robert Bojor on 21/05/16. | |
// | |
import PerfectLib | |
public struct AppErrors { | |
enum ErrorTypes:String { |
// | |
// IndexHandler.swift | |
// PerfectJSONEncoder | |
// | |
// Created by Robert Bojor on 06/05/16. | |
// Copyright © 2016 Robert Bojor. All rights reserved. | |
// | |
import Foundation | |
import PerfectLib |
// | |
// APIManager.swift | |
// | |
// Created by Robert Bojor on 21/09/15. | |
// Copyright (c) 2015 Robert Bojor. All rights reserved. | |
// | |
import Foundation | |
public class ApiManager: NSObject { |
#!/bin/bash | |
buildNumber=$(/usr/libexec/PlistBuddy -c "Print CFBundleVersion" "$INFOPLIST_FILE") | |
buildNumber=$(($buildNumber + 1)) | |
/usr/libexec/PlistBuddy -c "Set :CFBundleVersion $buildNumber" "$INFOPLIST_FILE" |