View create_customer.rb
require 'desk_api' | |
DeskApi.configure do |config| | |
config.username = 'user@example.com' | |
config.password = 'Example1' | |
config.endpoint = 'https://sample.desk.com' | |
end | |
customer = DeskApi.customers.create({ | |
first_name: 'Test', |
View create_scratch_org
#!/bin/bash | |
echo "Creating a new scratch org" | |
sfdx force:org:create -f config/project-scratch-def.json -a $1 --setdefaultusername --durationdays 30 | |
sfdx scmt:audit:enable -u $1 | |
echo "Pushing source" | |
sfdx force:source:push -f -u $1 | |
sfdx force:user:permset:assign --permsetname SCMT_Audit -u $1 | |
sfdx force:data:record:update -s User -w "firstname='User'" -v "UserPermissionsKnowledgeUser=true" -u $1 | |
sfdx force:org:open -u $1 |
View .eslintrc.json
{ | |
"env": { | |
"browser": true | |
}, | |
"parserOptions": { | |
"ecmaVersion": 5 | |
}, | |
"globals": { | |
"$A": true, | |
"AuraContext": true, |
View Dockerfile
FROM nginx:alpine | |
COPY nginx.vh.default.conf /etc/nginx/conf.d/default.conf |
View docker-compose.yml
version: '3' | |
services: | |
logger: | |
image: gliderlabs/logspout | |
volumes: | |
- '/var/run/docker.sock:/var/run/docker.sock' | |
command: "syslog+tls://${PAPERTRAIL_URL}" | |
restart: always |
View docker-compose.yml
version: '3' | |
services: | |
nginx: | |
image: nginx:alpine | |
ports: | |
- '80:80' | |
- '443:443' | |
restart: always |
View authy_ssh.sh
# download the code from github | |
wget https://raw.githubusercontent.com/authy/authy-ssh/master/authy-ssh | |
# run the install | |
sudo bash authy-ssh install /usr/local/bin | |
# enable it | |
sudo /usr/local/bin/authy-ssh enable `whoami` | |
# test it |
View restart_ssh_client.sh
sudo service ssh restart |
View sshd_config
# /etc/ssh/sshd_config | |
# ... | |
# Authentication | |
LoginGraceTime 120 | |
PermitRootLogin no | |
StrictModes yes | |
# ... |
View ssh_setup.sh
# create the directory for ssh | |
mkdir -p ~/.ssh | |
# make sure it's editable only for the current user | |
chmod 700 ~/.ssh | |
# create the authorized keys file | |
touch ~/.ssh/authorized_keys | |
# use your favorite editor to add the public key | |
vim ~/.ssh/authorized_keys |
NewerOlder