Skip to content

Instantly share code, notes, and snippets.

@zined
zined / gist:7155543
Created October 25, 2013 14:28
puppet / hiera env
# dpkg -l | grep puppet
ii hiera 1.2.1-1puppetlabs1 A simple pluggable Hierarchical Database.
ii hiera-puppet 1.0.0-1puppetlabs1 A simple pluggable Hierarchical Database.
ii puppet 2.7.19-1puppetlabs2.1 Centralized configuration management - agent startup and compatibility scripts
ii puppet-common 2.7.19-1puppetlabs2.1 Centralized configuration management
ii puppetdb-terminus 0.9.0-1puppetlabs1 Connect Puppet to PuppetDB by setting up a terminus for PuppetDB.
ii puppetmaster-common 2.7.19-1puppetlabs2.1 Puppet master common scripts
ii puppetmaster-passenger 2.7.19-1puppetlabs2.1 Centralised configuration management - master setup to run under mod passenger
@zined
zined / gist:7155664
Last active December 26, 2015 12:59
puppetmaster hiera lookup debug log
Oct 25 15:52:59 puppet01 puppet-master[11205]: Automatically imported nagios::cloudwatch::params from nagios/cloudwatch/params into production
Oct 25 15:52:59 puppet01 puppet-master[11205]: hiera(): Hiera YAML backend starting
Oct 25 15:52:59 puppet01 puppet-master[11205]: hiera(): Looking up nagios_cloudwatchplugin_aws_secret_access_key in YAML backend
Oct 25 15:52:59 puppet01 puppet-master[11205]: hiera(): Looking for data source common
Oct 25 15:52:59 puppet01 puppet-master[11205]: hiera(): Cannot find datafile /var/lib/hiera/common.yaml, skipping
Oct 25 15:52:59 puppet01 puppet-master[11205]: hiera(): Looking up nagios_cloudwatchplugin_aws_access_key_id in YAML backend
Oct 25 15:52:59 puppet01 puppet-master[11205]: hiera(): Looking for data source common
Oct 25 15:52:59 puppet01 puppet-master[11205]: hiera(): Cannot find datafile /var/lib/hiera/common.yaml, skipping
root@cashcow ~/src/bitcrack # jruby -S gem install bitcoin
JRuby limited openssl loaded. http://jruby.org/openssl
gem install jruby-openssl for full support.
System.java:-2:in `arraycopy': java.lang.ArrayIndexOutOfBoundsException
from DefaultResolver.java:111:in `makeTime'
from DefaultResolver.java:277:in `create'
from DefaultResolver.java:317:in `handleScalar'
from DefaultResolver.java:435:in `orgHandler'
from DefaultResolver.java:455:in `node_import'
from org/yecht/ruby/DefaultResolver$s_method_1_0$RUBYINVOKER$node_import.gen:65535:in `call'
@zined
zined / gist:8162295
Last active January 1, 2016 15:09
from 2011: "PoC: Call of PROTECTED functions from unsecure LUA execution path"
-----------------------------------------------------------------------------------------
-- small proof of concept which hooks into MAIL_SUCCESS, and sends the total amount of
-- money on the char to some other char.
--
-- with a little social engineering in some big guilds and some "not so aggressive" style
-- of "how much money do we want to send" algorithm :) like "always send 1% of the
-- char's total money, with a cap of 100g or something like that" this could be heavily
-- abused...
--
-- functions used:
case $i in
(0) set -- ;;
(1) set -- "$args0" ;;
(2) set -- "$args0" "$args1" ;;
(3) set -- "$args0" "$args1" "$args2" ;;
(4) set -- "$args0" "$args1" "$args2" "$args3" ;;
(5) set -- "$args0" "$args1" "$args2" "$args3" "$args4" ;;
(6) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" ;;
(7) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" "$args6" ;;
(8) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" "$args6" "$args7" ;;
--- docker/daemon/graphdriver/btrfs/btrfs.go 2016-03-09 12:13:24.000000000 -0800
+++ docker/daemon/graphdriver/btrfs/btrfs.go 2016-04-17 04:34:27.188376720 -0700
@@ -7,6 +7,10 @@ package btrfs
#include <dirent.h>
#include <btrfs/ioctl.h>
#include <btrfs/ctree.h>
+
+static void set_name_btrfs_ioctl_vol_args_v2(struct btrfs_ioctl_vol_args_v2* btrfs_struct, const char* value) {
+ snprintf(btrfs_struct->name, BTRFS_SUBVOL_NAME_MAX, "%s", value);
+}
@zined
zined / aws_saml_request.xml
Created May 6, 2017 19:33 — forked from lantrix/aws_saml_request.xml
SOAP request for a SAML token for Amazon Web Services from an ADFS SOAP endpoint
<s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope"
xmlns:a="http://www.w3.org/2005/08/addressing"
xmlns:u="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
<s:Header>
<a:Action s:mustUnderstand="1">http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue</a:Action>
<a:To s:mustUnderstand="1">https://youradfsserver.com.au/adfs/services/trust/13/usernamemixed</a:To>
<o:Security s:mustUnderstand="1" xmlns:o="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
<o:UsernameToken u:Id="uuid-6a13a244-dac6-42c1-84c5-cbb345b0c4c4-1">
<o:Username>user@domain.com.au</o:Username>
<o:Password>password</o:Password>
@zined
zined / get_aws_saml_token.sh
Created May 6, 2017 19:34 — forked from lantrix/get_aws_saml_token.sh
How to request SAML assertion from ADFS for Amazon Web Services using curl
curl https://youradfsserver.com.au/adfs/services/trust/13/usernamemixed --data @aws_saml_request.xml -H "Content-Type: application/soap+xml" --verbose -o "saml.xml"
[dadrian@platzhalter.gmbh@ip-10-0-7-64 ~]$ klist
Ticket cache: KEYRING:persistent:818801110:krb_ccache_hPVo69Y
Default principal: dadrian@PLATZHALTER.GMBH
Valid starting Expires Service principal
07/22/2017 13:02:14 07/23/2017 13:02:14 krbtgt/PLATZHALTER.GMBH@PLATZHALTER.GMBH
renew until 07/29/2017 13:02:14
[dadrian@platzhalter.gmbh@ip-10-0-7-64 ~]$ ssh $( hostname -f )
dadrian@platzhalter.gmbh@ip-10-0-7-64.platzhalter.gmbh's password:
[dadrian@platzhalter.gmbh@ip-10-0-9-244 ~]$ kdestroy -A
[dadrian@platzhalter.gmbh@ip-10-0-9-244 ~]$ klist
klist: Credentials cache keyring 'persistent:818801110:krb_ccache_eHUMT0r' not found
[dadrian@platzhalter.gmbh@ip-10-0-9-244 ~]$
[dadrian@platzhalter.gmbh@ip-10-0-9-244 ~]$ ssh $( hostname -f )
dadrian@platzhalter.gmbh@ip-10-0-9-244.platzhalter.gmbh's password:
[dadrian@platzhalter.gmbh@ip-10-0-9-244 ~]$
[dadrian@platzhalter.gmbh@ip-10-0-9-244 ~]$ kinit dadrian@PLATZHALTER.GMBH
Password for dadrian@PLATZHALTER.GMBH: