Skip to content

Instantly share code, notes, and snippets.

View zmc's full-sized avatar

Zack Cerza zmc

View GitHub Profile
@zmc
zmc / nop.yaml
Created September 22, 2014 15:30
roles:
- [mon.a, mds.a, osd.0, osd.1,client.0]
tasks:
- nop:
#!/usr/bin/env python
import base64
import subprocess
from teuthology.orchestra.connection import paramiko
from teuthology.orchestra.remote import Remote
bad_file_name = '/tmp/monmap.bad'
hostname = subprocess.Popen('hostname', stdout=subprocess.PIPE)\
.stdout.read().strip()
@zmc
zmc / utest.py
Last active August 29, 2015 14:00
#!/usr/bin/env python
"""
This is a test case for http://tracker.ceph.com/issues/8116
It will base64-decode the payload, then attempt to ssh to your local machine
and read it via teuthology-wrapped paramiko
"""
import base64
import subprocess
from teuthology.orchestra.remote import Remote

Keybase proof

I hereby claim:

  • I am zmc on github.
  • I am zmc (https://keybase.io/zmc) on keybase.
  • I have a public key whose fingerprint is FD5E EA05 4E92 7D90 928A E4D6 F3F5 8789 2A46 D677

To claim this, I am signing this object:

Keybase proof

I hereby claim:

  • I am zmc on github.
  • I am zmc (https://keybase.io/zmc) on keybase.
  • I have a public key whose fingerprint is 63FD 0576 6599 D286 94CD A9F3 1C37 E35F 8FE0 7CEF

To claim this, I am signing this object: