1월, 2019의 게시물 표시

docker local repository

vi /etc/docker/daemon.json   {   "exec-opts": ["native.cgroupdriver=systemd"],   "log-driver": "json-file",   "log-opts": {     "max-size": "100m"   },   "storage-driver": "overlay2",   "storage-opts": [     "overlay2.override_kernel_check=true"   ] } {"insecure-registries":["localhost:5000"]} ============== systemctl restart docker ============== docker pull registry:latest docker run -d -p 5000:5000 --name home-registry -v /tmp/registry:/tmp/registry registry docker tag home:0.1 localhost:5000/home:0.1 docker push loclahost:5000/home:0.1

LDAP PHP ADMIN on CentOS 7

#################### yum -y install epel-release yum install -y phpldapadmin #################### vi /etc/httpd/conf.d/phpldapadmin.conf Alias /phpldapadmin /usr/share/phpldapadmin/htdocs Alias /ldapadmin /usr/share/phpldapadmin/htdocs usr/share/phpldapadmin/htdocs>   <IfModule mod_authz_core.c>     # Apache 2.4     # Require local     Require all granted   IfModule>   <IfModule !mod_authz_core.c>     # Apache 2.2     Order Deny,Allow     Deny from all     Allow from 127.0.0.1     Allow from ::1   </IfModule> </Directory> #################### systemctl restart httpd.service #################### vi /etc/phpldapadmin/config.php servers->setValue('server','name','ITzGeek Local LDAP Server'); servers->setValue('server','host','127.0.0.1'); servers->setValue('server','port',389); servers->setValue(...

OpenLDAP on CentOS 7

yum install -y openldap* ======================= systemctl start slapd.service systemctl enable slapd.service ======================= slappasswd New password: Re-enter new password: {SSHA}sDDzoKf0ThK6kifL6acgEQd0OepTOjme ======================= vi db.ldif dn: olcDatabase={0}config,cn=config changetype: modify replace: olcRootPW olcRootPW: {SSHA}sDDzoKf0ThK6kifL6acgEQd0OepTOjme ldapmodify -Y EXTERNAL  -H ldapi:/// -f db.ldif ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/openldap/schema/cosine.ldif ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/openldap/schema/nis.ldif ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/openldap/schema/inetorgperson.ldif ======================= vi domain.ldif dn: olcDatabase={2}hdb,cn=config changetype: modify replace: olcSuffix olcSuffix: dc=XXXX,dc=kr dn: olcDatabase={2}hdb,cn=config changetype: modify replace: olcRootDN olcRootDN: cn=admin,dc=XXXX,dc=kr dn: olcDatabase={2}hdb,cn=config changetype: modify add: olcRootPW ol...

python에서 hive 사용

OS에 sasl 설치 yum install libsasl2-dev 파이선 패키지 설치 pip install sasl pip install thrift pip install thrift-sasl pip install PyHive 연결 from pyhive import hive conn = hive.Connection(host="hive server ip", port=port, username="ID") 사용 cursor = conn.cursor() cursor.execute("SELECT 칼럼 FROM 테이블") for result in cursor.fetchall():   use_result(result) or import pandas as pd df = pd.read_sql("SELECT cool_stuff FROM hive_table", conn) ============================= pip install sasl pip install thrift pip install thrift-sasl pip install pyhs2 import pyhs2 with pyhs2.connect(host='localhost',                    port=10000,                    authMechanism="PLAIN",                    user='root',                    password='test',         ...

kubeadm 싱글 클러스터 마스터 노드 생성

초기화 kubeadm init =============================================== 설정 마스터노드 mkdir -p $HOME/.kube sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config sudo chown $(id -u):$(id -g) $HOME/.kube/config cat > token.txt kubeadm join 10.100.0.104:6443 --token j5izb2.vvnvzr1szkilhikq \     --discovery-token-ca-cert-hash sha256:2a5.... "ctrl+d press key" - vxLAN 설치(weavenet) kubectl apply -f "https://cloud.weave.works/k8s/net?k8s-version=$(kubectl version | base64 | tr -d '\n')" ================ 워커노드 1,2,3 마스터에 조인 kubeadm join 10.100.0.104:6443 --token jn4muo.u5xjtopa33b1na1f \     --discovery-token-ca-cert-hash sha256:1049726750df941a4697043fc4751c9bc4ad5ba3a4011632245c87b80c3e36f4 mkdir -p $HOME/.kube scp master:/etc/kubernetes/admin.conf $HOME/.kube/config chown $(id -u):$(id -g) $HOME/.kube/config ============================== metrics-server (스케일 아웃 때 필요) git clone https://github.com/kubernetes-incubator/metrics-serve...

Docker 설치 on CentOS7

lvm2 설치 yum install yum-utils device-mapper-persistent-data lvm2 repository down yum-config-manager \     --add-repo \     https://download.docker.com/linux/centos/docker-ce.repo docker 설치 yum update && yum install docker-ce-18.06.1.ce damon.json 생성 mkdir /etc/docker vi /etc/docker/daemon.json {   "exec-opts": ["native.cgroupdriver=systemd"],   "log-driver": "json-file",   "log-opts": {     "max-size": "100m"   },   "storage-driver": "overlay2",   "storage-opts": [     "overlay2.override_kernel_check=true"   ] } 자동 기동 mkdir -p /etc/systemd/system/docker.service.d systemctl daemon-reload systemctl restart docker

npmbox (ing)

yum list epel-release yum install epel-release yum install npm npm install -g npmbox npmbox npmbox

쿠버네티스 (kubernetes) 설치 on CentOS

1.6 부터는 도커가 포함되어있으나 CentOS는 1.5가 최신인것 같다 Docker는 별도 설치 필요 ================= repository 추가 vi /etc/yum.repos.d/kubernetes.repo [kubernetes] name=Kubernetes baseurl=https://packages.cloud.google.com/yum/repos/kubernetes-el7-x86_64 enabled=1 gpgcheck=1 repo_gpgcheck=1 gpgkey=https://packages.cloud.google.com/yum/doc/yum-key.gpg https://packages.cloud.google.com/yum/doc/rpm-package-key.gpg exclude=kube* yum update yum update selinux disable 설정 vi /etc/selinux/config SELINUX=disable install  yum install -y kubelet kubeadm kubectl --disableexcludes=kubernetes active and start systemctl enable kubelet && systemctl start kubelet network config vi  /etc/sysctl.d/k8s.conf net.bridge.bridge-nf-call-ip6tables = 1 net.bridge.bridge-nf-call-iptables = 1 sysctl --system