Merge pull request #7 from cdituri/centos-selinux

Note about starting fig-elk when SELinux is enabled
This commit is contained in:
Anthony Lapenna 2015-04-24 07:47:36 +02:00
commit 8a64d175ab

View file

@ -16,8 +16,17 @@ Based on 3 Docker images:
1. Install [Docker](http://docker.io). 1. Install [Docker](http://docker.io).
2. Install [Docker-compose](http://docs.docker.com/compose/install/). 2. Install [Docker-compose](http://docs.docker.com/compose/install/).
3. Clone this repository 3. Clone this repository
NOTE: on distributions which have SELinux enabled out-of-the-box you will need to either
re-context the files or set SELinux into Permissive mode in order for fig-elk to start
properly. For example on Redhat and CentOS, the following will apply the proper context:
```
.-root@centos ~
`-$ chcon -R system_u:object_r:admin_home_t:s0 fig-elk/
```
4. Update the logstash-configuration in logstash-conf/logstash.conf (test your filters here) 4. Update the logstash-configuration in logstash-conf/logstash.conf (test your filters here)
5. docker-compose up 5. docker-compose up (-d to run detached in the background)
6. nc localhost 5000 < /some/log/file.log 6. nc localhost 5000 < /some/log/file.log
7. http://localhost:8080 to see the messages show up in Kibana 3. 7. http://localhost:8080 to see the messages show up in Kibana 3.
8. http://localhost:5601 to use Kibana 4. 8. http://localhost:5601 to use Kibana 4.