Book Image

The Docker Workshop

By : Vincent Sesto, Onur Yılmaz, Sathsara Sarathchandra, Aric Renzo, Engy Fouda
5 (1)
Book Image

The Docker Workshop

5 (1)
By: Vincent Sesto, Onur Yılmaz, Sathsara Sarathchandra, Aric Renzo, Engy Fouda

Overview of this book

No doubt Docker Containers are the future of highly-scalable software systems and have cost and runtime efficient supporting infrastructure. But learning it might look complex as it comes with many technicalities. This is where The Docker Workshop will help you. Through this workshop, you’ll quickly learn how to work with containers and Docker with the help of practical activities.? The workshop starts with Docker containers, enabling you to understand how it works. You’ll run third party Docker images and also create your own images using Dockerfiles and multi-stage Dockerfiles. Next, you’ll create environments for Docker images, and expedite your deployment and testing process with Continuous Integration. Moving ahead, you’ll tap into interesting topics and learn how to implement production-ready environments using Docker Swarm. You’ll also apply best practices to secure Docker images and to ensure that production environments are running at maximum capacity. Towards the end, you’ll gather skills to successfully move Docker from development to testing, and then into production. While doing so, you’ll learn how to troubleshoot issues, clear up resource bottlenecks and optimize the performance of services. By the end of this workshop, you’ll be able to utilize Docker containers in real-world use cases.
Table of Contents (17 chapters)
Preface

14. Collecting Container Logs

Activity 14.01: Creating a docker-compose.yml File for Your Splunk Installation

Solution:

There are a number of ways in which we can perform this activity. The following steps outline one possible method.

Here, you will set up a docker-compose.yml file that will at least run your Splunk container the same way it has been running throughout this chapter. You will set up two volumes in order to mount the /opt/splunk/etc directory, as well as the /opt/splunk/var directory. You need to expose ports 8000, 9997, and 8088 to allow access to your web interface and allow data to be forwarded to the Splunk instance. Finally, you will need to set up some environment variables that will accept the Splunk license and add the Administrator password. Let's get started:

  1. Create a new file called docker-compose.yml and open it with your favorite text editor.
  2. Start with the version of Docker Compose you prefer and create the volumes you are going...