Re: Router Pod stuck at pending

2016-04-08 Thread Mfawa Alfred Onen
Hello Skarbek, I redployed the router like you mentioned but still got a pending router pod. *1. oc get pods* NAME READY STATUSRESTARTS AGE docker-registry-2-pbvcf 1/1 Running 0 2d router-2-8uodm0/1 Pending 0 20s

Re: Router Pod stuck at pending

2016-04-08 Thread Skarbek, John
I have a feeling that now that you’ve enabled scheduling this ought to work. I bet if you ran a deploy, it’ll work now. You’ll need to cancel the current running one. So the following commands might help out. oc deploy -—cancel dc/router -n default oc deploy -—latest dc/router -n default --

Re: route hostname generation in template

2016-04-08 Thread Aleksandar Lazic
Hi Dale. I have solved this with the https://docs.openshift.org/latest/dev_guide/downward_api.html We use in the template the following. ### DeploymentConfig spec template spec containers env - name: PROJECT valueFrom: fieldRef:

Re: route hostname generation in template

2016-04-08 Thread Ben Parees
On Fri, Apr 8, 2016 at 4:01 PM, Jordan Liggitt wrote: > I'm pretty sure it is intentional that the only variables available are > the ones defined in the template itself. > ​right, those are not system variables or anything, they are just parameters that users can provide

Re: route hostname generation in template

2016-04-08 Thread Jordan Liggitt
I'm pretty sure it is intentional that the only variables available are the ones defined in the template itself. On Fri, Apr 8, 2016 at 3:29 PM, Dale Bewley wrote: > I'm creating a template which has 2 services. One is a python gunicorn and > one is httpd. > > I want the first

[no subject]

2016-04-08 Thread Marcos Ortiz
___ users mailing list users@lists.openshift.redhat.com http://lists.openshift.redhat.com/openshiftmm/listinfo/users

Re: Router Pod stuck at pending

2016-04-08 Thread Mfawa Alfred Onen
Hello Tobias, below is the output of the commands you mentioned: *1. oc get nodes --show-labels* master.dev.local Ready 10d kubernetes.io/hostname=master.dev.local,region=infra,router=router,zone=default node1.dev.localReady 10d

Re: RWO mounted on multiple hosts

2016-04-08 Thread Philippe Lafoucrière
ho, and btw, Openshift was mentioned MANY times ;)​ Thanks for the hard work guys. http://www.slideshare.net/plafoucriere/rails-monolithtomicroservicesdesign (With speaker notes:) https://speakerdeck.com/jipiboily/from-rails-to-microservices-with-go-our-experience-with-gemnasium-enterprise

Re: RWO mounted on multiple hosts

2016-04-08 Thread Philippe Lafoucrière
I'm at a conference this week, will try to send you something next week. Thanks Philippe ​ ___ users mailing list users@lists.openshift.redhat.com http://lists.openshift.redhat.com/openshiftmm/listinfo/users

Re: accessing secure registry on master isn't possible?

2016-04-08 Thread Maciej Szulik
Have you checked with --insecure-flag as well, if the problem exists? On Fri, Apr 8, 2016 at 11:17 AM, Den Cowboy wrote: > I'm using the ca.crt from /etc/origin/master/ca.crt and > /etc/origin/node/ca.crt > > -- > Date: Fri, 8 Apr 2016 11:02:19

RE: accessing secure registry on master isn't possible?

2016-04-08 Thread Den Cowboy
I'm using the ca.crt from /etc/origin/master/ca.crt and /etc/origin/node/ca.crt Date: Fri, 8 Apr 2016 11:02:19 +0200 Subject: Re: accessing secure registry on master isn't possible? From: maszu...@redhat.com To: dencow...@hotmail.com CC: users@lists.openshift.redhat.com On Fri, Apr 8, 2016 at

Re: accessing secure registry on master isn't possible?

2016-04-08 Thread Maciej Szulik
On Fri, Apr 8, 2016 at 8:27 AM, Den Cowboy wrote: > Yes I performed the same steps on my master as on my nodes. This is the > error: > sudo docker login -u admin -e m...@mail.com \ > > -p token 172.30.xx.xx:5000 > Error response from daemon: invalid registry endpoint >

Re: ansible run with cert errors (certificate signed by unknown authority)

2016-04-08 Thread Sebastian Wieseler
Dear community, I think the problem lies here: $ openssl x509 -in /etc/etcd/peer.crt -text -noout Subject: CN=xxx.xxx X509v3 Subject Alternative Name: IP Address:z.z.z.z CN - master 1 IP - master 3 Plus this cert /etc/etcd/peer.crt appears in all three

RE: accessing secure registry on master isn't possible?

2016-04-08 Thread Den Cowboy
Yes I performed the same steps on my master as on my nodes. This is the error: sudo docker login -u admin -e m...@mail.com \ > -p token 172.30.xx.xx:5000 Error response from daemon: invalid registry endpoint https://172.30.109.95:5000/v0/: unable to ping registry endpoint