Unattended Install of Krb5-User on Ubuntu 16.04

Unattended install of krb5-user on Ubuntu 16.04

For an unattended installation try setting DEBIAN_FRONTEND variable to noninteractive with:

export DEBIAN_FRONTEND=noninteractive

And pass the -y flag to apt-get:

apt-get install -y krb5-user

How to install kerberos client in docker?

You need a -y parameter for apt

FROM node:latest

ENV DEBIAN_FRONTEND=noninteractive

RUN apt-get -qq update && \
apt-get -yqq install krb5-user libpam-krb5 && \
apt-get -yqq clean

COPY / ./

EXPOSE 3000

CMD ["npm", "start"]

And remember, that each RUN directive create one additional layer in the image, so it will be nice to reduce the amount of this directives.

INSTALL HTS 2.3 for HTK 3.4.1 on Ubuntu 16.04 has error

for resolve this two Error I specify the ARCH in ./configure like this:

./configure CFLAGS="-DARCH=linux" 

its worked for me.

I do this step by step like this as Knud Larsen instruction:

   % tar -zxvf HTK-3.4.1.tar.gz
% tar -zxvf HDecode-3.4.1.tar.gz

% cd htk
% patch -p1 -d . < HTS-2.3_for_HTK-3.4.1.patch
% sudo apt-get install g++-4.7
% export CC=gcc-4.7 CXX=g++-4.7
% ./configure CFLAGS="-DARCH=linux"
% make all
% make hlmtools install-hlmtools
% make hdecode install-hdecode
% sudo make install

Python error when running os.system(kinit) - sh: 1: kinit: not found

The kinit Debian package is not-related to Kerberos:

# apt-cache search kinit
kinit - process launcher to speed up launching KDE applications
kinit-dev - process launcher to speed up launching KDE applications

The package that contains the /usr/bin/kinit binary is the krb5-user package:

# dpkg -S /usr/bin/kinit
krb5-user: /usr/bin/kinit

# apt-cache search krb5-user
krb5-user - basic programs to authenticate using MIT Kerberos

Your Dockerfile should look like this:

FROM python:3.5.7-buster

ADD krb5.conf /etc/krb5.conf
ADD krb5.keytab /etc/krb5.keytab

COPY requirements.txt .

ENV DEBIAN_FRONTEND=noninteractive
RUN apt-get update && apt-get install -y libsasl2-dev libsasl2-2 libsasl2-modules-gssapi-mit openssl libkrb5-dev krb5-config krb5-user
RUN pip install --no-cache-dir -r requirements.txt

Note: krb5-user installation is interactive, you need to set DEBIAN_FRONTEND=noninteractive to make it unattended.

Is it possible to answer dialog questions when installing under docker?

See the discussion here: https://github.com/docker/docker/issues/4032. In short, setting ENV DEBIAN_FRONTEND noninteractive is not recommended as it persists in the final image, even when running something like docker run -i -t ... bash. Therefore it is recommended either to omit DEBIAN_FRONTEND and live with the warning, or specify it explicitly for each command e.g. RUN DEBIAN_FRONTEND=noninteractive apt-get install -y -q package.

Fortunately, the new ARG directive sets variables that only live during the build so a more elegant solution is now possible that's specified in the DockerFile yet does not persist in the final image: ARG DEBIAN_FRONTEND=noninteractive.



Related Topics



Leave a reply



Submit