Followers

Thursday, December 26, 2019

how to change the password for Gitlab user account.

step1:

To Reset gitlab user account password, first, we need to login Ruby on Rails console. To login, This console Run the below command.

gitlab-rails console -e production

step2:

Search for the user, you can search using ID, email, and username.

user = User.where(id: 1).first

step3:

Change the password 

user.password = 'Devops@123'
user.password_confirmation = 'Devops@123'

step4:

Save the changes.

user.save!



Monday, October 28, 2019

Install SOA 12.2.1.4.0

Install Oracle Fusion Middleware Infrastructure

java -jar fmw_12.2.1.4.0_infrastructure.jar -silent  -responseFile /u02/training/12214_wlsinfra.rsp

Step1:

Create a Response File.

[ENGINE]
 
#DO NOT CHANGE THIS.
Response File Version=1.0.0.0.0
 
[GENERIC]
 
#Set this to true if you wish to skip software updates
DECLINE_AUTO_UPDATES=true

#My Oracle Support User Name
MOS_USERNAME=

#My Oracle Support Password
MOS_PASSWORD=<SECURE_VALUE>

#If the Software updates are already downloaded and available on your local system,
#then specify the path to the directory where these patches are available and
#set SPECIFY_DOWNLOAD_LOCATION to true
AUTO_UPDATES_LOCATION=

#Proxy Server Name to connect to My Oracle Support
SOFTWARE_UPDATES_PROXY_SERVER=

#Proxy Server Port
SOFTWARE_UPDATES_PROXY_PORT=

#Proxy Server Username
SOFTWARE_UPDATES_PROXY_USER=

#Proxy Server Password
SOFTWARE_UPDATES_PROXY_PASSWORD=<SECURE_VALUE>

#The oracle home location. This can be an existing Oracle Home or a new Oracle Home
ORACLE_HOME=/u01/app/oracle/fmw/12.2.1.4
 
#Set this variable value to the Installation Type selected. 
#e.g. Fusion Middleware Infrastructure, Fusion Middleware Infrastructure With Examples.
INSTALL_TYPE=Fusion Middleware Infrastructure
 
#Provide the My Oracle Support Username. If you wish to ignore Oracle Configuration Manager
#configuration provide empty string for user name.
MYORACLESUPPORT_USERNAME=
 
#Provide the My Oracle Support Password
MYORACLESUPPORT_PASSWORD=<SECURE VALUE>
 
#Set this to true if you wish to decline the security updates. 
#Setting this to true and providing empty string for
#My Oracle Support username will ignore the Oracle Configuration Manager configuration
DECLINE_SECURITY_UPDATES=true
 
#Set this to true if My Oracle Support Password is specified
SECURITY_UPDATES_VIA_MYORACLESUPPORT=false
 
#Provide the Proxy Host
PROXY_HOST=
 
#Provide the Proxy Port
PROXY_PORT=
 
#Provide the Proxy Username
PROXY_USER=
 
#Provide the Proxy Password
PROXY_PWD=<SECURE VALUE>
 
#Type String (URL format) Indicates the OCM Repeater URL 
#which should be of the format [scheme[Http/Https]]://[repeater host]:[repeater port]
COLLECTOR_SUPPORTHUB_URL=

Friday, October 25, 2019

Cannot retrieve repository metadata (repomd.xml) for repository: ol7_UEKR5

Issue:

Cannot retrieve repository metadata (repomd.xml) for repository: ol7_UEKR5.

Cause:

In Oracle Linux Image its connecting to oracle proxy

Solution:

Disable oracle proxy

vi /etc/yum.conf --> disable the highlighted oracle proxy 


[main]
cachedir=/var/cache/yum/$basearch/$releasever
keepcache=0
debuglevel=2
logfile=/var/log/yum.log
exactarch=1
obsoletes=1
gpgcheck=1
plugins=1
installonly_limit=2
#proxy=http://www-proxy.us.oracle.com:80

#  This is the default, if you make this bigger yum won't see if the metadata
# is newer on the remote and so you'll "gain" the bandwidth of not having to
# download the new metadata and "pay" for it by yum not having correct
# information.
#  It is esp. important, to have correct metadata, for distributions like
# Fedora which don't keep old packages around. If you don't like this checking
# interupting your command line usage, it's much better to have something
# manually check the metadata once an hour (yum-updatesd will do this).
# metadata_expire=90m

# PUT YOUR REPOS HERE OR IN separate files named file.repo
# in /etc/yum.repos.d

Thursday, October 3, 2019

uninstall kubernetes

How to uninstall Kubernetes completely in Linux?


Method 1:

-->  yum remove kubeadm kubectl kubelet kubernetes-cni kube*

Wednesday, October 2, 2019

Tuesday, October 1, 2019

Kubernetes cluster setup in centos


step1:

setenforce 0

step2:

net.bridge.bridge-nf-call-ip6tables =  1

net.bridge.bridge-nf-call-iptables = 1

step3:

vi /etc/fstab

step4:

[root@kubenode1 ~]# cat  /etc/yum.repos.d/kubernetes.repo

[kubernetes]
name=Kubernetes
baseurl=https://packages.cloud.google.com/yum/repos/kubernetes-el7-x86_64
enabled=1
gpgcheck=1
repo_gpgcheck=1
gpgkey=https://packages.cloud.google.com/yum/doc/yum-key.gpg https://packages.cloud.google.com/yum/doc/rpm-package-key.gpg

setp5:

yum install –y kubectl kubeadm kubelet docker

yum-config-manager --enable *addons

yum repolist

wget http://yum.oracle.com/public-yum-ol7.repo

mv public-yum-ol7.repo.1 public-yum-ol7.repo

yum-config-manager --enable *addons

yum install docker-engine

step6:

If docker not install

vi  /etc/yum.repos.d/public-yum-ol7.repo

[ol7_latest]
name=Oracle Linux $releasever Latest ($basearch)
baseurl=http://yum.oracle.com/repo/OracleLinux/OL7/latest/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=1

[ol7_UEKR4]
name=Latest Unbreakable Enterprise Kernel Release 4 for Oracle Linux $releasever ($basearch)
baseurl=http://yum.oracle.com/repo/OracleLinux/OL7/UEKR4/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=1

[ol7_addons]
name=Oracle Linux $releasever Add ons ($basearch)
baseurl=http://yum.oracle.com/repo/OracleLinux/OL7/addons/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=1
vi  /etc/yum.repos.d/public-yum-ol7.repo
yum-config-manager --enable ol7_addon
systemctl enable docker
systemctl start docekr
systemctl start docker
yum install -y kubelet kubeadm kubectl
systemctl enable kubelet
systemctl start kubelet

kubeadm init –pod-network-cidr=10.244.0.0./16


kubeadm token create --print-join-command



Monday, September 30, 2019

Weblogic WLST connections using SSL


Problem:

When we are connecting to WLST using SSL port, we may get the following error.

        javax.net.ssl.SSLKeyException: Hostname verification failed: HostnameVerifier=weblogic.security.utils.SSLWLSHostnameVerifier, hostname=abchostname.example.com.; No available router to destination.; nested exception is:
        java.rmi.ConnectException: No available router to destination.

Solution:

Start WLST using the  security options.

java -Dweblogic.security.SSL.ignoreHostnameVerification=true -Dweblogic.security.CustomTrustKeyStoreType="JKS" -Dweblogic.security.TrustKeyStore=CustomTrust -Dweblogic.security.CustomTrustKeyStoreFileName="/u02/oracle/doamins/base_domain/keystores/CustomTrust.jks" weblogic.WLST


Reason Behind the Problem:

the connection to the Admin Server can not be established through SSL because there is no trust between the two components. To fix this some additional arguments need to be added