To install the Kasten Helm chart, follow this step
[root@ocp-svc ~]# helm repo add kasten https://charts.kasten.io/
"kasten" has been added to your repositories
Lastly, run
helm repo update
To install the Kasten Helm chart, follow this step
[root@ocp-svc ~]# helm repo add kasten https://charts.kasten.io/
"kasten" has been added to your repositories
Lastly, run
helm repo update
Error message when execute command helm version
WARNING: Kubernetes configuration file is group-readable. This is insecure. Location: /root/ocp-install/auth/kubeconfig
Error: no repositories found. You must add one before updating
Solution: Remove the permission
chmod o-r ~/ocp-install/auth/kubeconfig
chmod g-r ~/ocp-install/auth/kubeconfig
Once done, execute helm version again
[root@ocp-svc ~]# helm version
version.BuildInfo{Version:"v3.5.4", GitCommit:"1b5edb69df3d3a08df77c9902dc17af864ff05d1", GitTreeState:"clean", GoVersion:"go1.15.11"}
More detail, please refer to https://github.com/helm/helm/issues/9115
Your machine is on workgroup and you would like to access the machine via share/credential.
Example:
\\computername\share
\\computername\ADMIN$
and has key-in computername\username but failed to gain access. The password is correct yet unable to access via Share.
If you've encountered the same scenario, you can try this on the machine and put these registry key
Open Registry Editor
This should do the trick and solve the problem
To use SSH public key on vcenter, you need to perform this steps:
1. Create Key using puttygen (download putty to use this tool)
a) click on generate
b) move your mouse cursor to generate
c) Save the public key4. To activate key authentication, you have to make sure /etc/ssh/sshd_config: has the following line
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys
Error message when adding Linux credential on Veeam Console
Note: Below is for AWS EC2 VM access. We would like to use a password instead of using pem key.
#cd /etc/ssh
#vi sshd_config
Locate PasswordAuthentication no
Change to
PasswordAuthentication yes
Save it.
Restart the ssh service
#systemctl restart ssh
Create a new linux account and add into Veeam Console
Create another user & assign it as root right
# more /etc/passwd
ubuntu user is a root admin on the Linux VM
#-id -a ubuntu
Create another user "veeamadmin" & assign same right as ubuntu user.
#useradd -u 1001 -g 1000 -m -d /export/home/veeamadmin veeamadmin
Check veeamadmin
#id -a veeamadmin
#visudo
Go to #User privilege specification, after root entry, key in
veeamadmin ALL=(ALL:ALL) ALL
Save the file
Assign password to veeamadmin
# passwd veeamadmin
Key in your password
To verify, type
su - veeamadmin