Skip to main content

AWX - upgrade awx using the operator

Upgrading AWX is made very simple when using the operator since it just requires changing the version of the deployment.

I'll be using a awx-deployment in okd-4.13 using the awx operator installed using these yaml files:
 $ cat 0-awx-namespace.yml  
 ---  
 apiVersion: v1  
 kind: Namespace  
 metadata:  
  name: awx  
 ...  
 $ cat 1-awx-operatorgroup.yml   
 ---  
 apiVersion: operators.coreos.com/v1  
 kind: OperatorGroup  
 metadata:  
  name: awx-operatorgroup  
  namespace: awx  
 spec:  
  upgradeStrategy: Default  
  targetNamespaces:  
   - awx  
 ...  
 $ cat 2-awx-subscription.yml   
 ---  
 apiVersion: operators.coreos.com/v1alpha1  
 kind: Subscription  
 metadata:  
  name: awx-operator  
  namespace: awx  
 spec:  
  channel: alpha  
  installPlanApproval: Automatic  
  name: awx-operator  
  source: community-operators  
  sourceNamespace: openshift-marketplace  
  startingCSV: awx-operator.v2.5.3  
 ...  
 $ cat 4-awx-deployment.yml   
 ---  
 apiVersion: awx.ansible.com/v1beta1  
 kind: AWX  
 metadata:  
  name: awx  
 spec:  
  admin_user: root  
  admin_email: admins@archyslife.lan  
  admin_password_secret: awx-admin-password  
  image: quay.io/ansible/awx  
  image_version: 23.0.0  
  service_type: clusterip  
  ingress_type: Route  
  route_host: awx.apps.okd.archyslife.lan  
 ...  
I'm skipping the yaml file for the secret since it's not necessary for the upgrade.
Now for the actual upgrade, adjust the 'spec.image_version' to the latest version, for me it's '23.1.0':
 $ sed -i 's/23.0.0/23.1.0/g' 4-awx-deployment.yml  
Now apply the deployment:
 $ oc -n awx apply -f 4-awx-deployment.yml  
You can watch the upgrade proceed by running:
 $ oc -n awx get pods -o wide -w  
The upgrade took about 5 minutes for me but it heavily depends on your available infrastructure.

Feel free to comment and / or suggest a topic.

Comments

Popular posts from this blog

Dynamic DNS with BIND and ISC-DHCP

I personally prefer to work with hostnames instead of ip-addresses. If you have anything like freeipa or active directory, it will do that for you by registering the client you added to your realm to the managed dns and edit the records dynamically. We can achieve the same goal with just bind and isc-dhcp. I'll use a raspberry pi with raspbian 9 for this setup. So here is a quick tutorial on how to configure the isc-dhcp-server to dynamically update bind. First set a static ip to your server. [archy@ddns ~]$ sudo vim /etc/network/interfaces # interfaces(5) file used by ifup(8) and ifdown(8) # Please note that this file is written to be used with dhcpcd # For static IP, consult /etc/dhcpcd.conf and 'man dhcpcd.conf' # Include files from /etc/network/interfaces.d: source-directory /etc/network/interfaces.d auto eth0 iface eth0 inet static address 172.31.30.5 network 172.31.30.0 broadcast 172.31.30.255 netmask 255.255.255.0

LACP-Teaming on CentOS 7 / RHEL 7

What is teaming? Teaming or LACP (802.3ad) is a technique used to bond together multiple interfaces to achieve higher combined bandwith. NOTE: every clients speed can only be as high as the single link speed of one of the members. That means, if the interfaces I use in the bond have 1 Gigabit, every client will only have a maximum speed of 1 Gigabit. The advantage of teaming is, that it can handle multiple connections with 1 Gigabit. How many connections depends on the amount of your network cards. I'm using 2 network cards for this team on my server. That means I can handle 2 Gigabit connections at full rate on my server provided the rest of the hardware can deliver that speed. There also exists 'Bonding' in the Linux world. They both do the same in theory but  for a detailed comparison check out this  article about teaming in RHEL7 . To create a teaming-interface, we will first have to remove all the interface configurations we've done on the (soon to be) sla

Push logs and data into elasticsearch - Part 2 Mikrotik Logs

This is only about the setup of different logging, one being done with Filebeat and the other being done with sending logging to a dedicated port opened in Logstash using the TCP / UDP Inputs. Prerequesites: You'll need a working Elasticsearch Cluster with Logstash and Kibana. Start by getting the Log Data you want to structure parsed correctly. Mikrotik Logs are a bit difficult since they show you Data in the interface which is already enriched with Time / Date. That means a message that the remote logging will send to Logstash will look like this: firewall,info forward: in:lan out:wan, src-mac aa:bb:cc:dd:ee:ff, proto UDP, 172.31.100.154:57061->109.164.113.231:443, len 76 You can check them in the grok debugger and create your own filters and mapping. The following is my example which might not fit your needs. Here are some custom patterns I wrote for my pattern matching: MIKROTIK_DATE \b(?:jan(?:uary)?|feb(?:ruary)?|mar(?:ch)?|apr(?:il)?|may|jun(?:e)?|jul(?

FreeIPA - Integrating your DHCPD dynamic Updates into IPA

I recently went over my network configuration and noticed that the dhcp-leases were not pushed into the IPA-DNS yet. So I thought, why not do it now. The setup is very similar to setting it up on a single bind instance not managed by IPA (I've already written a guide about this here ). recently went over my network configuration and I noticed that I've never put my My setup is done with the following hosts: ipa01.archyslife.lan - 172.31.0.1 inf01.archyslife.lan - 172.31.0.5 First of all, create a rndc-key: [archy@ipa01 ~]$ sudo rndc-confgen -a -b 512 This will create the following file '/etc/rndc-key' [archy@ipa01 ~]$ sudo cat /etc/rndc.key key "rndc-key" { algorithm hmac-md5; secret "secret_key_here=="; }; We also need to make named aware of the rndc-key and allow our remote dhcp server to write dns entries: [archy@ipa01 ~]$ sudo vim /etc/named.conf ... include "/etc/rndc-key&quo

SSSD - Debugging PAM permission denied

Sometimes there's weird errors in IT that occur on random chance. I've had such an encounter with SSSD in combination with IPA(+AD-Trust) recently, where only sometimes, a connection to one of the IPA-Servers would fail with this error: Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: pam_sss(sshd:account): Access denied for user runner: 4 (System error) Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: fatal: Access denied for user runner by PAM account configuration [preauth] In my case, it was only happening sometimes when running a basic system setup role using ansible on every host in the entire environment. This way, there was no consistent pattern besides being the same host every time if it failed. First up, add the 'debug_level=X' to every section required in the /etc/sssd/sssd.conf where X is a number from 1 to 10 with 10 being the most verbose. Afterward, restart sssd and check the logs for any obvious problems. 1) If you are using local users, check the