Advertisement
Guest User

Untitled

a guest
May 23rd, 2016
126
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.70 KB | None | 0 0
  1. Mon May 23 03:57 PM > root@[censored].com [/home/git/gitlab]#: sudo -u git -H bundle exec rake gitlab:env:info RAILS_ENV=production
  2.  
  3. System information
  4. System: Debian 7.10
  5. Current User: git
  6. Using RVM: no
  7. Ruby Version: 2.1.2p95
  8. Gem Version: 2.2.2
  9. Bundler Version:1.10.6
  10. Rake Version: 10.4.2
  11. Sidekiq Version:3.3.0
  12.  
  13. GitLab information
  14. Version: 8.0.5
  15. Revision: 2c03667
  16. Directory: /home/git/gitlab
  17. DB Adapter: mysql2
  18. URL: https://git.[censored].com
  19. HTTP Clone URL: https://git.[censored].com/some-group/some-project.git
  20. SSH Clone URL: ssh://git@git.[censored].com:7889/some-group/some-project.git
  21. Using LDAP: no
  22. Using Omniauth: no
  23.  
  24. GitLab Shell
  25. Version: 2.6.5
  26. Repositories: /home/git/repositories/
  27. Hooks: /home/git/gitlab-shell/hooks/
  28. Git: /usr/bin/git
  29. Mon May 23 03:57 PM > root@[censored].com [/home/git/gitlab]#: sudo -u git -H bundle exec rake gitlab:check RAILS_ENV=production
  30. Checking GitLab Shell ...
  31.  
  32. GitLab Shell version >= 2.6.5 ? ... OK (2.6.5)
  33. Repo base directory exists? ... yes
  34. Repo base directory is a symlink? ... no
  35. Repo base owned by git:git? ... yes
  36. Repo base access is drwxrws---? ... yes
  37. hooks directories in repos are links: ...
  38. Blackterminal / Cronjob ... ok
  39. Blackterminal / Badterminal ... ok
  40. ELF / HFS bashing ... ok
  41. wirehack7 / Against ... ok
  42. Blackterminal / Badterminal.org Mini Site ... ok
  43. wopot / blacklistchecker ... ok
  44. wirehack7 / ipconfig ... ok
  45. shibumi / virustotal ... ok
  46. Blackterminal / Pastebin Crawler ... ok
  47. shibumi / scan.sh ... ok
  48. Running /home/git/gitlab-shell/bin/check
  49. Check GitLab API access: FAILED. code: 503
  50. gitlab-shell self-check failed
  51. Try fixing it:
  52. Make sure GitLab is running;
  53. Check the gitlab-shell configuration file:
  54. sudo -u git -H editor /home/git/gitlab-shell/config.yml
  55. Please fix the error above and rerun the checks.
  56.  
  57. Checking GitLab Shell ... Finished
  58.  
  59. Checking Sidekiq ...
  60.  
  61. Running? ... yes
  62. Number of Sidekiq processes ... 1
  63.  
  64. Checking Sidekiq ... Finished
  65.  
  66. Checking Reply by email ...
  67.  
  68. Reply by email is disabled in config/gitlab.yml
  69.  
  70. Checking Reply by email ... Finished
  71.  
  72. Checking LDAP ...
  73.  
  74. LDAP is disabled in config/gitlab.yml
  75.  
  76. Checking LDAP ... Finished
  77.  
  78. Checking GitLab ...
  79.  
  80. Git configured with autocrlf=input? ... yes
  81. Database config exists? ... yes
  82. Database is SQLite ... no
  83. All migrations up? ... yes
  84. Database contains orphaned GroupMembers? ... no
  85. GitLab config exists? ... yes
  86. GitLab config outdated? ... no
  87. Log directory writable? ... yes
  88. Tmp directory writable? ... yes
  89. Uploads directory setup correctly? ... yes
  90. Init script exists? ... yes
  91. Init script up-to-date? ... yes
  92. projects have namespace: ...
  93. Blackterminal / Cronjob ... yes
  94. Blackterminal / Badterminal ... yes
  95. ELF / HFS bashing ... yes
  96. wirehack7 / Against ... yes
  97. Blackterminal / Badterminal.org Mini Site ... yes
  98. wopot / blacklistchecker ... yes
  99. wirehack7 / ipconfig ... yes
  100. shibumi / virustotal ... yes
  101. Blackterminal / Pastebin Crawler ... yes
  102. shibumi / scan.sh ... yes
  103. Redis version >= 2.4.0? ... yes
  104. Ruby version >= 2.1.0 ? ... yes (2.1.2)
  105. Your git bin path is "/usr/bin/git"
  106. Git version >= 1.7.10 ? ... yes (1.7.10)
  107. Active users: 10
  108.  
  109. Checking GitLab ... Finished
  110.  
  111. Mon May 23 03:57 PM > root@[censored].com [/home/git/gitlab]#: cat /home/git/gitlab-shell/config.yml
  112. #
  113. # If you change this file in a Merge Request, please also create
  114. # a Merge Request on https://gitlab.com/gitlab-org/omnibus-gitlab/merge_requests
  115. #
  116.  
  117. # GitLab user. git by default
  118. user: git
  119.  
  120. # Url to gitlab instance. Used for api calls. Should end with a slash.
  121. # Default: http://localhost:8080/
  122. # You only have to change the default if you have configured Unicorn
  123. # to listen on a custom port, or if you have configured Unicorn to
  124. # only listen on a Unix domain socket.
  125. gitlab_url: "https://git.[censored].com"
  126.  
  127. # See installation.md#using-https for additional HTTPS configuration details.
  128. http_settings:
  129. # user: someone
  130. # password: somepass
  131. # ca_file: /etc/ssl/cert.pem
  132. # ca_path: /etc/pki/tls/certs
  133. self_signed_cert: false
  134.  
  135. # Repositories path
  136. # Give the canonicalized absolute pathname,
  137. # REPOS_PATH MUST NOT CONTAIN ANY SYMLINK!!!
  138. # Check twice that none of the components is a symlink, including "/home".
  139. repos_path: "/home/git/repositories"
  140.  
  141. # File used as authorized_keys for gitlab user
  142. auth_file: "/home/git/.ssh/authorized_keys"
  143.  
  144. # File that contains the secret key for verifying access to GitLab.
  145. # Default is .gitlab_shell_secret in the root directory.
  146. # secret_file: "/home/git/gitlab-shell/.gitlab_shell_secret"
  147.  
  148. # Redis settings used for pushing commit notices to gitlab
  149. redis:
  150. bin: /usr/bin/redis-cli
  151. # host: 127.0.0.1
  152. # port: 6379
  153. # pass: redispass # Allows you to specify the password for Redis
  154. database: 0
  155. socket: /var/run/redis/redis.sock # Comment out this line if you want to use TCP
  156. namespace: resque:gitlab
  157.  
  158. # Log file.
  159. # Default is gitlab-shell.log in the root directory.
  160. # log_file: "/home/git/gitlab-shell/gitlab-shell.log"
  161.  
  162. # Log level. INFO by default
  163. log_level: INFO
  164.  
  165. # Audit usernames.
  166. # Set to true to see real usernames in the logs instead of key ids, which is easier to follow, but
  167. # incurs an extra API call on every gitlab-shell command.
  168. audit_usernames: false
  169.  
  170. # Enable git-annex support
  171. # git-annex allows managing files with git, without checking the file contents into git
  172. # See https://git-annex.branchable.com/ for documentation
  173. # If enabled, git-annex needs to be installed on the server where gitlab-shell is setup
  174. # For Debian and Ubuntu systems this can be done with: sudo apt-get install git-annex
  175. # For CentOS: sudo yum install epel-release && sudo yum install git-annex
  176. git_annex_enabled: false
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement