Re: Folllowed Quick Install Guide... No External Networking [message #40141 is a reply to message #32236] |
Thu, 22 July 2010 10:05   |
blaise
Messages: 7 Registered: May 2010
|
Junior Member |
|
|
dowdle wrote on Mon, 28 July 2008 02:02 | My guess would be that hostnames are not resolving to IPs within your container. Is your host node running a firewall / iptables? If so, turn it off and see if that fixes the problem. If so, the firewall was the problem.
That is the most common issue.
Another common issue is that sometimes people fail to modify their /etc/sysctl.conf correctly. Please check that you have modified yours and that it is correct.
I will be very surprised if one of those two isn't the issue. If not, please provide all of the output as requested by the first post and we'll have more to go on.
|
I am also new to openvz and seem to facing the same problem.
About my installation: I have a CentOS-5.5 as a host and I created a container using precreated Debian-5.0.
I can ping IPs from inside the VE but not domains. When I try to stop iptables in order to track the problem, here what I get:
Flushing firewall rules: [ OK ]
Setting chains to policy ACCEPT: filter mangle [ OK ]
Unloading iptables modules: FATAL: Module iptable_filter is in use.
FATAL: Module iptable_mangle is in use.
FATAL: Module ip_tables is in use.
[FAILED]
And this is what I get when I start the iptables:
Flushing firewall rules: [ OK ]
Setting chains to policy ACCEPT: filter mangle [ OK ]
Unloading iptables modules: FATAL: Module iptable_filter is in use.
FATAL: Module iptable_mangle is in use.
FATAL: Module ip_tables is in use.
[FAILED]
Applying iptables firewall rules: [ OK ]
Loading additional iptables modules: ip_conntrack_netbios_n[ OK ]
And here is my /etc/sysctl.conf :
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl( and
# sysctl.conf(5) for more details.
# Controls IP packet forwarding
net.ipv4.ip_forward = 1
net.ipv4.conf.default.forwarding = 1
net.ipv4.conf.all.forwarding = 1
net.ipv4.conf.default.proxy_arp = 0
# Enables source route verification
net.ipv4.conf.all.rp_filter = 1
# TCP Explicit Congestion Notification
net.ipv4.tcp_ecn = 0
# Controls source route verification
#net.ipv4.conf.default.rp_filter = 1
# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 1
net.ipv4.conf.default.send_redirects = 1
net.ipv4.conf.all.send_redirects = 0
#net.ipv4.icmp_echo_ignore_broadcasts = 1
# Controls whether core dumps will append the PID to the core filename
# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536
# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536
# Controls the maximum shared segment size, in bytes
kernel.shmmax = 4294967295
# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 268435456
Any other information? Please let me know.
It would be also grat if you could provide some pointers to problems/solutions when installing Debian/Ubuntu on CentOS.
Oh yes and my kernel version: 2.6.18-194.3.1.el5.028stab069.6
Thanks,
Blaise
|
|
|