OpenVZ Forum


Home » General » Support » Install on SL6/RHEL6 (How to install OpenVZ on a RHEL6 platform)
icon7.gif  Install on SL6/RHEL6 [message #42847] Tue, 07 June 2011 15:39 Go to next message
grue is currently offline  grue
Messages: 2
Registered: June 2011
Location: United States
Junior Member
Are there any instructions on installing on RHEL6? I'm using Scientific Linux 6 a RHEL6 clone, due to my GPT disk that make using RHEL5 ... difficult. Very Happy

This is my first time installing OpenVZ, and I'm following the "OpenVZ Users Guide" which is really well done, but a bit dated. A couple of questions come up:

- can I add rhel6 (ugh can't post links!! Mad) to my yum repo?

- which filesystem: ext4? XFS?

I've installed the kernel:

# rpm -Uhv vzkernel-firmware-2.6.32-042stab016.1.noarch.rpm
Preparing...                ########################################### [100%]
   1:vzkernel-firmware      ########################################### [100%]
# rpm -ihv vzkernel-2.6.32-042stab016.1.x86_64.rpm
Preparing...                ########################################### [100%]
   1:vzkernel               ########################################### [100%]


I'd like to help start a "Install on RHEL6" wiki page. Could someone create a stub for me in the appropriate place?
icon10.gif  Re: Install on SL6/RHEL6 [message #42848 is a reply to message #42847] Tue, 07 June 2011 16:47 Go to previous message
grue is currently offline  grue
Messages: 2
Registered: June 2011
Location: United States
Junior Member
So I'm past the yum thing I don't know where I got that old openvz.repo Laughing ... I'd still like to hear some discussion on the file system choices.

I merged /etc/sysctl.conf with the examples provided in the quick installation guide:

# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# IP packet forwarding and proxy arp disabled
net.ipv4.ip_forward = 1
net.ipv6.conf.default.forwarding = 1
net.ipv6.conf.all.forwarding = 1
net.ipv4.conf.default.proxy_arp = 0


# Controls source route verification
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 1

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Disable netfilter on bridges.
net.bridge.bridge-nf-call-ip6tables = 0
net.bridge.bridge-nf-call-iptables = 0
net.bridge.bridge-nf-call-arptables = 0

# We do not want all our interfaces to send redirects
net.ipv4.conf.default.send_redirects = 1
net.ipv4.conf.all.send_redirects = 0


Does this look good? I wonder about syncookies, disabling netfilter on the bridges and 'accept_source_route = 0'.
Previous Topic: Nameservers
Next Topic: New Kernel RHEL6 042stab013.1 missing from yum update?
Goto Forum:
  


Current Time: Fri Jul 25 19:47:23 GMT 2025

Total time taken to generate the page: 0.43224 seconds