≡ Menu

Step by Step Installation & Settings OpenVZ on CentOS

1. Before starting the installation of OpenVZ OpenVZ add the first repo to yum configuration (installation using yum).

2. OpenVZ repository has several different kernel versions, (for more details check here: http://wiki.openvz.org/Kernel_flavors ), or use the command:

Here’s an example of the output

3. Select an appropriate version of the OpenVZ kernel handle links by your machine. Then install

The installation process should automatically updates the GRUB bootloader settings. Make sure the new settings have been added, go to the settings of the bootloader with your favorite text editor (I use nano),

for example setting its GRUB bootloader like the following :

4. Next install some additional tools for OpenVZ users

5. Open /etc/sysctl.conf

make sure it is setting like the following:

To modify sysctl settings, use the command

Important : This step is very important, if we are different ip virtual machine with the IP subnet the host system. If it does not perform the following steps networking will not work on the virtual machine we just created.

6. Buka /etc/vz/vz.conf dan set NEIGHBOUR_DEVS ke all:

for Seting NEIGHBOUR_DEVS

7. OpenVZ mengharus disable SELinux in condition. Open /etc/sysconfig/selinux and set the value of SELinux to disabled.

for Seting SELinux:

8. Reboot the system

9. Up here, if the process does not appear reboot error, means that OpenVZ installation process has been completed and successful.

10. Check to make sure OpenVZ OpenVZ kernel has been installed properly.

for Kernel OpenVZ installed:

11. There is no step to eleven, please oprek oprek own-though more striking

credit: http://www.howtoforge.com/installing-and-using-openvz-on-centos5.2

{ 0 comments… add one }

Leave a Comment