I reload a bunch of vms with Ubuntu image and now I was able to do a
reservation. This are new vms are assigned to esxi server. There is a
way of purging vms or something else ?

2014-04-09 15:23 GMT+01:00 António Aragão <[email protected]>:
> Hi,
>
> it is the vm18:
>
> [root@vclnode1 vcl_images]# arp -a
> gw.apachevcl.di.uminho.pt (192.168.93.254) at 00:0c:29:39:92:5c [ether] on 
> eth0
> vclweb1.apachevcl.di.uminho.pt (192.168.93.1) at 00:0c:29:44:e1:cf
> [ether] on eth0
> vm18.apachevcl.di.uminho.pt (192.168.93.118) at 00:50:56:00:00:23
> [ether] on eth0
> [root@vclnode1 vcl_images]# traceroute 192.168.93.118
> traceroute to 192.168.93.118 (192.168.93.118), 30 hops max, 60 byte packets
>  1  vm18.apachevcl.di.uminho.pt (192.168.93.118)  0.423 ms  0.370 ms  0.320 ms
> [root@vclnode1 vcl_images]#
>
> I was able to use the private address:
>
> root@ubuntu:~# cat /etc/network/interfaces
> # This file describes the network interfaces available on your system
> # and how to activate them. For more information, see interfaces(5).
>
> # The loopback network interface
> auto lo
> iface lo inet loopback
>
> # The primary network interface
> iface eth0 inet dhcp
> iface eth1 inet static
> address 192.168.93.118
> netmask 255.255.255.0
> gateway 192.168.93.254
> root@ubuntu:~# ifconfig
> eth0      Link encap:Ethernet  HWaddr 00:50:56:00:00:22
>           inet addr:10.100.0.118  Bcast:10.100.0.255  Mask:255.255.255.0
>           inet6 addr: fe80::250:56ff:fe00:22/64 Scope:Link
>           UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
>           RX packets:3734 errors:0 dropped:0 overruns:0 frame:0
>           TX packets:880 errors:0 dropped:0 overruns:0 carrier:0
>           collisions:0 txqueuelen:1000
>           RX bytes:477019 (477.0 KB)  TX bytes:153468 (153.4 KB)
>
> eth1      Link encap:Ethernet  HWaddr 00:50:56:00:00:23
>           inet addr:192.168.93.118  Bcast:192.168.93.255  Mask:255.255.255.0
>           inet6 addr: fe80::250:56ff:fe00:23/64 Scope:Link
>           UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
>           RX packets:3802 errors:0 dropped:29 overruns:0 frame:0
>           TX packets:50 errors:0 dropped:0 overruns:0 carrier:0
>           collisions:0 txqueuelen:1000
>           RX bytes:662463 (662.4 KB)  TX bytes:3844 (3.8 KB)
>
> lo        Link encap:Local Loopback
>           inet addr:127.0.0.1  Mask:255.0.0.0
>           inet6 addr: ::1/128 Scope:Host
>           UP LOOPBACK RUNNING  MTU:16436  Metric:1
>           RX packets:112 errors:0 dropped:0 overruns:0 frame:0
>           TX packets:112 errors:0 dropped:0 overruns:0 carrier:0
>           collisions:0 txqueuelen:0
>           RX bytes:8848 (8.8 KB)  TX bytes:8848 (8.8 KB)
>
> root@ubuntu:~# cat /etc/ssh/sshd_config
> # Package generated configuration file
> # See the sshd_config(5) manpage for details
>
> # What ports, IPs and protocols we listen for
> Port 22
> # Use these options to restrict which interfaces/protocols sshd will bind to
> Protocol 2
> # HostKeys for protocol version 2
> HostKey /etc/ssh/ssh_host_rsa_key
> HostKey /etc/ssh/ssh_host_dsa_key
> HostKey /etc/ssh/ssh_host_ecdsa_key
> #Privilege Separation is turned on for security
> UsePrivilegeSeparation yes
>
> # Lifetime and size of ephemeral version 1 server key
> KeyRegenerationInterval 3600
> ServerKeyBits 768
>
> # Logging
> SyslogFacility AUTH
> LogLevel INFO
>
> # Authentication:
> LoginGraceTime 120
> PermitRootLogin yes
> StrictModes yes
>
> RSAAuthentication yes
> PubkeyAuthentication yes
> #AuthorizedKeysFile    %h/.ssh/authorized_keys
>
> # Don't read the user's ~/.rhosts and ~/.shosts files
> IgnoreRhosts yes
> # For this to work you will also need host keys in /etc/ssh_known_hosts
> RhostsRSAAuthentication no
> # similar for protocol version 2
> HostbasedAuthentication no
> # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
> #IgnoreUserKnownHosts yes
>
> # To enable empty passwords, change to yes (NOT RECOMMENDED)
> PermitEmptyPasswords no
>
> # Change to yes to enable challenge-response passwords (beware issues with
> # some PAM modules and threads)
> ChallengeResponseAuthentication no
>
> # Change to no to disable tunnelled clear text passwords
> PasswordAuthentication yes
>
> # Kerberos options
> #KerberosAuthentication no
> #KerberosGetAFSToken no
> #KerberosOrLocalPasswd yes
> #KerberosTicketCleanup yes
>
> # GSSAPI options
> GSSAPIAuthentication yes
> GSSAPICleanupCredentials yes
>
> X11Forwarding yes
> X11DisplayOffset 10
> PrintMotd no
> PrintLastLog yes
> TCPKeepAlive yes
> #UseLogin no
>
> #MaxStartups 10:30:60
> #Banner /etc/issue.net
>
> # Allow client to pass locale environment variables
> AcceptEnv LANG LC_*
>
> Subsystem sftp /usr/lib/openssh/sftp-server
>
> # Set this to 'yes' to enable PAM authentication, account processing,
> # and session processing. If this is enabled, PAM authentication will
> # be allowed through the ChallengeResponseAuthentication and
> # PasswordAuthentication.  Depending on your PAM configuration,
> # PAM authentication via ChallengeResponseAuthentication may bypass
> # the setting of "PermitRootLogin without-password".
> # If you just want the PAM account and session checks to run without
> # PAM authentication, then enable this but set PasswordAuthentication
> # and ChallengeResponseAuthentication to 'no'.
> UsePAM yes
> AllowUsers root
> ListenAddress 10.100.0.118
> root@ubuntu:~#
>
>
> Any clues ?
>
>
>
> 2014-04-09 14:35 GMT+01:00 Josh Thompson <[email protected]>:
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA1
>>
>> On Wednesday, April 09, 2014 11:00:08 AM António Aragão wrote:
>>> |19115|305:305|new| ---- WARNING ----
>>> |19115|305:305|new| 2014-04-09
>>>
>>> 10:37:14|19115|305:305|new|Ubuntu.pm:set_static_public_address(1000)|ip_addr
>>> ess 192.168.93.118 is pingable, can not assign to vm18
>>
>> According to the above log message, something else on your network is using
>> the address it is trying to assign to the node.
>>
>> Josh
>> - --
>> - -------------------------------
>> Josh Thompson
>> VCL Developer
>> North Carolina State University
>>
>> my GPG/PGP key can be found at pgp.mit.edu
>>
>> All electronic mail messages in connection with State business which
>> are sent to or received by this account are subject to the NC Public
>> Records Law and may be disclosed to third parties.
>> -----BEGIN PGP SIGNATURE-----
>> Version: GnuPG v2.0.22 (GNU/Linux)
>>
>> iEYEARECAAYFAlNFTLAACgkQV/LQcNdtPQNGvgCfUtJSQ9YaP4z35coaatxCmj16
>> l2UAn2T0jVqZCRQ57DfONNGvPWEdsffV
>> =+XAh
>> -----END PGP SIGNATURE-----
>>
>
>
>
> --
> http://www.di.uminho.pt/~apa/email/cartao_virtual_email_aaragao.png



-- 
http://www.di.uminho.pt/~apa/email/cartao_virtual_email_aaragao.png

Reply via email to