CentOS 6.4 – OpenNebula 4 Eagle installation

Info 13/05/2013: this post has been updated as OpenNebula 4 has been published last week. A big thanks to C12G Labs and other contributors for such a great job.

Info 03/06/2013: this post has been updated as OpenNebula 4.0.1 has been recently published.

I’ve downloaded the CentOS-6.4-opennebula-4.0.1-1.tar.gz from OpenNebula’s download page. It’s really easy to install OpenNebula using the rpm packages provided by C12G Labs.

Warning: Don’t install the opennebula-context-4.0.1-1.x86_64.rpm package inside the context directory as it will reconfigure your network interfaces, that package should be used if you want to install contextualization scripts in RedHat or CentOS virtual machines.

Warning: be sure to use the EPEL repository to solve ruby dependencies. Read the step 2 of this old article.

tar xvfz CentOS-6.4-opennebula-4.0.1-1.tar.gz
cd opennebula-4.0.1-1

yum localinstall opennebula-common-4.0.1-1.x86_64.rpm
yum localinstall opennebula-ruby-4.0.1-1.x86_64.rpm
yum localinstall opennebula-4.0.1-1.x86_64.rpm
yum localinstall opennebula-sunstone-4.0.1-1.x86_64.rpm
yum localinstall opennebula-server-4.0.1-1.x86_64.rpm

Note: VNC Service (novnc) is now installed with opennebula-sunstone package, in previous versions you had to install it with a script called install_novnc.sh

Ok. Let’s start the opennebula and opennebula-sunstone services.

cd /usr/share/one
# service opennebula start
Starting OpenNebula daemon: [ OK ]

#service opennebula-sunstone start
Starting Sunstone Server daemon: VNC proxy started
sunstone-server started [ OK ]

If you want Sunstone to listen in a different IP address than 127.0.0.1 edit the :host: directive in the /etc/one/sunstone-server.conf and add an iptables rule if your firewall is running (also remember to save that rule).

iptables -I INPUT -p tcp --dport 9869 -m state --state=NEW,ESTABLISHED,RELATED -j ACCEPT

# service iptables save
iptables: Saving firewall rules to /etc/sysconfig/iptables:[ OK ]

Try to open in a browser the Sunstone GUI: http://x.x.x.x:9869 (where x.x.x.x is the ip address configured in /etc/one/sunstone-server.conf) and remember that the oneadmin password is the random string inside the /var/lib/one/.one/one_auth file.

The new Sunstone interface looks awesome! In the next days I’ll try the new interface creating a new host.

sunstone_4_beta

Read this post if you want to configure a OpenNebula system with KVM and Openvswitch.

Enjoy!

15 thoughts on “CentOS 6.4 – OpenNebula 4 Eagle installation

    • n40lab says:

      Hi,
      I guess it should work as CentOS is based on Red Hat Enterprise Linux (RHEL) source code but I’ve no way to test it sorry.

      Regards,

      Miguel

      Like

  1. Major says:

    I cannot get the web gui to come up. Followed this exactly from a clean Centos 6.4 minimal install, NO extras were installed. The services opennebula and opennebula-sunstone come up with no errors. A netstat shows a process listening on 127.0.0.1:9869 (single nic machine). I tried all sorts of ruby, mysql additional installs and disabled SELINUX as well as shutdown and flush iptables. Any ideas anyone?

    Like

    • n40lab says:

      Hi,
      Sunstone listens on 9869 port and if no error is shown when starting the daemons… weird. Have you looked /var/log/one/sunstone.error, /var/log/one/sunstone.log or /var/log/one/oned.log for errors? Have you tried to change /etc/one/sunstone-server.conf so sunstone listens on your nic’s IP instead of 127.0.0.1 only for testing?

      Regards,
      Miguel

      Like

      • Adrian says:

        Hello Miguel! Thank you very much for your kind advice… I will take a look based on your recommendations, and in case I have something to come back with or in the best case, solve my issue, I will let you guys know my findings! My best!

        Like

  2. Adrian says:

    Hello Sirs! Thank you very much for the nice document! However, I am having the same problem as Major’s… I have disabled Selinux also, and tweaked ip tables! Any ideas? Thanks in advance! Regads!

    Like

    • n40lab says:

      Hi,
      I’m sorry to hear that you’re having problems. Can you folllow the same instructions I’ve told Major? You can contact me with google talk, skype or email and I’ll try to help you directly! see my about me contact info in gravatar.

      Cheers!

      Like

  3. Beto says:

    Thanks for this simple guide.
    I did one thing differently, less typing.
    # yum localinstall opennebula-common-4.0.1-1.x86_64.rpm opennebula-ruby-4.0.1-1.x86_64.rpm opennebula-4.0.1-1.x86_64.rpm opennebula-sunstone-4.0.1-1.x86_64.rpm opennebula-server-4.0.1-1.x86_64.rpm

    Like

  4. Nshah says:

    Hi,

    i was able to install opennebula, sunstone, but i don’t know what’s the default uid and password for sunstone to lgoin using webui? Can you please help me?

    Like

    • n40lab says:

      Sorry for being so late answering you. The default user for the sunstone gui is oneadmin and the password is located in the /var/lib/one/.one/one_auth file, it’s a random string.

      Regards,

      Miguel

      Like

  5. nirav396 says:

    Hello,

    Thanks a lot for making life easy, i am facing small issue with sunstone, i change /var/lib/one/.one/.one_auth file ( i add my password) but still can’t login, according to the log, it says uid /pwd not valid. Can you please help me?

    Regards
    Nirav

    Like

  6. autocopiante2013 says:

    hello nirav 396, somehow I’m the same, I could find some information about how you can fix the problem, and although I am in the process of checking if it works, I’ll share the link: http://lists.opennebula.org/pipermail / users-opennebula.org/2011-June/015698.html, although I must make it clear that I have my doubts, because what is done in the link you share, is changing oneadmin-user but has implications modify the file ONEAUTH where the password is stored.

    any information you find, or if you can solve your problem I would like to post it.

    Like

Leave a comment