terça-feira, 31 de março de 2015
Adicionar máquina diferente ao pool xenserver
xe pool-join master-address=10.3.10.15 master-username=root master-password='senha' --force
migrar maquina para outro pool xenserver
xe vm-migrate name-label=maquinaVirtual remote-master=10.3.50.37 remote-username=root remote-password='senha' live=true force=true
Fazer update xenserver
xe patch-upload -s 10.3.50.42 -u root -pw 'senha' file-name=/tmp/updates/XS62E001.xsupdate
xe -s 10.3.50.42 -u root -pw 'senha' patch-pool-apply uuid=dedcc0dd-d8f3-4f76-90ca-92697c7a44f0
xe patch-list -s 10.3.50.42 -u root -pw 'senha' name-label=XS62E001
xe-toolstack-restart
xe -s 10.3.50.42 -u root -pw 'senha' patch-pool-apply uuid=dedcc0dd-d8f3-4f76-90ca-92697c7a44f0
xe patch-list -s 10.3.50.42 -u root -pw 'senha' name-label=XS62E001
xe-toolstack-restart
criar certificado openssl
openssl x509 -inform der -in servicos.crt -out servicosCA.pem
openssl x509 -inform der -in COMODORSAOrganizationValidationSecureServerCA.crt -out servicosCA.pem
openssl x509 -inform der -in COMODORSAAddTrustCA.crt -out servicosCA.pem
openssl x509 -inform der -in AddTrustExternalCARoot.crt -out servicosCA.pem
openssl genrsa -des3 -out sql.key 2048
openssl req -new -key sql.key -out sql.csr
openssl x509 -req -in sql.csr -days 7300 -signkey sql.key -out sql.pem
openssl x509 -in sql.pem -inform PEM -out sql.cer -outform DER
openssl rsa -in sql.pem -outform PVK -pvk-strong -out sql.pvk
openssl rsa -in sql.key -outform PVK -pvk-strong -out sql
openssl x509 -inform der -in COMODORSAOrganizationValidationSecureServerCA.crt -out servicosCA.pem
openssl x509 -inform der -in COMODORSAAddTrustCA.crt -out servicosCA.pem
openssl x509 -inform der -in AddTrustExternalCARoot.crt -out servicosCA.pem
openssl genrsa -des3 -out sql.key 2048
openssl req -new -key sql.key -out sql.csr
openssl x509 -req -in sql.csr -days 7300 -signkey sql.key -out sql.pem
openssl x509 -in sql.pem -inform PEM -out sql.cer -outform DER
openssl rsa -in sql.pem -outform PVK -pvk-strong -out sql.pvk
openssl rsa -in sql.key -outform PVK -pvk-strong -out sql
Assinar:
Postagens (Atom)