Fix hostname setting for Centos. 93/10093/1
authorThomas F Herbert <therbert@redhat.com>
Thu, 11 Jan 2018 13:55:56 +0000 (08:55 -0500)
committerThomas F Herbert <therbert@redhat.com>
Fri, 12 Jan 2018 15:18:37 +0000 (10:18 -0500)
This patch sets the hostname in the suts by command line
instead of using the cloud-init hostname module

This fix works for both the newest Centos 7.4-1708 and the older
Centos version in version 1.4

This patch should be merged separately from the patch
updating the Centos listmaker image to 7.4-1711.

Change-Id: Ie9f476ec82356fbd35077b74c55dd1a78e60248f
Signed-off-by: Thomas F Herbert <therbert@redhat.com>
resources/tools/virl/topologies/double-ring-nested.centos7.virl

index e5f6d5c..218851e 100644 (file)
@@ -7,10 +7,11 @@
         <extensions>
             <entry key="config" type="String">#cloud-config
 hostname: tg1
         <extensions>
             <entry key="config" type="String">#cloud-config
 hostname: tg1
-manage_etc_hosts: true
+manage_etc_hosts: false
 nfs_server_scratch: $$NFS_SERVER_SCRATCH$$
 nfs_server_common: $$NFS_SERVER_COMMON$$
 runcmd:
 nfs_server_scratch: $$NFS_SERVER_SCRATCH$$
 nfs_server_common: $$NFS_SERVER_COMMON$$
 runcmd:
+- hostnamectl set-hostname tg1
 - systemctl start rc-local
 - touch /tmp/before-sed
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
 - systemctl start rc-local
 - touch /tmp/before-sed
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
@@ -85,10 +86,11 @@ write_files:
         <extensions>
             <entry key="config" type="string">#cloud-config
 hostname: sut1
         <extensions>
             <entry key="config" type="string">#cloud-config
 hostname: sut1
-manage_etc_hosts: true
+manage_etc_hosts: false
 nfs_server_scratch: $$NFS_SERVER_SCRATCH$$
 nfs_server_common: $$NFS_SERVER_COMMON$$
 runcmd:
 nfs_server_scratch: $$NFS_SERVER_SCRATCH$$
 nfs_server_common: $$NFS_SERVER_COMMON$$
 runcmd:
+- hostnamectl set-hostname sut1
 - systemctl start rc-local
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
 - sed -i 's/#UseDNS yes/UseDNS no/' /etc/ssh/sshd_config
 - systemctl start rc-local
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
 - sed -i 's/#UseDNS yes/UseDNS no/' /etc/ssh/sshd_config
@@ -189,10 +191,11 @@ write_files:
         <extensions>
             <entry key="config" type="string">#cloud-config
 hostname: sut2
         <extensions>
             <entry key="config" type="string">#cloud-config
 hostname: sut2
-manage_etc_hosts: true
+manage_etc_hosts: false
 nfs_server_scratch: $$NFS_SERVER_SCRATCH$$
 nfs_server_common: $$NFS_SERVER_COMMON$$
 runcmd:
 nfs_server_scratch: $$NFS_SERVER_SCRATCH$$
 nfs_server_common: $$NFS_SERVER_COMMON$$
 runcmd:
+- hostnamectl set-hostname sut2
 - systemctl start rc-local
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
 - sed -i 's/#UseDNS yes/UseDNS no/' /etc/ssh/sshd_config
 - systemctl start rc-local
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
 - sed -i 's/#UseDNS yes/UseDNS no/' /etc/ssh/sshd_config