Changes

Jump to: navigation, search

OPS235 Lab 2 - CentOS7

4 bytes removed, 11:27, 24 September 2015
no edit summary
<li value="15">Enable SSH access to your virtual machine with these commands (semi-colon allows commands to be run in sequence):<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">service sshd start; chkconfig sshd on</span></code></b></li>
<li>Find out the IP address of your virtual machine and the name of your Ethernet network adaptor: <b><code><span style="color:#3366CC;font-size:1.2em;">ifconfig</span></code></b> </li>
<li>Enter the following command on your virtual machine to create a firewall exception to allow ssh traffic into the machine:<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 -d0/0 --dport 22 -j ACCEPT</span></code></b></li><li>If you are logged in as root, logout to your regular user account.</li><li>Confirm that you can ssh to your virtual machine from the host (your main CentOS installation): <b><code><span style="color:#3366CC;font-size:1.2em;">ssh regularuserid@IPaddress</span></code></b> (where '''regularuserid''' is your regular user login id, and '''IPaddress''' is the '''IP_ADDRESS''' of your '''c7hostcentos1''' machineVM!).</li><li>Make certain to '''disable SELinux for centos1''' (refer to lab1)</li><li>Adjust your screen-saver settings and run a '''yum update''' on your centos1 VM before proceeding to ''Part 2''</ol>
13,420
edits

Navigation menu