CentOS7.6服务器如何部署VNC


当前第2页 返回上一页

1. 关闭防火墙

将firewalld服务设置为disable

1

2

3

[root@localhost ~]# systemctl disable firewalld.service

Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.

Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.

查看状态,成功关闭

1

2

3

4

5

6

7

8

9

10

[root@localhost ~]# systemctl status firewalld.service

● firewalld.service - firewalld - dynamic firewall daemon

   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)

   Active: inactive (dead)

     Docs: man:firewalld(1)

 

Apr 22 10:06:35 localhost.VD systemd[1]: Starting firewalld - dynamic firewall daemon...

Apr 22 10:06:37 localhost.VD systemd[1]: Started firewalld - dynamic firewall daemon.

Apr 22 15:31:38 localhost.VD systemd[1]: Stopping firewalld - dynamic firewall daemon...

Apr 22 15:31:39 localhost.VD systemd[1]: Stopped firewalld - dynamic firewall daemon.

2. 关闭selinux

  • 临时修改

1

[root@localhost ~]# setenforce 0

  • 永久修改,下次开机生效

1

2

3

4

5

6

7

8

[root@localhost ~]# vim /etc/selinux/config

 

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:

#     enforcing - SELinux security policy is enforced.

#     permissive - SELinux prints warnings instead of enforcing.

#     disabled - No SELinux policy is loaded.

SELINUX=disabled                //开启时显示为enforcing,将其改为disabled

  • 查看状态,成功关闭

1

2

[root@localhost ~]# getenforce

Permissive

远程访问

打开vnc-viewer,输入需要访问的ip和端口号即可进行访问,本文中使用的ip为:10.10.41.43::5901

以上就是CentOS7.6服务器如何部署VNC的详细内容,更多文章请关注木庄网络博客

返回前面的内容

相关阅读 >>

CentOS7.6服务器如何部署vnc

更多相关阅读请进入《CentOS7.6》频道 >>



打赏

取消

感谢您的支持,我会继续努力的!

扫码支持
扫码打赏,您说多少就多少

打开支付宝扫一扫,即可进行扫码打赏哦

分享从这里开始,精彩与您同在

评论

管理员已关闭评论功能...