CentOS cluster related issues

centos ssh can't connect###

Issues such as port 22 access denied

Make sure to install relevant software
You can use yum search to find related ssh packages

To install openssh, openssh-servers, openssh-clients
Then start ssh, use service sshd start

Note that to turn off the firewall, you can directly stop iptables

Now ssh localhost can log in

centos ping is not connected to the external network###

To a large extent, it is caused by incorrect dns settings. If you cannot access the Internet under the default dns
It is necessary to add 8.8.8.8 and 8.8.4.4 to the DNS settings in the NAT settings in the virtual network editor in the Wmware software

No need to modify the configuration file in centos (except for the simplified version installation, some functions may be deleted)

At this point, centos can ping the external network

Modify hostname host name###

Need to modify two places: one is /etc/sysconfig/network, the other is /etc/hosts,
Modifying only any place will cause the system to start abnormally. First switch to the root user.

● /etc/sysconfig/network
 Open the file with any of your favorite editors, there is a line of HOSTNAME=localhost.localdomain(If it is the default), modify localhost.localdomain is your host name.
● /etc/hosts
 Open the file, there will be a line of 127.0.0.1 localhost.localdomain localhost. Of which 127.0.0.1         
 Is the local loop address, localhost.localdomain is the host name(hostname), Which is what you want to modify. localhost
 Is the alias of the host name, it will appear at the Konsole prompt. Change the second item to your hostname, the third item is optional.
 After the above two files are modified, they will not take effect immediately. If you want to take effect immediately, you can use hostname your-The hostname is temporarily modified. It only temporarily modifies the hostname, and it will be restored after the system restarts. But modifying the above two files is permanent, and restarting the system will get the new host name.
● uname -n
 Check the host name after restart

Modify user password, and other basic operations

[ root@localhost ~]# passwd
Changing password for user root.
New password:
Retype newpassword:
passwd: all authentication tokens updated successfully.

Recommended Posts

CentOS cluster related issues
CentOS7.3.1611 deploys k8s1.5.2 cluster
Centos6.9 build rabbitmq 3.6.8 cluster
CentOS6 install couchdb2 cluster
CentOS 6.8 deploy zookeeper cluster
Centos7 build Kubernetes cluster
Centos7 deploys Kubernetes cluster
CentOS7 deploys k8s cluster
Centos7.4 deployment configuration Elasticsearch5.6 cluster
CentOS7 install rabbitmq cluster (binary)
Glusterfs cluster installation on Centos7
Redis cluster installation under CentOS
CentOS 7 Galera Cluster installation guide
Centos7.2/7.3 cluster install Kubernetes 1.8.4 + Dashboard
Redis cluster installation under CentOS
CentOs7.3 build SolrCloud cluster service
Centos7 install k8s cluster 1.15.0 version
CentOS 8 (2)
RabbitMQ cluster deployment record under Centos6.9
Centos7 hadoop cluster installation and configuration
Build a PXC cluster under CentOS8
Elasticsearch cluster deployment record under CentOS7
CentOS 8 (1)
k8s practice (1): Centos 7.6 deployment k8s (v1.14.2) cluster
Centos7 deploys HAproxy to implement Nginx cluster
Simple practice of RHCS cluster in CentOS6