2019 2016年4月22日16:50:39 [sukysun125](https://me.csdn.net/sukysun125)読み取り番号268
[ root@localhost ~]# yum install tigervnc-server
[ root@localhost ~]# vncserver
You will require a password to access your desktops.
Password://パスワードを入力する
Verify://パスワードを再度入力してください
Would you like to enter a view-only password(y/n)? n //パスワードのみを表示し、通常はnを選択します
A view-only password is not used
xauth: file /root/.Xauthority does not exist
New 'localhost.VD:1 (root)' desktop is localhost.VD:1
Creating default startup script /root/.vnc/xstartup
Creating default config /root/.vnc/config
Starting applications specified in/root/.vnc/xstartup
Log file is /root/.vnc/localhost.VD:1.log
[ root@localhost ~]# vncserver :1
New 'localhost.VD:1 (root)' desktop is localhost.VD:1
Starting applications specified in/root/.vnc/xstartup
Log file is /root/.vnc/localhost.VD:1.log
[ root@localhost ~]# ifconfig | grep inet
inet 10.10.41.43 netmask 255.255.252.0 broadcast 10.10.43.255
inet6 2400:dd01:1001:1040:3b37:b445:ad5b:ad2f prefixlen 64 scopeid 0x0<global>
inet6 fe80::bdd8:8bd:8871:f736 prefixlen 64 scopeid 0x20<link>
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
1. ファイアウォールをオフにする
無効にするようにfirewalldサービスを設定する
[ root@localhost ~]# systemctl disable firewalld.service
Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.
ステータスを確認して正常に閉じる
[ root@localhost ~]# systemctl status firewalld.service
● firewalld.service - firewalld - dynamic firewall daemon
Loaded:loaded(/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
Active:inactive(dead)
Docs: man:firewalld(1)
Apr 2210:06:35 localhost.VD systemd[1]: Starting firewalld - dynamic firewall daemon...
Apr 2210:06:37 localhost.VD systemd[1]: Started firewalld - dynamic firewall daemon.
Apr 2215:31:38 localhost.VD systemd[1]: Stopping firewalld - dynamic firewall daemon...
Apr 2215:31:39 localhost.VD systemd[1]: Stopped firewalld - dynamic firewall daemon.
2. selinuxを閉じる
[ root@localhost ~]# setenforce 0
[ root@localhost ~]# vim /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled //オンにすると強制として表示され、無効に変更します
[ root@localhost ~]# getenforce
Permissive
vnc-viewerを開き、アクセスするためにアクセスする必要のあるIPとポート番号を入力します。この記事で使用されているIPは次のとおりです。10.10.41.43:: 5901
Recommended Posts