Howto make Firewalld allow remote SSH into a Virtual Machine?

Patrick Lists fedora-list at puzzled.xs4all.nl
Wed Jul 24 22:56:27 UTC 2013


On 07/25/2013 12:52 AM, Ed Greshko wrote:
> On 07/25/13 05:44, Patrick Lists wrote:
>> On 07/24/2013 11:25 PM, Ed Greshko wrote:
>>> On 07/24/13 22:38, Patrick Lists wrote:
>>>> With the Firewalld service stopped I can ping and ssh fine into the VM from my laptop.
>>>
>>> FWIW, it has been a long time but I always had FW trouble when dealing with a NAT configuration.
>>>
>>> I don't know virt-manager, but if possible I'd switch to a bridged network configuration so the VM has a 10.X.X.X IP.
>>
>> Yup agree. I am already investigating how I can best change the default libvirt setup to a bridged one. Live is too short to have to mess with NAT and the latest shiny firewall thingy ;-) Still, it would be nice to understand how to make ssh work with firewalld so if anyone has a suggestion...
>>
>
> Oh....  ssh is enabled, along with mdns and dhcpV6-client, by default....at least on all the F19 installs I've done.

Yes I have seen those enabled in various Firewalld zones yet I still get:

[patrick at laptop ~]$ ssh 192.168.122.20
ssh: connect to host 192.168.122.20 port 22: Connection refused

Regards,
Patrick



More information about the users mailing list