Howto make Firewalld allow remote SSH into a Virtual Machine?

Anthony Messina amessina at messinet.com
Wed Jul 24 23:06:49 UTC 2013


On Wednesday, July 24, 2013 02:55:56 PM Patrick Lists wrote:
> [patrick at laptop ~]$ ping 192.168.122.20
> PING 192.168.122.20 (192.168.122.20) 56(84) bytes of data.
>  From 10.0.0.135 icmp_seq=1 Destination Port Unreachable
> 
> Can not ssh from the laptop to the VM:
> 
> [patrick at laptop ~]$ ssh 192.168.122.20
> ssh: connect to host 192.168.122.20 port 22: Connection refused

To access the VM "through" the host system without using bridged networking, 
it seems like you'd need to forward port 22 from the host's IP address to the 
VM's IP address via.  You may or may not want to do this for port 22, as you'd 
then bypass the ability to access port 22 on the host machine (since it would 
be forwarded to the VM).

The bridged network works wonders to solve this issue:
http://wiki.libvirt.org/page/Networking#Host_configuration_2

-A

-- 
Anthony - http://messinet.com - http://messinet.com/~amessina/gallery
8F89 5E72 8DF0 BCF0 10BE 9967 92DC 35DC B001 4A4E
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: This is a digitally signed message part.
URL: <http://lists.fedoraproject.org/pipermail/users/attachments/20130724/c52cf216/attachment.sig>


More information about the users mailing list