Advertisement
Guest User

Untitled

a guest
Jan 9th, 2017
146
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.32 KB | None | 0 0
  1. yum -y groupinstall "GNOME Desktop" && systemctl set-default graphical.target && shutdown -r now
  2.  
  3. PermitRootLogin yes
  4.  
  5. service sshd restart
  6.  
  7. ssh root@SERVER_IP_ADDRESS
  8.  
  9. ssh username@SERVER_IP_ADDRESS
  10.  
  11. yum -y groupinstall "GNOME Desktop" &&
  12. systemctl set-default graphical.target &&
  13. yum install -y tigervnc-server &&
  14. cp /lib/systemd/system/vncserver@.service /etc/systemd/system/vncserver@:4.service &&
  15. systemctl enable vncserver@:4.service &&
  16. sed -i 's/<USER>/root/g' /etc/systemd/system/vncserver@:4.service &&
  17. cp /lib/systemd/system/vncserver@.service /etc/systemd/system/vncserver@:5.service &&
  18. cat <<"EOF" >> /etc/systemd/system/vncserver@:5.service
  19. [Service]
  20. Type=forking
  21. # Clean any existing files in /tmp/.X11-unix environment
  22. ExecStartPre=/bin/sh -c '/usr/bin/vncserver -kill %i > /dev/null 2>&1 || :'
  23. ExecStart=/usr/sbin/runuser -l root -c "/usr/bin/vncserver %i"
  24. PIDFile=/root/.vnc/%H%i.pid
  25. ExecStop=/bin/sh -c '/usr/bin/vncserver -kill %i > /dev/null 2>&1 || :'
  26. EOF
  27. systemctl enable vncserver@:5.service &&
  28. # Setting Firewall rules
  29. firewall-cmd --permanent --zone=public --add-port=5904-5905/tcp &&
  30. firewall-cmd --reload &&
  31. #setting password for vnc access
  32. vncserver &&
  33. #restarting services
  34. systemctl daemon-reload &&
  35. systemctl restart vncserver@:4.service &&
  36. systemctl restart vncserver@:5.service &&
  37. shutdown -r now
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement