Remote access to a VM is performed using Secure Shell (SSH) client after the VM is configured with a VM Management IP Address. The Routing and Management VM1 (slot 1) and Routing and Management VM2 (slot 2) are pre-configured with VM Management IP Addresses when the VMs are created on the KVM Host. Routing VMs are not configured with a VM Management IP Address, and, therefore, direct remote access using SSH is not possible. Remote access to Routing VMs is done with a console port connection using the Linux Virtual Machine Manager (virt-manager).

A remote connection to the KVM Host must be established first using the Linux Virtual Machine Manager (virt-manager). A secure remote connection with the KVM Host is made using a Secure Shell (SSH) connection through the Virtual Machine Manager. When an SSH session with the KVM Host is established, the DSC Platform console port can be accessed through the Virtual Machine Manager.

The following procedure shows an example of making a Console port connection to a VM using virt-manager from a local client running Linux Fedora 20.

Prerequisites
  • An SSH Client is required for all remote connections to a VM. Security is an important consideration, especially if you access a DSC Platform remotely as a root user. Secured clients such as SSH or Secure File Transfer Protocol (SFTP) should be used instead of Telnet or FTP, which allow external access to the operating platform of the device. SSH and SFTP are encrypted protocols that greatly diminish the risk associated with packet sniffing.
  • A Linux-based computer is recommended for accessing a KVM Host.
    The Linux Virtual Machine Manager (virt-manager) application provides administrator access to all VMs running on a KVM Host. It provides remote connections (using SSH) to the KVM Host and displays all VMs installed, configured, and running correctly. In addition, users can view VM status information (for example, VM Power or VM Performance data) or control the VM remotely.

    Note

    The Virtual Machine Manager (virt-manager) application is available on computers with a Linux OS. For Windows-based computers, you must have a Linux Virtual Machine (VM) client available to access the Linux Virtual Machine Manager.

  • The KVM Host must be configured with a Management IP Address before it can be accessed with a Secure Shell (SSH) connection from virt-manager. In virt-manager, remote access using a console port connection does not require a VM Management IP address configured on the VM. Console port connections can be made to any VM created on a KVM Host.

Start
  1. From the Applications Menu in Linux (or Linux VM if Windows-based), select System, and from the pop-up submenu select Virtual Machine Manager.
  2. Enter the Linux Login Password. Use the local client's Linux Password (in this example, the Fedora Password).
  3. Select Add Connection from the File menu of the virt-manager window.
  4. Check the Connect to Remote Host checkbox in the Add Connection dialog window.
  5. Enter the IP Address of the KVM Host (for example, 10.91.1.238) in the Hostname: field of the Add Connection window and ensure the following are selected:
  6. Click Connect.
    The OpenSSH session window appears and prompts you for the host login password.
  7. Enter the KVM Host login password and click OK.
    The VM Names of all VMs installed and running on the KVM Host appear in the virt-manager window.


    If the VM has not been installed correctly, the VM name will not appear in the list. To verify a VM is installed and running correctly, open another SSH session window to the KVM Host and execute the command: virsh list --all. For more information, refer to Verify VM Instance.

  8. Double-click on a VM Name to access the console port of the selected VM.