Skip to content

Instantly share code, notes, and snippets.

@troyxmccall
Last active February 25, 2016 21:43
Show Gist options
  • Save troyxmccall/c21b946daa542e254226 to your computer and use it in GitHub Desktop.
Save troyxmccall/c21b946daa542e254226 to your computer and use it in GitHub Desktop.
centos-vmwarebox-init.sh
find ~/.vagrant.d/boxes/ -type d -name '*.vmx.lck'
~/.vagrant.d/boxes/<some_box>/<version>/<provider>/<bad_guy>.vmx.lck
rm fr ~/.vagrant.d/boxes/<some_box>/<version>/<provider>/<bad_guy>.vmx.lck
vagrant destroy
vagrant up
[vagrant@vagrant-centos-6 ~]$ sudo su
[root@vagrant-centos-6 vagrant]# sudo /etc/init.d/iptables stop
iptables: Flushing firewall rules: [ OK ]
iptables: Setting chains to policy ACCEPT: filter [ OK ]
iptables: Unloading modules: [ OK ]
[root@vagrant-centos-6 vagrant]# sudo /etc/init.d/ip6tables stop
ip6tables: Flushing firewall rules: [ OK ]
ip6tables: Setting chains to policy ACCEPT: filter [ OK ]
ip6tables: Unloading modules: [ OK ]
[root@vagrant-centos-6 vagrant]# sudo chkconfig iptables off
[root@vagrant-centos-6 vagrant]# sudo chkconfig ip6tables off
[root@vagrant-centos-6 vagrant]# usermod -aG wheel vagrant
[root@vagrant-centos-6 vagrant]# echo "vagrant ALL=(ALL) ALL" >> /etc/sudoers
[root@vagrant-centos-6 vagrant]# echo "%wheel ALL=NOPASSWD: ALL" >> /etc/sudoers
[root@vagrant-centos-6 vagrant]#echo 'Defaults env_keep="SSH_AUTH_SOCK"' >> /etc/sudoers
[root@vagrant-centos-6 vagrant]# sudo vi /etc/selinux/config
[root@vagrant-centos-6 vagrant]# exit
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment