docker安装Ubuntu20及开启ssh连接
docker安装Ubuntu20及ssh连接
创建一个新的ubuntu容器
sudo docker run --name ubuntu -i -t -d -p 3324:22 homebrew/ubuntu20.04:4.0.20
admin@ubuntu:~$ sudo docker ps
CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES
907e1cb9b00c homebrew/ubuntu20.04:4.0.20 "/bin/bash" 4 minutes ago Up 4 minutes 0.0.0.0:3324->22/tcp ubuntu ubuntu
进入docker容器
admin@ubuntu:~$ sudo docker exec -it ubuntu /bin/bash
linuxbrew@907e1cb9b00c:~$
更新软件源为最新版
linuxbrew@907e1cb9b00c:~$ sudo apt-get update
安装openssh
linuxbrew@907e1cb9b00c:~$ sudo apt-get install openssh-server
安装vim
linuxbrew@907e1cb9b00c:~$ sudo apt-get install vim
修改ssh配置,允许ssh不限制登录方式
sudo vim /etc/ssh/sshd_config
#LoginGraceTime 2m
#PermitRootLogin prohibit-password
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
启动ssh服务
linuxbrew@907e1cb9b00c:~$ sudo /etc/init.d/ssh start
* Starting OpenBSD Secure Shell server sshd [ OK ]
修改当前用户密码
linuxbrew@907e1cb9b00c:~$ sudo passwd linuxbrew
New password:
Retype new password:
passwd: password updated successfully
切换到root用户,并修改root密码
linuxbrew@907e1cb9b00c:~$ sudo su root
root@907e1cb9b00c:/home/linuxbrew#
root@907e1cb9b00c:/home/linuxbrew# passwd
New password:
Retype new password:
passwd: password updated successfully
然后便可以通过ssh连接了,注意连接的端口是:3324