Skip to content

julydate/debian_docker_sshd

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

debian_docker_sshd

Debian docker image with sshd

Simple Debian docker images with SSH access

Usage

To create the image debian_docker_sshd with latest Debian release, execute the following commands on the debian_docker_sshd folder:

git clone https://github.com/julydate/debian_docker_sshd.git && cd debian_docker_sshd
docker build -t julydateme/debian_docker_sshd . 

Running debian-ssh

To run a container from the image binding it to port 2333 in all interfaces, execute:

docker run -d -p 2333:22 julydateme/debian_docker_sshd

The first time that you run your container, a random password will be generated for user root. To get the password, check the logs of the container by running:

docker logs <CONTAINER_ID>

You will see an output like the following:

========================================================================
You can now connect to this debian container via SSH using:

    ssh -p <port> root@<host>
and enter the root password 'qJixrU8ToNxe4xRg' when prompted

Please remember to change the above password as soon as possible!
========================================================================

In this case, qJixrU8ToNxe4xRg is the password allocated to the root user.

Done!

Setting a specific password for the root account

If you want to use a preset password instead of a random generated one, you can set the environment variable ROOT_PASS to your specific password when running the container:

docker run -d -p 2333:22 -e ROOT_PASS="rootpasswd" julydateme/debian_docker_sshd

About

Debian docker image with sshd

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published