Skip to content

Instantly share code, notes, and snippets.

@keshihoriuchi
Created February 28, 2015 01:46
Show Gist options
  • Save keshihoriuchi/4bef962cfbc92bf1d256 to your computer and use it in GitHub Desktop.
Save keshihoriuchi/4bef962cfbc92bf1d256 to your computer and use it in GitHub Desktop.
CentOS で SSH できる Dockerfile
FROM centos:centos6
RUN yum install -y passwd openssh openssh-server openssh-clients sudo
RUN sed -ri 's/UsePAM yes/UsePAM no/g' /etc/ssh/sshd_config
RUN /etc/init.d/sshd start
RUN /etc/init.d/sshd stop
# setup user
RUN useradd docker
RUN passwd -fu docker
RUN mkdir -p /home/docker/.ssh; chown docker /home/docker/.ssh; chmod 700 /home/docker/.ssh
ADD ./authorized_keys /home/docker/.ssh/
RUN chown docker /home/docker/.ssh/authorized_keys; chmod 600 /home/docker/.ssh/authorized_keys
RUN echo "docker ALL=(ALL) NOPASSWD:ALL" >> /etc/sudoers.d/docker
EXPOSE 22
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment