Ubuntu安装VMware

Ubuntu安装VMware

(1)需求

​ 由于windows 的日渐卡顿还有变态的更新,我的需求就是稳定单调优化好所以我通过Ubuntu 安装VMware,然后开启虚拟机继续学习。

(2)资源下载

首先是Ubuntu的下载,我下载的是桌面版–ubuntu-2204

链接:ubuntu-22.04.1-desktop-amd64.iso (tsinghua.edu.cn)

VMware-Workstations-16下载,记住下载linux版本

链接:立即下载 (vmware.com)

(3)安装

(1)调试

安装完成后,我们需要将文件拷贝进去,我使用的是xftp进行拷贝

首先默认情况下,Ubuntu默认是不让使用root账号ssh登陆的,需要修改下

vi /etc/ssh/sshd_config

添加:PermitRootLogin yes


# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Include /etc/ssh/sshd_config.d/*.conf

Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
PermitRootLogin   yes  #添加此行!!!!!!!!!!!!!!!!!!!!!!!!!!!!
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile	.ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
KbdInteractiveAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem	sftp	/usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server

然后重启ssh 服务 systemctl restart sshd

(2)启动

可以通过ssh登录以后,通过xshell或者moba 登录将下载好的vm 拷贝到目录下

确认文件无误后 进行安装

我是通过wget 进行安装的 ,安装完成后可能会报错,报错build错误是因为库不对 安装一下库就行了

wget https://download3.vmware.com/software/WKST-1624-LX/VMware-Workstation-Full-16.2.4-20089737.x86_64.bundle #下载VMware

./VMware-Workstation-Full-16.2.4-20089737.x86_64.bundle #安装VMwar 

sudo apt-get install build-essential #安装build 库

(3)附图

初始状态:

在这里插入图片描述

安装完成后的启动:

点击左下角菜单 搜索就行了

在这里插入图片描述

接下来就是点点点下一步就行了
在这里插入图片描述

  • 2
    点赞
  • 20
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
Ubuntu安装VMware需要进行以下步骤: 1. 打开VMware并新建虚拟主机。点击新建虚拟机,并选择已经下载好的VM虚拟机。在虚拟机上安装CentOS系统。 2. 配置虚拟机的空间和硬件。在虚拟机的设置中,选择之前下载好的Ubuntu系统进行安装。 3. 如果在安装过程中出现问题,可能是由于升级Ubuntu导致的。可以尝试以下步骤: - 点击Install继续安装VMware。 - 如果问题仍然存在,可以尝试安装内核模块。 - 下载内核模块的源码。可以使用以下命令从GitHub上下载:git clone https://github.com/mkubecek/vmware-host-modules.git 以上是在Ubuntu安装VMware的步骤。<span class="em">1</span><span class="em">2</span><span class="em">3</span> #### 引用[.reference_title] - *1* *2* [Ubuntu22.04在VMware虚拟机的安装部署](https://blog.csdn.net/weixin_50471413/article/details/129868032)[target="_blank" data-report-click={"spm":"1018.2226.3001.9630","extra":{"utm_source":"vip_chatgpt_common_search_pc_result","utm_medium":"distribute.pc_search_result.none-task-cask-2~all~insert_cask~default-1-null.142^v93^chatsearchT3_2"}}] [.reference_item style="max-width: 50%"] - *3* [Ubuntu安装VMware虚拟机](https://blog.csdn.net/qq_35395195/article/details/127250480)[target="_blank" data-report-click={"spm":"1018.2226.3001.9630","extra":{"utm_source":"vip_chatgpt_common_search_pc_result","utm_medium":"distribute.pc_search_result.none-task-cask-2~all~insert_cask~default-1-null.142^v93^chatsearchT3_2"}}] [.reference_item style="max-width: 50%"] [ .reference_list ]

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值