Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Unable to Login to Basic Image #306

Closed
keithy opened this issue Oct 30, 2019 · 7 comments
Closed

Unable to Login to Basic Image #306

keithy opened this issue Oct 30, 2019 · 7 comments

Comments

@keithy
Copy link

keithy commented Oct 30, 2019

Booting 30.20191014.0 LiveCD in VirtualBox.
Downloaded and mounted the raw image at /opt/image.raw.xz

Ran coreos-installer via a mounted script:
/usr/libexec/coreos-installer -d sda -b file:///opt/image.raw.xz -i skip

The result is a machine that boots and presents a login: prompt but I cant log into it.

I tried hitting tab very quickly at boot (why is it so quick?) and added coreos.autologin=tty1 which didnt seem to help.

@bgilbert
Copy link
Contributor

You skipped specifying an Ignition config, so you ended up with the default core user with no SSH keys and no password. On cloud platforms, SSH keys are automatically imported from the cloud provider, but on VirtualBox the only way to configure authentication is via Ignition.

@keithy
Copy link
Author

keithy commented Oct 30, 2019

And that doesnt work either! So I am peeling back to what should work. Providing an ssh_authorized_keys works but password_hash (generated using mkpasswd on ubuntu) doesnt. Adding additional users doesnt work.

So, why is a "skip" option provided if it is impossible to use. (I should say the same about vi)

@keithy
Copy link
Author

keithy commented Oct 30, 2019

OK so supplying pasword_hash works!
It only took 2 days to work out that if you provide "password_hash" (for console) and ssh_authorized_keys (for remote) does not work for console login.
If you do provide only "password_hash" then password login via ssh is disabled!

@bgilbert
Copy link
Contributor

There are specific reasons you might not want an Ignition config. Most people will, though.

Could you post the config with the password hash that doesn't work for you? Does the machine still boot to a login prompt in that case?

@bgilbert
Copy link
Contributor

Yeah, we disable SSH password login by default; see #138. We'll document that better once we have more documentation.

@keithy
Copy link
Author

keithy commented Oct 30, 2019

You guys are far too clever I am new at this. When something is not working, I get it working in a minimal form and invistigate the settings. So I removed the ignition config and cant login, this is a bug, not a feature.

@bgilbert
Copy link
Contributor

We do need better documentation in this area. The getting-started guide does talk about creating Ignition configs, but we'll need to be more explicit that an Ignition config is fundamental to launching a Fedora CoreOS system. Stay tuned for more and better documentation in the next couple months, and thanks for bearing with us.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants