-
Notifications
You must be signed in to change notification settings - Fork 655
/etc/ssh/sshd_config disappears on upgrade to 1.5.1 when using a non-default console #2672
Comments
I have the same behavior. 1.5.1 running on VMware. Using Debian console. |
Same here, running VMware build. write_files:
- content: |+
ChallengeResponseAuthentication no
UsePAM yes
X11Forwarding no
PrintMotd no
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
ClientAliveInterval 180
UseDNS no
PermitRootLogin no
ServerKeyBits 2048
AllowGroups docker
owner: root
path: /etc/ssh/sshd_config
permissions: "0600" |
Thanks @nlseven - since mine was already broken, it didn't like that formatting and wouldn't take on reboot. I did it this way though, rebooted, and it took and was reformatted like yours - so there's something about cloud-config that I don't understand. My sshd_config persists through reboots now, but only contains what you've posted. write_files:
- path: /etc/ssh/sshd_config
permissions: "0600"
owner: root
content: |+
ChallengeResponseAuthentication no
UsePAM yes
X11Forwarding no
PrintMotd no
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
ClientAliveInterval 180
UseDNS no
PermitRootLogin no
ServerKeyBits 2048
AllowGroups docker |
No problem. I grabbed the |
This should happen when using a non-default console. You can upgrade with
But it will delete the old console, please back up your data. I will update the RN to remind other users. |
@niusmallnan yes, --upgrade-console fixed it for me. I couldn't figure out the magic in |
I submit a issue #2683 around this. |
Sorry, #2683 is not actually related. |
Tested with rancher/os:v1.5.2-rc1 from May 21 Test:
Result:
|
Upon upgrade, ssh is no longer accepted. It appears /etc/ssh/sshd_config disappears on each reboot.
RancherOS Version: (ros os version)
1.5.1
Where are you running RancherOS? (docker-machine, AWS, GCE, baremetal, etc.)
digitalocean
(via droplet Gui deployment)The text was updated successfully, but these errors were encountered: