Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix problem with disabled SSH password login #12747

Merged
merged 1 commit into from Jun 21, 2021
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
11 changes: 8 additions & 3 deletions tests/network/setup_multimachine.pm
Expand Up @@ -16,8 +16,8 @@ use warnings;
use testapi;
use lockapi;
use mm_network 'setup_static_mm_network';
use utils 'zypper_call';
use Utils::Systemd 'disable_and_stop_service';
use utils qw(zypper_call permit_root_ssh);
use Utils::Systemd qw(disable_and_stop_service systemctl);
use version_utils qw(is_sle is_opensuse);

sub is_networkmanager {
Expand Down Expand Up @@ -60,14 +60,19 @@ sub run {
assert_script_run "nmcli connection up '$nm_id'";
}
else {
assert_script_run 'systemctl restart wicked';
systemctl("restart wicked");
}
}

# Set the hostname to identify both minions
assert_script_run "hostnamectl set-hostname $hostname";
assert_script_run "hostnamectl status|grep $hostname";
assert_script_run "hostname|grep $hostname";

# Make sure that PermitRootLogin is set to yes
# This is needed only when the new SSH config directory exists
# See: poo#93850
permit_root_ssh();
}

1;
Expand Down