Bug 510081 - rootpw not working in Kickstart
Summary: rootpw not working in Kickstart
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: anaconda
Version: rawhide
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Anaconda Maintenance Team
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: anaconda_trace_hash:3cf5fef866ef102b9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-07-07 16:04 UTC by Kai Meyer
Modified: 2009-07-07 16:40 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-07-07 16:40:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Attached traceback automatically from anaconda. (132.58 KB, text/plain)
2009-07-07 16:05 UTC, Kai Meyer
no flags Details

Description Kai Meyer 2009-07-07 16:04:59 UTC
This bug was filed automatically by anaconda.

Comment 1 Kai Meyer 2009-07-07 16:05:04 UTC
Created attachment 350828 [details]
Attached traceback automatically from anaconda.

Comment 2 Kai Meyer 2009-07-07 16:08:34 UTC
I have tried this with two different kickstarts. This particular backtrace resulted from the kickstart pasted at the end of this comment. I have tried with the exact same ks, but changing the rootpw line to "rootpw --iscrypted $1$MJGn1di/$m4kmA6S99tc1Eq.wi5ZTW1' and I get the exact same error, just different local Variables in the backtrace. Not sure what to do about this.

install
url --url http://mirror.fiber.net/fedora-11
lang en_US.UTF-8
keyboard us
reboot
network --device=eth0 --bootproto=static --ip=69.168.70.66 --netmask=255.255.255.192 --gateway=69.168.70.65 --nameserver=216.83.130.2 --hostname=fedora-test
rootpw hisd89jfjiei
firewall --disabled
firstboot --disable
authconfig --enableshadow --enablemd5
selinux --disabled
timezone --utc America/Boise
bootloader --location=mbr --driveorder=sda
clearpart --all --initlabel --linux
part / --fstype ext3 --size=1 --grow --asprimary

%packages
@core
@base
%end

%post
useradd -p '$1$0D9xXtg0$.yEXR06qCEzEECQI2T3UE.' kai
usermod -p '$1$MJGn1di/$m4kmA6S99tc1Eq.wi5ZTW1' root
%end

Comment 3 Kai Meyer 2009-07-07 16:40:16 UTC
Sorry, I should be more careful. This ocurred because I was booting off of the Fedora-10 netinst ISO instead of the Fedora-11 one. I think I would prefer to have the bleeding error about the repository mismatching the installation media rather than having this sort of chase to worry about.

Thanks!


Note You need to log in before you can comment on or make changes to this bug.