changing ssh keypath - auth cancel error

220 views
Skip to first unread message

Shantanu Pavgi

unread,
Aug 1, 2010, 9:01:29 PM8/1/10
to contr...@googlegroups.com

Hi,

I have installed ControlTier 3.4.11 server using zip installer and client node was installed using 3.4.11 RPM installer. I had changed SSH keypath from dsa to rsa in default.properties before running zip installer. Now when I try to execute ctl command it fails with auth cancel exception.
{{{
[ctier@control ~]$ ctl -p TestProject -m netutil -I hostname=data.test.uabgrid.uab.edu -c listening -- -port 8080
Connecting to data.test.uabgrid.uab.edu:22

Command failed: com.jcraft.jsch.JSchException: Auth cancel
}}}


But when I change ssh keypath to id_dsa in $CTL_BASE/etc/preferences.properties and $CTL_BASE/etc/framework.properties everything works fine. I see following WARN message though:
{{{
[ctier@control ~]$ ctl -p TestProject -m netutil -I hostname=data.test.uabgrid.uab.edu -c listening -- -port 8080
Connecting to data.test.uabgrid.uab.edu:22
cmd : ctl -p TestProject -m netutil -c listening -- -port 8080
[ct...@data.test TestProject.netutil listening][WARN] true

}}}

The SSH from command line works fine for both dsa and rsa keys. Am I missing anything with changing SSH keypath in ControlTier?

Thanks,
Shantanu.

Anthony Shortland

unread,
Aug 1, 2010, 9:23:15 PM8/1/10
to contr...@googlegroups.com
Looks like you fixed your authentication problem by updating framework.properties ... you can edit the value manually or use ctl-setup to change it as you wish.

As for the WARN message, if you examine the .ctierrc on your clients you'll see the following:

Anthonys-MacBook-Pro-2:~ anthony$ cat .ctierrc
.
.
.
if [ -n "$BASH" -a -n "$CTL_BASE" ] ; then
    . $CTL_HOME/etc/bash_completion.sh ;
    if [ -t 0 -a -z "$CTL_CLI_TERSE" ]
    then
      CTL_CLI_TERSE=true
      export CTL_CLI_TERSE
    fi
fi

... as you can see CTL_CLI_TERSE is set true when you establish an interactive (terminal-based) shell and suppresses the sort of messages you're seeing. 

Of course the variable isn't set when you invoke commands over ssh (via the Ctl command-line below) and hence you see the "less terse" output (this is used by Jobcenter, by the way, and is the expected output).

Is the WARN message getting in the way in some way? If you check the exit code of the netutil/listening command you can discover whether or not it succeeded ...

Anthony.

--
You received this message because you are subscribed to the Google Groups "ControlTier" group.
To post to this group, send email to contr...@googlegroups.com
To unsubscribe from this group, send email to controltier...@googlegroups.com
For more options, visit this group at http://groups.google.com/group/controltier?hl=en
http://wiki.controltier.org


Shantanu Pavgi

unread,
Aug 2, 2010, 12:47:52 PM8/2/10
to contr...@googlegroups.com

Thanks for the reply Anthony.

Seems like the rsa key had some problem. Although ssh command worked fine, the ctl was giving JSchException. I tried with a new rsa key and it is working fine.

About the warning message, it's not a problem if it shows verbose message. I didn't know if there was any setting or I was missing something.

--
Thanks,
Shantanu Pavgi.

Shantanu Pavgi

unread,
Aug 11, 2010, 3:44:27 PM8/11/10
to contr...@googlegroups.com

I am getting same problem again. Earlier today I had posted about Builder type thing and while I was getting ready to test it I got this problem again. Any thoughts?

The ctier version is 3.4.11. Following is my config on ctier server:
{{{
[ctier@control ~]$ grep -r -n --exclude log keypath /home/ctier/ctier/ctl/etc/
/home/ctier/ctier/ctl/etc/framework.properties:247:# ssh keypath
/home/ctier/ctier/ctl/etc/framework.properties:249:framework.ssh.keypath = /home/ctier/.ssh/id_rsa
/home/ctier/ctier/ctl/etc/preferences.properties:88:framework.ssh.keypath=/home/ctier/.ssh/id_rsa
/home/ctier/ctier/ctl/etc/framework.properties.20100510-1903.backup:247:# ssh keypath
/home/ctier/ctier/ctl/etc/framework.properties.20100510-1903.backup:249:framework.ssh.keypath = /home/ctier/.ssh/id_dsa
[ctier@control ~]$
}}}

From server I can do password less SSH to client:

{{{
[ctier@control ~]$ ssh data.test.uabgrid.uab.edu "pwd"
/opt/ctier
[ctier@control ~]$ ssh -v data.test.uabgrid.uab.edu "pwd"
OpenSSH_4.3p2, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to data.test.uabgrid.uab.edu [10.0.0.73] port 22.
debug1: Connection established.
debug1: identity file /home/ctier/.ssh/identity type -1
debug1: identity file /home/ctier/.ssh/id_rsa type 1
debug1: identity file /home/ctier/.ssh/id_dsa type 2
debug1: loaded 3 keys
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'data.test.uabgrid.uab.edu' is known and matches the RSA host key.
debug1: Found key in /home/ctier/.ssh/known_hosts:3
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure. Minor code may provide more information
No credentials cache found

debug1: Unspecified GSS failure. Minor code may provide more information
No credentials cache found

debug1: Unspecified GSS failure. Minor code may provide more information
No credentials cache found

debug1: Next authentication method: publickey
debug1: Trying private key: /home/ctier/.ssh/identity
debug1: Offering public key: /home/ctier/.ssh/id_rsa
debug1: Server accepts key: pkalg ssh-rsa blen 277
debug1: read PEM private key done: type RSA
debug1: Authentication succeeded (publickey).
debug1: channel 0: new [client-session]
debug1: Entering interactive session.
debug1: Sending environment.
debug1: Sending env LANG = en_US.UTF-8
debug1: Sending command: pwd
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: forcing write
/opt/ctier
debug1: channel 0: free: client-session, nchannels 1
debug1: Transferred: stdin 0, stdout 0, stderr 0 bytes in 0.0 seconds
debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 0.0
debug1: Exit status 0
[ctier@control ~]$
}}}

--
Thanks,
Shantanu.

Anthony Shortland

unread,
Aug 11, 2010, 5:14:50 PM8/11/10
to contr...@googlegroups.com
Not sure what your problem is specifically. Would you mind posting the verbose output from the command (ctl -v ...) ?

Shantanu Pavgi

unread,
Aug 11, 2010, 6:44:23 PM8/11/10
to contr...@googlegroups.com

Sure, it's posted below.

Also, I verified following things:
* On server side framework.properties and preference.properties both contain correct SSH keypath id_rsa.
* The md5sum of server:id_rsa.pub matches with client:authorized_keys. Just to verify that client has same pub key.
* Regular ssh from command line is working fine as posted in previous mail.

Am I missing anything?

Thanks,
Shantanu.

{{{

[ctier@control shantanu-temp-workspace]$ ctl -v -p TestProject -m netutil -I hostname=data.test.uabgrid.uab.edu -c listening -- -port 8080
[ct...@control.uabgrid.uab.edu TestProject. ][VERBOSE] parsing buildfile /home/ctier/ctier/pkgs/ctl-1.4.11/lib/ant/ctl/nodedispatch.xml with URI = file:/home/ctier/ctier/pkgs/ctl-1.4.11/lib/ant/ctl/nodedispatch.xml
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] Project base dir set to: /home/ctier/ctier/pkgs/ctl-1.4.11/lib/ant/ctl
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] Build sequence for target(s) `execute' is [execute]
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] Complete build sequence is [execute, ]

execute:
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] Property "opts.keepgoing" has not been set
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] Property "opts.failed-nodes.file" has not been set
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] Override ignored for property "context.user"
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] authenticated user: ctier
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] creating an ModuleCommandProxyDispatcher
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] applying nodeset filter...
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] number of nodes to dispatch to: 1, (1 threads)
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] preparing for sequential execution...
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] returning RemoteCommand object for command: listening
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] SSHExec data.test.uabgrid.uab.edu -> "ctl -p TestProject -m netutil -c listening -- -port 8080"
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][VERBOSE] dispatching to proxy on node: data.test
[ct...@control.uabgrid.uab.edu TestProject. nodedispatch][INFO] Connecting to data.test.uabgrid.uab.edu:22

Command failed:
/home/ctier/ctier/pkgs/ctl-1.4.11/lib/ant/ctl/nodedispatch.xml:57: com.jcraft.jsch.JSchException: Auth cancel
at com.controltier.ctl.tasks.controller.Controller.performExecuteAction(Controller.java:359)
at com.controltier.ctl.tasks.controller.Controller.execute(Controller.java:311)
at org.apache.tools.ant.UnknownElement.execute(UnknownElement.java:288)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.Task.perform(Task.java:348)
at org.apache.tools.ant.taskdefs.Sequential.execute(Sequential.java:62)
at net.sf.antcontrib.logic.IfTask.execute(IfTask.java:217)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.TaskAdapter.execute(TaskAdapter.java:154)
at org.apache.tools.ant.UnknownElement.execute(UnknownElement.java:288)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.Task.perform(Task.java:348)
at org.apache.tools.ant.Target.execute(Target.java:357)
at org.apache.tools.ant.Target.performTasks(Target.java:385)
at org.apache.tools.ant.Project.executeSortedTargets(Project.java:1340)
at org.apache.tools.ant.Project.executeTarget(Project.java:1309)
at com.controltier.ctl.common.AntProject.execute(AntProject.java:481)
at com.controltier.ctl.cli.CtlMain$mainDispatchAction.execute(CtlMain.java:472)
at com.controltier.ctl.cli.CtlMain$mainDispatchAction.perform(CtlMain.java:350)
at com.controltier.ctl.cli.CtlMain.go(CtlMain.java:292)
at com.controltier.ctl.cli.AbstractCtlMain.run(AbstractCtlMain.java:236)
at com.controltier.ctl.cli.CtlMain.main(CtlMain.java:77)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at launcher.CtlLauncher.main(CtlLauncher.java:34)
Caused by: com.jcraft.jsch.JSchException: Auth cancel
at org.apache.tools.ant.taskdefs.optional.ssh.SSHExec.execute(SSHExec.java:188)
at com.controltier.ctl.tasks.controller.node.SshCommand.execute(SshCommand.java:190)
at com.controltier.ctl.cli.CtlExec.executeNodedispatch(CtlExec.java:950)
at com.controltier.ctl.tasks.controller.node.ActionProxyDispatcher.dispatch(ActionProxyDispatcher.java:123)
at com.controltier.ctl.tasks.controller.node.BaseExecutableTask.execute(BaseExecutableTask.java:37)
at com.controltier.ctl.tasks.controller.node.NodeDispatchAction.perform(NodeDispatchAction.java:73)
at com.controltier.ctl.types.controller.ExecuteAction.perform(ExecuteAction.java:136)
at com.controltier.ctl.tasks.controller.Controller.performExecuteAction(Controller.java:353)
... 38 more
Caused by: com.jcraft.jsch.JSchException: Auth cancel
at com.jcraft.jsch.Session.connect(Session.java:453)
at com.jcraft.jsch.Session.connect(Session.java:142)
at org.apache.tools.ant.taskdefs.optional.ssh.SSHBase.openSession(SSHBase.java:212)
at org.apache.tools.ant.taskdefs.optional.ssh.SSHExec.execute(SSHExec.java:158)
... 45 more
--- Nested Exception ---
com.jcraft.jsch.JSchException: Auth cancel
at org.apache.tools.ant.taskdefs.optional.ssh.SSHExec.execute(SSHExec.java:188)
at com.controltier.ctl.tasks.controller.node.SshCommand.execute(SshCommand.java:190)
at com.controltier.ctl.cli.CtlExec.executeNodedispatch(CtlExec.java:950)
at com.controltier.ctl.tasks.controller.node.ActionProxyDispatcher.dispatch(ActionProxyDispatcher.java:123)
at com.controltier.ctl.tasks.controller.node.BaseExecutableTask.execute(BaseExecutableTask.java:37)
at com.controltier.ctl.tasks.controller.node.NodeDispatchAction.perform(NodeDispatchAction.java:73)
at com.controltier.ctl.types.controller.ExecuteAction.perform(ExecuteAction.java:136)
at com.controltier.ctl.tasks.controller.Controller.performExecuteAction(Controller.java:353)
at com.controltier.ctl.tasks.controller.Controller.execute(Controller.java:311)
at org.apache.tools.ant.UnknownElement.execute(UnknownElement.java:288)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.Task.perform(Task.java:348)
at org.apache.tools.ant.taskdefs.Sequential.execute(Sequential.java:62)
at net.sf.antcontrib.logic.IfTask.execute(IfTask.java:217)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.TaskAdapter.execute(TaskAdapter.java:154)
at org.apache.tools.ant.UnknownElement.execute(UnknownElement.java:288)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.Task.perform(Task.java:348)
at org.apache.tools.ant.Target.execute(Target.java:357)
at org.apache.tools.ant.Target.performTasks(Target.java:385)
at org.apache.tools.ant.Project.executeSortedTargets(Project.java:1340)
at org.apache.tools.ant.Project.executeTarget(Project.java:1309)
at com.controltier.ctl.common.AntProject.execute(AntProject.java:481)
at com.controltier.ctl.cli.CtlMain$mainDispatchAction.execute(CtlMain.java:472)
at com.controltier.ctl.cli.CtlMain$mainDispatchAction.perform(CtlMain.java:350)
at com.controltier.ctl.cli.CtlMain.go(CtlMain.java:292)
at com.controltier.ctl.cli.AbstractCtlMain.run(AbstractCtlMain.java:236)
at com.controltier.ctl.cli.CtlMain.main(CtlMain.java:77)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at launcher.CtlLauncher.main(CtlLauncher.java:34)
Caused by: com.jcraft.jsch.JSchException: Auth cancel
at com.jcraft.jsch.Session.connect(Session.java:453)
at com.jcraft.jsch.Session.connect(Session.java:142)
at org.apache.tools.ant.taskdefs.optional.ssh.SSHBase.openSession(SSHBase.java:212)
at org.apache.tools.ant.taskdefs.optional.ssh.SSHExec.execute(SSHExec.java:158)
... 45 more
--- Nested Exception ---
com.jcraft.jsch.JSchException: Auth cancel
at com.jcraft.jsch.Session.connect(Session.java:453)
at com.jcraft.jsch.Session.connect(Session.java:142)
at org.apache.tools.ant.taskdefs.optional.ssh.SSHBase.openSession(SSHBase.java:212)
at org.apache.tools.ant.taskdefs.optional.ssh.SSHExec.execute(SSHExec.java:158)
at com.controltier.ctl.tasks.controller.node.SshCommand.execute(SshCommand.java:190)
at com.controltier.ctl.cli.CtlExec.executeNodedispatch(CtlExec.java:950)
at com.controltier.ctl.tasks.controller.node.ActionProxyDispatcher.dispatch(ActionProxyDispatcher.java:123)
at com.controltier.ctl.tasks.controller.node.BaseExecutableTask.execute(BaseExecutableTask.java:37)
at com.controltier.ctl.tasks.controller.node.NodeDispatchAction.perform(NodeDispatchAction.java:73)
at com.controltier.ctl.types.controller.ExecuteAction.perform(ExecuteAction.java:136)
at com.controltier.ctl.tasks.controller.Controller.performExecuteAction(Controller.java:353)
at com.controltier.ctl.tasks.controller.Controller.execute(Controller.java:311)
at org.apache.tools.ant.UnknownElement.execute(UnknownElement.java:288)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.Task.perform(Task.java:348)
at org.apache.tools.ant.taskdefs.Sequential.execute(Sequential.java:62)
at net.sf.antcontrib.logic.IfTask.execute(IfTask.java:217)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.TaskAdapter.execute(TaskAdapter.java:154)
at org.apache.tools.ant.UnknownElement.execute(UnknownElement.java:288)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at org.apache.tools.ant.dispatch.DispatchUtils.execute(DispatchUtils.java:106)
at org.apache.tools.ant.Task.perform(Task.java:348)
at org.apache.tools.ant.Target.execute(Target.java:357)
at org.apache.tools.ant.Target.performTasks(Target.java:385)
at org.apache.tools.ant.Project.executeSortedTargets(Project.java:1340)
at org.apache.tools.ant.Project.executeTarget(Project.java:1309)
at com.controltier.ctl.common.AntProject.execute(AntProject.java:481)
at com.controltier.ctl.cli.CtlMain$mainDispatchAction.execute(CtlMain.java:472)
at com.controltier.ctl.cli.CtlMain$mainDispatchAction.perform(CtlMain.java:350)
at com.controltier.ctl.cli.CtlMain.go(CtlMain.java:292)
at com.controltier.ctl.cli.AbstractCtlMain.run(AbstractCtlMain.java:236)
at com.controltier.ctl.cli.CtlMain.main(CtlMain.java:77)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at launcher.CtlLauncher.main(CtlLauncher.java:34)

Anthony Shortland

unread,
Aug 11, 2010, 7:04:07 PM8/11/10
to contr...@googlegroups.com
If you are completely certain that key-based authentication is working from the shell and that you've updated framework.properties to match then I'd propose that you examine the node's properties in Workbench to make sure a password has not been set there.

We've had cases where certain object XML can result in unexpanded property references being added as the password value causing authentication to fail. If this is the case, then I believe there's no easy way (other than deleting and recreating the Node object) to eliminate the bogus password via object XML or the Workbench UI.

Of course, you can always set usernames and passwords in the node object and avoid using key files at all.

Anthony.

Shantanu Pavgi

unread,
Aug 11, 2010, 7:26:47 PM8/11/10
to contr...@googlegroups.com

Thanks for the pointers Anthony. It helped to take a look at Node object using Workbench and it's working now.

Following is a node object from project xml that I used this morning.

{{{
<node name="data.test" type="Node"
description="Dev host"
hostname="data.test.uabgrid.uab.edu"
osArch="i386" osFamily="Linux" osName="CentOS" osVersion="5.4"
ctlBase="/opt/ctier/ctl" ctlHome="/opt/ctier/pkgs/ctl-1.4.11"
ctlUsername="${framework.ssh.user}"/>
}}}

Now from Workbench:
{{{
data.test Dev host
Operating System
OS Family: Linux
OS Name: CentOS
OS Arch: i386
OS Version: 5.4
Network
Hostname: data.test.uabgrid.uab.edu
CTL Base: /opt/ctier/ctl
CTL Home: /opt/ctier/pkgs/ctl-1.4.11
CTL Username: ${framework.ssh.user}
CTL Password:
}}}

I don't think any password is set. Also, I verified that server:framework.properties contains correct framework.ssh.user value, i.e., 'ctier'.

Then I compared data.test client node with local (server) node settings. Local (server) node has CTL Username as 'ctier'. Then I modified CTL username for data.test client node as 'ctier' using Workbench. And it worked again. Now I have a new error with my earlier Builder type problem.

--
Thanks,
Shantanu.

Moses Lei

unread,
Aug 11, 2010, 8:53:13 PM8/11/10
to contr...@googlegroups.com
Could be a user mismatch. Check your node's CTL username field.

Moses

--
Moses Lei
[ Professional Services | DTO Solutions, Inc. ]
[ office: 323.654.6944 | mobile: 703.901.5969 | e-mail: ml...@dtosolutions.com | aim/gtalk: ml...@controltier.com | yahoo: moseslei | windows live (msn): ml...@dtosolutions.com ]



Reply all
Reply to author
Forward
0 new messages