CAT_SUCCESS_BUT_WITH_NO_INFO

33 views
Skip to first unread message

Sanju Timsina

unread,
Apr 29, 2022, 10:07:05 AM4/29/22
to iRODS-Chat
Hello,

We are doing upgrades on the production server  from 4.2.8 to 4.2.11. The upgrades was done successfully. But now when I try to restart the server and run iinit it gives this error.

-bash-4.2$ iinit

Enter your current iRODS password:

[-]    /repos/irods/plugins/auth/native/libnative.cpp:342:irods::error native_auth_client_response(irods::plugin_context &, rcComm_t *) :  status [CAT_SUCCESS_BUT_WITH_NO_INFO]  errno [] -- message [Call to rcAuthResponseFailed.]


 failed with error -819000 CAT_SUCCESS_BUT_WITH_NO_INFO 


Can you please tell what is the issue?


Thank you,

Sanju

Sanju Timsina

unread,
Apr 29, 2022, 11:06:02 AM4/29/22
to iRODS-Chat
I found the issue. It's because of the following parameters in server_config.json files

I had this configuration which caused the above error. I was trying to set password expiry time for 3 months.

"default_temporary_password_lifetime_in_seconds": 7776000,

"maximum_temporary_password_lifetime_in_seconds": 7776000,

    "plugin_configuration": {

        "authentication": {

                "pam" : {

                        "password_max_time": 7776000

                }

        },



Changing the first two parameters to default value resolved the issue.

"default_temporary_password_lifetime_in_seconds": 120,

"maximum_temporary_password_lifetime_in_seconds": 1000,

    "plugin_configuration": {

        "authentication": {

                "pam" : {

                        "password_max_time": 7776000

                }

        },


Is there any max cap value for the first two parameters "default_temporary_password_lifetime_in_seconds, maximum_temporary_password_lifetime_in_seconds "?

Thank you,
Sanju

Alan King

unread,
May 2, 2022, 10:31:52 AM5/2/22
to irod...@googlegroups.com
The values you're asking about are interpreted as type `const int` internally. The width of this type will vary between data models, but for most cases this will be a 32-bit signed integer. The range for such a type is std::INT32_MIN to std::INT32_MAX, which I believe is (-2147483648, 2147483648]. Negative values aren't going to do what you want. :)

Hope that helps!

References:

--
--
The Integrated Rule-Oriented Data System (iRODS) - https://irods.org
 
iROD-Chat: http://groups.google.com/group/iROD-Chat
---
You received this message because you are subscribed to the Google Groups "iRODS-Chat" group.
To unsubscribe from this group and stop receiving emails from it, send an email to irod-chat+...@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/irod-chat/f56feaae-de2c-445a-871d-d10aa2d768a4n%40googlegroups.com.


--
Alan King
Senior Software Developer | iRODS Consortium
Reply all
Reply to author
Forward
0 new messages