Uploaded image for project: 'jclouds'
  1. jclouds
  2. JCLOUDS-1356

jclouds occasionally can't log in to AWS EC2 instance

    XMLWordPrintableJSON

Details

    • Bug
    • Status: Closed
    • Major
    • Resolution: Not A Bug
    • 2.0.2
    • None
    • None
    • None
    • Amazon, CentOS RightImage

    Description

      I call to create a machine in AWS with basic settings (unique key pair and security group), and jclouds ultimately comes back failing with:

      2017-11-15T11:22:10,546 ERROR 107 j.compute [user thread 3] << problem customizing node(us-east-1/i-00fc246bb83203e67): 
      org.jclouds.rest.AuthorizationException: (root:rsa[fingerprint(fc:4f:57:c5:e6:db:00:f5:39:7b:f5:6b:1b:de:cf:fa),sha1(87:28:ea:42:e7:9f:6b:45:4a:ce:09:0a:30:02:46:ee:95:fa:b2:16)]@54.210.213.222:22) (root:rsa[fingerprint(fc:4f:57:c5:e6:db:00:f5:39:7b:f5:6b:1b:de:cf:fa),sha1(87:28:ea:42:e7:9f:6b:45:4a:ce:09:0a:30:02:46:ee:95:fa:b2:16)]@54.210.213.222:22) error acquiring {hostAndPort=54.210.213.222:22, loginUser=root, ssh=null, connectTimeout=60000, sessionTimeout=60000} (out of retries - max 50): Exhausted available authentication methods
              at org.jclouds.sshj.SshjSshClient.propagate(SshjSshClient.java:394) [108:jclouds-sshj:2.0.2]
              at org.jclouds.sshj.SshjSshClient.acquire(SshjSshClient.java:205) [108:jclouds-sshj:2.0.2]
              at org.jclouds.sshj.SshjSshClient.connect(SshjSshClient.java:224) [108:jclouds-sshj:2.0.2]
              at org.jclouds.compute.callables.RunScriptOnNodeAsInitScriptUsingSsh.call(RunScriptOnNodeAsInitScriptUsingSsh.java:72) [100:jclouds-compute:2.0.2]
              at org.jclouds.compute.strategy.CustomizeNodeAndAddToGoodMapOrPutExceptionIntoBadMap.call(CustomizeNodeAndAddToGoodMapOrPutExceptionIntoBadMap.java:123) [100:jclouds-compute:2.0.2]
              at org.jclouds.compute.strategy.CustomizeNodeAndAddToGoodMapOrPutExceptionIntoBadMap.call(CustomizeNodeAndAddToGoodMapOrPutExceptionIntoBadMap.java:50) [100:jclouds-compute:2.0.2]
              at java.util.concurrent.FutureTask.run(FutureTask.java:266) [?:?]
              at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) [?:?]
              at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) [?:?]
              at java.lang.Thread.run(Thread.java:745) [?:?]
      Caused by: net.schmizz.sshj.userauth.UserAuthException: Exhausted available authentication methods
              at net.schmizz.sshj.SSHClient.auth(SSHClient.java:217) ~[?:?]
              at net.schmizz.sshj.SSHClient.authPublickey(SSHClient.java:316) ~[?:?]
              at net.schmizz.sshj.SSHClient.authPublickey(SSHClient.java:335) ~[?:?]
              at org.jclouds.sshj.SSHClientConnection.create(SSHClientConnection.java:163) ~[?:?]
              at org.jclouds.sshj.SSHClientConnection.create(SSHClientConnection.java:49) ~[?:?]
              at org.jclouds.sshj.SshjSshClient.acquire(SshjSshClient.java:195) ~[?:?]
              ... 8 more
      

      The machine is created in AWS, and accessible on 22, just it doesn't like jclouds attempting to log in.

      This is using imageId us-east-1/ami-5492ba3c - autodetected looking for a CentOS 7.0 machine from one of a set of trusted providers (including Rightscale who provide this).

      Most of the time it works fine. It's <5% of such requests which fail.

      Attachments

        Issue Links

          Activity

            People

              Unassigned Unassigned
              alex.heneveld Alex Heneveld
              Votes:
              0 Vote for this issue
              Watchers:
              4 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: