Cannot connect to tentatcles after import of date to 2.0

Error is show below. Tentacles are up and running and still pass health checks from 1.6. I can connect via a web browser to http://dev-web-1.gcc-dev.aws.pvt:10933/ (get a soap info page). I can also connect to http://dev-web-1.gcc-dev.aws.pvt:10933/handshake (get a blank page).

Pipefish.Errors.PipefishCommunicationException: The handshake failed due to an unexpected packet format.
at Microsoft.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)
at Microsoft.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccess(Task task)
at Octopus.Server.Communications.Handshaking.PassiveTentacleSquidFinder.d__f.MoveNext() in c:\TeamCity\buildAgent\work\1116bd9da9e239fd\source\Octopus.Server\Communications\Handshaking\PassiveTentacleSquidFinder.cs:line 98
Pipefish.PipefishException: The response from the remote host was not a valid SSL/TLS handshake. This can happen when a different service than expected is listening on the remote port. Visiting http://dev-web-1.gcc-dev.aws.pvt:10933/handshake in a web browser may assist with identifying the listening service. —> System.IO.IOException: The handshake failed due to an unexpected packet format.
at System.Net.Security.SslState.StartReadFrame(Byte[] buffer, Int32 readBytes, AsyncProtocolRequest asyncRequest)
at System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocolRequest asyncRequest)
at System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, AsyncProtocolRequest asyncRequest)
at System.Net.Security.SslState.ForceAuthentication(Boolean receiveFirst, Byte[] buffer, AsyncProtocolRequest asyncRequest)
at System.Net.Security.SslState.ProcessAuthentication(LazyAsyncResult lazyResult)
at Pipefish.Transport.SecureTcp.Client.SecureTcpClient.Send(SecureTcpRequest request) in c:\TeamCity\buildAgent\work\cf0b1f41263b24b9\source\Pipefish.Transport.SecureTcp\Client\SecureTcpClient.cs:line 59
— End of inner exception stack trace —
at Pipefish.Transport.SecureTcp.Client.SecureTcpClient.Send(SecureTcpRequest request) in c:\TeamCity\buildAgent\work\cf0b1f41263b24b9\source\Pipefish.Transport.SecureTcp\Client\SecureTcpClient.cs:line 105
at Octopus.Server.Communications.Handshaking.PassiveTentacleHandshaker.Receive(PassiveTentacleHandshakeRequest message) in c:\TeamCity\buildAgent\work\1116bd9da9e239fd\source\Octopus.Server\Communications\Handshaking\PassiveTentacleHandshaker.cs:line 56
at Pipefish.Actor.OnReceivingTyped[TBody](Message message) in c:\TeamCity\buildAgent\work\cf0b1f41263b24b9\source\Pipefish\Actor.cs:line 113

Hi there - have you upgraded the Tentacles to 2.0 as well?

The upgrade process is designed to work side-by-side, so you can install the 2.0 Tentacles using a different port from 1.6 if you’d rather not uninstall the 1.6 Tentacles first.

There’s some more information at: http://docs.octopusdeploy.com/display/OD/Upgrading+from+Octopus+1.6

Let me know if you need any further info.

Cheers,
Nick

Having the same problem upgrading on my end… Installed new octopus Server, New tentacle… Getting:

The handshake failed due to an unexpected packet format

Hi Gavin,

Is it possible you have version 1.6 tentacles listening on the target port?

I’ve added a troubleshooting page to our documentation here that should get you unblocked: http://docs.octopusdeploy.com/display/OD/Troubleshoot+Listening+Tentacles

Let me know if that helps :slight_smile:

Regards,
Nick

I’ve just installed 2.0 and am having the same problem. I’ve uninstalled 1.6 however i’m still getting this error.

Cannot connect even after reverting back to previous version. Seems 2.0 and previous CANNOT run side-by-side (at least for us) unfortunately. Will try uninstalling everything completely to see if we can get back on track.

Hello all,
I believe I ran into this issue during our migration as well. Took me ages to figure out, but I was finally able to resolve it using the Reset button under Environments > [Machine name] > Connectivity

Nicholas, perhaps you might consider adding this to your troubleshooting page?

one of our server’s date was out by 6 minutes and the certificate failed. not sure if this is the cause of the other nodes not responding however now that is resolved the other tentacles seem to be playing nice now.

Ah - thanks for the follow-up Sean, amazing how fragile crypto libraries can be sometimes!

Gary - thanks for the tip, will try to work it in.

Cheers,
Nick

Hi,

We were getting the same fault as tcabanski after upgrading to 2.0.

We found of that the wrong octopus windows service was running on the client server. After a health check the connection worked again. ^^

Bjorn R