By: Martin Marchese user 09 Mar 2017 at 2:06 p.m. CST

3 Responses
Martin Marchese gravatar
Hi All, Within one of our customer deployments, we have a 2 Gluu nodes. One of them is working correctly. However, we are unable to login to the other node. The stack trace with the errors received is the following ``` INFO | jvm 1 | 2017/03/09 16:57:30 | 2017-03-09 16:57:30,103 ERROR [org.xdi.oxauth.auth.Authenticator] Failed to get session attributes INFO | jvm 1 | 2017/03/09 16:57:30 | 2017-03-09 16:57:30,134 INFO [org.xdi.oxauth.auth.Authenticator] Authentication failed for 'admin' INFO | jvm 1 | 2017/03/09 16:57:43 | 2017-03-09 16:57:43,310 ERROR [org.xdi.oxauth.auth.Authenticator] Failed to get attributes from session INFO | jvm 1 | 2017/03/09 16:58:05 | 2017-03-09 16:58:05,426 ERROR [org.xdi.oxauth.auth.Authenticator] Failed to get session attributes INFO | jvm 1 | 2017/03/09 16:58:05 | 2017-03-09 16:58:05,428 INFO [org.xdi.oxauth.auth.Authenticator] Authentication failed for '20129823209' INFO | jvm 1 | 2017/03/09 16:58:21 | 2017-03-09 16:58:21,046 ERROR [org.xdi.oxauth.service.SessionStateService] Failed to persist entry: uniqueIdentifier=795a206f-253d-4564-9828-48cf7ffb4461,ou=session,o=@!589F.A0EB.EF22.7E41!0001!5965.7EA1,o=gluu INFO | jvm 1 | 2017/03/09 16:58:21 | org.gluu.site.ldap.persistence.exception.EntryPersistenceException: Failed to persist entry: uniqueIdentifier=795a206f-253d-4564-9828-48cf7ffb4461,ou=session,o=@!589F.A0EB.EF22.7E41!0001!5965.7EA1,o=gluu INFO | jvm 1 | 2017/03/09 16:58:21 | at org.gluu.site.ldap.persistence.LdapEntryManager.persist(LdapEntryManager.java:106) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.gluu.site.ldap.persistence.AbstractEntryManager.persist(AbstractEntryManager.java:92) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.xdi.oxauth.service.SessionStateService.persistSessionState(SessionStateService.java:366) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2017/03/09 16:58:21 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.xdi.oxauth.service.SessionStateService_$$_javassist_seam_27.persistSessionState(SessionStateService_$$_javassist_seam_27.java) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.xdi.oxauth.authorize.ws.rs.AuthorizeAction.checkPermissionGranted(AuthorizeAction.java:239) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2017/03/09 16:58:21 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.xdi.oxauth.authorize.ws.rs.AuthorizeAction_$$_javassist_seam_38.checkPermissionGranted(AuthorizeAction_$$_javassist_seam_38.java) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2017/03/09 16:58:21 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2017/03/09 16:58:21 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:335) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:348) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.el.parser.AstPropertySuffix.invoke(AstPropertySuffix.java:58) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.el.parser.AstValue.invoke(AstValue.java:96) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:276) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.core.Expressions$2.invoke(Expressions.java:222) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.navigation.Page.preRender(Page.java:311) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.navigation.Pages.preRender(Pages.java:351) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.jsf.SeamPhaseListener.preRenderPage(SeamPhaseListener.java:565) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.jsf.SeamPhaseListener.beforeRenderResponse(SeamPhaseListener.java:476) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.jsf.SeamPhaseListener.beforeServletPhase(SeamPhaseListener.java:147) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.jsf.SeamPhaseListener.beforePhase(SeamPhaseListener.java:117) INFO | jvm 1 | 2017/03/09 16:58:21 | at com.sun.faces.lifecycle.Phase.handleBeforePhase(Phase.java:228) INFO | jvm 1 | 2017/03/09 16:58:21 | at com.sun.faces.lifecycle.Phase.doPhase(Phase.java:99) INFO | jvm 1 | 2017/03/09 16:58:21 | at com.sun.faces.lifecycle.LifecycleImpl.render(LifecycleImpl.java:139) INFO | jvm 1 | 2017/03/09 16:58:21 | at javax.faces.webapp.FacesServlet.service(FacesServlet.java:594) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:748) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationDispatcher.processRequest(ApplicationDispatcher.java:486) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationDispatcher.doForward(ApplicationDispatcher.java:411) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationDispatcher.forward(ApplicationDispatcher.java:338) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.web.RewriteFilter.process(RewriteFilter.java:98) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.web.RewriteFilter.doFilter(RewriteFilter.java:57) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.web.LoggingFilter.doFilter(LoggingFilter.java:60) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:73) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.web.IdentityFilter.doFilter(IdentityFilter.java:40) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.web.MultipartFilter.doFilter(MultipartFilter.java:90) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.web.ExceptionFilter.doFilter(ExceptionFilter.java:64) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.web.RedirectFilter.doFilter(RedirectFilter.java:45) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.jboss.seam.servlet.SeamFilter.doFilter(SeamFilter.java:158) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:122) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.authenticator.AuthenticatorBase.invoke(AuthenticatorBase.java:505) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:170) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:423) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.coyote.ajp.AjpProcessor.process(AjpProcessor.java:190) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:625) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316) INFO | jvm 1 | 2017/03/09 16:58:21 | at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) INFO | jvm 1 | 2017/03/09 16:58:21 | at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) INFO | jvm 1 | 2017/03/09 16:58:21 | at java.lang.Thread.run(Thread.java:745) INFO | jvm 1 | 2017/03/09 16:58:21 | Caused by: Connection exception (Error adding object to directory. LDAP error number 53: The Replication is configured for suffix o=gluu but was not able to connect to any Replication Server) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.gluu.site.ldap.OperationsFacade.addEntry(OperationsFacade.java:386) INFO | jvm 1 | 2017/03/09 16:58:21 | at org.gluu.site.ldap.persistence.LdapEntryManager.persist(LdapEntryManager.java:101) INFO | jvm 1 | 2017/03/09 16:58:21 | ... 97 more INFO | jvm 1 | 2017/03/09 16:58:21 | 2017-03-09 16:58:21,079 ERROR [org.xdi.oxauth.auth.Authenticator] Failed to get attributes from session INFO | jvm 1 | 2017/03/09 16:58:26 | 2017-03-09 16:58:26,339 ERROR [org.xdi.oxauth.auth.Authenticator] Failed to get session attributes INFO | jvm 1 | 2017/03/09 16:58:26 | 2017-03-09 16:58:26,342 INFO [org.xdi.oxauth.auth.Authenticator] Authentication failed for '20129823209' INFO | jvm 1 | 2017/03/09 16:58:28 | 2017-03-09 16:58:28,868 ERROR [org.gluu.oxtrust.ldap.service.StatusCheckerTimer] Failed to update current appliance INFO | jvm 1 | 2017/03/09 16:58:28 | org.gluu.site.ldap.persistence.exception.EntryPersistenceException: Failed to update entry: inum=@!589F.A0EB.EF22.7E41!0002!38D1.25DC,ou=appliances,o=gluu INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.site.ldap.persistence.LdapEntryManager.merge(LdapEntryManager.java:192) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.site.ldap.persistence.AbstractEntryManager.merge(AbstractEntryManager.java:270) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.site.ldap.persistence.AbstractEntryManager.merge(AbstractEntryManager.java:285) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.oxtrust.ldap.service.ApplianceService.updateAppliance(ApplianceService.java:70) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.oxtrust.ldap.service.ApplianceService_$$_javassist_seam_8.updateAppliance(ApplianceService_$$_javassist_seam_8.java) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.oxtrust.ldap.service.StatusCheckerTimer.process(StatusCheckerTimer.java:140) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.oxtrust.ldap.service.StatusCheckerTimer.scheduleStatusChecking(StatusCheckerTimer.java:93) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.async.AsynchronousInterceptor.aroundInvoke(AsynchronousInterceptor.java:52) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.oxtrust.ldap.service.StatusCheckerTimer_$$_javassist_seam_7.scheduleStatusChecking(StatusCheckerTimer_$$_javassist_seam_7.java) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2017/03/09 16:58:28 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.util.Reflections.invokeAndWrap(Reflections.java:144) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.async.AsynchronousInvocation$1.process(AsynchronousInvocation.java:62) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.async.Asynchronous$ContextualAsynchronousRequest.run(Asynchronous.java:80) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.async.AsynchronousInvocation.execute(AsynchronousInvocation.java:44) INFO | jvm 1 | 2017/03/09 16:58:28 | at org.jboss.seam.async.ThreadPoolDispatcher$RunnableAsynchronous.run(ThreadPoolDispatcher.java:142) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:471) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.util.concurrent.FutureTask.runAndReset(FutureTask.java:304) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.access$301(ScheduledThreadPoolExecutor.java:178) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(ScheduledThreadPoolExecutor.java:293) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) INFO | jvm 1 | 2017/03/09 16:58:28 | at java.lang.Thread.run(Thread.java:745) INFO | jvm 1 | 2017/03/09 16:58:28 | Caused by: org.gluu.site.ldap.persistence.exception.EntryPersistenceException: Failed to update entry: inum=@!589F.A0EB.EF22.7E41!0002!38D1.25DC,ou=appliances,o=gluu INFO | jvm 1 | 2017/03/09 16:58:28 | at org.gluu.site.ldap.persistence.LdapEntryManager.merge(LdapEntryManager.java:186) INFO | jvm 1 | 2017/03/09 16:58:28 | ... 58 more ``` Any clues on this? Thanks in Advance

By Mohib Zico staff 09 Mar 2017 at 2:11 p.m. CST

Mohib Zico gravatar
>> INFO | jvm 1 | 2017/03/09 16:58:21 | Caused by: Connection exception (Error adding object to directory. LDAP error number 53: The Replication is configured for suffix o=gluu but was not able to connect to any Replication Server) I think replication is broken. See replication ports are readable from one server to another or not. And check replication status as well if you can.

By Martin Marchese user 21 Mar 2017 at 12:26 p.m. CDT

Martin Marchese gravatar
Thanks, sorry for the delay in posting the answer. I saw within the OpenDJ log files the following message: ... msg=The replication server failed to start because the database /opt/app/opendj/changelogDb could not be read... ... So I looked into this and found the following https://bugster.forgerock.org/jira/browse/OPENDJ-2969 I disabled replication, clean the changelogDb path and enabled replication again. Everything is working now, ticket can be closed.

By Mohib Zico staff 21 Mar 2017 at 2:23 p.m. CDT

Mohib Zico gravatar
No problem at all. Thanks, Martin!