By: Nico Rogasch named 30 Nov 2015 at 9:55 a.m. CST

4 Responses
Nico Rogasch gravatar
Hi there, we are currently developing a automatic deployment system for the Gluu server and ran into an important issue: When running the setup.py script once, everything is fine and the Gluu server is running without problems. But after executing the setup script a second time (e.g. to change some configuration) it seems to break the keystore or something related to the SSL handling. The Admin GUI shows the following error: "System Error. Please try again or contact a Gluu administrator for help." In the wrapper.log the following exceptions can be found: INFO | jvm 1 | 2015/11/30 15:49:51 | 2015-11-30 15:49:51,710 INFO [org.gluu.oxtrust.action.Authenticator] tokenURL : https://<removed for privacy reasons>/oxauth/seam/resource/restv1/oxauth/token INFO | jvm 1 | 2015/11/30 15:49:51 | 2015-11-30 15:49:51,710 INFO [org.gluu.oxtrust.action.Authenticator] Sending request to token endpoint INFO | jvm 1 | 2015/11/30 15:49:51 | 2015-11-30 15:49:51,710 INFO [org.gluu.oxtrust.action.Authenticator] redirectURI : https://<removed for privacy reasons>/identity/authentication/authcode INFO | jvm 1 | 2015/11/30 15:49:51 | 2015-11-30 15:49:51,732 ERROR [org.xdi.oxauth.client.TokenClient] peer not authenticated INFO | jvm 1 | 2015/11/30 15:49:51 | javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.security.ssl.SSLSessionImpl.getPeerCertificates(SSLSessionImpl.java:421) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.http.conn.ssl.AbstractVerifier.verify(AbstractVerifier.java:128) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.http.conn.ssl.SSLSocketFactory.connectSocket(SSLSocketFactory.java:572) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.http.impl.conn.DefaultClientConnectionOperator.openConnection(DefaultClientConnectionOperator.java:180) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.http.impl.conn.ManagedClientConnectionImpl.open(ManagedClientConnectionImpl.java:294) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.http.impl.client.DefaultRequestDirector.tryConnect(DefaultRequestDirector.java:640) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:479) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:906) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:805) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.resteasy.client.core.executors.ApacheHttpClient4Executor.execute(ApacheHttpClient4Executor.java:109) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.resteasy.core.interception.ClientExecutionContextImpl.proceed(ClientExecutionContextImpl.java:39) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.resteasy.plugins.interceptors.encoding.AcceptEncodingGZIPInterceptor.execute(AcceptEncodingGZIPInterceptor.java:40) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.resteasy.core.interception.ClientExecutionContextImpl.proceed(ClientExecutionContextImpl.java:45) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.resteasy.client.ClientRequest.execute(ClientRequest.java:443) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.resteasy.client.ClientRequest.httpMethod(ClientRequest.java:677) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.resteasy.client.ClientRequest.post(ClientRequest.java:566) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.resteasy.client.ClientRequest.post(ClientRequest.java:571) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.xdi.oxauth.client.TokenClient.exec(TokenClient.java:300) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.xdi.oxauth.client.TokenClient.execAuthorizationCode(TokenClient.java:112) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.gluu.oxtrust.action.Authenticator.oAuthGetAccessToken(Authenticator.java:523) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.core.SynchronizationInterceptor.aroundInvoke(SynchronizationInterceptor.java:35) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.gluu.oxtrust.action.Authenticator_$$_javassist_seam_43.oAuthGetAccessToken(Authenticator_$$_javassist_seam_43.java) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:335) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:348) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.parser.AstPropertySuffix.invoke(AstPropertySuffix.java:58) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.parser.AstValue.invoke(AstValue.java:96) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:276) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.core.Expressions$2.invoke(Expressions.java:222) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.navigation.Page.preRender(Page.java:311) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.navigation.Pages.preRender(Pages.java:351) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.jsf.SeamPhaseListener.preRenderPage(SeamPhaseListener.java:565) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.jsf.SeamPhaseListener.beforeRenderResponse(SeamPhaseListener.java:476) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.jsf.SeamPhaseListener.beforeServletPhase(SeamPhaseListener.java:147) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.jsf.SeamPhaseListener.beforePhase(SeamPhaseListener.java:117) INFO | jvm 1 | 2015/11/30 15:49:51 | at com.sun.faces.lifecycle.Phase.handleBeforePhase(Phase.java:228) INFO | jvm 1 | 2015/11/30 15:49:51 | at com.sun.faces.lifecycle.Phase.doPhase(Phase.java:99) INFO | jvm 1 | 2015/11/30 15:49:51 | at com.sun.faces.lifecycle.LifecycleImpl.render(LifecycleImpl.java:139) INFO | jvm 1 | 2015/11/30 15:49:51 | at javax.faces.webapp.FacesServlet.service(FacesServlet.java:594) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:748) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationDispatcher.processRequest(ApplicationDispatcher.java:486) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationDispatcher.doForward(ApplicationDispatcher.java:411) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationDispatcher.forward(ApplicationDispatcher.java:338) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.RewriteFilter.process(RewriteFilter.java:98) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.RewriteFilter.doFilter(RewriteFilter.java:57) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.LoggingFilter.doFilter(LoggingFilter.java:60) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:73) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.IdentityFilter.doFilter(IdentityFilter.java:40) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:73) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.ExceptionFilter.doFilter(ExceptionFilter.java:64) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.RedirectFilter.doFilter(RedirectFilter.java:45) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:73) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter.doFilter(SeamFilter.java:158) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:122) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.authenticator.AuthenticatorBase.invoke(AuthenticatorBase.java:501) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:171) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:408) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.coyote.ajp.AjpProcessor.process(AjpProcessor.java:190) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:611) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:314) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.lang.Thread.run(Thread.java:745) INFO | jvm 1 | 2015/11/30 15:49:51 | 2015-11-30 15:49:51,734 INFO [org.gluu.oxtrust.action.Authenticator] tokenResponse : null INFO | jvm 1 | 2015/11/30 15:49:51 | 2015-11-30 15:49:51,735 ERROR [org.jboss.seam.exception.Exceptions] handled and logged exception INFO | jvm 1 | 2015/11/30 15:49:51 | javax.el.ELException: java.lang.NullPointerException INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:339) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:348) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.parser.AstPropertySuffix.invoke(AstPropertySuffix.java:58) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.parser.AstValue.invoke(AstValue.java:96) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:276) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.core.Expressions$2.invoke(Expressions.java:222) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.navigation.Page.preRender(Page.java:311) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.navigation.Pages.preRender(Pages.java:351) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.jsf.SeamPhaseListener.preRenderPage(SeamPhaseListener.java:565) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.jsf.SeamPhaseListener.beforeRenderResponse(SeamPhaseListener.java:476) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.jsf.SeamPhaseListener.beforeServletPhase(SeamPhaseListener.java:147) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.jsf.SeamPhaseListener.beforePhase(SeamPhaseListener.java:117) INFO | jvm 1 | 2015/11/30 15:49:51 | at com.sun.faces.lifecycle.Phase.handleBeforePhase(Phase.java:228) INFO | jvm 1 | 2015/11/30 15:49:51 | at com.sun.faces.lifecycle.Phase.doPhase(Phase.java:99) INFO | jvm 1 | 2015/11/30 15:49:51 | at com.sun.faces.lifecycle.LifecycleImpl.render(LifecycleImpl.java:139) INFO | jvm 1 | 2015/11/30 15:49:51 | at javax.faces.webapp.FacesServlet.service(FacesServlet.java:594) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:748) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationDispatcher.processRequest(ApplicationDispatcher.java:486) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationDispatcher.doForward(ApplicationDispatcher.java:411) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationDispatcher.forward(ApplicationDispatcher.java:338) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.RewriteFilter.process(RewriteFilter.java:98) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.RewriteFilter.doFilter(RewriteFilter.java:57) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.LoggingFilter.doFilter(LoggingFilter.java:60) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:73) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.IdentityFilter.doFilter(IdentityFilter.java:40) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:73) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.ExceptionFilter.doFilter(ExceptionFilter.java:64) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.web.RedirectFilter.doFilter(RedirectFilter.java:45) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:73) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.servlet.SeamFilter.doFilter(SeamFilter.java:158) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:122) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.authenticator.AuthenticatorBase.invoke(AuthenticatorBase.java:501) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:171) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:408) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.coyote.ajp.AjpProcessor.process(AjpProcessor.java:190) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:611) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:314) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.lang.Thread.run(Thread.java:745) INFO | jvm 1 | 2015/11/30 15:49:51 | Caused by: java.lang.NullPointerException INFO | jvm 1 | 2015/11/30 15:49:51 | at org.gluu.oxtrust.action.Authenticator.oAuthGetAccessToken(Authenticator.java:526) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.core.SynchronizationInterceptor.aroundInvoke(SynchronizationInterceptor.java:35) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.gluu.oxtrust.action.Authenticator_$$_javassist_seam_43.oAuthGetAccessToken(Authenticator_$$_javassist_seam_43.java) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2015/11/30 15:49:51 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2015/11/30 15:49:51 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2015/11/30 15:49:51 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:335) INFO | jvm 1 | 2015/11/30 15:49:51 | ... 55 more So apparently the SSL certificates are not trusted anymore? We are using the standard self signed certs included in the standard installation. Apart from the second execution of the setup.py nothing was done to the server between the working and broken state. We are using the gluu-server-2.3.4-1.el6.x86_64.rpm package on centos 6.7. Any ideas of a workaround for this?

By Aliaksandr Samuseu staff 30 Nov 2015 at 10:12 a.m. CST

Aliaksandr Samuseu gravatar
I believe setup.py wasn't designed to be run several times on the same instance. At least it has been like that until lately.

By Nico Rogasch named 02 Dec 2015 at 4:10 a.m. CST

Nico Rogasch gravatar
Hmm weird. Did you try it on centos or RedHat? Even though you can't reproduce the issue, does the stacktrace tell you anything about the problem? I saw the stacktrace in another bug that was connected to including own certificates the right way. What steps would be necessary to make sure the standard self signed certificates are configure correctly with gluu server to maybe workaround the issue?