By: Russell Perkins user 27 Jun 2016 at 2:39 p.m. CDT

4 Responses
Russell Perkins gravatar
I have successfully set up cache refresh and AD authentication. Now I want to setup SAML authentication for an application but when I click the "Add Trust Relationship" button I get taken back to the home page with an error. "System error. Please try again or contact your gluu administrator for help" `INFO | jvm 1 | 2016/06/27 19:33:17 | 2016-06-27 19:33:17,343 ERROR [org.jboss.seam.exception.Exceptions] handled and logged exception INFO | jvm 1 | 2016/06/27 19:33:17 | javax.el.ELException: java.lang.NullPointerException INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:339) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:348) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.el.parser.AstPropertySuffix.invoke(AstPropertySuffix.java:58) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.el.parser.AstValue.invoke(AstValue.java:96) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:276) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.core.Expressions$2.invoke(Expressions.java:222) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.navigation.Page.preRender(Page.java:311) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.navigation.Pages.preRender(Pages.java:351) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.jsf.SeamPhaseListener.preRenderPage(SeamPhaseListener.java:565) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.jsf.SeamPhaseListener.beforeRenderResponse(SeamPhaseListener.java:476) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.jsf.SeamPhaseListener.beforeServletPhase(SeamPhaseListener.java:147) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.jsf.SeamPhaseListener.beforePhase(SeamPhaseListener.java:117) INFO | jvm 1 | 2016/06/27 19:33:17 | at com.sun.faces.lifecycle.Phase.handleBeforePhase(Phase.java:228) INFO | jvm 1 | 2016/06/27 19:33:17 | at com.sun.faces.lifecycle.Phase.doPhase(Phase.java:99) INFO | jvm 1 | 2016/06/27 19:33:17 | at com.sun.faces.lifecycle.LifecycleImpl.render(LifecycleImpl.java:139) INFO | jvm 1 | 2016/06/27 19:33:17 | at javax.faces.webapp.FacesServlet.service(FacesServlet.java:594) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:748) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationDispatcher.processRequest(ApplicationDispatcher.java:486) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationDispatcher.doForward(ApplicationDispatcher.java:411) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationDispatcher.forward(ApplicationDispatcher.java:338) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.web.RewriteFilter.process(RewriteFilter.java:98) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.web.RewriteFilter.doFilter(RewriteFilter.java:57) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.web.LoggingFilter.doFilter(LoggingFilter.java:60) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.web.IdentityFilter.doFilter(IdentityFilter.java:40) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.web.MultipartFilter.doFilter(MultipartFilter.java:90) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.web.ExceptionFilter.doFilter(ExceptionFilter.java:64) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.web.RedirectFilter.doFilter(RedirectFilter.java:45) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:69) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.servlet.SeamFilter$FilterChainImpl.doFilter(SeamFilter.java:73) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.servlet.SeamFilter.doFilter(SeamFilter.java:158) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:122) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.authenticator.AuthenticatorBase.invoke(AuthenticatorBase.java:505) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:170) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:423) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.coyote.ajp.AjpProcessor.process(AjpProcessor.java:190) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:625) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316) INFO | jvm 1 | 2016/06/27 19:33:17 | at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) INFO | jvm 1 | 2016/06/27 19:33:17 | at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) INFO | jvm 1 | 2016/06/27 19:33:17 | at java.lang.Thread.run(Thread.java:745) INFO | jvm 1 | 2016/06/27 19:33:17 | Caused by: java.lang.NullPointerException INFO | jvm 1 | 2016/06/27 19:33:17 | at org.gluu.oxtrust.ldap.service.FilterService.getAvailableMetadataFilters(FilterService.java:78) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2016/06/27 19:33:17 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.gluu.oxtrust.ldap.service.FilterService_$$_javassist_seam_84.getAvailableMetadataFilters(FilterService_$$_javassist_seam_84.java) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.gluu.oxtrust.action.MetadataFiltersAction.initMetadataFilters(MetadataFiltersAction.java:69) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2016/06/27 19:33:17 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.security.SecurityInterceptor.aroundInvoke(SecurityInterceptor.java:163) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.gluu.oxtrust.action.MetadataFiltersAction_$$_javassist_seam_81.initMetadataFilters(MetadataFiltersAction_$$_javassist_seam_81.java) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.gluu.oxtrust.action.UpdateTrustRelationshipAction.initActions(UpdateTrustRelationshipAction.java:336) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.gluu.oxtrust.action.UpdateTrustRelationshipAction.add(UpdateTrustRelationshipAction.java:191) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2016/06/27 19:33:17 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.security.SecurityInterceptor.aroundInvoke(SecurityInterceptor.java:163) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.gluu.oxtrust.action.UpdateTrustRelationshipAction_$$_javassist_seam_79.add(UpdateTrustRelationshipAction_$$_javassist_seam_79.java) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) INFO | jvm 1 | 2016/06/27 19:33:17 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) INFO | jvm 1 | 2016/06/27 19:33:17 | at java.lang.reflect.Method.invoke(Method.java:606) INFO | jvm 1 | 2016/06/27 19:33:17 | at org.jboss.el.util.ReflectionUtil.invokeMethod(ReflectionUtil.java:335) INFO | jvm 1 | 2016/06/27 19:33:17 | ... 55 more `

By Aliaksandr Samuseu staff 27 Jun 2016 at 4:27 p.m. CDT

Aliaksandr Samuseu gravatar
Hi, Russell. Please provide output of the `# dpkg-query -W | grep -i 'gluu-server-2.4.3'`(from outside of the container)

By Russell Perkins user 27 Jun 2016 at 4:28 p.m. CDT

Russell Perkins gravatar
``` ubuntu@gluu:~$ dpkg-query -W | grep -i 'gluu-server-2.4.3' gluu-server-2.4.3 3-1~trusty+Ub14.04 ```

By Aliaksandr Samuseu staff 27 Jun 2016 at 4:55 p.m. CDT

Aliaksandr Samuseu gravatar
Did you choose to install Shibboleth IdP when you were running setup.py? It's set to "No" by default. It could also be called "SAML IDP".

By Aliaksandr Samuseu staff 27 Jun 2016 at 5:04 p.m. CDT

Aliaksandr Samuseu gravatar
Another possible cause is that you set Tomcat allocations to a way too low value (like, you left it at default 1.5GB; you need to set it to at least 3-4GB there, it's in the requirements at docs portal) when running setup.py. I can't confirm the issue - I chose to install SAML idp module, and the button works in my instance.