By: Andreas Elstner user 18 May 2018 at 8:24 a.m. CDT

3 Responses
Andreas Elstner gravatar
Hallo, if I try to get the login page with SAML from a php application I'm getting an Error 500 from GLUU. In /opt/shibboleth-idp/logs/idp-process.log is written following error: ``` 2018-05-18 13:19:35,354 - ERROR [net.shibboleth.idp.relyingparty.impl.ReloadingRelyingPartyConfigurationResolver:107] - RelyingPartyResolver 'shibboleth.RelyingPartyConfigurationResolver': error looking up Relying Party: Invalid configuration. 2018-05-18 13:19:35,355 - WARN [org.opensaml.profile.action.impl.LogEvent:105] - A non-proceed event occurred while processing the request: InvalidRelyingPartyConfiguration ``` I'm using opendj for LDAP and have made sure that the opendj.crt ist right in shibboleth conf ldap.properties. Any Suggestions about this Problem ? Thank you

By Mohib Zico staff 18 May 2018 at 8:34 a.m. CDT

Mohib Zico gravatar
Hi, >> A non-proceed event occurred while processing the request: InvalidRelyingPartyConfiguration We we see this error... we can try to configure Relying Party for that trust relationship, first. If that doesn't work... we make Shib log in DEBUG mode and search for other error. Hopefully this will help.

By Andreas Elstner user 22 May 2018 at 2:32 a.m. CDT

Andreas Elstner gravatar
Hi, first thank you for your help. The Relying party for this trust relationship ist configured in oxTrust. If I turn on the Sibboleth debug log mode there will be printed the following: ``` 2018-05-22 07:32:08,935 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:264] - Resolved 1 source EntityDescriptors 2018-05-22 07:32:08,935 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:275] - Resolved 1 RoleDescriptor candidates via role criteria, performing predicate filtering 2018-05-22 07:32:08,936 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:376] - Attempting to filter candidate RoleDescriptors via resolved Predicates 2018-05-22 07:32:08,936 - DEBUG [org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver:398] - After predicate filtering 1 RoleDescriptors remain 2018-05-22 07:32:08,936 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler:144] - Message Handler: org.opensaml.saml.common.messaging.context.SAMLMetadataContext added to MessageContext as child of org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext 2018-05-22 07:32:08,936 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:174] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler of type 'org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler' on INBOUND message context 2018-05-22 07:32:08,936 - DEBUG [net.shibboleth.idp.profile.impl.WebFlowMessageHandlerAdaptor:195] - Profile Action WebFlowMessageHandlerAdaptor: Invoking message handler on message context containing a message of type 'org.opensaml.saml.saml2.core.impl.AuthnRequestImpl' 2018-05-22 07:32:08,936 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:130] - Message Handler: Selecting default AttributeConsumingService, if any 2018-05-22 07:32:08,937 - DEBUG [org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector:186] - Resolving AttributeConsumingService candidates from SPSSODescriptor 2018-05-22 07:32:08,937 - DEBUG [org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector:141] - AttributeConsumingService candidate list was empty, can not select service 2018-05-22 07:32:08,937 - DEBUG [org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler:138] - Message Handler: No AttributeConsumingService selected 2018-05-22 07:32:08,937 - DEBUG [net.shibboleth.idp.saml.profile.impl.InitializeRelyingPartyContextFromSAMLPeer:132] - Profile Action InitializeRelyingPartyContextFromSAMLPeer: Attaching RelyingPartyContext based on SAML peer https://############# 2018-05-22 07:32:08,940 - ERROR [net.shibboleth.idp.relyingparty.impl.ReloadingRelyingPartyConfigurationResolver:107] - RelyingPartyResolver 'shibboleth.RelyingPartyConfigurationResolver': error looking up Relying Party: Invalid configuration. 2018-05-22 07:32:08,940 - DEBUG [net.shibboleth.idp.profile.impl.SelectRelyingPartyConfiguration:131] - Profile Action SelectRelyingPartyConfiguration: No relying party configuration applies to this request 2018-05-22 07:32:08,942 - WARN [org.opensaml.profile.action.impl.LogEvent:105] - A non-proceed event occurred while processing the request: InvalidRelyingPartyConfiguration 2018-05-22 07:32:08,943 - DEBUG [org.opensaml.saml.common.profile.logic.DefaultLocalErrorPredicate:154] - No SAMLBindingContext or binding URI available, error must be handled locally ```

By Andreas Elstner user 22 May 2018 at 2:33 a.m. CDT

Andreas Elstner gravatar
Can you please reopen the ticket ? It should not be closed yet :-)