By: Theodore Sands user 10 Nov 2016 at 11:24 a.m. CST

3 Responses
Theodore Sands gravatar
I was having issues upgrading from 2.4.3 to 2.4.4 using the export and import instructions avialable at https://www.gluu.org/docs/deployment/upgrading/. So, I did clean installs of both 2.4.3 and 2.4.4 on the same server with the same parameters. With 2.4.3 service started, 1. Logged into the service (service gluu-server-2.4.3 login) as root 2. Followed the export instructions 3. tar'ed the backup_24 directory (tar cvf export.tar backup_24/) 4. logged out of the 2.4.3 chroot (exit) 5. Moved the export tar to the root directory of the 2.4.4 chroot 6. stopped 2.4.3 7. started 2.4.4 8. logged into the 2.4.4 chroot as root 9. untar'ed export.tar (tar xf export.tar) 10. followed the instructions for importing the exported information. 11. Exited the 2.4.4 chroot 12. stopped and started the 2.4.4 service. Now, when I try to login, it takes me to the /identity URI and I get a 404. The oxauth.log has this: ``` 2016-11-10 16:28:15,653 INFO [org.gluu.oxtrust.config.OxTrustConfiguration] ########## ldapFileName = /opt/tomcat/conf/ox-ldap.properties 2016-11-10 16:28:15,697 INFO [org.gluu.oxtrust.config.OxTrustConfiguration] ########## fileName = /opt/tomcat/conf/ox-ldap.properties 2016-11-10 16:28:15,704 INFO [org.gluu.oxtrust.config.OxTrustConfiguration] ########## oxtrust_ConfigurationEntryDN = ou=oxtrust,ou=configuration,inum=@!3E27.FA80.29BE.15BC!0002!CAAE.9B18,ou=appliances,o=gluu 2016-11-10 16:28:15,706 INFO [org.gluu.oxtrust.config.OxTrustConfiguration] ########## fileName = /opt/tomcat/conf/salt 2016-11-10 16:28:15,706 INFO [org.gluu.oxtrust.config.OxTrustConfiguration] ########## oxtrust_ConfigurationEntryDN = null 2016-11-10 16:28:15,797 INFO [org.xdi.oxauth.model.util.JwtUtil] Bouncy Castle Provider was added already 2016-11-10 16:28:15,801 INFO [org.gluu.oxtrust.ldap.service.AppInitializer] Build date 2016-08-01 05:26. Code revision b7245 on 26.07.2016 @ 13:44:40 EDT. Build 455 2016-11-10 16:28:16,020 INFO [org.gluu.oxtrust.config.OxTrustConfiguration] Loading configuration from LDAP... 2016-11-10 16:28:16,087 ERROR [org.gluu.oxtrust.config.OxTrustConfiguration] Failed to load configuration from LDAP org.gluu.site.ldap.persistence.exception.EntryPersistenceException: Failed to find entry: ou=oxtrust,ou=configuration,inum=@!3E27.FA80.29BE.15BC!0002!CAAE.9B18,ou=appliances,o=gluu at org.gluu.site.ldap.persistence.LdapEntryManager.find(LdapEntryManager.java:242) at org.gluu.site.ldap.persistence.AbstractEntryManager.find(AbstractEntryManager.java:419) at org.gluu.site.ldap.persistence.AbstractEntryManager.find(AbstractEntryManager.java:368) at org.gluu.oxtrust.config.OxTrustConfiguration.loadConfigurationFromLdap(OxTrustConfiguration.java:229) at org.gluu.oxtrust.config.OxTrustConfiguration.createFromLdap(OxTrustConfiguration.java:204) at org.gluu.oxtrust.config.OxTrustConfiguration.create(OxTrustConfiguration.java:125) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:606) at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.async.AsynchronousInterceptor.aroundInvoke(AsynchronousInterceptor.java:52) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) at org.gluu.oxtrust.config.OxTrustConfiguration_$$_javassist_seam_0.create(OxTrustConfiguration_$$_javassist_seam_0.java) at org.gluu.oxtrust.ldap.service.AppInitializer.createApplicationComponents(AppInitializer.java:137) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:606) at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.async.AsynchronousInterceptor.aroundInvoke(AsynchronousInterceptor.java:52) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) at org.gluu.oxtrust.ldap.service.AppInitializer_$$_javassist_seam_2.createApplicationComponents(AppInitializer_$$_javassist_seam_2.java) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:606) at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) at org.jboss.seam.util.Reflections.invokeAndWrap(Reflections.java:144) at org.jboss.seam.Component.callComponentMethod(Component.java:2313) at org.jboss.seam.Component.callCreateMethod(Component.java:2236) at org.jboss.seam.Component.newInstance(Component.java:2196) at org.jboss.seam.contexts.Contexts.startup(Contexts.java:343) at org.jboss.seam.contexts.Contexts.startup(Contexts.java:317) at org.jboss.seam.contexts.ServletLifecycle.endInitialization(ServletLifecycle.java:143) at org.jboss.seam.init.Initialization.init(Initialization.java:813) at org.jboss.seam.servlet.SeamListener.contextInitialized(SeamListener.java:36) at org.apache.catalina.core.StandardContext.listenerStart(StandardContext.java:5003) at org.apache.catalina.core.StandardContext.startInternal(StandardContext.java:5517) at org.apache.catalina.util.LifecycleBase.start(LifecycleBase.java:150) at org.apache.catalina.core.ContainerBase.addChildInternal(ContainerBase.java:901) at org.apache.catalina.core.ContainerBase.addChild(ContainerBase.java:877) at org.apache.catalina.core.StandardHost.addChild(StandardHost.java:652) at org.apache.catalina.startup.HostConfig.deployDescriptor(HostConfig.java:677) at org.apache.catalina.startup.HostConfig$DeployDescriptor.run(HostConfig.java:1942) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:471) at java.util.concurrent.FutureTask.run(FutureTask.java:262) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) at java.lang.Thread.run(Thread.java:745) 2016-11-10 16:28:16,090 WARN [org.gluu.oxtrust.config.OxTrustConfiguration] Unable to find configuration in LDAP, try to load configuration from file system... 2016-11-10 16:28:16,102 ERROR [org.gluu.oxtrust.config.OxTrustConfiguration] Failed to load configuration from /opt/tomcat/conf/oxtrust-config.json java.io.FileNotFoundException: File '/opt/tomcat/conf/oxtrust-config.json' does not exist at org.apache.commons.io.FileUtils.openInputStream(FileUtils.java:299) at org.apache.commons.io.FileUtils.readFileToString(FileUtils.java:1711) at org.apache.commons.io.FileUtils.readFileToString(FileUtils.java:1748) at org.gluu.oxtrust.config.OxTrustConfiguration.loadAppConfFromFile(OxTrustConfiguration.java:276) at org.gluu.oxtrust.config.OxTrustConfiguration.reloadAppConfFromFile(OxTrustConfiguration.java:262) at org.gluu.oxtrust.config.OxTrustConfiguration.createFromFile(OxTrustConfiguration.java:256) at org.gluu.oxtrust.config.OxTrustConfiguration.createFromLdap(OxTrustConfiguration.java:215) at org.gluu.oxtrust.config.OxTrustConfiguration.create(OxTrustConfiguration.java:125) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:606) at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.async.AsynchronousInterceptor.aroundInvoke(AsynchronousInterceptor.java:52) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) at org.gluu.oxtrust.config.OxTrustConfiguration_$$_javassist_seam_0.create(OxTrustConfiguration_$$_javassist_seam_0.java) at org.gluu.oxtrust.ldap.service.AppInitializer.createApplicationComponents(AppInitializer.java:137) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:606) at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) at org.jboss.seam.intercept.RootInvocationContext.proceed(RootInvocationContext.java:32) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:56) at org.jboss.seam.transaction.RollbackInterceptor.aroundInvoke(RollbackInterceptor.java:28) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.core.BijectionInterceptor.aroundInvoke(BijectionInterceptor.java:79) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.core.MethodContextInterceptor.aroundInvoke(MethodContextInterceptor.java:44) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.async.AsynchronousInterceptor.aroundInvoke(AsynchronousInterceptor.java:52) at org.jboss.seam.intercept.SeamInvocationContext.proceed(SeamInvocationContext.java:68) at org.jboss.seam.intercept.RootInterceptor.invoke(RootInterceptor.java:107) at org.jboss.seam.intercept.JavaBeanInterceptor.interceptInvocation(JavaBeanInterceptor.java:196) at org.jboss.seam.intercept.JavaBeanInterceptor.invoke(JavaBeanInterceptor.java:114) at org.gluu.oxtrust.ldap.service.AppInitializer_$$_javassist_seam_2.createApplicationComponents(AppInitializer_$$_javassist_seam_2.java) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:606) at org.jboss.seam.util.Reflections.invoke(Reflections.java:22) at org.jboss.seam.util.Reflections.invokeAndWrap(Reflections.java:144) at org.jboss.seam.Component.callComponentMethod(Component.java:2313) at org.jboss.seam.Component.callCreateMethod(Component.java:2236) at org.jboss.seam.Component.newInstance(Component.java:2196) at org.jboss.seam.contexts.Contexts.startup(Contexts.java:343) at org.jboss.seam.contexts.Contexts.startup(Contexts.java:317) at org.jboss.seam.contexts.ServletLifecycle.endInitialization(ServletLifecycle.java:143) at org.jboss.seam.init.Initialization.init(Initialization.java:813) at org.jboss.seam.servlet.SeamListener.contextInitialized(SeamListener.java:36) at org.apache.catalina.core.StandardContext.listenerStart(StandardContext.java:5003) at org.apache.catalina.core.StandardContext.startInternal(StandardContext.java:5517) at org.apache.catalina.util.LifecycleBase.start(LifecycleBase.java:150) at org.apache.catalina.core.ContainerBase.addChildInternal(ContainerBase.java:901) at org.apache.catalina.core.ContainerBase.addChild(ContainerBase.java:877) at org.apache.catalina.core.StandardHost.addChild(StandardHost.java:652) at org.apache.catalina.startup.HostConfig.deployDescriptor(HostConfig.java:677) at org.apache.catalina.startup.HostConfig$DeployDescriptor.run(HostConfig.java:1942) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:471) at java.util.concurrent.FutureTask.run(FutureTask.java:262) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) at java.lang.Thread.run(Thread.java:745) 2016-11-10 16:28:16,112 ERROR [org.gluu.oxtrust.config.OxTrustConfiguration] Failed to load application configuration from file: /opt/tomcat/conf/oxtrust-config.json 2016-11-10 16:28:16,112 ERROR [org.gluu.oxtrust.config.OxTrustConfiguration] Failed to load configuration from LDAP. Please fix it!!!. ```

By Sahil Arora user 11 Nov 2016 at 11:49 p.m. CST

Sahil Arora gravatar
From within the containerm Please run this command. # service tomcat restart wait for another 10 minutes, and check whether you'll get login page now. Let us know the result. If it doesn't work, A few suggestions to try: 1. Uninstall the package and setup again. 2. Try give tomcat more memory: 8GB? 3. If it doesn't work, post the log file `/install/community-edition-setup/setup_error.log`

By William Lowe user 18 Nov 2016 at 12:31 p.m. CST

William Lowe gravatar
Hi Theodore, Any update? Thanks, Will

By Theodore Sands user 22 Nov 2016 at 10:16 a.m. CST

Theodore Sands gravatar
I wasn't able to get the upgrade to work. Because of critical nature of our data and login method, we spun up a new server, installed Gluu 2.4.4 and manually transferred our data. We had little data at the time so it wasn't too painful. We had to use a different Client ID and secret for the OpenIdConnect auth method we were using. A side benefit was that I could move to Ubuntu 16.04 from the 14.04 we had been using previously. I also didn't have the time to try to figure out my own LDAP export and import. Going forward, though, an working upgrade path will be required. So, I will either spend more time to make sure its working or develop my own upgrade path.