Support Questions

Find answers, ask questions, and share your expertise
Announcements
Celebrating as our community reaches 100,000 members! Thank you!

NiFi Cluster error when using managed-authorizer in 1.15.1 version

avatar
Explorer

I was trying to set up NiFi cluster, version 1.15.1, using NiFi-toolkit certificates in server/client mode with two nodes on two different AWS EC2 instances using nifi.security.user.authorizer=managed-authorizer instead of default single-user-authorizer and commenting out the the Single User Authorizer definition from login-identity-providers.xml but NiFi fails to start on both nodes and throws following exception in the nifi-app.log:

org.springframework.beans.factory.UnsatisfiedDependencyException: Error creating bean with name 'org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration': Unsatisfied dependency expressed through method 'setFilterChainProxySecurityConfigurer' parameter 1; nested exception is org.springframework.beans.factory.BeanExpressionException: Expression parsing failed; nested exception is org.springframework.beans.factory.UnsatisfiedDependencyException: Error creating bean with name 'org.apache.nifi.web.NiFiWebApiSecurityConfiguration': Unsatisfied dependency expressed through method 'setJwtAuthenticationProvider' parameter 0

Exactly same configuration works fine on NiFi 1.13.2 version.

1 REPLY 1

avatar
Super Mentor

@sandip87 

It would be difficult to point our the specific misconfiguration without seeing your nifi.properties, login-identity-providers.xml, and authorizers.xml files. 

Also sharing the complete stack trace thrown during NiFi service startup would be helpful as well.  There should be more than what you shared that was logged in the nifi-app.log.

Thanks,

Matt