From n.preusker at gmail.com Fri May 2 09:35:00 2014 From: n.preusker at gmail.com (Nils Preusker) Date: Fri, 2 May 2014 15:35:00 +0200 Subject: [keycloak-user] No refresh-token when requesting access token Message-ID: Hi, I noticed that when I request an access token (curl -v -H "Content-type: application/x-www-form-urlencoded" http://localhost:8080/auth/rest/realms/keycloak-admin/tokens/grants/access--data "client_id=...&client_secret=...&username=...&password=..." -H "Accept: application/json"), the response doesn't contain a refresh token. Is this intentional? And might it change in future versions? According to http://tools.ietf.org/html/rfc6749#section-4.3 (which is the spec the above method implements, right?), the refresh token in the access token response is optional. If I'm not mistaken, adding .generateRefreshToken() here: https://github.com/keycloak/keycloak/blob/master/services/src/main/java/org/keycloak/services/resources/TokenService.java#L201 should do the trick, right? Cheers, Nils -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140502/6021e0e5/attachment.html From jim.boettcher at hp.com Mon May 5 15:41:57 2014 From: jim.boettcher at hp.com (Boettcher, Jim) Date: Mon, 5 May 2014 19:41:57 +0000 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app Message-ID: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> Hi, I'm trying to get CORS working for a javascript app. The javascript app (gui_app) is making AJAX requests to a different REST app (rest_app). In the Keycloak admin console I created an application for the rest_app application and set a Web Origin of "*" . I then copied the Installation for Jboss Subsystem XML to the standalone.xml of the JBoss 7.1.1 server that the rest_app is running on. I modified the configuration to add true When I try to open the gui_app from Chrome I get errors like: XMLHttpRequest cannot load http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://localhost:7116' is therefore not allowed access. I've tried playing with various settings but can't get anything to work. Is there an example available for how to get this to work? Is there anything else that needs to be done on the Keycloak server side? Or on the Adapter side? Thanks, Jim -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140505/f09b6d14/attachment-0001.html From bburke at redhat.com Mon May 5 18:42:11 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 05 May 2014 18:42:11 -0400 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> Message-ID: <536813C3.2030207@redhat.com> You are using the latest release? I'll take a look. I don't have any unit tests for the CORs stuff in the last alpha release (have some in trunk though) and I don't think I tested it manually either. On 5/5/2014 3:41 PM, Boettcher, Jim wrote: > Hi, > > I?m trying to get CORS working for a javascript app. The javascript app > (gui_app) is making AJAX requests to a different REST app (rest_app). > > In the Keycloak admin console I created an application for the rest_app > application and set a Web Origin of ?*? . I then copied the Installation > for Jboss Subsystem XML to the standalone.xml of the JBoss 7.1.1 server > that the rest_app is running on. I modified the configuration to add > > true > > When I try to open the gui_app from Chrome I get errors like: > > XMLHttpRequest cannot load > http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. > No 'Access-Control-Allow-Origin' header is present on the requested > resource. Origin 'https://localhost:7116' is therefore not allowed access. > > I?ve tried playing with various settings but can?t get anything to work. > > Is there an example available for how to get this to work? > > Is there anything else that needs to be done on the Keycloak server > side? Or on the Adapter side? > > Thanks, > > Jim > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From stian at redhat.com Tue May 6 04:54:38 2014 From: stian at redhat.com (Stian Thorgersen) Date: Tue, 6 May 2014 04:54:38 -0400 (EDT) Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <536813C3.2030207@redhat.com> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> Message-ID: <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? ----- Original Message ----- > From: "Bill Burke" > To: keycloak-user at lists.jboss.org > Sent: Monday, 5 May, 2014 11:42:11 PM > Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app > > You are using the latest release? I'll take a look. I don't have any > unit tests for the CORs stuff in the last alpha release (have some in > trunk though) and I don't think I tested it manually either. > > On 5/5/2014 3:41 PM, Boettcher, Jim wrote: > > Hi, > > > > I?m trying to get CORS working for a javascript app. The javascript app > > (gui_app) is making AJAX requests to a different REST app (rest_app). > > > > In the Keycloak admin console I created an application for the rest_app > > application and set a Web Origin of ?*? . I then copied the Installation > > for Jboss Subsystem XML to the standalone.xml of the JBoss 7.1.1 server > > that the rest_app is running on. I modified the configuration to add > > > > true > > > > When I try to open the gui_app from Chrome I get errors like: > > > > XMLHttpRequest cannot load > > http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. > > No 'Access-Control-Allow-Origin' header is present on the requested > > resource. Origin 'https://localhost:7116' is therefore not allowed access. > > > > I?ve tried playing with various settings but can?t get anything to work. > > > > Is there an example available for how to get this to work? > > > > Is there anything else that needs to be done on the Keycloak server > > side? Or on the Adapter side? > > > > Thanks, > > > > Jim > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > From jim.boettcher at hp.com Tue May 6 08:30:50 2014 From: jim.boettcher at hp.com (Boettcher, Jim) Date: Tue, 6 May 2014 12:30:50 +0000 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> Message-ID: <567C02B1AFF42E499D63011F4C931ABE22CCBD44@G5W2731.americas.hpqcorp.net> I first tried with the Alpa-3 release. I then did a build with latest source and deployed the auth-server.war and the keycloak-as7-adapter module. I still have the same problem with the latest source. I also noticed that with the latest source running on JBoss 7.1.1 when I tried to import a realm I get this error: Caused by: java.lang.NoSuchMethodError: org.jboss.resteasy.plugins.providers.multipart.InputPart.setMediaType(Ljavax/ws/rs/core/MediaType;)V at org.keycloak.services.resources.admin.RealmsAdminResource.uploadRealm(RealmsAdminResource.java:132) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_45] at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_45] at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_45] at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_45] at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:155) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.ResourceMethod.invokeOnTarget(ResourceMethod.java:257) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.ResourceMethod.invoke(ResourceMethod.java:222) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.ResourceLocator.invokeOnTargetObject(ResourceLocator.java:152) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.ResourceLocator.invoke(ResourceLocator.java:91) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.SynchronousDispatcher.getResponse(SynchronousDispatcher.java:525) [resteasy-jaxrs-2.3.2.Final.jar:] Jim -----Original Message----- From: keycloak-user-bounces at lists.jboss.org [mailto:keycloak-user-bounces at lists.jboss.org] On Behalf Of Stian Thorgersen Sent: Tuesday, May 06, 2014 4:55 AM To: Bill Burke Cc: keycloak-user at lists.jboss.org Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? ----- Original Message ----- > From: "Bill Burke" > To: keycloak-user at lists.jboss.org > Sent: Monday, 5 May, 2014 11:42:11 PM > Subject: Re: [keycloak-user] How to set up CORS for javascript calling > a REST app > > You are using the latest release? I'll take a look. I don't have any > unit tests for the CORs stuff in the last alpha release (have some in > trunk though) and I don't think I tested it manually either. > > On 5/5/2014 3:41 PM, Boettcher, Jim wrote: > > Hi, > > > > I?m trying to get CORS working for a javascript app. The javascript > > app > > (gui_app) is making AJAX requests to a different REST app (rest_app). > > > > In the Keycloak admin console I created an application for the > > rest_app application and set a Web Origin of ?*? . I then copied the > > Installation for Jboss Subsystem XML to the standalone.xml of the > > JBoss 7.1.1 server that the rest_app is running on. I modified the > > configuration to add > > > > true > > > > When I try to open the gui_app from Chrome I get errors like: > > > > XMLHttpRequest cannot load > > http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. > > No 'Access-Control-Allow-Origin' header is present on the requested > > resource. Origin 'https://localhost:7116' is therefore not allowed access. > > > > I?ve tried playing with various settings but can?t get anything to work. > > > > Is there an example available for how to get this to work? > > > > Is there anything else that needs to be done on the Keycloak server > > side? Or on the Adapter side? > > > > Thanks, > > > > Jim > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > _______________________________________________ keycloak-user mailing list keycloak-user at lists.jboss.org https://lists.jboss.org/mailman/listinfo/keycloak-user From bensechrist at gmail.com Wed May 7 17:12:10 2014 From: bensechrist at gmail.com (Ben) Date: Wed, 7 May 2014 17:12:10 -0400 Subject: [keycloak-user] CORS Setup In-Reply-To: References: Message-ID: I am trying to get user information from a keycloak instance running on a separate server. However I am getting an error when I try to retrieve this info. Interestingly I can use a Google chrome app to get the information no problem. Ideas? -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140507/dba064cc/attachment.html From bburke at redhat.com Wed May 7 18:54:34 2014 From: bburke at redhat.com (Bill Burke) Date: Wed, 07 May 2014 18:54:34 -0400 Subject: [keycloak-user] CORS Setup In-Reply-To: References: Message-ID: <536AB9AA.8080509@redhat.com> I need more information. Setup? Config? Version? Stack traces? Error message? On 5/7/2014 5:12 PM, Ben wrote: > I am trying to get user information from a keycloak instance running on > a separate server. However I am getting an error when I try to retrieve > this info. Interestingly I can use a Google chrome app to get the > information no problem. Ideas? > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bensechrist at gmail.com Wed May 7 20:26:44 2014 From: bensechrist at gmail.com (Ben) Date: Wed, 7 May 2014 20:26:44 -0400 Subject: [keycloak-user] CORS Setup In-Reply-To: <536AB9AA.8080509@redhat.com> References: <536AB9AA.8080509@redhat.com> Message-ID: Sorry. I am using alpha 4 with Wildfly 8.0.0 Final. The in browser javascript console output is No 'Access-Control-Allow-Origin' header is present. There appears to be no error on the server side. On Wed, May 7, 2014 at 6:54 PM, Bill Burke wrote: > I need more information. Setup? Config? Version? Stack traces? Error > message? > > On 5/7/2014 5:12 PM, Ben wrote: > > I am trying to get user information from a keycloak instance running on > > a separate server. However I am getting an error when I try to retrieve > > this info. Interestingly I can use a Google chrome app to get the > > information no problem. Ideas? > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140507/d90916f3/attachment.html From stian at redhat.com Thu May 8 03:27:24 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 8 May 2014 03:27:24 -0400 (EDT) Subject: [keycloak-user] CORS Setup In-Reply-To: References: <536AB9AA.8080509@redhat.com> Message-ID: <1270073098.2958142.1399534044727.JavaMail.zimbra@redhat.com> Have you configured web origins for your application/client? Also, have you made sure the application/client has scope mappings for the account view-profile role? ----- Original Message ----- > From: "Ben" > To: "Bill Burke" > Cc: keycloak-user at lists.jboss.org > Sent: Thursday, 8 May, 2014 1:26:44 AM > Subject: Re: [keycloak-user] CORS Setup > > Sorry. I am using alpha 4 with Wildfly 8.0.0 Final. The in browser javascript > console output is No 'Access-Control-Allow-Origin' header is present. There > appears to be no error on the server side. > > > On Wed, May 7, 2014 at 6:54 PM, Bill Burke < bburke at redhat.com > wrote: > > > I need more information. Setup? Config? Version? Stack traces? Error > message? > > On 5/7/2014 5:12 PM, Ben wrote: > > I am trying to get user information from a keycloak instance running on > > a separate server. However I am getting an error when I try to retrieve > > this info. Interestingly I can use a Google chrome app to get the > > information no problem. Ideas? > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From bensechrist at gmail.com Thu May 8 09:10:25 2014 From: bensechrist at gmail.com (Ben) Date: Thu, 8 May 2014 09:10:25 -0400 Subject: [keycloak-user] CORS Setup In-Reply-To: <536AB9AA.8080509@redhat.com> References: <536AB9AA.8080509@redhat.com> Message-ID: On an unrelated note I am making my request to /auth/rest/realms/myRealm/account using jquery's ajax method. This is because I tried using the keycloak.js from /auth/js/keycloak.js but I get a realm missing error even with the keycloak.json being the following: { "realm": "Sechrist Blog", "realm-public-key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArqtGy/VqwnQnqrlmX8F3qjIf3/lM4NtytuWOsJqR/gpMqrHMEHK5Yf44rZT7lokO5VIJzW0+Jii11NU2+sQlwviiBHM+Kr2wBzJW3gCkYpAv6DrgkxbBoNExqa2LNiFvuL1fWscrkCbPsCwUSSjgjY1DO02PmIne/gE9dgD+BGbMuOniwSpkLE4CP1dG+0RupR1bxTU/17Xhr5c77VCIKT8ojxCnNCpSC5XrqDnkNqY8Ok175Iz3IOPt99Mxre8ayZosxXVJhatLoDdOGmoNtHScgmaNMP/gMNvon/pkvZYPBzEufB4fhTws2Yvi5fbShgrKumVyG1+Z5VqvqIA4BQIDAQAB", "auth-server-url": "https://dev.sechristfamily.com:9080/auth", "ssl-not-required": true, "resource": "Blog", "credentials": { "secret": "mSecret" } } On Wed, May 7, 2014 at 6:54 PM, Bill Burke wrote: > I need more information. Setup? Config? Version? Stack traces? Error > message? > > On 5/7/2014 5:12 PM, Ben wrote: > > I am trying to get user information from a keycloak instance running on > > a separate server. However I am getting an error when I try to retrieve > > this info. Interestingly I can use a Google chrome app to get the > > information no problem. Ideas? > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140508/f30bb73c/attachment-0001.html From stian at redhat.com Thu May 8 12:16:45 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 8 May 2014 12:16:45 -0400 (EDT) Subject: [keycloak-user] CORS Setup In-Reply-To: References: <536AB9AA.8080509@redhat.com> Message-ID: <1993717337.3413378.1399565805496.JavaMail.zimbra@redhat.com> Can you try building the server from master, and see if that works? The JS adapter has been updated and the documentation for it as well. ----- Original Message ----- > From: "Ben" > To: "Bill Burke" > Cc: keycloak-user at lists.jboss.org > Sent: Thursday, 8 May, 2014 2:10:25 PM > Subject: Re: [keycloak-user] CORS Setup > > On an unrelated note I am making my request to > /auth/rest/realms/myRealm/account using jquery's ajax method. This is > because I tried using the keycloak.js from /auth/js/keycloak.js but I get a > realm missing error even with the keycloak.json being the following: > > { > "realm": "Sechrist Blog", > "realm-public-key": > "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArqtGy/VqwnQnqrlmX8F3qjIf3/lM4NtytuWOsJqR/gpMqrHMEHK5Yf44rZT7lokO5VIJzW0+Jii11NU2+sQlwviiBHM+Kr2wBzJW3gCkYpAv6DrgkxbBoNExqa2LNiFvuL1fWscrkCbPsCwUSSjgjY1DO02PmIne/gE9dgD+BGbMuOniwSpkLE4CP1dG+0RupR1bxTU/17Xhr5c77VCIKT8ojxCnNCpSC5XrqDnkNqY8Ok175Iz3IOPt99Mxre8ayZosxXVJhatLoDdOGmoNtHScgmaNMP/gMNvon/pkvZYPBzEufB4fhTws2Yvi5fbShgrKumVyG1+Z5VqvqIA4BQIDAQAB", > "auth-server-url": " https://dev.sechristfamily.com:9080/auth ", > "ssl-not-required": true, > "resource": "Blog", > "credentials": { > "secret": "mSecret" > } > } > > > On Wed, May 7, 2014 at 6:54 PM, Bill Burke < bburke at redhat.com > wrote: > > > I need more information. Setup? Config? Version? Stack traces? Error > message? > > On 5/7/2014 5:12 PM, Ben wrote: > > I am trying to get user information from a keycloak instance running on > > a separate server. However I am getting an error when I try to retrieve > > this info. Interestingly I can use a Google chrome app to get the > > information no problem. Ideas? > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From bensechrist at gmail.com Thu May 8 14:29:49 2014 From: bensechrist at gmail.com (Ben) Date: Thu, 8 May 2014 14:29:49 -0400 Subject: [keycloak-user] CORS Setup In-Reply-To: <1993717337.3413378.1399565805496.JavaMail.zimbra@redhat.com> References: <536AB9AA.8080509@redhat.com> <1993717337.3413378.1399565805496.JavaMail.zimbra@redhat.com> Message-ID: I tried building from master so I updated from alpha 4 to beta 1. That worked fine but I still get the same error. I tried using the keycloak.js from the server and just a simple ajax using jquery on the page. On Thu, May 8, 2014 at 12:16 PM, Stian Thorgersen wrote: > Can you try building the server from master, and see if that works? The JS > adapter has been updated and the documentation for it as well. > > ----- Original Message ----- > > From: "Ben" > > To: "Bill Burke" > > Cc: keycloak-user at lists.jboss.org > > Sent: Thursday, 8 May, 2014 2:10:25 PM > > Subject: Re: [keycloak-user] CORS Setup > > > > On an unrelated note I am making my request to > > /auth/rest/realms/myRealm/account using jquery's ajax method. This is > > because I tried using the keycloak.js from /auth/js/keycloak.js but I > get a > > realm missing error even with the keycloak.json being the following: > > > > { > > "realm": "Sechrist Blog", > > "realm-public-key": > > > "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArqtGy/VqwnQnqrlmX8F3qjIf3/lM4NtytuWOsJqR/gpMqrHMEHK5Yf44rZT7lokO5VIJzW0+Jii11NU2+sQlwviiBHM+Kr2wBzJW3gCkYpAv6DrgkxbBoNExqa2LNiFvuL1fWscrkCbPsCwUSSjgjY1DO02PmIne/gE9dgD+BGbMuOniwSpkLE4CP1dG+0RupR1bxTU/17Xhr5c77VCIKT8ojxCnNCpSC5XrqDnkNqY8Ok175Iz3IOPt99Mxre8ayZosxXVJhatLoDdOGmoNtHScgmaNMP/gMNvon/pkvZYPBzEufB4fhTws2Yvi5fbShgrKumVyG1+Z5VqvqIA4BQIDAQAB", > > "auth-server-url": " https://dev.sechristfamily.com:9080/auth ", > > "ssl-not-required": true, > > "resource": "Blog", > > "credentials": { > > "secret": "mSecret" > > } > > } > > > > > > On Wed, May 7, 2014 at 6:54 PM, Bill Burke < bburke at redhat.com > wrote: > > > > > > I need more information. Setup? Config? Version? Stack traces? Error > > message? > > > > On 5/7/2014 5:12 PM, Ben wrote: > > > I am trying to get user information from a keycloak instance running on > > > a separate server. However I am getting an error when I try to retrieve > > > this info. Interestingly I can use a Google chrome app to get the > > > information no problem. Ideas? > > > > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140508/4a8db096/attachment.html From rodrigopsasaki at gmail.com Fri May 9 16:35:01 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 9 May 2014 17:35:01 -0300 Subject: [keycloak-user] Token Grant Message-ID: Hello everyone, Fist of all I apologize if I do anything that isn't normal, this is the 1st time I subscribe to a mailing list, please let me know if I should have done anything differently. Alright then, my question is this: Is there a way for me to get a token providing only user and password? Let me try and clarify it better. We are using a homegrown solution based on SkeletonKey and we have a flow where we use an URL that requires username and password and returns directly an Access Token, with no Access Codes envolved. We use this so that our own mobile apps can get access to our REST services. Is there any way I could get around this with Keycloak? Getting an access token directly to my mobile app? -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140509/41b6fec1/attachment.html From bburke at redhat.com Fri May 9 16:46:01 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 09 May 2014 16:46:01 -0400 Subject: [keycloak-user] Token Grant In-Reply-To: References: Message-ID: <536D3E89.4000007@redhat.com> You can do a Basic Auth request POST /content-root/realms/{realm}/tokens/grants/access Authorization: Basic auth with client_id and secret Content-Type: application/x-www-form-urlencoded client_id is the id of your register application. form parameters are: username password BTW, for mobile, IMO, you are better off doing oauth with the mobile client and doing a mobile redirect to your browser and back. That way Keycloak can manage your accounts. On 5/9/2014 4:35 PM, Rodrigo Sasaki wrote: > Hello everyone, > > Fist of all I apologize if I do anything that isn't normal, this is the > 1st time I subscribe to a mailing list, please let me know if I should > have done anything differently. > > Alright then, my question is this: Is there a way for me to get a token > providing only user and password? Let me try and clarify it better. > > We are using a homegrown solution based on SkeletonKey and we have a > flow where we use an URL that requires username and password and returns > directly an Access Token, with no Access Codes envolved. We use this so > that our own mobile apps can get access to our REST services. > > Is there any way I could get around this with Keycloak? Getting an > access token directly to my mobile app? > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From rodrigopsasaki at gmail.com Fri May 9 16:50:50 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 9 May 2014 17:50:50 -0300 Subject: [keycloak-user] Token Grant In-Reply-To: <536D3E89.4000007@redhat.com> References: <536D3E89.4000007@redhat.com> Message-ID: I considered that aswell. The thing is the mobile app is already completed, and I'm not in the position to make such design calls. My idea was to create a normal Application, and use the URLs I define there instead of just giving the token to the mobile app, that's what you meant right? Nonetheless I'll definitely pass on your suggestion up, it definitely sounds better and cleaner. Thank you for such a quick response! On Fri, May 9, 2014 at 5:46 PM, Bill Burke wrote: > You can do a Basic Auth request > > POST /content-root/realms/{realm}/tokens/grants/access > Authorization: Basic auth with client_id and secret > Content-Type: application/x-www-form-urlencoded > > client_id is the id of your register application. > > form parameters are: > > username > password > > > BTW, for mobile, IMO, you are better off doing oauth with the mobile > client and doing a mobile redirect to your browser and back. That way > Keycloak can manage your accounts. > > > > > On 5/9/2014 4:35 PM, Rodrigo Sasaki wrote: > > Hello everyone, > > > > Fist of all I apologize if I do anything that isn't normal, this is the > > 1st time I subscribe to a mailing list, please let me know if I should > > have done anything differently. > > > > Alright then, my question is this: Is there a way for me to get a token > > providing only user and password? Let me try and clarify it better. > > > > We are using a homegrown solution based on SkeletonKey and we have a > > flow where we use an URL that requires username and password and returns > > directly an Access Token, with no Access Codes envolved. We use this so > > that our own mobile apps can get access to our REST services. > > > > Is there any way I could get around this with Keycloak? Getting an > > access token directly to my mobile app? > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140509/42a1048e/attachment.html From rodrigopsasaki at gmail.com Fri May 9 17:06:37 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 9 May 2014 18:06:37 -0300 Subject: [keycloak-user] Token Grant In-Reply-To: References: <536D3E89.4000007@redhat.com> Message-ID: I'm sorry but I believe I may have misunderstood you somehow, I tried building a request for that URL to test it. The application I'm trying to access is the product-portal application from the unconfigured demo, I followed the tutorials and got it running, so here's the post I created: POST http://localhost:8080/auth/rest/realms/demo/tokens/grants/access Authorization: Basic cHJvZHVjdC1wb3J0YWw6MWQ5MDRlYzAtNjViMS00MDljLTljYTUtMDhkMGI1ODI0Y2I4 Content-Type: application/x-www-form-urlencoded Form Data: username: product-portal password: key generated by keycloak Here the Authorization header was also built on the name product-portal and the key that keycloak generated, so I entered it twice, and I know that can't be right, but I don't really know where my mistake is. I apologize for the inconvenience, but if it's not much trouble, could you clarify that for me? On Fri, May 9, 2014 at 5:50 PM, Rodrigo Sasaki wrote: > I considered that aswell. > > The thing is the mobile app is already completed, and I'm not in the > position to make such design calls. > > My idea was to create a normal Application, and use the URLs I define > there instead of just giving the token to the mobile app, that's what you > meant right? > > Nonetheless I'll definitely pass on your suggestion up, it definitely > sounds better and cleaner. Thank you for such a quick response! > > > On Fri, May 9, 2014 at 5:46 PM, Bill Burke wrote: > >> You can do a Basic Auth request >> >> POST /content-root/realms/{realm}/tokens/grants/access >> Authorization: Basic auth with client_id and secret >> Content-Type: application/x-www-form-urlencoded >> >> client_id is the id of your register application. >> >> form parameters are: >> >> username >> password >> >> >> BTW, for mobile, IMO, you are better off doing oauth with the mobile >> client and doing a mobile redirect to your browser and back. That way >> Keycloak can manage your accounts. >> >> >> >> >> On 5/9/2014 4:35 PM, Rodrigo Sasaki wrote: >> > Hello everyone, >> > >> > Fist of all I apologize if I do anything that isn't normal, this is the >> > 1st time I subscribe to a mailing list, please let me know if I should >> > have done anything differently. >> > >> > Alright then, my question is this: Is there a way for me to get a token >> > providing only user and password? Let me try and clarify it better. >> > >> > We are using a homegrown solution based on SkeletonKey and we have a >> > flow where we use an URL that requires username and password and returns >> > directly an Access Token, with no Access Codes envolved. We use this so >> > that our own mobile apps can get access to our REST services. >> > >> > Is there any way I could get around this with Keycloak? Getting an >> > access token directly to my mobile app? >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> >> -- >> Bill Burke >> JBoss, a division of Red Hat >> http://bill.burkecentral.com >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > > -- > Rodrigo Sasaki > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140509/3263881f/attachment-0001.html From bburke at redhat.com Fri May 9 17:14:23 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 09 May 2014 17:14:23 -0400 Subject: [keycloak-user] Token Grant In-Reply-To: References: <536D3E89.4000007@redhat.com> Message-ID: <536D452F.60608@redhat.com> Authorization header would be generated from "product-portal" and "key generated by keycloak". Form Data: username: bburke password: bills-password On 5/9/2014 5:06 PM, Rodrigo Sasaki wrote: > I'm sorry but I believe I may have misunderstood you somehow, I tried > building a request for that URL to test it. > > The application I'm trying to access is the product-portal application > from the unconfigured demo, I followed the tutorials and got it running, > so here's the post I created: > > POST http://localhost:8080/auth/rest/realms/demo/tokens/grants/access > Authorization: Basic > cHJvZHVjdC1wb3J0YWw6MWQ5MDRlYzAtNjViMS00MDljLTljYTUtMDhkMGI1ODI0Y2I4 > Content-Type: application/x-www-form-urlencoded > > Form Data: > username: product-portal > password: key generated by keycloak > > > Here the Authorization header was also built on the name product-portal > and the key that keycloak generated, so I entered it twice, and I know > that can't be right, but I don't really know where my mistake is. I > apologize for the inconvenience, but if it's not much trouble, could you > clarify that for me? > > > On Fri, May 9, 2014 at 5:50 PM, Rodrigo Sasaki > wrote: > > I considered that aswell. > > The thing is the mobile app is already completed, and I'm not in the > position to make such design calls. > > My idea was to create a normal Application, and use the URLs I > define there instead of just giving the token to the mobile app, > that's what you meant right? > > Nonetheless I'll definitely pass on your suggestion up, it > definitely sounds better and cleaner. Thank you for such a quick > response! > > > On Fri, May 9, 2014 at 5:46 PM, Bill Burke > wrote: > > You can do a Basic Auth request > > POST /content-root/realms/{realm}/tokens/grants/access > Authorization: Basic auth with client_id and secret > Content-Type: application/x-www-form-urlencoded > > client_id is the id of your register application. > > form parameters are: > > username > password > > > BTW, for mobile, IMO, you are better off doing oauth with the mobile > client and doing a mobile redirect to your browser and back. > That way > Keycloak can manage your accounts. > > > > > On 5/9/2014 4:35 PM, Rodrigo Sasaki wrote: > > Hello everyone, > > > > Fist of all I apologize if I do anything that isn't normal, > this is the > > 1st time I subscribe to a mailing list, please let me know if > I should > > have done anything differently. > > > > Alright then, my question is this: Is there a way for me to > get a token > > providing only user and password? Let me try and clarify it > better. > > > > We are using a homegrown solution based on SkeletonKey and we > have a > > flow where we use an URL that requires username and password > and returns > > directly an Access Token, with no Access Codes envolved. We > use this so > > that our own mobile apps can get access to our REST services. > > > > Is there any way I could get around this with Keycloak? > Getting an > > access token directly to my mobile app? > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > -- > Rodrigo Sasaki > > > > > -- > Rodrigo Sasaki -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Fri May 9 17:22:48 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 09 May 2014 17:22:48 -0400 Subject: [keycloak-user] Token Grant In-Reply-To: References: <536D3E89.4000007@redhat.com> Message-ID: <536D4728.6080907@redhat.com> We're doing a lot of work with Keycloak and Mobile in the LiveOak project. Its just a matter of us documenting and providing examples which takes time. On 5/9/2014 4:50 PM, Rodrigo Sasaki wrote: > I considered that aswell. > > The thing is the mobile app is already completed, and I'm not in the > position to make such design calls. > > My idea was to create a normal Application, and use the URLs I define > there instead of just giving the token to the mobile app, that's what > you meant right? > > Nonetheless I'll definitely pass on your suggestion up, it definitely > sounds better and cleaner. Thank you for such a quick response! > > > On Fri, May 9, 2014 at 5:46 PM, Bill Burke > wrote: > > You can do a Basic Auth request > > POST /content-root/realms/{realm}/tokens/grants/access > Authorization: Basic auth with client_id and secret > Content-Type: application/x-www-form-urlencoded > > client_id is the id of your register application. > > form parameters are: > > username > password > > > BTW, for mobile, IMO, you are better off doing oauth with the mobile > client and doing a mobile redirect to your browser and back. That way > Keycloak can manage your accounts. > > > > > On 5/9/2014 4:35 PM, Rodrigo Sasaki wrote: > > Hello everyone, > > > > Fist of all I apologize if I do anything that isn't normal, this > is the > > 1st time I subscribe to a mailing list, please let me know if I > should > > have done anything differently. > > > > Alright then, my question is this: Is there a way for me to get a > token > > providing only user and password? Let me try and clarify it better. > > > > We are using a homegrown solution based on SkeletonKey and we have a > > flow where we use an URL that requires username and password and > returns > > directly an Access Token, with no Access Codes envolved. We use > this so > > that our own mobile apps can get access to our REST services. > > > > Is there any way I could get around this with Keycloak? Getting an > > access token directly to my mobile app? > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > -- > Rodrigo Sasaki -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From jim.boettcher at hp.com Fri May 9 17:23:49 2014 From: jim.boettcher at hp.com (Boettcher, Jim) Date: Fri, 9 May 2014 21:23:49 +0000 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> Message-ID: <567C02B1AFF42E499D63011F4C931ABE240ECB6E@G5W2731.americas.hpqcorp.net> Here is some more information on my problem. I have done a local build with the source from 5/8/2014. I deployed the auth-server to JBoss 7.1.1 running at localhost:8080 I deployed the as7-adapter to JBoss 7.1.1 running at myhost.net:7116 I have 2 applications running on the server at myhost.net:7116 1. gui-app - a jsp that uses Angular.js to make an Ajax call to a REST service in rest-app 2. rest-app - a REST service Both the gui-app and rest-app are configured to be secured by the auth-server. When the jsp from gui-app is requested it will get redirected to the auth-server and get the login form and successfully login. I can see the KEYCLOAK_IDENTITY cookie set and get the access code and exchange the access code for an access token. Everything looks good. When the Ajax request is made to the rest-app the problems start. First of all for the Anguar.js config I had to set $httpProvider.defaults.withCredentials = true or the KEYCLOAK_IDENTITY cookie would not get sent when the request was redirected to the auth-server. In the Cors.build() method the origin value from the request is null so none of this code executes. This may be because I have the auth-server and my apps on different instances of JBoss with different domains. Also since I have already successfully logged in (with the call from the jsp) the method that gets called is in OAuthFlows. redirectAccessCode (). This method does not set any of the Access-Control-Allow-* methods and I get an error in the browser console: XMLHttpRequest cannot load http://localhost:8080/auth/realms/demo/tokens/login?client_id=rest-app&redi?backuptypeoption&state=9%2F17236f38-06ff-4fe7-a44d-4ddaaf7fb048&login=true. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://myhost.net:7116' is therefore not allowed access. If I modify the code to add the Access-Control-Allow-* headers to the response, I get further along. Now the redirect with the access code get processed by the adapter. When the adapter strips the access code and sends back a redirect response without the access code it does not add the Access-Control-Allow-* headers so this fails with the error: XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?FHbNf0z2R0hVsU6QBMamaEVUvtQ&state=5%2F31a2cfc8-3250-4270-8e01-026bbfd0f243. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'null' is therefore not allowed access. Modifying the adapter to add the Access-Control-Allow-* for this redirect response gets a little further. Now the problem is that the Origin=null in the request header and I get this error: XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?5LL8dP6-ZEEE_t1fLf-OrJBTM6M&state=7%2F602fb48a-216e-47d9-a10a-d142a7250987. The 'Access-Control-Allow-Origin' header has a value 'https://myhost.net:7116' that is not equal to the supplied origin. Origin 'null' is therefore not allowed access. I tried to set the Access-Control-Allow-Origin = * to get around this null issue, but then I get an error: A wildcard '*' cannot be used in the 'Access-Control-Allow-Origin' header when the credentials flag is true. Origin 'null' is therefore not allowed access. But I have to set the credentials flag to true in order to get the KEYCLOAK_IDENTITY cookie to be sent. Can you look into these problems and let me know if there is a way to get this working for the applications that I have? Thanks -Jim -----Original Message----- From: Boettcher, Jim Sent: Tuesday, May 06, 2014 8:31 AM To: 'Stian Thorgersen'; Bill Burke Cc: keycloak-user at lists.jboss.org Subject: RE: How to set up CORS for javascript calling a REST app I first tried with the Alpa-3 release. I then did a build with latest source and deployed the auth-server.war and the keycloak-as7-adapter module. I still have the same problem with the latest source. I also noticed that with the latest source running on JBoss 7.1.1 when I tried to import a realm I get this error: Caused by: java.lang.NoSuchMethodError: org.jboss.resteasy.plugins.providers.multipart.InputPart.setMediaType(Ljavax/ws/rs/core/MediaType;)V at org.keycloak.services.resources.admin.RealmsAdminResource.uploadRealm(RealmsAdminResource.java:132) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_45] at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_45] at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_45] at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_45] at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:155) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.ResourceMethod.invokeOnTarget(ResourceMethod.java:257) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.ResourceMethod.invoke(ResourceMethod.java:222) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.ResourceLocator.invokeOnTargetObject(ResourceLocator.java:152) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.ResourceLocator.invoke(ResourceLocator.java:91) [resteasy-jaxrs-2.3.2.Final.jar:] at org.jboss.resteasy.core.SynchronousDispatcher.getResponse(SynchronousDispatcher.java:525) [resteasy-jaxrs-2.3.2.Final.jar:] Jim -----Original Message----- From: keycloak-user-bounces at lists.jboss.org [mailto:keycloak-user-bounces at lists.jboss.org] On Behalf Of Stian Thorgersen Sent: Tuesday, May 06, 2014 4:55 AM To: Bill Burke Cc: keycloak-user at lists.jboss.org Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? ----- Original Message ----- > From: "Bill Burke" > To: keycloak-user at lists.jboss.org > Sent: Monday, 5 May, 2014 11:42:11 PM > Subject: Re: [keycloak-user] How to set up CORS for javascript calling > a REST app > > You are using the latest release? I'll take a look. I don't have any > unit tests for the CORs stuff in the last alpha release (have some in > trunk though) and I don't think I tested it manually either. > > On 5/5/2014 3:41 PM, Boettcher, Jim wrote: > > Hi, > > > > I?m trying to get CORS working for a javascript app. The javascript > > app > > (gui_app) is making AJAX requests to a different REST app (rest_app). > > > > In the Keycloak admin console I created an application for the > > rest_app application and set a Web Origin of ?*? . I then copied the > > Installation for Jboss Subsystem XML to the standalone.xml of the > > JBoss 7.1.1 server that the rest_app is running on. I modified the > > configuration to add > > > > true > > > > When I try to open the gui_app from Chrome I get errors like: > > > > XMLHttpRequest cannot load > > http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. > > No 'Access-Control-Allow-Origin' header is present on the requested > > resource. Origin 'https://localhost:7116' is therefore not allowed access. > > > > I?ve tried playing with various settings but can?t get anything to work. > > > > Is there an example available for how to get this to work? > > > > Is there anything else that needs to be done on the Keycloak server > > side? Or on the Adapter side? > > > > Thanks, > > > > Jim > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > _______________________________________________ keycloak-user mailing list keycloak-user at lists.jboss.org https://lists.jboss.org/mailman/listinfo/keycloak-user From bburke at redhat.com Fri May 9 17:38:10 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 09 May 2014 17:38:10 -0400 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <567C02B1AFF42E499D63011F4C931ABE240ECB6E@G5W2731.americas.hpqcorp.net> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240ECB6E@G5W2731.americas.hpqcorp.net> Message-ID: <536D4AC2.5010905@redhat.com> I want to reproduce your setup as a CORS example. So your setup is? 1. Keycloak deployed on auth.domain.com 2. gui-app deployed on gui.domain.com 3. rest-app deployed on rest-app.domain.com Is that right? The XHR's origin is "gui.domain.com" correct? This request to rest-app is made using the access token (bearer auth)? Just curious, how do you obtain the access token? If that is correct, I'll put together an example that you can try out within master. On 5/9/2014 5:23 PM, Boettcher, Jim wrote: > Here is some more information on my problem. > I have done a local build with the source from 5/8/2014. > I deployed the auth-server to JBoss 7.1.1 running at localhost:8080 > I deployed the as7-adapter to JBoss 7.1.1 running at myhost.net:7116 > I have 2 applications running on the server at myhost.net:7116 > 1. gui-app - a jsp that uses Angular.js to make an Ajax call to a REST service in rest-app > 2. rest-app - a REST service > Both the gui-app and rest-app are configured to be secured by the auth-server. > > When the jsp from gui-app is requested it will get redirected to the auth-server and get the login form and successfully login. I can see the KEYCLOAK_IDENTITY cookie set and get the access code and exchange the access code for an access token. Everything looks good. > > When the Ajax request is made to the rest-app the problems start. > First of all for the Anguar.js config I had to set $httpProvider.defaults.withCredentials = true or the KEYCLOAK_IDENTITY cookie would not get sent when the request was redirected to the auth-server. > In the Cors.build() method the origin value from the request is null so none of this code executes. This may be because I have the auth-server and my apps on different instances of JBoss with different domains. > Also since I have already successfully logged in (with the call from the jsp) the method that gets called is in OAuthFlows. redirectAccessCode (). This method does not set any of the Access-Control-Allow-* methods and I get an error in the browser console: > XMLHttpRequest cannot load http://localhost:8080/auth/realms/demo/tokens/login?client_id=rest-app&redi?backuptypeoption&state=9%2F17236f38-06ff-4fe7-a44d-4ddaaf7fb048&login=true. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://myhost.net:7116' is therefore not allowed access. > > If I modify the code to add the Access-Control-Allow-* headers to the response, I get further along. Now the redirect with the access code get processed by the adapter. When the adapter strips the access code and sends back a redirect response without the access code it does not add the Access-Control-Allow-* headers so this fails with the error: > XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?FHbNf0z2R0hVsU6QBMamaEVUvtQ&state=5%2F31a2cfc8-3250-4270-8e01-026bbfd0f243. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'null' is therefore not allowed access. > > Modifying the adapter to add the Access-Control-Allow-* for this redirect response gets a little further. Now the problem is that the Origin=null in the request header and I get this error: > XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?5LL8dP6-ZEEE_t1fLf-OrJBTM6M&state=7%2F602fb48a-216e-47d9-a10a-d142a7250987. The 'Access-Control-Allow-Origin' header has a value 'https://myhost.net:7116' that is not equal to the supplied origin. Origin 'null' is therefore not allowed access. > > I tried to set the Access-Control-Allow-Origin = * to get around this null issue, but then I get an error: > A wildcard '*' cannot be used in the 'Access-Control-Allow-Origin' header when the credentials flag is true. Origin 'null' is therefore not allowed access. > But I have to set the credentials flag to true in order to get the KEYCLOAK_IDENTITY cookie to be sent. > > Can you look into these problems and let me know if there is a way to get this working for the applications that I have? > > Thanks > -Jim > > -----Original Message----- > From: Boettcher, Jim > Sent: Tuesday, May 06, 2014 8:31 AM > To: 'Stian Thorgersen'; Bill Burke > Cc: keycloak-user at lists.jboss.org > Subject: RE: How to set up CORS for javascript calling a REST app > > I first tried with the Alpa-3 release. > I then did a build with latest source and deployed the auth-server.war and the keycloak-as7-adapter module. I still have the same problem with the latest source. > > I also noticed that with the latest source running on JBoss 7.1.1 when I tried to import a realm I get this error: > Caused by: java.lang.NoSuchMethodError: org.jboss.resteasy.plugins.providers.multipart.InputPart.setMediaType(Ljavax/ws/rs/core/MediaType;)V > at org.keycloak.services.resources.admin.RealmsAdminResource.uploadRealm(RealmsAdminResource.java:132) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] > at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_45] > at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_45] > at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_45] > at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_45] > at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:155) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.ResourceMethod.invokeOnTarget(ResourceMethod.java:257) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.ResourceMethod.invoke(ResourceMethod.java:222) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.ResourceLocator.invokeOnTargetObject(ResourceLocator.java:152) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.ResourceLocator.invoke(ResourceLocator.java:91) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.SynchronousDispatcher.getResponse(SynchronousDispatcher.java:525) [resteasy-jaxrs-2.3.2.Final.jar:] > > Jim > > > -----Original Message----- > From: keycloak-user-bounces at lists.jboss.org [mailto:keycloak-user-bounces at lists.jboss.org] On Behalf Of Stian Thorgersen > Sent: Tuesday, May 06, 2014 4:55 AM > To: Bill Burke > Cc: keycloak-user at lists.jboss.org > Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app > > I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? > > ----- Original Message ----- >> From: "Bill Burke" >> To: keycloak-user at lists.jboss.org >> Sent: Monday, 5 May, 2014 11:42:11 PM >> Subject: Re: [keycloak-user] How to set up CORS for javascript calling >> a REST app >> >> You are using the latest release? I'll take a look. I don't have any >> unit tests for the CORs stuff in the last alpha release (have some in >> trunk though) and I don't think I tested it manually either. >> >> On 5/5/2014 3:41 PM, Boettcher, Jim wrote: >>> Hi, >>> >>> I?m trying to get CORS working for a javascript app. The javascript >>> app >>> (gui_app) is making AJAX requests to a different REST app (rest_app). >>> >>> In the Keycloak admin console I created an application for the >>> rest_app application and set a Web Origin of ?*? . I then copied the >>> Installation for Jboss Subsystem XML to the standalone.xml of the >>> JBoss 7.1.1 server that the rest_app is running on. I modified the >>> configuration to add >>> >>> true >>> >>> When I try to open the gui_app from Chrome I get errors like: >>> >>> XMLHttpRequest cannot load >>> http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. >>> No 'Access-Control-Allow-Origin' header is present on the requested >>> resource. Origin 'https://localhost:7116' is therefore not allowed access. >>> >>> I?ve tried playing with various settings but can?t get anything to work. >>> >>> Is there an example available for how to get this to work? >>> >>> Is there anything else that needs to be done on the Keycloak server >>> side? Or on the Adapter side? >>> >>> Thanks, >>> >>> Jim >>> >>> >>> >>> _______________________________________________ >>> keycloak-user mailing list >>> keycloak-user at lists.jboss.org >>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>> >> >> -- >> Bill Burke >> JBoss, a division of Red Hat >> http://bill.burkecentral.com >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bensechrist at gmail.com Fri May 9 17:42:57 2014 From: bensechrist at gmail.com (Ben) Date: Fri, 9 May 2014 17:42:57 -0400 Subject: [keycloak-user] Keycloak Adapter Error Message-ID: I am using Keycloak Beta 1 Snapshot as my SSO but when any user logs in it gives a 403 forbidden and the error shown below. Any idea what went wrong? ERROR [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-7) failed to turn code into token: javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated at sun.security.ssl.SSLSessionImpl.getPeerCertificates( SSLSessionImpl.java:397) [jsse.jar:1.7.0_45] at org.apache.http.conn.ssl.AbstractVerifier.verify( AbstractVerifier.java:128) at org.apache.http.conn.ssl.SSLSocketFactory.connectSocket( SSLSocketFactory.java:572) at org.apache.http.impl.conn.DefaultClientConnectionOperator.openConnection( DefaultClientConnectionOperator.java:180) at org.apache.http.impl.conn.AbstractPoolEntry.open( AbstractPoolEntry.java:151) at org.apache.http.impl.conn.AbstractPooledConnAdapter.open( AbstractPooledConnAdapter.java:125) at org.apache.http.impl.client.DefaultRequestDirector.tryConnect( DefaultRequestDirector.java:640) at org.apache.http.impl.client.DefaultRequestDirector.execute( DefaultRequestDirector.java:479) at org.apache.http.impl.client.AbstractHttpClient.execute( AbstractHttpClient.java:906) at org.apache.http.impl.client.AbstractHttpClient.execute( AbstractHttpClient.java:805) at org.apache.http.impl.client.AbstractHttpClient.execute( AbstractHttpClient.java:784) at org.keycloak.adapters.ServerRequest.invokeAccessCodeToToken( ServerRequest.java:78) [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] at org.keycloak.adapters.ServerRequest.invokeAccessCodeToToken( ServerRequest.java:55) [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] at org.keycloak.adapters.OAuthRequestAuthenticator.resolveCode( OAuthRequestAuthenticator.java:256) [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] at org.keycloak.adapters.OAuthRequestAuthenticator.authenticate( OAuthRequestAuthenticator.java:205) [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] at org.keycloak.adapters.RequestAuthenticator.authenticate( RequestAuthenticator.java:59) [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] at org.keycloak.adapters.undertow.ServletKeycloakAuthMech.authenticate( ServletKeycloakAuthMech.java:38) [keycloak-undertow-adapter-1.0-beta-1-SNAPSHOT.jar:] at io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition( SecurityContextImpl.java:281) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition( SecurityContextImpl.java:298) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl$AuthAttempter.access$100( SecurityContextImpl.java:268) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl.attemptAuthentication( SecurityContextImpl.java:131) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl.authTransition( SecurityContextImpl.java:106) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl.authenticate( SecurityContextImpl.java:99) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AuthenticationCallHandler.handleRequest( AuthenticationCallHandler.java:50) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AuthenticationConstraintHandler.handleRequest( AuthenticationConstraintHandler.java:51) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest( AbstractConfidentialityHandler.java:45) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest( ServletConfidentialityConstraintHandler.java:61) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.ServletSecurityConstraintHandler.handleRequest( ServletSecurityConstraintHandler.java:56) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AuthenticationMechanismsHandler.handleRequest( AuthenticationMechanismsHandler.java:58) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest( CachedAuthenticatedSessionHandler.java:70) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.SecurityInitialHandler.handleRequest( SecurityInitialHandler.java:76) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.handlers.PredicateHandler.handleRequest( PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest( JACCContextIdHandler.java:61) at io.undertow.server.handlers.PredicateHandler.handleRequest( PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at org.keycloak.adapters.undertow.ServletPreAuthActionsHandler.handleRequest( ServletPreAuthActionsHandler.java:54) [keycloak-undertow-adapter-1.0-beta-1-SNAPSHOT.jar:] at io.undertow.server.handlers.PredicateHandler.handleRequest( PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest( ServletInitialHandler.java:240) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest( ServletInitialHandler.java:227) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.access$000( ServletInitialHandler.java:73) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest( ServletInitialHandler.java:146) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.Connectors.executeRootHandler(Connectors.java:168) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:687) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at java.util.concurrent.ThreadPoolExecutor.runWorker( ThreadPoolExecutor.java:1145) [rt.jar:1.7.0_45] at java.util.concurrent.ThreadPoolExecutor$Worker.run( ThreadPoolExecutor.java:615) [rt.jar:1.7.0_45] at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_45] -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140509/a8c0fd72/attachment.html From bburke at redhat.com Fri May 9 18:13:44 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 09 May 2014 18:13:44 -0400 Subject: [keycloak-user] Keycloak Adapter Error In-Reply-To: References: Message-ID: <536D5318.8020906@redhat.com> Your server is secured via SSL? (https)? If so, In your adapter config set: "disable-trust-manager": true or provide a keystore file that holds the public cert of your server: "truststore": "/path", "truststore-password": "password" On 5/9/2014 5:42 PM, Ben wrote: > I am using Keycloak Beta 1 Snapshot as my SSO but when any user logs in > it gives a 403 forbidden and the error shown below. Any idea what went > wrong? > > > ERROR [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-7) > failed to turn code into token: > javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated > > at > sun.security.ssl.SSLSessionImpl.getPeerCertificates(SSLSessionImpl.java:397) > [jsse.jar:1.7.0_45] > > at > org.apache.http.conn.ssl.AbstractVerifier.verify(AbstractVerifier.java:128) > > at > org.apache.http.conn.ssl.SSLSocketFactory.connectSocket(SSLSocketFactory.java:572) > > at > org.apache.http.impl.conn.DefaultClientConnectionOperator.openConnection(DefaultClientConnectionOperator.java:180) > > at > org.apache.http.impl.conn.AbstractPoolEntry.open(AbstractPoolEntry.java:151) > > at > org.apache.http.impl.conn.AbstractPooledConnAdapter.open(AbstractPooledConnAdapter.java:125) > > at > org.apache.http.impl.client.DefaultRequestDirector.tryConnect(DefaultRequestDirector.java:640) > > at > org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:479) > > at > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:906) > > at > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:805) > > at > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:784) > > at > org.keycloak.adapters.ServerRequest.invokeAccessCodeToToken(ServerRequest.java:78) > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > at > org.keycloak.adapters.ServerRequest.invokeAccessCodeToToken(ServerRequest.java:55) > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > at > org.keycloak.adapters.OAuthRequestAuthenticator.resolveCode(OAuthRequestAuthenticator.java:256) > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > at > org.keycloak.adapters.OAuthRequestAuthenticator.authenticate(OAuthRequestAuthenticator.java:205) > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > at > org.keycloak.adapters.RequestAuthenticator.authenticate(RequestAuthenticator.java:59) > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > at > org.keycloak.adapters.undertow.ServletKeycloakAuthMech.authenticate(ServletKeycloakAuthMech.java:38) > [keycloak-undertow-adapter-1.0-beta-1-SNAPSHOT.jar:] > > at > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition(SecurityContextImpl.java:281) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition(SecurityContextImpl.java:298) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.access$100(SecurityContextImpl.java:268) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.impl.SecurityContextImpl.attemptAuthentication(SecurityContextImpl.java:131) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.impl.SecurityContextImpl.authTransition(SecurityContextImpl.java:106) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.impl.SecurityContextImpl.authenticate(SecurityContextImpl.java:99) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.handlers.AuthenticationCallHandler.handleRequest(AuthenticationCallHandler.java:50) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.handlers.AuthenticationConstraintHandler.handleRequest(AuthenticationConstraintHandler.java:51) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:45) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:61) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.servlet.handlers.security.ServletSecurityConstraintHandler.handleRequest(ServletSecurityConstraintHandler.java:56) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.handlers.AuthenticationMechanismsHandler.handleRequest(AuthenticationMechanismsHandler.java:58) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:70) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.security.handlers.SecurityInitialHandler.handleRequest(SecurityInitialHandler.java:76) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61) > > at > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > org.keycloak.adapters.undertow.ServletPreAuthActionsHandler.handleRequest(ServletPreAuthActionsHandler.java:54) > [keycloak-undertow-adapter-1.0-beta-1-SNAPSHOT.jar:] > > at > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:240) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:227) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:73) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:146) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > at io.undertow.server.Connectors.executeRootHandler(Connectors.java:168) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:687) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > at > java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) > [rt.jar:1.7.0_45] > > at > java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) > [rt.jar:1.7.0_45] > > at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_45] > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bensechrist at gmail.com Fri May 9 21:43:58 2014 From: bensechrist at gmail.com (Ben) Date: Fri, 9 May 2014 21:43:58 -0400 Subject: [keycloak-user] Keycloak Adapter Error In-Reply-To: <536D5318.8020906@redhat.com> References: <536D5318.8020906@redhat.com> Message-ID: I am fairly new to this. I am using Wildfly 8.0.0 Final. Where should I set this? On Fri, May 9, 2014 at 6:13 PM, Bill Burke wrote: > Your server is secured via SSL? (https)? If so, > > In your adapter config set: > > "disable-trust-manager": true > > or provide a keystore file that holds the public cert of your server: > > "truststore": "/path", > "truststore-password": "password" > > > > > > On 5/9/2014 5:42 PM, Ben wrote: > > I am using Keycloak Beta 1 Snapshot as my SSO but when any user logs in > > it gives a 403 forbidden and the error shown below. Any idea what went > > wrong? > > > > > > ERROR [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-7) > > failed to turn code into token: > > javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated > > > > at > > > sun.security.ssl.SSLSessionImpl.getPeerCertificates(SSLSessionImpl.java:397) > > [jsse.jar:1.7.0_45] > > > > at > > > org.apache.http.conn.ssl.AbstractVerifier.verify(AbstractVerifier.java:128) > > > > at > > > org.apache.http.conn.ssl.SSLSocketFactory.connectSocket(SSLSocketFactory.java:572) > > > > at > > > org.apache.http.impl.conn.DefaultClientConnectionOperator.openConnection(DefaultClientConnectionOperator.java:180) > > > > at > > > org.apache.http.impl.conn.AbstractPoolEntry.open(AbstractPoolEntry.java:151) > > > > at > > > org.apache.http.impl.conn.AbstractPooledConnAdapter.open(AbstractPooledConnAdapter.java:125) > > > > at > > > org.apache.http.impl.client.DefaultRequestDirector.tryConnect(DefaultRequestDirector.java:640) > > > > at > > > org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:479) > > > > at > > > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:906) > > > > at > > > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:805) > > > > at > > > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:784) > > > > at > > > org.keycloak.adapters.ServerRequest.invokeAccessCodeToToken(ServerRequest.java:78) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.ServerRequest.invokeAccessCodeToToken(ServerRequest.java:55) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.OAuthRequestAuthenticator.resolveCode(OAuthRequestAuthenticator.java:256) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.OAuthRequestAuthenticator.authenticate(OAuthRequestAuthenticator.java:205) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.RequestAuthenticator.authenticate(RequestAuthenticator.java:59) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.undertow.ServletKeycloakAuthMech.authenticate(ServletKeycloakAuthMech.java:38) > > [keycloak-undertow-adapter-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition(SecurityContextImpl.java:281) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition(SecurityContextImpl.java:298) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.access$100(SecurityContextImpl.java:268) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl.attemptAuthentication(SecurityContextImpl.java:131) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl.authTransition(SecurityContextImpl.java:106) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl.authenticate(SecurityContextImpl.java:99) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.AuthenticationCallHandler.handleRequest(AuthenticationCallHandler.java:50) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.AuthenticationConstraintHandler.handleRequest(AuthenticationConstraintHandler.java:51) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:45) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:61) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.security.ServletSecurityConstraintHandler.handleRequest(ServletSecurityConstraintHandler.java:56) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.AuthenticationMechanismsHandler.handleRequest(AuthenticationMechanismsHandler.java:58) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:70) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.SecurityInitialHandler.handleRequest(SecurityInitialHandler.java:76) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61) > > > > at > > > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > org.keycloak.adapters.undertow.ServletPreAuthActionsHandler.handleRequest(ServletPreAuthActionsHandler.java:54) > > [keycloak-undertow-adapter-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:240) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:227) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:73) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:146) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at io.undertow.server.Connectors.executeRootHandler(Connectors.java:168) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:687) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) > > [rt.jar:1.7.0_45] > > > > at > > > java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) > > [rt.jar:1.7.0_45] > > > > at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_45] > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140509/5e2c7164/attachment-0001.html From conrad at mindless.com Sat May 10 08:05:02 2014 From: conrad at mindless.com (Conrad Winchester) Date: Sat, 10 May 2014 13:05:02 +0100 Subject: [keycloak-user] Pointers Please Message-ID: <0D975D36-47D4-4454-BB25-653FAF8D8BF1@mindless.com> Hi guys, first of all thank you for making keycloak. I am developing a new restful back-end for a mobile app and I wanted it to support Oauth 2 and social login, and it looks like keycloak seems to fit the bill. Both key cloak and my app are sitting inside the same Wildfly container, and I have set up a realm and roles etc? I could do with a few pointers though, because we are a native app and want to avoid directing to web pages if possible. I am trawling through the hours of video, and haven?t found answers yet, but would like to know if the following is possible. 1) Register a new user by REST from a mobile application - Any pointers to an example or description of how to do this please. 2) Login and get a token directly from the auth server for the user of the mobile app by using a grant type of password (i.e. no web page redirection involved)? Any pointers to an example or description of how to do this please. 3) Any pointers on how to link the Keycloak user to the user of my application (which will contain information pertinent to that user not stored in keycloak) - how do I do that at the time of registration? I know its a pain to get these basic questions, and I hope they are not asked too regularly, but any help would be greatly appreciated. Conrad From jim.boettcher at hp.com Sat May 10 22:00:44 2014 From: jim.boettcher at hp.com (Boettcher, Jim) Date: Sun, 11 May 2014 02:00:44 +0000 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <536D4AC2.5010905@redhat.com> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240ECB6E@G5W2731.americas.hpqcorp.net> <536D4AC2.5010905@redhat.com> Message-ID: <567C02B1AFF42E499D63011F4C931ABE240EDC1B@G5W2731.americas.hpqcorp.net> Keycloak is deployed on localhost port 8080. The gui-app is deployed on myhost.domain.com/gui-app The rest-app is deployed on myhost.domain.com/rest-app The XHR origin is myhost.domain.com/gui-app. This app is setup and configured to use the as7-adapter installed as a JBoss module. The XHR request made to the rest-app is a GET request (I tried POST and got same error). The rest-app is also set up and configured to use the as7-adapter. The XHR request to the rest-app is intercepted by the adapter which attempts to get an access code from the Keycloak server which it would then exchange for an access token. The adapter on the rest-app fails after it receives the redirected response from Keycloak with the access code. It tries to send a redirect response with the access code stripped off but this fails as explained before. -----Original Message----- From: Bill Burke [mailto:bburke at redhat.com] Sent: Friday, May 09, 2014 5:38 PM To: Boettcher, Jim; Stian Thorgersen Cc: keycloak-user at lists.jboss.org Subject: Re: How to set up CORS for javascript calling a REST app I want to reproduce your setup as a CORS example. So your setup is? 1. Keycloak deployed on auth.domain.com 2. gui-app deployed on gui.domain.com 3. rest-app deployed on rest-app.domain.com Is that right? The XHR's origin is "gui.domain.com" correct? This request to rest-app is made using the access token (bearer auth)? Just curious, how do you obtain the access token? If that is correct, I'll put together an example that you can try out within master. On 5/9/2014 5:23 PM, Boettcher, Jim wrote: > Here is some more information on my problem. > I have done a local build with the source from 5/8/2014. > I deployed the auth-server to JBoss 7.1.1 running at localhost:8080 > I deployed the as7-adapter to JBoss 7.1.1 running at myhost.net:7116 > I have 2 applications running on the server at myhost.net:7116 > 1. gui-app - a jsp that uses Angular.js to make an Ajax call to a REST service in rest-app > 2. rest-app - a REST service > Both the gui-app and rest-app are configured to be secured by the auth-server. > > When the jsp from gui-app is requested it will get redirected to the auth-server and get the login form and successfully login. I can see the KEYCLOAK_IDENTITY cookie set and get the access code and exchange the access code for an access token. Everything looks good. > > When the Ajax request is made to the rest-app the problems start. > First of all for the Anguar.js config I had to set $httpProvider.defaults.withCredentials = true or the KEYCLOAK_IDENTITY cookie would not get sent when the request was redirected to the auth-server. > In the Cors.build() method the origin value from the request is null so none of this code executes. This may be because I have the auth-server and my apps on different instances of JBoss with different domains. > Also since I have already successfully logged in (with the call from the jsp) the method that gets called is in OAuthFlows. redirectAccessCode (). This method does not set any of the Access-Control-Allow-* methods and I get an error in the browser console: > XMLHttpRequest cannot load http://localhost:8080/auth/realms/demo/tokens/login?client_id=rest-app&redi?backuptypeoption&state=9%2F17236f38-06ff-4fe7-a44d-4ddaaf7fb048&login=true. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://myhost.net:7116' is therefore not allowed access. > > If I modify the code to add the Access-Control-Allow-* headers to the response, I get further along. Now the redirect with the access code get processed by the adapter. When the adapter strips the access code and sends back a redirect response without the access code it does not add the Access-Control-Allow-* headers so this fails with the error: > XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?FHbNf0z2R0hVsU6QBMamaEVUvtQ&state=5%2F31a2cfc8-3250-4270-8e01-026bbfd0f243. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'null' is therefore not allowed access. > > Modifying the adapter to add the Access-Control-Allow-* for this redirect response gets a little further. Now the problem is that the Origin=null in the request header and I get this error: > XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?5LL8dP6-ZEEE_t1fLf-OrJBTM6M&state=7%2F602fb48a-216e-47d9-a10a-d142a7250987. The 'Access-Control-Allow-Origin' header has a value 'https://myhost.net:7116' that is not equal to the supplied origin. Origin 'null' is therefore not allowed access. > > I tried to set the Access-Control-Allow-Origin = * to get around this null issue, but then I get an error: > A wildcard '*' cannot be used in the 'Access-Control-Allow-Origin' header when the credentials flag is true. Origin 'null' is therefore not allowed access. > But I have to set the credentials flag to true in order to get the KEYCLOAK_IDENTITY cookie to be sent. > > Can you look into these problems and let me know if there is a way to get this working for the applications that I have? > > Thanks > -Jim > > -----Original Message----- > From: Boettcher, Jim > Sent: Tuesday, May 06, 2014 8:31 AM > To: 'Stian Thorgersen'; Bill Burke > Cc: keycloak-user at lists.jboss.org > Subject: RE: How to set up CORS for javascript calling a REST app > > I first tried with the Alpa-3 release. > I then did a build with latest source and deployed the auth-server.war and the keycloak-as7-adapter module. I still have the same problem with the latest source. > > I also noticed that with the latest source running on JBoss 7.1.1 when I tried to import a realm I get this error: > Caused by: java.lang.NoSuchMethodError: org.jboss.resteasy.plugins.providers.multipart.InputPart.setMediaType(Ljavax/ws/rs/core/MediaType;)V > at org.keycloak.services.resources.admin.RealmsAdminResource.uploadRealm(RealmsAdminResource.java:132) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] > at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_45] > at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_45] > at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_45] > at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_45] > at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:155) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.ResourceMethod.invokeOnTarget(ResourceMethod.java:257) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.ResourceMethod.invoke(ResourceMethod.java:222) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.ResourceLocator.invokeOnTargetObject(ResourceLocator.java:152) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.ResourceLocator.invoke(ResourceLocator.java:91) [resteasy-jaxrs-2.3.2.Final.jar:] > at org.jboss.resteasy.core.SynchronousDispatcher.getResponse(SynchronousDispatcher.java:525) [resteasy-jaxrs-2.3.2.Final.jar:] > > Jim > > > -----Original Message----- > From: keycloak-user-bounces at lists.jboss.org [mailto:keycloak-user-bounces at lists.jboss.org] On Behalf Of Stian Thorgersen > Sent: Tuesday, May 06, 2014 4:55 AM > To: Bill Burke > Cc: keycloak-user at lists.jboss.org > Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app > > I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? > > ----- Original Message ----- >> From: "Bill Burke" >> To: keycloak-user at lists.jboss.org >> Sent: Monday, 5 May, 2014 11:42:11 PM >> Subject: Re: [keycloak-user] How to set up CORS for javascript calling >> a REST app >> >> You are using the latest release? I'll take a look. I don't have any >> unit tests for the CORs stuff in the last alpha release (have some in >> trunk though) and I don't think I tested it manually either. >> >> On 5/5/2014 3:41 PM, Boettcher, Jim wrote: >>> Hi, >>> >>> I?m trying to get CORS working for a javascript app. The javascript >>> app >>> (gui_app) is making AJAX requests to a different REST app (rest_app). >>> >>> In the Keycloak admin console I created an application for the >>> rest_app application and set a Web Origin of ?*? . I then copied the >>> Installation for Jboss Subsystem XML to the standalone.xml of the >>> JBoss 7.1.1 server that the rest_app is running on. I modified the >>> configuration to add >>> >>> true >>> >>> When I try to open the gui_app from Chrome I get errors like: >>> >>> XMLHttpRequest cannot load >>> http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. >>> No 'Access-Control-Allow-Origin' header is present on the requested >>> resource. Origin 'https://localhost:7116' is therefore not allowed access. >>> >>> I?ve tried playing with various settings but can?t get anything to work. >>> >>> Is there an example available for how to get this to work? >>> >>> Is there anything else that needs to be done on the Keycloak server >>> side? Or on the Adapter side? >>> >>> Thanks, >>> >>> Jim >>> >>> >>> >>> _______________________________________________ >>> keycloak-user mailing list >>> keycloak-user at lists.jboss.org >>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>> >> >> -- >> Bill Burke >> JBoss, a division of Red Hat >> http://bill.burkecentral.com >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From smysnk at gmail.com Sun May 11 01:29:38 2014 From: smysnk at gmail.com (Josh) Date: Sat, 10 May 2014 23:29:38 -0600 Subject: [keycloak-user] failed verification of token Message-ID: Hi, Running KeyCloak alpha 4 on Wildfly 8.1.0.CR1. I'm currently trying to get the bundled examples working but having a hell of a time doing so. I have my domain setup, domain roles configured, application scope configured, keycloak.json in WEB-INF, web.xml set to KEYCLOAK. When I go to access the "Customer Listings" of customer-portal.war it redirects me to keycloak login, after I successfully login with valid user with "user" role. Once the keycloak server redirects back to the application I am greeted with a "Forbidden" page. Here are my logs: 23:22:58,030 DEBUG [org.keycloak.adapters.PreAuthActionsHandler] (default task-7) adminRequest http://localhost:8080/customer-portal/customers/view.jsp 23:22:58,030 DEBUG [org.keycloak.adapters.PreAuthActionsHandler] (default task-7) checkCorsPreflight http://localhost:8080/customer-portal/customers/view.jsp 23:22:58,031 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-7) --> authenticate() 23:22:58,031 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-7) try bearer 23:22:58,032 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-7) try oauth 23:22:58,032 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-7) session was null, returning null 23:22:58,032 INFO [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-7) there was no code 23:22:58,032 INFO [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-7) redirecting to auth server 23:22:58,032 INFO [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-7) sending redirect uri: http://localhost:8080/customer-portal/customers/view.jsp 23:22:58,125 DEBUG [org.keycloak.adapters.PreAuthActionsHandler] (default task-8) adminRequest http://localhost:8080/customer-portal/customers/view.jsp?code=eyJhbGciOiJSUzI1NiJ9.NWRkZjJjZmYtNTJhNi00YzRhLWI2N2QtNzcwYjU4ZjRkYTFmMTM5OTc4NTM2NzYyNg.VZ713boG0lvc9Qq5Su3QLYITgHknYGKBcc0NYyGEoIou__cEWwUEcGGnQB4_HAW8RNko1gwVNtgY08NJfxWCubCzPqhkJBsO5ywDJDqBj1sps19wnSmLNWac3wSHfm9O5c-_YxKi3XmhjHtQXl7AWnBhcn8zgI1-yBAFB4pPD7w0cv3DE36xUt2fRuBWud9iHzwTDl0iEhMkZP9r9VtqJee8WByaLlkCir7HOFLjzN-ZReEwacFR86ra_eD6TJdb1gb_L5-SL2IAl6mpMo-JnJP0fwx90VbXnx8yVdviO_-DeRdneUmrOWZPawU_DPt4FHdoaffAMdZQM-9b2dv79A&state=2%2F058bc8d1-d621-4f4e-9afa-6608f522c7bb 23:22:58,125 DEBUG [org.keycloak.adapters.PreAuthActionsHandler] (default task-8) checkCorsPreflight http://localhost:8080/customer-portal/customers/view.jsp?code=eyJhbGciOiJSUzI1NiJ9.NWRkZjJjZmYtNTJhNi00YzRhLWI2N2QtNzcwYjU4ZjRkYTFmMTM5OTc4NTM2NzYyNg.VZ713boG0lvc9Qq5Su3QLYITgHknYGKBcc0NYyGEoIou__cEWwUEcGGnQB4_HAW8RNko1gwVNtgY08NJfxWCubCzPqhkJBsO5ywDJDqBj1sps19wnSmLNWac3wSHfm9O5c-_YxKi3XmhjHtQXl7AWnBhcn8zgI1-yBAFB4pPD7w0cv3DE36xUt2fRuBWud9iHzwTDl0iEhMkZP9r9VtqJee8WByaLlkCir7HOFLjzN-ZReEwacFR86ra_eD6TJdb1gb_L5-SL2IAl6mpMo-JnJP0fwx90VbXnx8yVdviO_-DeRdneUmrOWZPawU_DPt4FHdoaffAMdZQM-9b2dv79A&state=2%2F058bc8d1-d621-4f4e-9afa-6608f522c7bb 23:22:58,126 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-8) --> authenticate() 23:22:58,126 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-8) try bearer 23:22:58,126 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-8) try oauth 23:22:58,126 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-8) session was null, returning null 23:22:58,126 INFO [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-8) there was a code, resolving 23:22:58,126 INFO [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-8) checking state cookie for after code 23:22:58,126 INFO [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-8) ** reseting application state cookie 23:22:58,128 DEBUG [org.apache.http.impl.conn.tsccm.ThreadSafeClientConnManager] (default task-8) Get connection: {}->http://localhost:8083, timeout = 0 23:22:58,128 DEBUG [org.apache.http.impl.conn.tsccm.ConnPoolByRoute] (default task-8) [{}-> http://localhost:8083] total kept alive: 1, total issued: 0, total allocated: 1 out of 20 23:22:58,128 DEBUG [org.apache.http.impl.conn.tsccm.ConnPoolByRoute] (default task-8) Getting free connection [{}->http://localhost:8083][null] 23:22:58,128 DEBUG [org.apache.http.impl.client.DefaultHttpClient] (default task-8) Stale connection check 23:22:58,130 DEBUG [org.apache.http.client.protocol.RequestAddCookies] (default task-8) CookieSpec selected: best-match 23:22:58,130 DEBUG [org.apache.http.client.protocol.RequestAuthCache] (default task-8) Auth cache not set in the context 23:22:58,130 DEBUG [org.apache.http.client.protocol.RequestProxyAuthentication] (default task-8) Proxy auth state: UNCHALLENGED 23:22:58,130 DEBUG [org.apache.http.impl.client.DefaultHttpClient] (default task-8) Attempt 1 to execute request 23:22:58,130 DEBUG [org.apache.http.impl.conn.DefaultClientConnection] (default task-8) Sending request: POST /auth/rest/realms/demo/tokens/access/codes HTTP/1.1 23:22:58,131 DEBUG [org.apache.http.wire] (default task-8) >> "POST /auth/rest/realms/demo/tokens/access/codes HTTP/1.1[\r][\n]" 23:22:58,131 DEBUG [org.apache.http.wire] (default task-8) >> "Authorization: Basic Y3VzdG9tZXItcG9ydGFsOjQxMmU1NzUzLWZiMTAtNGViMS05NjAzLTQzOWY5ZTdkZjZkOA==[\r][\n]" 23:22:58,131 DEBUG [org.apache.http.wire] (default task-8) >> "Content-Length: 549[\r][\n]" 23:22:58,131 DEBUG [org.apache.http.wire] (default task-8) >> "Content-Type: application/x-www-form-urlencoded; charset=UTF-8[\r][\n]" 23:22:58,131 DEBUG [org.apache.http.wire] (default task-8) >> "Host: localhost:8083[\r][\n]" 23:22:58,131 DEBUG [org.apache.http.wire] (default task-8) >> "Connection: Keep-Alive[\r][\n]" 23:22:58,131 DEBUG [org.apache.http.wire] (default task-8) >> "[\r][\n]" 23:22:58,131 DEBUG [org.apache.http.headers] (default task-8) >> POST /auth/rest/realms/demo/tokens/access/codes HTTP/1.1 23:22:58,131 DEBUG [org.apache.http.headers] (default task-8) >> Authorization: Basic Y3VzdG9tZXItcG9ydGFsOjQxMmU1NzUzLWZiMTAtNGViMS05NjAzLTQzOWY5ZTdkZjZkOA== 23:22:58,131 DEBUG [org.apache.http.headers] (default task-8) >> Content-Length: 549 23:22:58,131 DEBUG [org.apache.http.headers] (default task-8) >> Content-Type: application/x-www-form-urlencoded; charset=UTF-8 23:22:58,131 DEBUG [org.apache.http.headers] (default task-8) >> Host: localhost:8083 23:22:58,131 DEBUG [org.apache.http.headers] (default task-8) >> Connection: Keep-Alive 23:22:58,132 DEBUG [org.apache.http.wire] (default task-8) >> "grant_type=authorization_code&code=eyJhbGciOiJSUzI1NiJ9.NWRkZjJjZmYtNTJhNi00YzRhLWI2N2QtNzcwYjU4ZjRkYTFmMTM5OTc4NTM2NzYyNg.VZ713boG0lvc9Qq5Su3QLYITgHknYGKBcc0NYyGEoIou__cEWwUEcGGnQB4_HAW8RNko1gwVNtgY08NJfxWCubCzPqhkJBsO5ywDJDqBj1sps19wnSmLNWac3wSHfm9O5c-_YxKi3XmhjHtQXl7AWnBhcn8zgI1-yBAFB4pPD7w0cv3DE36xUt2fRuBWud9iHzwTDl0iEhMkZP9r9VtqJee8WByaLlkCir7HOFLjzN-ZReEwacFR86ra_eD6TJdb1gb_L5-SL2IAl6mpMo-JnJP0fwx90VbXnx8yVdviO_-DeRdneUmrOWZPawU_DPt4FHdoaffAMdZQM-9b2dv79A&redirect_uri=http%3A%2F%2Flocalhost%3A8080%2Fcustomer-portal%2Fcustomers%2Fview.jsp" 23:22:58,161 DEBUG [org.apache.http.wire] (default task-8) << "HTTP/1.1 200 OK[\r][\n]" 23:22:58,162 DEBUG [org.apache.http.wire] (default task-8) << "Connection: keep-alive[\r][\n]" 23:22:58,162 DEBUG [org.apache.http.wire] (default task-8) << "X-Powered-By: Undertow 1[\r][\n]" 23:22:58,162 DEBUG [org.apache.http.wire] (default task-8) << "Server: Wildfly 8[\r][\n]" 23:22:58,162 DEBUG [org.apache.http.wire] (default task-8) << "Transfer-Encoding: chunked[\r][\n]" 23:22:58,162 DEBUG [org.apache.http.wire] (default task-8) << "Content-Type: application/json[\r][\n]" 23:22:58,162 DEBUG [org.apache.http.wire] (default task-8) << "Date: Sun, 11 May 2014 05:16:07 GMT[\r][\n]" 23:22:58,162 DEBUG [org.apache.http.wire] (default task-8) << "[\r][\n]" 23:22:58,162 DEBUG [org.apache.http.impl.conn.DefaultClientConnection] (default task-8) Receiving response: HTTP/1.1 200 OK 23:22:58,162 DEBUG [org.apache.http.headers] (default task-8) << HTTP/1.1 200 OK 23:22:58,162 DEBUG [org.apache.http.headers] (default task-8) << Connection: keep-alive 23:22:58,162 DEBUG [org.apache.http.headers] (default task-8) << X-Powered-By: Undertow 1 23:22:58,162 DEBUG [org.apache.http.headers] (default task-8) << Server: Wildfly 8 23:22:58,162 DEBUG [org.apache.http.headers] (default task-8) << Transfer-Encoding: chunked 23:22:58,162 DEBUG [org.apache.http.headers] (default task-8) << Content-Type: application/json 23:22:58,163 DEBUG [org.apache.http.headers] (default task-8) << Date: Sun, 11 May 2014 05:16:07 GMT 23:22:58,163 DEBUG [org.apache.http.impl.client.DefaultHttpClient] (default task-8) Connection can be kept alive indefinitely 23:22:58,163 DEBUG [org.apache.http.wire] (default task-8) << "08bd[\r][\n]" {"access_token":"eyJhbGciOiJSUzI1NiJ9.eyJqdGkiOiJlYTBjZTliNS1kMWY2LTQ4YjUtODc3Ny04ZDIwNGU2ZjU5YjMiLCJleHAiOjEzOTk3ODU2NjcsIm5iZiI6MCwiaWF0IjoxMzk5Nzg1MzY3LCJpc3MiOiJiaWdnZXJiZWFyIiwiYXVkIjoiYmlnZ2VyYmVhciIsInN1YiI6IjQ5M2I5Yzk2LWFhNzMtNGRhZi1iZWYwLTM5Y2FiMDVkY2YxZCIsImF6cCI6ImN1c3RvbWVyLXBvcnRhbCIsInByZWZlcnJlZF91c2VybmFtZSI6InNteXNuayIsImFsbG93ZWQtb3JpZ2lucyI6W10sInJlYWxtX2FjY2VzcyI6eyJyb2xlcyI6WyJ1c2VyIl19LCJyZXNvdXJjZV9hY2Nlc3MiOnt9fQ.b959FHRFh5coZeJw5su_SS4fjZ5R9cB5m_Tg93Xtu_Cw38ghqkL1bQaY0CwN-3ZBUNw9uuTMxWsIwHMzqU2rGcCCnj1Bx85L6QPQQuexvYA02Kc_8A6qmVwpOCu5mXy6FtRAvIB2LA260v7IS7zIQqqEopMo6TI45tpDUJaJDnzxKrtfPiGpQE_Y3hvs8k_KYDN9jqH9lSXPi7ZY4-kYeMQbXm6viOIDZ3QQirjpsOHwOYJs2tp5ct1W7TYc_JFLRKOhWiptGnv0dcLivASNCgREiHzPD_8MC8TarqXJ2mZ7oBx7gBXXXyUVdFjR7j9OTMNqHZfEsjU97lh0zuoImQ","expires_in":300,"refresh_token":"eyJhbGciOiJSUzI1NiJ9.eyJqdGkiOiIzYjVhNDFiZi00Y2FlLTQwYTMtOTJlYS1hYWY3OGJlOWMxZmYiLCJleHAiOjEzOTk4MjEzNjcsIm5iZiI6MCwiaWF0IjoxMzk5Nzg1MzY3LCJpc3MiOiJiaWdnZXJiZWFyIiwic3ViIjoiNDkzYjljOTYtYWE3My00ZGFmLWJlZjAtMzljYWIwNWRjZjFkIiwidHlwIjoiUkVGUkVTSCIsImF6cCI6ImN1c3RvbWVyLXBvcnRhbCIsInJlYWxtX2FjY2VzcyI6eyJyb2xlcyI6WyJ1c2VyIl19LCJyZXNvdXJjZV9hY2Nlc3MiOnt9fQ.FPueXowyHa7vcREfxMEsWh7JKfTkDgtbEaS_0AYPJFEsv1rF8JvWAaiW6FDkU1a8fDKYbTrr7TbxmQS7PJQBZcDAoSkYM2LE5W0O_yk9jF41jwMkS-Go4VwwNm28stlwVDH_LRG1yRyozQdK8b5Q3FzaES7yLklDGi5PARFt8WBTW2Jb_phjUk0HRDqEakxnHj0x-zUkQASfqNFyE_yQo1g6xwiLSkxGnRDuzfUb6iiJ6ZzYyNYcyiiSGGUF9duzHuGOW8ahWUqQZr9YaL1RQR-uOB_EfrJ2L-5lLLMF8ZsDE7VRLfr66vWaER1hx3C_95wOzZg16rhz3UmZOEfsQg","token_type":"bearer","id_token":"eyJhbGciOiJSUzI1NiJ9.eyJqdGkiOiI5ODEzYmEyNy01MmUwLTRhZjMtOWY5Ny0yNDNjOTVmNmQxMWYiLCJleHAiOjEzOTk3ODU2NjcsIm5iZiI6MCwiaWF0IjoxMzk5Nzg1MzY3LCJpc3MiOiJiaWdnZXJiZWFyIiwiYXVkIjoiYmlnZ2VyYmVhciIsInN1YiI6IjQ5M2I5Yzk2LWFhNzMtNGRhZi1iZWYwLTM5Y2FiMDVkY2YxZCIsImF6cCI6ImN1c3RvbWVyLXBvcnRhbCIsInByZWZlcnJlZF91c2VybmFtZSI6InNteXNuayJ9.AghauR6v63SLqna4jBERvRL-Lzl0j0PaHqprr1qZSt7qQ6jLtXHQVfuUAoU1nAWBb3MWcNmA13_BIvT7nsqTZEadfgJJxvYrOI-omvEhy0OGfmYP2r1rtK6ijc2anxzf4G3J15p87Zekf498ccGaKzFIpyP70XwCWeA5zzZkrYgnbJrpOdENIkYIE__OOooX_bwZxIQZgEoucD12QQFprcuUDnRzSbg0yS-2kVTqJUdigqAP1ANGACLrXC-SNDyNhrgasspGanabBmdFvOeCgMMbIrm4BjSQa948dRwHkUC3zcjX5URi4hjQfmoe-QH0Phl9jKlCEtjr8gir0TvIPQ","not-before-policy":0}23:22:58,315 DEBUG [org.apache.http.wire] (default task-8) << "[\r][\n]" 23:22:58,315 DEBUG [org.apache.http.wire] (default task-8) << "0[\r][\n]" 23:22:58,315 DEBUG [org.apache.http.wire] (default task-8) << "[\r][\n]" 23:22:58,315 DEBUG [org.apache.http.impl.conn.tsccm.ThreadSafeClientConnManager] (default task-8) Released connection is reusable. 23:22:58,315 DEBUG [org.apache.http.impl.conn.tsccm.ConnPoolByRoute] (default task-8) Releasing connection [{}->http://localhost:8083][null] 23:22:58,315 DEBUG [org.apache.http.impl.conn.tsccm.ConnPoolByRoute] (default task-8) Pooling connection [{}->http://localhost:8083][null]; keep alive indefinitely 23:22:58,315 DEBUG [org.apache.http.impl.conn.tsccm.ConnPoolByRoute] (default task-8) Notifying no-one, there are no waiting threads 23:22:58,318 ERROR [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-8) failed verification of token 23:23:00,262 DEBUG [org.jboss.ejb.client.txn] (Periodic Recovery) Send recover request for transaction origin node identifier 1 to EJB receiver with node name joshuas-macbook-pro 23:23:05,995 DEBUG [org.keycloak.adapters.PreAuthActionsHandler] (default task-9) adminRequest http://localhost:8080/customer-portal/customers/view.jsp?code=eyJhbGciOiJSUzI1NiJ9.NWRkZjJjZmYtNTJhNi00YzRhLWI2N2QtNzcwYjU4ZjRkYTFmMTM5OTc4NTM2NzYyNg.VZ713boG0lvc9Qq5Su3QLYITgHknYGKBcc0NYyGEoIou__cEWwUEcGGnQB4_HAW8RNko1gwVNtgY08NJfxWCubCzPqhkJBsO5ywDJDqBj1sps19wnSmLNWac3wSHfm9O5c-_YxKi3XmhjHtQXl7AWnBhcn8zgI1-yBAFB4pPD7w0cv3DE36xUt2fRuBWud9iHzwTDl0iEhMkZP9r9VtqJee8WByaLlkCir7HOFLjzN-ZReEwacFR86ra_eD6TJdb1gb_L5-SL2IAl6mpMo-JnJP0fwx90VbXnx8yVdviO_-DeRdneUmrOWZPawU_DPt4FHdoaffAMdZQM-9b2dv79A&state=2%2F058bc8d1-d621-4f4e-9afa-6608f522c7bb 23:23:05,996 DEBUG [org.keycloak.adapters.PreAuthActionsHandler] (default task-9) checkCorsPreflight http://localhost:8080/customer-portal/customers/view.jsp?code=eyJhbGciOiJSUzI1NiJ9.NWRkZjJjZmYtNTJhNi00YzRhLWI2N2QtNzcwYjU4ZjRkYTFmMTM5OTc4NTM2NzYyNg.VZ713boG0lvc9Qq5Su3QLYITgHknYGKBcc0NYyGEoIou__cEWwUEcGGnQB4_HAW8RNko1gwVNtgY08NJfxWCubCzPqhkJBsO5ywDJDqBj1sps19wnSmLNWac3wSHfm9O5c-_YxKi3XmhjHtQXl7AWnBhcn8zgI1-yBAFB4pPD7w0cv3DE36xUt2fRuBWud9iHzwTDl0iEhMkZP9r9VtqJee8WByaLlkCir7HOFLjzN-ZReEwacFR86ra_eD6TJdb1gb_L5-SL2IAl6mpMo-JnJP0fwx90VbXnx8yVdviO_-DeRdneUmrOWZPawU_DPt4FHdoaffAMdZQM-9b2dv79A&state=2%2F058bc8d1-d621-4f4e-9afa-6608f522c7bb 23:23:05,996 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-9) --> authenticate() 23:23:05,996 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-9) try bearer 23:23:05,996 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-9) try oauth 23:23:05,997 INFO [org.keycloak.adapters.RequestAuthenticator] (default task-9) session was null, returning null 23:23:05,997 INFO [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-9) there was a code, resolving 23:23:05,997 INFO [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-9) checking state cookie for after code 23:23:05,997 WARN [org.keycloak.adapters.OAuthRequestAuthenticator] (default task-9) No state cookie [ Any help would be appreciated, thank you! - Josh -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140510/2882d830/attachment-0001.html From ungarida at gmail.com Sun May 11 16:19:31 2014 From: ungarida at gmail.com (Davide Ungari) Date: Sun, 11 May 2014 22:19:31 +0200 Subject: [keycloak-user] MongoDB - Model provider not found Message-ID: Hi everybody, I'm using Mongo as database and it was working fine. I'm building from source auth-server.war and after update to HEAD now I'm getting this error at startup: Caused by: java.lang.RuntimeException: Model provider not found at org.keycloak.services.resources.KeycloakApplication.createSessionFactory(KeycloakApplication.java:131) at org.keycloak.services.resources.KeycloakApplication.(KeycloakApplication.java:73) at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) [rt.jar:1.7.0_51] at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:57) [rt.jar:1.7.0_51] at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45) [rt.jar:1.7.0_51] at java.lang.reflect.Constructor.newInstance(Constructor.java:526) [rt.jar:1.7.0_51] at org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:148) ... 15 more Any ideas? -- Davide -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140511/94d979b8/attachment.html From delkant at gmail.com Sun May 11 19:45:45 2014 From: delkant at gmail.com (Rodrigo Del Canto) Date: Sun, 11 May 2014 19:45:45 -0400 Subject: [keycloak-user] Unable to add Realm Message-ID: Hi Guys, I was using keycloak 1.0-alpha-4 to test it and do very basic authentication,in that way I was able to win some time and continuing the development of my app. Today I decided to try to build the last code/version and deploy it. After checked the code out I did: mvn clean install and mvn package, I made the changes to point the DS to a mysql db I'm using... and then deployed the war.. no issues so far. Then I logged in with admin/admin change the password and tried to add a new Realm but is not working, the new realm is listed in the left menu but I cannot change the settings. Is this a bug? Am I missing something? Thanks, Rodrigo. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140511/f1319f90/attachment.html From smysnk at gmail.com Mon May 12 03:06:43 2014 From: smysnk at gmail.com (Josh) Date: Mon, 12 May 2014 01:06:43 -0600 Subject: [keycloak-user] ERR_INCOMPLETE_CHUNKED_ENCODING Message-ID: Hi, Another weird problem I seem to be having is I am getting intermittent errors from web resources served from the auth-server.war. If I refresh the admin console enough times it seems to eventually correct itself. ie. GET http://localhost:8083/auth/theme/login/patternfly/lib/zocial/zocial.cssnet::ERR_INCOMPLETE_CHUNKED_ENCODING Using Wildfly: 8.1.0.CR1 Both alpha4, beta1 have this problem. Any ideas? - Josh -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140512/655fb345/attachment.html From n.preusker at gmail.com Mon May 12 05:38:39 2014 From: n.preusker at gmail.com (Nils Preusker) Date: Mon, 12 May 2014 11:38:39 +0200 Subject: [keycloak-user] bootstrapping of keycloak for integration testing In-Reply-To: References: <53576AFC.7000400@redhat.com> <97025869.9379494.1398250729890.JavaMail.zimbra@redhat.com> <7BD4B3DB-8409-4F9F-9CB1-DCAAF19DBE65@gmail.com> Message-ID: Hi, any news on KEYCLOAK-425 ? Cheers, Nils On Thu, Apr 24, 2014 at 5:05 PM, Nils Preusker wrote: > Hi guys, > > just a quick question about https://issues.jboss.org/browse/KEYCLOAK-425(keycloak-wildfly-adapter-dist-1.0-alpha-3.zip not in JBoss Maven > Repository). Would you agree that this should be fixed/ the adapter should > be in the maven repo, or should I just create the keycloak wildfly adapter > myself with the maven dependency plugin in the build of my integration test > project? > > If you are planning to fix it, can you give an estimate when it will be > available? > > Cheers, > Nils > > > On Wed, Apr 23, 2014 at 1:12 PM, Nils Preusker wrote: > >> Great, thanks for the link Stian! >> >> -- >> Blog: www.nilspreusker.de >> >> > On Apr 23, 2014, at 12:58, Stian Thorgersen wrote: >> > >> > In the future we may move our testsuite to Arquillian, as this makes it >> possible for us to test the actual distribution of Keycloak (on WildFly) >> rather than a "custom" server. >> > >> > For testing bearer-only services, you're right the simplest solution >> would be to just create tokens manually. Have a look at >> https://github.com/liveoak-io/liveoak/blob/master/modules/keycloak/src/test/java/io/liveoak/keycloak/TokenUtil.java, >> which does exactly that. >> > >> > ----- Original Message ----- >> >> From: "Nils Preusker" >> >> To: keycloak-user at lists.jboss.org >> >> Sent: Wednesday, 23 April, 2014 11:43:56 AM >> >> Subject: Re: [keycloak-user] bootstrapping of keycloak for integration >> testing >> >> >> >> Another question regarding keycloak artifacts in maven, shouldn't >> >> "keycloak-wildfly-adapter-dist" also be available? At least this would >> make >> >> it much easier to create a maven configuration that bootstraps a >> Wildfly >> >> instance with the keycloak adapter. >> >> >> >> I've looked at the integration test suite and find the approach quite >> nice. >> >> However, in order to re-use it I would currently have to duplicate >> most of >> >> the code (KeycloakServer, AbstractKeycloakRule etc.) since it is in >> the test >> >> directory of the keycloak-testsuite-integration module. >> >> >> >> So I thought I'd do the following: >> >> >> >> * create an integration-test module >> >> * bootstrap Wildfly with the wildfly adapter installed with the >> >> maven-dependency-plugin and maven-resources-plugin (currently >> struggling >> >> with the missing artifacts in the repo here so I installed it locally >> for >> >> now...) >> >> * deploy the auth-server.war/ keycloak-server.war and the archives I >> want to >> >> test in an arquillian test case (@Deploy...) >> >> >> >> That's where I'm at right now. I guess the next step would be to get >> the >> >> KeycloakSessionFactory in order to add a test realm programmatically. >> >> >> >> However, I just realized that it might be better (and easier) to just >> >> bootstrap an embedded Keycloak instance (no server, just the core >> services) >> >> and use it to create a test realm and create tokens that can be used >> in the >> >> test cases. After all, I just need a way to generate bearer tokens to >> make >> >> HTTP requests to the wars I would like to test. Any thoughts on how I >> could >> >> best accomplish that? >> >> >> >> Cheers, >> >> Nils >> >> >> >> >> >> >> >> >> >> On Wed, Apr 23, 2014 at 11:25 AM, Nils Preusker < n.preusker at gmail.com> >> >> wrote: >> >> >> >> >> >> >> >> Thanks Marek, I've created a JIRA issue about the missing war in the >> maven >> >> repo: https://issues.jboss.org/browse/KEYCLOAK-424 >> >> >> >> I'll have a look at the integration test suite and let you know what I >> came >> >> up with. >> >> >> >> Cheers, >> >> Nils >> >> >> >> >> >> On Wed, Apr 23, 2014 at 9:25 AM, Marek Posolda < mposolda at redhat.com> wrote: >> >> >> >> >> >> >> >> Hi Nils, >> >> >> >> >> >> On 22.4.2014 12:55, Nils Preusker wrote: >> >> >> >> >> >> >> >> Hi guys, >> >> >> >> I'm just setting up an integration test project for our application >> and I'm >> >> wondering what's the best way to bootstrap keycloak within it. >> >> >> >> I'm using arquillian for testing and I'm using the >> maven-dependency-plugin >> >> and maven-resources-plugin to put together a wildfly instance with the >> >> keycloak-wildfly-adapter. >> >> >> >> So far, that approach works nicely. However, I'm not quite sure yet >> how to go >> >> about >> >> >> >> * importing a realm and >> >> * creating a bearer/ access token to use in the test cases >> >> >> >> One approach would be to deploy the auth-server.war (is there a mvn >> >> repository to pull it from?), POST the realm to the respective URL of >> the >> >> admin console and do the authentication the same way (POST >> >> http://localhost:8080/auth/rest/realms/TestRealm/tokens/grants/access). >> >> Looks like it's not. The WAR is here just for Alpha1 >> >> >> https://repository.jboss.org/nexus/content/groups/public/org/keycloak/keycloak-server/1.0-alpha-1-12062013/ >> >> but not for later releases, which looks like a bug IMO. Can you create >> JIRA >> >> for it? I think it won't be bad if release will include all the >> artifacts >> >> including docs and distribution stuff (like WAR and full Wildfly >> appliance) >> >> >> >> >> >> >> >> >> >> >> >> Alternatively, I suppose I could deploy a small helper war or jar that >> >> accesses the core services of keycloak to import the realm and create >> test >> >> access tokens (some convenience method like "createLogin()" in a test >> >> utility that is deployed with shrink wrap maybe). >> >> >> >> Which option do you recommend or is there a third one that I'm missing? >> >> Maybe it will be interesting for you that we have integration testsuite >> >> https://github.com/keycloak/keycloak/tree/master/testsuite/integration. >> >> This testsuite is using embedded Undertow server and it >> programmatically >> >> deploys Keycloak server on it. You can take a look at KeycloakServer >> class >> >> and also at individual tests to see how it works. The point is that >> it's >> >> embedded, so test classes have access to KeycloakSessionFactory inside >> >> KeycloakSetup actions and so they can directly use the model API to >> setup >> >> needed things. >> >> >> >> For example in LoginTest, you can see that there is some setup action, >> which >> >> creates new user with usage of Keycloak model API: >> >> >> https://github.com/keycloak/keycloak/blob/master/testsuite/integration/src/test/java/org/keycloak/testsuite/forms/LoginTest.java#L54 >> >> and then there is selenium test, which verifies that this user is able >> to >> >> login: >> >> >> https://github.com/keycloak/keycloak/blob/master/testsuite/integration/src/test/java/org/keycloak/testsuite/forms/LoginTest.java#L114 >> >> >> >> Maybe you can reuse some parts of our testsuite and programmaticaly >> deploy >> >> Keycloak server in similar way like it's done here (not sure if it's >> >> possible with Arquillian+Shrinkwrap+Wildfly, but I assume that yes). >> If you >> >> still don't have access to Keycloak model API, you can maybe write some >> >> selenium utils, which will do needed setup in KC admin console UI... >> >> >> >> Another alternative might be that you will use 2 servers in your >> testsuite. >> >> Your wildfly server with adapter installed will be on localhost:8080 >> (you >> >> have it already running) and KC server will be on localhost:8081 (You >> can >> >> directly reuse our testsuite for setup this). >> >> >> >> Good luck and let me know if still having issues. Btw. we don't have >> any >> >> integration tests for admin console and real AS7 and Wildfly adapters >> AFAIK. >> >> So it would be nice if you can share your work once you have your >> testsuite >> >> up and running :-) >> >> >> >> Marek >> >> >> >> >> >> >> >> >> >> Cheers, >> >> Nils >> >> >> >> >> >> _______________________________________________ >> >> keycloak-user mailing list keycloak-user at lists.jboss.org >> >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> >> >> >> >> >> >> >> >> >> _______________________________________________ >> >> keycloak-user mailing list >> >> keycloak-user at lists.jboss.org >> >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140512/6b78f967/attachment-0001.html From bburke at redhat.com Mon May 12 10:24:32 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 12 May 2014 10:24:32 -0400 Subject: [keycloak-user] Pointers Please In-Reply-To: <0D975D36-47D4-4454-BB25-653FAF8D8BF1@mindless.com> References: <0D975D36-47D4-4454-BB25-653FAF8D8BF1@mindless.com> Message-ID: <5370D9A0.1030600@redhat.com> On 5/10/2014 8:05 AM, Conrad Winchester wrote: > Hi guys, > > first of all thank you for making keycloak. I am developing a new restful back-end for a mobile app and I wanted it to support Oauth 2 and social login, and it looks like keycloak seems to fit the bill. > > Both key cloak and my app are sitting inside the same Wildfly container, and I have set up a realm and roles etc? > > I could do with a few pointers though, because we are a native app and want to avoid directing to web pages if possible. I am trawling through the hours of video, and haven?t found answers yet, but would like to know if the following is possible. > > 1) Register a new user by REST from a mobile application - Any pointers to an example or description of how to do this please. Yes, the token service has a REST endpoint for registrations. You have to enable registrations in realm settings in the admin console though. /realms/{realm}/tokens/registrations Unfortunately this isn't documented yet. > 2) Login and get a token directly from the auth server for the user of the mobile app by using a grant type of password (i.e. no web page redirection involved)? Any pointers to an example or description of how to do this please. You can, but it currently requires the registration of a confidential client (Application or OAuth Client) in the admin console. /realms/{realm}/tokens/grants/access It uses Basic Authentication with the client_id and client secret. Then the username/password must be passed in as form parameters. Again, something we don't document yet. > 3) Any pointers on how to link the Keycloak user to the user of my application (which will contain information pertinent to that user not stored in keycloak) - how do I do that at the time of registration? > The IDToken/AccessToken instance you get has a "subject" attribute. This is the userId of the user in the keycloak database. You'd have to link this ID to the appropriate user in your database. > I know its a pain to get these basic questions, and I hope they are not asked too regularly, but any help would be greatly appreciated. > Any question is valid! Sorry we're behind on the documentation! Bill -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Mon May 12 10:31:34 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 12 May 2014 10:31:34 -0400 Subject: [keycloak-user] ERR_INCOMPLETE_CHUNKED_ENCODING In-Reply-To: References: Message-ID: <5370DB46.4030408@redhat.com> Not sure what that could be. Do you see any exceptions thrown on the server? On 5/12/2014 3:06 AM, Josh wrote: > Hi, > > Another weird problem I seem to be having is I am getting intermittent > errors from web resources served from the auth-server.war. If I refresh > the admin console enough times it seems to eventually correct itself. > > ie. > > GET > http://localhost:8083/auth/theme/login/patternfly/lib/zocial/zocial.css > net::ERR_INCOMPLETE_CHUNKED_ENCODING > > Using Wildfly: 8.1.0.CR1 > Both alpha4, beta1 have this problem. > > > Any ideas? > > - Josh > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Mon May 12 10:35:42 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 12 May 2014 10:35:42 -0400 Subject: [keycloak-user] bootstrapping of keycloak for integration testing In-Reply-To: References: <53576AFC.7000400@redhat.com> <97025869.9379494.1398250729890.JavaMail.zimbra@redhat.com> <7BD4B3DB-8409-4F9F-9CB1-DCAAF19DBE65@gmail.com> Message-ID: <5370DC3E.7060600@redhat.com> I don't know if it is kosher to do this. Need to ask our repo admins if it is ok to put up such a large distro in the maven repo. On 5/12/2014 5:38 AM, Nils Preusker wrote: > Hi, > > any news on KEYCLOAK-425 ? > > Cheers, > Nils > > > On Thu, Apr 24, 2014 at 5:05 PM, Nils Preusker > wrote: > > Hi guys, > > just a quick question about > https://issues.jboss.org/browse/KEYCLOAK-425 > (keycloak-wildfly-adapter-dist-1.0-alpha-3.zip not in JBoss Maven > Repository). Would you agree that this should be fixed/ the adapter > should be in the maven repo, or should I just create the keycloak > wildfly adapter myself with the maven dependency plugin in the build > of my integration test project? > > If you are planning to fix it, can you give an estimate when it will > be available? > > Cheers, > Nils > > > On Wed, Apr 23, 2014 at 1:12 PM, Nils Preusker > wrote: > > Great, thanks for the link Stian! > > -- > Blog: www.nilspreusker.de > > > On Apr 23, 2014, at 12:58, Stian Thorgersen > wrote: > > > > In the future we may move our testsuite to Arquillian, as > this makes it possible for us to test the actual distribution of > Keycloak (on WildFly) rather than a "custom" server. > > > > For testing bearer-only services, you're right the simplest > solution would be to just create tokens manually. Have a look at > https://github.com/liveoak-io/liveoak/blob/master/modules/keycloak/src/test/java/io/liveoak/keycloak/TokenUtil.java, > which does exactly that. > > > > ----- Original Message ----- > >> From: "Nils Preusker" > > >> To: keycloak-user at lists.jboss.org > > >> Sent: Wednesday, 23 April, 2014 11:43:56 AM > >> Subject: Re: [keycloak-user] bootstrapping of keycloak for > integration testing > >> > >> Another question regarding keycloak artifacts in maven, > shouldn't > >> "keycloak-wildfly-adapter-dist" also be available? At least > this would make > >> it much easier to create a maven configuration that > bootstraps a Wildfly > >> instance with the keycloak adapter. > >> > >> I've looked at the integration test suite and find the > approach quite nice. > >> However, in order to re-use it I would currently have to > duplicate most of > >> the code (KeycloakServer, AbstractKeycloakRule etc.) since > it is in the test > >> directory of the keycloak-testsuite-integration module. > >> > >> So I thought I'd do the following: > >> > >> * create an integration-test module > >> * bootstrap Wildfly with the wildfly adapter installed with the > >> maven-dependency-plugin and maven-resources-plugin > (currently struggling > >> with the missing artifacts in the repo here so I installed > it locally for > >> now...) > >> * deploy the auth-server.war/ keycloak-server.war and the > archives I want to > >> test in an arquillian test case (@Deploy...) > >> > >> That's where I'm at right now. I guess the next step would > be to get the > >> KeycloakSessionFactory in order to add a test realm > programmatically. > >> > >> However, I just realized that it might be better (and > easier) to just > >> bootstrap an embedded Keycloak instance (no server, just the > core services) > >> and use it to create a test realm and create tokens that can > be used in the > >> test cases. After all, I just need a way to generate bearer > tokens to make > >> HTTP requests to the wars I would like to test. Any thoughts > on how I could > >> best accomplish that? > >> > >> Cheers, > >> Nils > >> > >> > >> > >> > >> On Wed, Apr 23, 2014 at 11:25 AM, Nils Preusker < > n.preusker at gmail.com > > >> wrote: > >> > >> > >> > >> Thanks Marek, I've created a JIRA issue about the missing > war in the maven > >> repo: https://issues.jboss.org/browse/KEYCLOAK-424 > >> > >> I'll have a look at the integration test suite and let you > know what I came > >> up with. > >> > >> Cheers, > >> Nils > >> > >> > >> On Wed, Apr 23, 2014 at 9:25 AM, Marek Posolda < > mposolda at redhat.com > wrote: > >> > >> > >> > >> Hi Nils, > >> > >> > >> On 22.4.2014 12:55, Nils Preusker wrote: > >> > >> > >> > >> Hi guys, > >> > >> I'm just setting up an integration test project for our > application and I'm > >> wondering what's the best way to bootstrap keycloak within it. > >> > >> I'm using arquillian for testing and I'm using the > maven-dependency-plugin > >> and maven-resources-plugin to put together a wildfly > instance with the > >> keycloak-wildfly-adapter. > >> > >> So far, that approach works nicely. However, I'm not quite > sure yet how to go > >> about > >> > >> * importing a realm and > >> * creating a bearer/ access token to use in the test cases > >> > >> One approach would be to deploy the auth-server.war (is > there a mvn > >> repository to pull it from?), POST the realm to the > respective URL of the > >> admin console and do the authentication the same way (POST > >> > http://localhost:8080/auth/rest/realms/TestRealm/tokens/grants/access > ). > >> Looks like it's not. The WAR is here just for Alpha1 > >> > https://repository.jboss.org/nexus/content/groups/public/org/keycloak/keycloak-server/1.0-alpha-1-12062013/ > >> but not for later releases, which looks like a bug IMO. Can > you create JIRA > >> for it? I think it won't be bad if release will include all > the artifacts > >> including docs and distribution stuff (like WAR and full > Wildfly appliance) > >> > >> > >> > >> > >> > >> Alternatively, I suppose I could deploy a small helper war > or jar that > >> accesses the core services of keycloak to import the realm > and create test > >> access tokens (some convenience method like "createLogin()" > in a test > >> utility that is deployed with shrink wrap maybe). > >> > >> Which option do you recommend or is there a third one that > I'm missing? > >> Maybe it will be interesting for you that we have > integration testsuite > >> > https://github.com/keycloak/keycloak/tree/master/testsuite/integration > . > >> This testsuite is using embedded Undertow server and it > programmatically > >> deploys Keycloak server on it. You can take a look at > KeycloakServer class > >> and also at individual tests to see how it works. The point > is that it's > >> embedded, so test classes have access to > KeycloakSessionFactory inside > >> KeycloakSetup actions and so they can directly use the model > API to setup > >> needed things. > >> > >> For example in LoginTest, you can see that there is some > setup action, which > >> creates new user with usage of Keycloak model API: > >> > https://github.com/keycloak/keycloak/blob/master/testsuite/integration/src/test/java/org/keycloak/testsuite/forms/LoginTest.java#L54 > >> and then there is selenium test, which verifies that this > user is able to > >> login: > >> > https://github.com/keycloak/keycloak/blob/master/testsuite/integration/src/test/java/org/keycloak/testsuite/forms/LoginTest.java#L114 > >> > >> Maybe you can reuse some parts of our testsuite and > programmaticaly deploy > >> Keycloak server in similar way like it's done here (not sure > if it's > >> possible with Arquillian+Shrinkwrap+Wildfly, but I assume > that yes). If you > >> still don't have access to Keycloak model API, you can maybe > write some > >> selenium utils, which will do needed setup in KC admin > console UI... > >> > >> Another alternative might be that you will use 2 servers in > your testsuite. > >> Your wildfly server with adapter installed will be on > localhost:8080 (you > >> have it already running) and KC server will be on > localhost:8081 (You can > >> directly reuse our testsuite for setup this). > >> > >> Good luck and let me know if still having issues. Btw. we > don't have any > >> integration tests for admin console and real AS7 and Wildfly > adapters AFAIK. > >> So it would be nice if you can share your work once you have > your testsuite > >> up and running :-) > >> > >> Marek > >> > >> > >> > >> > >> Cheers, > >> Nils > >> > >> > >> _______________________________________________ > >> keycloak-user mailing list keycloak-user at lists.jboss.org > > >> https://lists.jboss.org/mailman/listinfo/keycloak-user > >> > >> > >> > >> > >> _______________________________________________ > >> keycloak-user mailing list > >> keycloak-user at lists.jboss.org > > >> https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Mon May 12 10:36:38 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 12 May 2014 10:36:38 -0400 Subject: [keycloak-user] Keycloak Adapter Error In-Reply-To: References: <536D5318.8020906@redhat.com> Message-ID: <5370DC76.2060809@redhat.com> This would be set in the keycloak.json file for your application. The adapter config. On 5/9/2014 9:43 PM, Ben wrote: > I am fairly new to this. I am using Wildfly 8.0.0 Final. Where should I > set this? > > > On Fri, May 9, 2014 at 6:13 PM, Bill Burke > wrote: > > Your server is secured via SSL? (https)? If so, > > In your adapter config set: > > "disable-trust-manager": true > > or provide a keystore file that holds the public cert of your server: > > "truststore": "/path", > "truststore-password": "password" > > > > > > On 5/9/2014 5:42 PM, Ben wrote: > > I am using Keycloak Beta 1 Snapshot as my SSO but when any user > logs in > > it gives a 403 forbidden and the error shown below. Any idea what > went > > wrong? > > > > > > ERROR [org.keycloak.adapters.OAuthRequestAuthenticator] (default > task-7) > > failed to turn code into token: > > javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated > > > > at > > > sun.security.ssl.SSLSessionImpl.getPeerCertificates(SSLSessionImpl.java:397) > > [jsse.jar:1.7.0_45] > > > > at > > > org.apache.http.conn.ssl.AbstractVerifier.verify(AbstractVerifier.java:128) > > > > at > > > org.apache.http.conn.ssl.SSLSocketFactory.connectSocket(SSLSocketFactory.java:572) > > > > at > > > org.apache.http.impl.conn.DefaultClientConnectionOperator.openConnection(DefaultClientConnectionOperator.java:180) > > > > at > > > org.apache.http.impl.conn.AbstractPoolEntry.open(AbstractPoolEntry.java:151) > > > > at > > > org.apache.http.impl.conn.AbstractPooledConnAdapter.open(AbstractPooledConnAdapter.java:125) > > > > at > > > org.apache.http.impl.client.DefaultRequestDirector.tryConnect(DefaultRequestDirector.java:640) > > > > at > > > org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:479) > > > > at > > > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:906) > > > > at > > > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:805) > > > > at > > > org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:784) > > > > at > > > org.keycloak.adapters.ServerRequest.invokeAccessCodeToToken(ServerRequest.java:78) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.ServerRequest.invokeAccessCodeToToken(ServerRequest.java:55) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.OAuthRequestAuthenticator.resolveCode(OAuthRequestAuthenticator.java:256) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.OAuthRequestAuthenticator.authenticate(OAuthRequestAuthenticator.java:205) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.RequestAuthenticator.authenticate(RequestAuthenticator.java:59) > > [keycloak-adapter-core-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > org.keycloak.adapters.undertow.ServletKeycloakAuthMech.authenticate(ServletKeycloakAuthMech.java:38) > > [keycloak-undertow-adapter-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition(SecurityContextImpl.java:281) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition(SecurityContextImpl.java:298) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl$AuthAttempter.access$100(SecurityContextImpl.java:268) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl.attemptAuthentication(SecurityContextImpl.java:131) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl.authTransition(SecurityContextImpl.java:106) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.impl.SecurityContextImpl.authenticate(SecurityContextImpl.java:99) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.AuthenticationCallHandler.handleRequest(AuthenticationCallHandler.java:50) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.AuthenticationConstraintHandler.handleRequest(AuthenticationConstraintHandler.java:51) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:45) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:61) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.security.ServletSecurityConstraintHandler.handleRequest(ServletSecurityConstraintHandler.java:56) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.AuthenticationMechanismsHandler.handleRequest(AuthenticationMechanismsHandler.java:58) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:70) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.security.handlers.SecurityInitialHandler.handleRequest(SecurityInitialHandler.java:76) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61) > > > > at > > > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > org.keycloak.adapters.undertow.ServletPreAuthActionsHandler.handleRequest(ServletPreAuthActionsHandler.java:54) > > [keycloak-undertow-adapter-1.0-beta-1-SNAPSHOT.jar:] > > > > at > > > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:240) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:227) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:73) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:146) > > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > > > > at > io.undertow.server.Connectors.executeRootHandler(Connectors.java:168) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:687) > > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > > > > at > > > java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) > > [rt.jar:1.7.0_45] > > > > at > > > java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) > > [rt.jar:1.7.0_45] > > > > at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_45] > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Mon May 12 11:25:31 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 12 May 2014 11:25:31 -0400 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <567C02B1AFF42E499D63011F4C931ABE240EDC1B@G5W2731.americas.hpqcorp.net> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240ECB6E@G5W2731.americas.hpqcorp.net> <536D4AC2.5010905@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240EDC1B@G5W2731.americas.hpqcorp.net> Message-ID: <5370E7EB.1030008@redhat.com> If I don't ping you by late tomorrow with an example for you, feel free to chastise me :) On 5/10/2014 10:00 PM, Boettcher, Jim wrote: > Keycloak is deployed on localhost port 8080. > The gui-app is deployed on myhost.domain.com/gui-app > The rest-app is deployed on myhost.domain.com/rest-app > > The XHR origin is myhost.domain.com/gui-app. This app is setup and configured to use the as7-adapter installed as a JBoss module. The XHR request made to the rest-app is a GET request (I tried POST and got same error). The rest-app is also set up and configured to use the as7-adapter. The XHR request to the rest-app is intercepted by the adapter which attempts to get an access code from the Keycloak server which it would then exchange for an access token. The adapter on the rest-app fails after it receives the redirected response from Keycloak with the access code. It tries to send a redirect response with the access code stripped off but this fails as explained before. > > > -----Original Message----- > From: Bill Burke [mailto:bburke at redhat.com] > Sent: Friday, May 09, 2014 5:38 PM > To: Boettcher, Jim; Stian Thorgersen > Cc: keycloak-user at lists.jboss.org > Subject: Re: How to set up CORS for javascript calling a REST app > > I want to reproduce your setup as a CORS example. So your setup is? > > 1. Keycloak deployed on auth.domain.com > 2. gui-app deployed on gui.domain.com > 3. rest-app deployed on rest-app.domain.com > > Is that right? > > The XHR's origin is "gui.domain.com" correct? This request to rest-app is made using the access token (bearer auth)? Just curious, how do you obtain the access token? > > If that is correct, I'll put together an example that you can try out within master. > > > > On 5/9/2014 5:23 PM, Boettcher, Jim wrote: >> Here is some more information on my problem. >> I have done a local build with the source from 5/8/2014. >> I deployed the auth-server to JBoss 7.1.1 running at localhost:8080 >> I deployed the as7-adapter to JBoss 7.1.1 running at myhost.net:7116 >> I have 2 applications running on the server at myhost.net:7116 >> 1. gui-app - a jsp that uses Angular.js to make an Ajax call to a REST service in rest-app >> 2. rest-app - a REST service >> Both the gui-app and rest-app are configured to be secured by the auth-server. >> >> When the jsp from gui-app is requested it will get redirected to the auth-server and get the login form and successfully login. I can see the KEYCLOAK_IDENTITY cookie set and get the access code and exchange the access code for an access token. Everything looks good. >> >> When the Ajax request is made to the rest-app the problems start. >> First of all for the Anguar.js config I had to set $httpProvider.defaults.withCredentials = true or the KEYCLOAK_IDENTITY cookie would not get sent when the request was redirected to the auth-server. >> In the Cors.build() method the origin value from the request is null so none of this code executes. This may be because I have the auth-server and my apps on different instances of JBoss with different domains. >> Also since I have already successfully logged in (with the call from the jsp) the method that gets called is in OAuthFlows. redirectAccessCode (). This method does not set any of the Access-Control-Allow-* methods and I get an error in the browser console: >> XMLHttpRequest cannot load http://localhost:8080/auth/realms/demo/tokens/login?client_id=rest-app&redi?backuptypeoption&state=9%2F17236f38-06ff-4fe7-a44d-4ddaaf7fb048&login=true. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://myhost.net:7116' is therefore not allowed access. >> >> If I modify the code to add the Access-Control-Allow-* headers to the response, I get further along. Now the redirect with the access code get processed by the adapter. When the adapter strips the access code and sends back a redirect response without the access code it does not add the Access-Control-Allow-* headers so this fails with the error: >> XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?FHbNf0z2R0hVsU6QBMamaEVUvtQ&state=5%2F31a2cfc8-3250-4270-8e01-026bbfd0f243. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'null' is therefore not allowed access. >> >> Modifying the adapter to add the Access-Control-Allow-* for this redirect response gets a little further. Now the problem is that the Origin=null in the request header and I get this error: >> XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?5LL8dP6-ZEEE_t1fLf-OrJBTM6M&state=7%2F602fb48a-216e-47d9-a10a-d142a7250987. The 'Access-Control-Allow-Origin' header has a value 'https://myhost.net:7116' that is not equal to the supplied origin. Origin 'null' is therefore not allowed access. >> >> I tried to set the Access-Control-Allow-Origin = * to get around this null issue, but then I get an error: >> A wildcard '*' cannot be used in the 'Access-Control-Allow-Origin' header when the credentials flag is true. Origin 'null' is therefore not allowed access. >> But I have to set the credentials flag to true in order to get the KEYCLOAK_IDENTITY cookie to be sent. >> >> Can you look into these problems and let me know if there is a way to get this working for the applications that I have? >> >> Thanks >> -Jim >> >> -----Original Message----- >> From: Boettcher, Jim >> Sent: Tuesday, May 06, 2014 8:31 AM >> To: 'Stian Thorgersen'; Bill Burke >> Cc: keycloak-user at lists.jboss.org >> Subject: RE: How to set up CORS for javascript calling a REST app >> >> I first tried with the Alpa-3 release. >> I then did a build with latest source and deployed the auth-server.war and the keycloak-as7-adapter module. I still have the same problem with the latest source. >> >> I also noticed that with the latest source running on JBoss 7.1.1 when I tried to import a realm I get this error: >> Caused by: java.lang.NoSuchMethodError: org.jboss.resteasy.plugins.providers.multipart.InputPart.setMediaType(Ljavax/ws/rs/core/MediaType;)V >> at org.keycloak.services.resources.admin.RealmsAdminResource.uploadRealm(RealmsAdminResource.java:132) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] >> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_45] >> at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_45] >> at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_45] >> at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_45] >> at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:155) [resteasy-jaxrs-2.3.2.Final.jar:] >> at org.jboss.resteasy.core.ResourceMethod.invokeOnTarget(ResourceMethod.java:257) [resteasy-jaxrs-2.3.2.Final.jar:] >> at org.jboss.resteasy.core.ResourceMethod.invoke(ResourceMethod.java:222) [resteasy-jaxrs-2.3.2.Final.jar:] >> at org.jboss.resteasy.core.ResourceLocator.invokeOnTargetObject(ResourceLocator.java:152) [resteasy-jaxrs-2.3.2.Final.jar:] >> at org.jboss.resteasy.core.ResourceLocator.invoke(ResourceLocator.java:91) [resteasy-jaxrs-2.3.2.Final.jar:] >> at org.jboss.resteasy.core.SynchronousDispatcher.getResponse(SynchronousDispatcher.java:525) [resteasy-jaxrs-2.3.2.Final.jar:] >> >> Jim >> >> >> -----Original Message----- >> From: keycloak-user-bounces at lists.jboss.org [mailto:keycloak-user-bounces at lists.jboss.org] On Behalf Of Stian Thorgersen >> Sent: Tuesday, May 06, 2014 4:55 AM >> To: Bill Burke >> Cc: keycloak-user at lists.jboss.org >> Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app >> >> I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? >> >> ----- Original Message ----- >>> From: "Bill Burke" >>> To: keycloak-user at lists.jboss.org >>> Sent: Monday, 5 May, 2014 11:42:11 PM >>> Subject: Re: [keycloak-user] How to set up CORS for javascript calling >>> a REST app >>> >>> You are using the latest release? I'll take a look. I don't have any >>> unit tests for the CORs stuff in the last alpha release (have some in >>> trunk though) and I don't think I tested it manually either. >>> >>> On 5/5/2014 3:41 PM, Boettcher, Jim wrote: >>>> Hi, >>>> >>>> I?m trying to get CORS working for a javascript app. The javascript >>>> app >>>> (gui_app) is making AJAX requests to a different REST app (rest_app). >>>> >>>> In the Keycloak admin console I created an application for the >>>> rest_app application and set a Web Origin of ?*? . I then copied the >>>> Installation for Jboss Subsystem XML to the standalone.xml of the >>>> JBoss 7.1.1 server that the rest_app is running on. I modified the >>>> configuration to add >>>> >>>> true >>>> >>>> When I try to open the gui_app from Chrome I get errors like: >>>> >>>> XMLHttpRequest cannot load >>>> http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. >>>> No 'Access-Control-Allow-Origin' header is present on the requested >>>> resource. Origin 'https://localhost:7116' is therefore not allowed access. >>>> >>>> I?ve tried playing with various settings but can?t get anything to work. >>>> >>>> Is there an example available for how to get this to work? >>>> >>>> Is there anything else that needs to be done on the Keycloak server >>>> side? Or on the Adapter side? >>>> >>>> Thanks, >>>> >>>> Jim >>>> >>>> >>>> >>>> _______________________________________________ >>>> keycloak-user mailing list >>>> keycloak-user at lists.jboss.org >>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> >>> >>> -- >>> Bill Burke >>> JBoss, a division of Red Hat >>> http://bill.burkecentral.com >>> _______________________________________________ >>> keycloak-user mailing list >>> keycloak-user at lists.jboss.org >>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>> >> >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From smysnk at gmail.com Mon May 12 13:12:29 2014 From: smysnk at gmail.com (Josh) Date: Mon, 12 May 2014 11:12:29 -0600 Subject: [keycloak-user] ERR_INCOMPLETE_CHUNKED_ENCODING In-Reply-To: <5370DB46.4030408@redhat.com> References: <5370DB46.4030408@redhat.com> Message-ID: No exception on the server. This instance is running on Vagrant + Docker, there is a good possibility there is something going wrong with the networking between my host and the container. I'll try and reproduce with wildfly running on host. On Mon, May 12, 2014 at 8:31 AM, Bill Burke wrote: > Not sure what that could be. Do you see any exceptions thrown on the > server? > > On 5/12/2014 3:06 AM, Josh wrote: > > Hi, > > > > Another weird problem I seem to be having is I am getting intermittent > > errors from web resources served from the auth-server.war. If I refresh > > the admin console enough times it seems to eventually correct itself. > > > > ie. > > > > GET > > http://localhost:8083/auth/theme/login/patternfly/lib/zocial/zocial.css > > net::ERR_INCOMPLETE_CHUNKED_ENCODING > > > > Using Wildfly: 8.1.0.CR1 > > Both alpha4, beta1 have this problem. > > > > > > Any ideas? > > > > - Josh > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140512/e0eafab8/attachment.html From ungarida at gmail.com Mon May 12 14:13:53 2014 From: ungarida at gmail.com (Davide Ungari) Date: Mon, 12 May 2014 20:13:53 +0200 Subject: [keycloak-user] MongoDB - Model provider not found Message-ID: I found out that: 1- the command "mvn package" does not include mongo module and driver 2- there is a regression on data model, updating source of keycloak I must drop database in order to see the admin console works again -- Davide -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140512/a8ed059b/attachment.html From delkant at gmail.com Mon May 12 15:23:16 2014 From: delkant at gmail.com (Rodrigo Del Canto) Date: Mon, 12 May 2014 15:23:16 -0400 Subject: [keycloak-user] Unable to add Realm In-Reply-To: References: Message-ID: I'm sorry... it's already reported https://issues.jboss.org/browse/KEYCLOAK-453 Thanks, Rodrigo. On Sun, May 11, 2014 at 7:45 PM, Rodrigo Del Canto wrote: > Hi Guys, > > I was using keycloak 1.0-alpha-4 > to test it and do very basic authentication,in that way I was able to win > some time and continuing the development of my app. > > Today I decided to try to build the last code/version and deploy it. > > After checked the code out I did: mvn clean install and mvn package, I > made the changes to point the DS to a mysql db I'm using... and then > deployed the war.. no issues so far. > > Then I logged in with admin/admin change the password and tried to add a > new Realm but is not working, the new realm is listed in the left menu but > I cannot change the settings. > > Is this a bug? Am I missing something? > > Thanks, > > Rodrigo. > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140512/c792b3af/attachment.html From smysnk at gmail.com Tue May 13 13:17:43 2014 From: smysnk at gmail.com (Josh) Date: Tue, 13 May 2014 11:17:43 -0600 Subject: [keycloak-user] ERR_INCOMPLETE_CHUNKED_ENCODING In-Reply-To: References: <5370DB46.4030408@redhat.com> Message-ID: I can verify now this was in fact caused by networking of VirtualBox provider for Vagrant. I finally bit the bullet and bought VMWare Fusion and problems magically gone away. VirtualBox is evil! On Mon, May 12, 2014 at 11:12 AM, Josh wrote: > No exception on the server. This instance is running on Vagrant + Docker, > there is a good possibility there is something going wrong with the > networking between my host and the container. I'll try and reproduce with > wildfly running on host. > > > On Mon, May 12, 2014 at 8:31 AM, Bill Burke wrote: > >> Not sure what that could be. Do you see any exceptions thrown on the >> server? >> >> On 5/12/2014 3:06 AM, Josh wrote: >> > Hi, >> > >> > Another weird problem I seem to be having is I am getting intermittent >> > errors from web resources served from the auth-server.war. If I refresh >> > the admin console enough times it seems to eventually correct itself. >> > >> > ie. >> > >> > GET >> > http://localhost:8083/auth/theme/login/patternfly/lib/zocial/zocial.css >> > net::ERR_INCOMPLETE_CHUNKED_ENCODING >> > >> > Using Wildfly: 8.1.0.CR1 >> > Both alpha4, beta1 have this problem. >> > >> > >> > Any ideas? >> > >> > - Josh >> > >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> >> -- >> Bill Burke >> JBoss, a division of Red Hat >> http://bill.burkecentral.com >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140513/53016623/attachment-0001.html From bburke at redhat.com Tue May 13 17:57:33 2014 From: bburke at redhat.com (Bill Burke) Date: Tue, 13 May 2014 17:57:33 -0400 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <5370E7EB.1030008@redhat.com> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240ECB6E@G5W2731.americas.hpqcorp.net> <536D4AC2.5010905@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240EDC1B@G5W2731.americas.hpqcorp.net> <5370E7EB.1030008@redhat.com> Message-ID: <5372954D.7050002@redhat.com> Ok, I have an example working in master for your setup. $ git at github.com:keycloak/keycloak.git $ cd keycloak $ mvn clean install $ cd distribution $ mvn clean install $ cd application-dist/target $ unzip keycloak*...zip In one window bring up server: $ cd application-dist/target/keycloak.../keycloak/bin $ standalone.sh In another build the demo: $ cd application-dist/target/keycloak.../examples/cors $ mvn clean install jboss-as:deploy Read the README.md in the examples/cors directory to run the demo. Let me know how it goes. The key to getting it working is setting the Web Origin for the application you are logging into. Basicallhy the origin should be whatever the base URI is (minus the path) for that application. Also, setting keycloak.json setting of enable-cors to true is also a must. On 5/12/2014 11:25 AM, Bill Burke wrote: > If I don't ping you by late tomorrow with an example for you, feel free > to chastise me :) > > On 5/10/2014 10:00 PM, Boettcher, Jim wrote: >> Keycloak is deployed on localhost port 8080. >> The gui-app is deployed on myhost.domain.com/gui-app >> The rest-app is deployed on myhost.domain.com/rest-app >> >> The XHR origin is myhost.domain.com/gui-app. This app is setup and configured to use the as7-adapter installed as a JBoss module. The XHR request made to the rest-app is a GET request (I tried POST and got same error). The rest-app is also set up and configured to use the as7-adapter. The XHR request to the rest-app is intercepted by the adapter which attempts to get an access code from the Keycloak server which it would then exchange for an access token. The adapter on the rest-app fails after it receives the redirected response from Keycloak with the access code. It tries to send a redirect response with the access code stripped off but this fails as explained before. >> >> >> -----Original Message----- >> From: Bill Burke [mailto:bburke at redhat.com] >> Sent: Friday, May 09, 2014 5:38 PM >> To: Boettcher, Jim; Stian Thorgersen >> Cc: keycloak-user at lists.jboss.org >> Subject: Re: How to set up CORS for javascript calling a REST app >> >> I want to reproduce your setup as a CORS example. So your setup is? >> >> 1. Keycloak deployed on auth.domain.com >> 2. gui-app deployed on gui.domain.com >> 3. rest-app deployed on rest-app.domain.com >> >> Is that right? >> >> The XHR's origin is "gui.domain.com" correct? This request to rest-app is made using the access token (bearer auth)? Just curious, how do you obtain the access token? >> >> If that is correct, I'll put together an example that you can try out within master. >> >> >> >> On 5/9/2014 5:23 PM, Boettcher, Jim wrote: >>> Here is some more information on my problem. >>> I have done a local build with the source from 5/8/2014. >>> I deployed the auth-server to JBoss 7.1.1 running at localhost:8080 >>> I deployed the as7-adapter to JBoss 7.1.1 running at myhost.net:7116 >>> I have 2 applications running on the server at myhost.net:7116 >>> 1. gui-app - a jsp that uses Angular.js to make an Ajax call to a REST service in rest-app >>> 2. rest-app - a REST service >>> Both the gui-app and rest-app are configured to be secured by the auth-server. >>> >>> When the jsp from gui-app is requested it will get redirected to the auth-server and get the login form and successfully login. I can see the KEYCLOAK_IDENTITY cookie set and get the access code and exchange the access code for an access token. Everything looks good. >>> >>> When the Ajax request is made to the rest-app the problems start. >>> First of all for the Anguar.js config I had to set $httpProvider.defaults.withCredentials = true or the KEYCLOAK_IDENTITY cookie would not get sent when the request was redirected to the auth-server. >>> In the Cors.build() method the origin value from the request is null so none of this code executes. This may be because I have the auth-server and my apps on different instances of JBoss with different domains. >>> Also since I have already successfully logged in (with the call from the jsp) the method that gets called is in OAuthFlows. redirectAccessCode (). This method does not set any of the Access-Control-Allow-* methods and I get an error in the browser console: >>> XMLHttpRequest cannot load http://localhost:8080/auth/realms/demo/tokens/login?client_id=rest-app&redi?backuptypeoption&state=9%2F17236f38-06ff-4fe7-a44d-4ddaaf7fb048&login=true. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://myhost.net:7116' is therefore not allowed access. >>> >>> If I modify the code to add the Access-Control-Allow-* headers to the response, I get further along. Now the redirect with the access code get processed by the adapter. When the adapter strips the access code and sends back a redirect response without the access code it does not add the Access-Control-Allow-* headers so this fails with the error: >>> XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?FHbNf0z2R0hVsU6QBMamaEVUvtQ&state=5%2F31a2cfc8-3250-4270-8e01-026bbfd0f243. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'null' is therefore not allowed access. >>> >>> Modifying the adapter to add the Access-Control-Allow-* for this redirect response gets a little further. Now the problem is that the Origin=null in the request header and I get this error: >>> XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?5LL8dP6-ZEEE_t1fLf-OrJBTM6M&state=7%2F602fb48a-216e-47d9-a10a-d142a7250987. The 'Access-Control-Allow-Origin' header has a value 'https://myhost.net:7116' that is not equal to the supplied origin. Origin 'null' is therefore not allowed access. >>> >>> I tried to set the Access-Control-Allow-Origin = * to get around this null issue, but then I get an error: >>> A wildcard '*' cannot be used in the 'Access-Control-Allow-Origin' header when the credentials flag is true. Origin 'null' is therefore not allowed access. >>> But I have to set the credentials flag to true in order to get the KEYCLOAK_IDENTITY cookie to be sent. >>> >>> Can you look into these problems and let me know if there is a way to get this working for the applications that I have? >>> >>> Thanks >>> -Jim >>> >>> -----Original Message----- >>> From: Boettcher, Jim >>> Sent: Tuesday, May 06, 2014 8:31 AM >>> To: 'Stian Thorgersen'; Bill Burke >>> Cc: keycloak-user at lists.jboss.org >>> Subject: RE: How to set up CORS for javascript calling a REST app >>> >>> I first tried with the Alpa-3 release. >>> I then did a build with latest source and deployed the auth-server.war and the keycloak-as7-adapter module. I still have the same problem with the latest source. >>> >>> I also noticed that with the latest source running on JBoss 7.1.1 when I tried to import a realm I get this error: >>> Caused by: java.lang.NoSuchMethodError: org.jboss.resteasy.plugins.providers.multipart.InputPart.setMediaType(Ljavax/ws/rs/core/MediaType;)V >>> at org.keycloak.services.resources.admin.RealmsAdminResource.uploadRealm(RealmsAdminResource.java:132) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] >>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_45] >>> at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_45] >>> at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_45] >>> at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_45] >>> at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:155) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.ResourceMethod.invokeOnTarget(ResourceMethod.java:257) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.ResourceMethod.invoke(ResourceMethod.java:222) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.ResourceLocator.invokeOnTargetObject(ResourceLocator.java:152) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.ResourceLocator.invoke(ResourceLocator.java:91) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.SynchronousDispatcher.getResponse(SynchronousDispatcher.java:525) [resteasy-jaxrs-2.3.2.Final.jar:] >>> >>> Jim >>> >>> >>> -----Original Message----- >>> From: keycloak-user-bounces at lists.jboss.org [mailto:keycloak-user-bounces at lists.jboss.org] On Behalf Of Stian Thorgersen >>> Sent: Tuesday, May 06, 2014 4:55 AM >>> To: Bill Burke >>> Cc: keycloak-user at lists.jboss.org >>> Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app >>> >>> I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? >>> >>> ----- Original Message ----- >>>> From: "Bill Burke" >>>> To: keycloak-user at lists.jboss.org >>>> Sent: Monday, 5 May, 2014 11:42:11 PM >>>> Subject: Re: [keycloak-user] How to set up CORS for javascript calling >>>> a REST app >>>> >>>> You are using the latest release? I'll take a look. I don't have any >>>> unit tests for the CORs stuff in the last alpha release (have some in >>>> trunk though) and I don't think I tested it manually either. >>>> >>>> On 5/5/2014 3:41 PM, Boettcher, Jim wrote: >>>>> Hi, >>>>> >>>>> I?m trying to get CORS working for a javascript app. The javascript >>>>> app >>>>> (gui_app) is making AJAX requests to a different REST app (rest_app). >>>>> >>>>> In the Keycloak admin console I created an application for the >>>>> rest_app application and set a Web Origin of ?*? . I then copied the >>>>> Installation for Jboss Subsystem XML to the standalone.xml of the >>>>> JBoss 7.1.1 server that the rest_app is running on. I modified the >>>>> configuration to add >>>>> >>>>> true >>>>> >>>>> When I try to open the gui_app from Chrome I get errors like: >>>>> >>>>> XMLHttpRequest cannot load >>>>> http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. >>>>> No 'Access-Control-Allow-Origin' header is present on the requested >>>>> resource. Origin 'https://localhost:7116' is therefore not allowed access. >>>>> >>>>> I?ve tried playing with various settings but can?t get anything to work. >>>>> >>>>> Is there an example available for how to get this to work? >>>>> >>>>> Is there anything else that needs to be done on the Keycloak server >>>>> side? Or on the Adapter side? >>>>> >>>>> Thanks, >>>>> >>>>> Jim >>>>> >>>>> >>>>> >>>>> _______________________________________________ >>>>> keycloak-user mailing list >>>>> keycloak-user at lists.jboss.org >>>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> >>>> >>>> -- >>>> Bill Burke >>>> JBoss, a division of Red Hat >>>> http://bill.burkecentral.com >>>> _______________________________________________ >>>> keycloak-user mailing list >>>> keycloak-user at lists.jboss.org >>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> >>> >>> _______________________________________________ >>> keycloak-user mailing list >>> keycloak-user at lists.jboss.org >>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>> >> > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From jim.boettcher at hp.com Wed May 14 13:35:25 2014 From: jim.boettcher at hp.com (Boettcher, Jim) Date: Wed, 14 May 2014 17:35:25 +0000 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <5372954D.7050002@redhat.com> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240ECB6E@G5W2731.americas.hpqcorp.net> <536D4AC2.5010905@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240EDC1B@G5W2731.americas.hpqcorp.net> <5370E7EB.1030008@redhat.com> <5372954D.7050002@redhat.com> Message-ID: <567C02B1AFF42E499D63011F4C931ABE240EEFF3@G5W2731.americas.hpqcorp.net> Hi Bill, Thank you for the cors example. The setup we were trying to get to work is somewhat different than what you have in the cors example. We were not using the keycloak.js adapter to do the token negotiation on the client. We have a number of different client apps and we were hoping to get this working by using the server adapter. The gui-app is configured to use the as7-adapter module installed in the JBoss server. When the jsp page is requested the adapter on the server intercepts the request and does all the token negotiation and then stores the access token in the session. The user should now be logged in with SSO. Now when an Ajax request is made from the gui-app to the rest-app we were hoping to get the SSO to work on the rest-app. The rest-app is also configured to use the as7-adapter module installed in the JBoss server. We were hoping to get this to work similar to how the demo example for the customer and product apps work with SSO. In our case the gui-app would work like the customer-portal of the example and our rest-app would work like the product-portal of the example. So in our case we wanted to try to get our rest-app to do the SSO token negotiation using the KEYCLOAK_IDENTITY cookie and access code like the product-portal example does. Note we are not trying to do the bearer token type calls to the database rest service like the demo example does. -Jim -----Original Message----- From: Bill Burke [mailto:bburke at redhat.com] Sent: Tuesday, May 13, 2014 5:58 PM To: Boettcher, Jim Cc: keycloak-user at lists.jboss.org Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app Ok, I have an example working in master for your setup. $ git at github.com:keycloak/keycloak.git $ cd keycloak $ mvn clean install $ cd distribution $ mvn clean install $ cd application-dist/target $ unzip keycloak*...zip In one window bring up server: $ cd application-dist/target/keycloak.../keycloak/bin $ standalone.sh In another build the demo: $ cd application-dist/target/keycloak.../examples/cors $ mvn clean install jboss-as:deploy Read the README.md in the examples/cors directory to run the demo. Let me know how it goes. The key to getting it working is setting the Web Origin for the application you are logging into. Basicallhy the origin should be whatever the base URI is (minus the path) for that application. Also, setting keycloak.json setting of enable-cors to true is also a must. On 5/12/2014 11:25 AM, Bill Burke wrote: > If I don't ping you by late tomorrow with an example for you, feel > free to chastise me :) > > On 5/10/2014 10:00 PM, Boettcher, Jim wrote: >> Keycloak is deployed on localhost port 8080. >> The gui-app is deployed on myhost.domain.com/gui-app The rest-app is >> deployed on myhost.domain.com/rest-app >> >> The XHR origin is myhost.domain.com/gui-app. This app is setup and configured to use the as7-adapter installed as a JBoss module. The XHR request made to the rest-app is a GET request (I tried POST and got same error). The rest-app is also set up and configured to use the as7-adapter. The XHR request to the rest-app is intercepted by the adapter which attempts to get an access code from the Keycloak server which it would then exchange for an access token. The adapter on the rest-app fails after it receives the redirected response from Keycloak with the access code. It tries to send a redirect response with the access code stripped off but this fails as explained before. >> >> >> -----Original Message----- >> From: Bill Burke [mailto:bburke at redhat.com] >> Sent: Friday, May 09, 2014 5:38 PM >> To: Boettcher, Jim; Stian Thorgersen >> Cc: keycloak-user at lists.jboss.org >> Subject: Re: How to set up CORS for javascript calling a REST app >> >> I want to reproduce your setup as a CORS example. So your setup is? >> >> 1. Keycloak deployed on auth.domain.com 2. gui-app deployed on >> gui.domain.com 3. rest-app deployed on rest-app.domain.com >> >> Is that right? >> >> The XHR's origin is "gui.domain.com" correct? This request to rest-app is made using the access token (bearer auth)? Just curious, how do you obtain the access token? >> >> If that is correct, I'll put together an example that you can try out within master. >> >> >> >> On 5/9/2014 5:23 PM, Boettcher, Jim wrote: >>> Here is some more information on my problem. >>> I have done a local build with the source from 5/8/2014. >>> I deployed the auth-server to JBoss 7.1.1 running at localhost:8080 >>> I deployed the as7-adapter to JBoss 7.1.1 running at myhost.net:7116 >>> I have 2 applications running on the server at myhost.net:7116 >>> 1. gui-app - a jsp that uses Angular.js to make an Ajax call to a REST service in rest-app >>> 2. rest-app - a REST service >>> Both the gui-app and rest-app are configured to be secured by the auth-server. >>> >>> When the jsp from gui-app is requested it will get redirected to the auth-server and get the login form and successfully login. I can see the KEYCLOAK_IDENTITY cookie set and get the access code and exchange the access code for an access token. Everything looks good. >>> >>> When the Ajax request is made to the rest-app the problems start. >>> First of all for the Anguar.js config I had to set $httpProvider.defaults.withCredentials = true or the KEYCLOAK_IDENTITY cookie would not get sent when the request was redirected to the auth-server. >>> In the Cors.build() method the origin value from the request is null so none of this code executes. This may be because I have the auth-server and my apps on different instances of JBoss with different domains. >>> Also since I have already successfully logged in (with the call from the jsp) the method that gets called is in OAuthFlows. redirectAccessCode (). This method does not set any of the Access-Control-Allow-* methods and I get an error in the browser console: >>> XMLHttpRequest cannot load http://localhost:8080/auth/realms/demo/tokens/login?client_id=rest-app&redi?backuptypeoption&state=9%2F17236f38-06ff-4fe7-a44d-4ddaaf7fb048&login=true. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://myhost.net:7116' is therefore not allowed access. >>> >>> If I modify the code to add the Access-Control-Allow-* headers to the response, I get further along. Now the redirect with the access code get processed by the adapter. When the adapter strips the access code and sends back a redirect response without the access code it does not add the Access-Control-Allow-* headers so this fails with the error: >>> XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?FHbNf0z2R0hVsU6QBMamaEVUvtQ&state=5%2F31a2cfc8-3250-4270-8e01-026bbfd0f243. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'null' is therefore not allowed access. >>> >>> Modifying the adapter to add the Access-Control-Allow-* for this redirect response gets a little further. Now the problem is that the Origin=null in the request header and I get this error: >>> XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?5LL8dP6-ZEEE_t1fLf-OrJBTM6M&state=7%2F602fb48a-216e-47d9-a10a-d142a7250987. The 'Access-Control-Allow-Origin' header has a value 'https://myhost.net:7116' that is not equal to the supplied origin. Origin 'null' is therefore not allowed access. >>> >>> I tried to set the Access-Control-Allow-Origin = * to get around this null issue, but then I get an error: >>> A wildcard '*' cannot be used in the 'Access-Control-Allow-Origin' header when the credentials flag is true. Origin 'null' is therefore not allowed access. >>> But I have to set the credentials flag to true in order to get the KEYCLOAK_IDENTITY cookie to be sent. >>> >>> Can you look into these problems and let me know if there is a way to get this working for the applications that I have? >>> >>> Thanks >>> -Jim >>> >>> -----Original Message----- >>> From: Boettcher, Jim >>> Sent: Tuesday, May 06, 2014 8:31 AM >>> To: 'Stian Thorgersen'; Bill Burke >>> Cc: keycloak-user at lists.jboss.org >>> Subject: RE: How to set up CORS for javascript calling a REST app >>> >>> I first tried with the Alpa-3 release. >>> I then did a build with latest source and deployed the auth-server.war and the keycloak-as7-adapter module. I still have the same problem with the latest source. >>> >>> I also noticed that with the latest source running on JBoss 7.1.1 when I tried to import a realm I get this error: >>> Caused by: java.lang.NoSuchMethodError: org.jboss.resteasy.plugins.providers.multipart.InputPart.setMediaType(Ljavax/ws/rs/core/MediaType;)V >>> at org.keycloak.services.resources.admin.RealmsAdminResource.uploadRealm(RealmsAdminResource.java:132) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] >>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_45] >>> at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_45] >>> at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_45] >>> at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_45] >>> at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:155) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.ResourceMethod.invokeOnTarget(ResourceMethod.java:257) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.ResourceMethod.invoke(ResourceMethod.java:222) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.ResourceLocator.invokeOnTargetObject(ResourceLocator.java:152) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at org.jboss.resteasy.core.ResourceLocator.invoke(ResourceLocator.java:91) [resteasy-jaxrs-2.3.2.Final.jar:] >>> at >>> org.jboss.resteasy.core.SynchronousDispatcher.getResponse(Synchronou >>> sDispatcher.java:525) [resteasy-jaxrs-2.3.2.Final.jar:] >>> >>> Jim >>> >>> >>> -----Original Message----- >>> From: keycloak-user-bounces at lists.jboss.org >>> [mailto:keycloak-user-bounces at lists.jboss.org] On Behalf Of Stian >>> Thorgersen >>> Sent: Tuesday, May 06, 2014 4:55 AM >>> To: Bill Burke >>> Cc: keycloak-user at lists.jboss.org >>> Subject: Re: [keycloak-user] How to set up CORS for javascript >>> calling a REST app >>> >>> I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? >>> >>> ----- Original Message ----- >>>> From: "Bill Burke" >>>> To: keycloak-user at lists.jboss.org >>>> Sent: Monday, 5 May, 2014 11:42:11 PM >>>> Subject: Re: [keycloak-user] How to set up CORS for javascript >>>> calling a REST app >>>> >>>> You are using the latest release? I'll take a look. I don't have >>>> any unit tests for the CORs stuff in the last alpha release (have >>>> some in trunk though) and I don't think I tested it manually either. >>>> >>>> On 5/5/2014 3:41 PM, Boettcher, Jim wrote: >>>>> Hi, >>>>> >>>>> I?m trying to get CORS working for a javascript app. The >>>>> javascript app >>>>> (gui_app) is making AJAX requests to a different REST app (rest_app). >>>>> >>>>> In the Keycloak admin console I created an application for the >>>>> rest_app application and set a Web Origin of ?*? . I then copied >>>>> the Installation for Jboss Subsystem XML to the standalone.xml of >>>>> the JBoss 7.1.1 server that the rest_app is running on. I modified >>>>> the configuration to add >>>>> >>>>> true >>>>> >>>>> When I try to open the gui_app from Chrome I get errors like: >>>>> >>>>> XMLHttpRequest cannot load >>>>> http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. >>>>> No 'Access-Control-Allow-Origin' header is present on the >>>>> requested resource. Origin 'https://localhost:7116' is therefore not allowed access. >>>>> >>>>> I?ve tried playing with various settings but can?t get anything to work. >>>>> >>>>> Is there an example available for how to get this to work? >>>>> >>>>> Is there anything else that needs to be done on the Keycloak >>>>> server side? Or on the Adapter side? >>>>> >>>>> Thanks, >>>>> >>>>> Jim >>>>> >>>>> >>>>> >>>>> _______________________________________________ >>>>> keycloak-user mailing list >>>>> keycloak-user at lists.jboss.org >>>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> >>>> >>>> -- >>>> Bill Burke >>>> JBoss, a division of Red Hat >>>> http://bill.burkecentral.com >>>> _______________________________________________ >>>> keycloak-user mailing list >>>> keycloak-user at lists.jboss.org >>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> >>> >>> _______________________________________________ >>> keycloak-user mailing list >>> keycloak-user at lists.jboss.org >>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>> >> > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From rodrigopsasaki at gmail.com Wed May 14 15:52:07 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Wed, 14 May 2014 16:52:07 -0300 Subject: [keycloak-user] Migrating Users Database Message-ID: Hi, I'm trying to replace my current authentication system with Keycloak, but I have one problem. I already have a database of users, populated with millions of records, and I wanted to make it work with Keycloak. What would be the best approach on this scenario? Should I migrate everything to the Keycloak tables, or try to make Keycloak understand my current database? Is there any recommendation on this matter? And if there is, some explanation or documentation? Thanks! -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140514/e175cb68/attachment-0001.html From bburke at redhat.com Wed May 14 21:50:38 2014 From: bburke at redhat.com (Bill Burke) Date: Wed, 14 May 2014 21:50:38 -0400 Subject: [keycloak-user] How to set up CORS for javascript calling a REST app In-Reply-To: <567C02B1AFF42E499D63011F4C931ABE240EEFF3@G5W2731.americas.hpqcorp.net> References: <567C02B1AFF42E499D63011F4C931ABE22CCACD4@G5W2731.americas.hpqcorp.net> <536813C3.2030207@redhat.com> <1200899652.1346715.1399366478548.JavaMail.zimbra@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240ECB6E@G5W2731.americas.hpqcorp.net> <536D4AC2.5010905@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240EDC1B@G5W2731.americas.hpqcorp.net> <5370E7EB.1030008@redhat.com> <5372954D.7050002@redhat.com> <567C02B1AFF42E499D63011F4C931ABE240EEFF3@G5W2731.americas.hpqcorp.net> Message-ID: <53741D6E.5060401@redhat.com> Then it its just a matter of giving the gui-app an allowed origin of itself. Admin console->Applications->gui-app->Web Origin->https://gui.app.com The rest-app should just be a plain bearer-only service that turns on cors in the keycloak.json file: "enable-cors": true On 5/14/2014 1:35 PM, Boettcher, Jim wrote: > Hi Bill, > > Thank you for the cors example. > The setup we were trying to get to work is somewhat different than what you have in the cors example. We were not using the keycloak.js adapter to do the token negotiation on the client. We have a number of different client apps and we were hoping to get this working by using the server adapter. > The gui-app is configured to use the as7-adapter module installed in the JBoss server. When the jsp page is requested the adapter on the server intercepts the request and does all the token negotiation and then stores the access token in the session. The user should now be logged in with SSO. > Now when an Ajax request is made from the gui-app to the rest-app we were hoping to get the SSO to work on the rest-app. The rest-app is also configured to use the as7-adapter module installed in the JBoss server. We were hoping to get this to work similar to how the demo example for the customer and product apps work with SSO. In our case the gui-app would work like the customer-portal of the example and our rest-app would work like the product-portal of the example. > So in our case we wanted to try to get our rest-app to do the SSO token negotiation using the KEYCLOAK_IDENTITY cookie and access code like the product-portal example does. Note we are not trying to do the bearer token type calls to the database rest service like the demo example does. > > -Jim > > > -----Original Message----- > From: Bill Burke [mailto:bburke at redhat.com] > Sent: Tuesday, May 13, 2014 5:58 PM > To: Boettcher, Jim > Cc: keycloak-user at lists.jboss.org > Subject: Re: [keycloak-user] How to set up CORS for javascript calling a REST app > > Ok, I have an example working in master for your setup. > > $ git at github.com:keycloak/keycloak.git > $ cd keycloak > $ mvn clean install > $ cd distribution > $ mvn clean install > $ cd application-dist/target > $ unzip keycloak*...zip > > In one window bring up server: > $ cd application-dist/target/keycloak.../keycloak/bin > $ standalone.sh > > In another build the demo: > $ cd application-dist/target/keycloak.../examples/cors > $ mvn clean install jboss-as:deploy > > Read the README.md in the examples/cors directory to run the demo. > > Let me know how it goes. The key to getting it working is setting the Web Origin for the application you are logging into. Basicallhy the origin should be whatever the base URI is (minus the path) for that application. Also, setting keycloak.json setting of enable-cors to true is also a must. > > On 5/12/2014 11:25 AM, Bill Burke wrote: >> If I don't ping you by late tomorrow with an example for you, feel >> free to chastise me :) >> >> On 5/10/2014 10:00 PM, Boettcher, Jim wrote: >>> Keycloak is deployed on localhost port 8080. >>> The gui-app is deployed on myhost.domain.com/gui-app The rest-app is >>> deployed on myhost.domain.com/rest-app >>> >>> The XHR origin is myhost.domain.com/gui-app. This app is setup and configured to use the as7-adapter installed as a JBoss module. The XHR request made to the rest-app is a GET request (I tried POST and got same error). The rest-app is also set up and configured to use the as7-adapter. The XHR request to the rest-app is intercepted by the adapter which attempts to get an access code from the Keycloak server which it would then exchange for an access token. The adapter on the rest-app fails after it receives the redirected response from Keycloak with the access code. It tries to send a redirect response with the access code stripped off but this fails as explained before. >>> >>> >>> -----Original Message----- >>> From: Bill Burke [mailto:bburke at redhat.com] >>> Sent: Friday, May 09, 2014 5:38 PM >>> To: Boettcher, Jim; Stian Thorgersen >>> Cc: keycloak-user at lists.jboss.org >>> Subject: Re: How to set up CORS for javascript calling a REST app >>> >>> I want to reproduce your setup as a CORS example. So your setup is? >>> >>> 1. Keycloak deployed on auth.domain.com 2. gui-app deployed on >>> gui.domain.com 3. rest-app deployed on rest-app.domain.com >>> >>> Is that right? >>> >>> The XHR's origin is "gui.domain.com" correct? This request to rest-app is made using the access token (bearer auth)? Just curious, how do you obtain the access token? >>> >>> If that is correct, I'll put together an example that you can try out within master. >>> >>> >>> >>> On 5/9/2014 5:23 PM, Boettcher, Jim wrote: >>>> Here is some more information on my problem. >>>> I have done a local build with the source from 5/8/2014. >>>> I deployed the auth-server to JBoss 7.1.1 running at localhost:8080 >>>> I deployed the as7-adapter to JBoss 7.1.1 running at myhost.net:7116 >>>> I have 2 applications running on the server at myhost.net:7116 >>>> 1. gui-app - a jsp that uses Angular.js to make an Ajax call to a REST service in rest-app >>>> 2. rest-app - a REST service >>>> Both the gui-app and rest-app are configured to be secured by the auth-server. >>>> >>>> When the jsp from gui-app is requested it will get redirected to the auth-server and get the login form and successfully login. I can see the KEYCLOAK_IDENTITY cookie set and get the access code and exchange the access code for an access token. Everything looks good. >>>> >>>> When the Ajax request is made to the rest-app the problems start. >>>> First of all for the Anguar.js config I had to set $httpProvider.defaults.withCredentials = true or the KEYCLOAK_IDENTITY cookie would not get sent when the request was redirected to the auth-server. >>>> In the Cors.build() method the origin value from the request is null so none of this code executes. This may be because I have the auth-server and my apps on different instances of JBoss with different domains. >>>> Also since I have already successfully logged in (with the call from the jsp) the method that gets called is in OAuthFlows. redirectAccessCode (). This method does not set any of the Access-Control-Allow-* methods and I get an error in the browser console: >>>> XMLHttpRequest cannot load http://localhost:8080/auth/realms/demo/tokens/login?client_id=rest-app&redi?backuptypeoption&state=9%2F17236f38-06ff-4fe7-a44d-4ddaaf7fb048&login=true. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'https://myhost.net:7116' is therefore not allowed access. >>>> >>>> If I modify the code to add the Access-Control-Allow-* headers to the response, I get further along. Now the redirect with the access code get processed by the adapter. When the adapter strips the access code and sends back a redirect response without the access code it does not add the Access-Control-Allow-* headers so this fails with the error: >>>> XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?FHbNf0z2R0hVsU6QBMamaEVUvtQ&state=5%2F31a2cfc8-3250-4270-8e01-026bbfd0f243. No 'Access-Control-Allow-Origin' header is present on the requested resource. Origin 'null' is therefore not allowed access. >>>> >>>> Modifying the adapter to add the Access-Control-Allow-* for this redirect response gets a little further. Now the problem is that the Origin=null in the request header and I get this error: >>>> XMLHttpRequest cannot load https://myhost.net:7116/rest-app/restws/backupt?5LL8dP6-ZEEE_t1fLf-OrJBTM6M&state=7%2F602fb48a-216e-47d9-a10a-d142a7250987. The 'Access-Control-Allow-Origin' header has a value 'https://myhost.net:7116' that is not equal to the supplied origin. Origin 'null' is therefore not allowed access. >>>> >>>> I tried to set the Access-Control-Allow-Origin = * to get around this null issue, but then I get an error: >>>> A wildcard '*' cannot be used in the 'Access-Control-Allow-Origin' header when the credentials flag is true. Origin 'null' is therefore not allowed access. >>>> But I have to set the credentials flag to true in order to get the KEYCLOAK_IDENTITY cookie to be sent. >>>> >>>> Can you look into these problems and let me know if there is a way to get this working for the applications that I have? >>>> >>>> Thanks >>>> -Jim >>>> >>>> -----Original Message----- >>>> From: Boettcher, Jim >>>> Sent: Tuesday, May 06, 2014 8:31 AM >>>> To: 'Stian Thorgersen'; Bill Burke >>>> Cc: keycloak-user at lists.jboss.org >>>> Subject: RE: How to set up CORS for javascript calling a REST app >>>> >>>> I first tried with the Alpa-3 release. >>>> I then did a build with latest source and deployed the auth-server.war and the keycloak-as7-adapter module. I still have the same problem with the latest source. >>>> >>>> I also noticed that with the latest source running on JBoss 7.1.1 when I tried to import a realm I get this error: >>>> Caused by: java.lang.NoSuchMethodError: org.jboss.resteasy.plugins.providers.multipart.InputPart.setMediaType(Ljavax/ws/rs/core/MediaType;)V >>>> at org.keycloak.services.resources.admin.RealmsAdminResource.uploadRealm(RealmsAdminResource.java:132) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] >>>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_45] >>>> at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_45] >>>> at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_45] >>>> at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_45] >>>> at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:155) [resteasy-jaxrs-2.3.2.Final.jar:] >>>> at org.jboss.resteasy.core.ResourceMethod.invokeOnTarget(ResourceMethod.java:257) [resteasy-jaxrs-2.3.2.Final.jar:] >>>> at org.jboss.resteasy.core.ResourceMethod.invoke(ResourceMethod.java:222) [resteasy-jaxrs-2.3.2.Final.jar:] >>>> at org.jboss.resteasy.core.ResourceLocator.invokeOnTargetObject(ResourceLocator.java:152) [resteasy-jaxrs-2.3.2.Final.jar:] >>>> at org.jboss.resteasy.core.ResourceLocator.invoke(ResourceLocator.java:91) [resteasy-jaxrs-2.3.2.Final.jar:] >>>> at >>>> org.jboss.resteasy.core.SynchronousDispatcher.getResponse(Synchronou >>>> sDispatcher.java:525) [resteasy-jaxrs-2.3.2.Final.jar:] >>>> >>>> Jim >>>> >>>> >>>> -----Original Message----- >>>> From: keycloak-user-bounces at lists.jboss.org >>>> [mailto:keycloak-user-bounces at lists.jboss.org] On Behalf Of Stian >>>> Thorgersen >>>> Sent: Tuesday, May 06, 2014 4:55 AM >>>> To: Bill Burke >>>> Cc: keycloak-user at lists.jboss.org >>>> Subject: Re: [keycloak-user] How to set up CORS for javascript >>>> calling a REST app >>>> >>>> I added some fixes to CORS in the adapters that haven't made it into a release yet. Have you tried with building the server from source? >>>> >>>> ----- Original Message ----- >>>>> From: "Bill Burke" >>>>> To: keycloak-user at lists.jboss.org >>>>> Sent: Monday, 5 May, 2014 11:42:11 PM >>>>> Subject: Re: [keycloak-user] How to set up CORS for javascript >>>>> calling a REST app >>>>> >>>>> You are using the latest release? I'll take a look. I don't have >>>>> any unit tests for the CORs stuff in the last alpha release (have >>>>> some in trunk though) and I don't think I tested it manually either. >>>>> >>>>> On 5/5/2014 3:41 PM, Boettcher, Jim wrote: >>>>>> Hi, >>>>>> >>>>>> I?m trying to get CORS working for a javascript app. The >>>>>> javascript app >>>>>> (gui_app) is making AJAX requests to a different REST app (rest_app). >>>>>> >>>>>> In the Keycloak admin console I created an application for the >>>>>> rest_app application and set a Web Origin of ?*? . I then copied >>>>>> the Installation for Jboss Subsystem XML to the standalone.xml of >>>>>> the JBoss 7.1.1 server that the rest_app is running on. I modified >>>>>> the configuration to add >>>>>> >>>>>> true >>>>>> >>>>>> When I try to open the gui_app from Chrome I get errors like: >>>>>> >>>>>> XMLHttpRequest cannot load >>>>>> http://localhost:8080/auth/rest/realms/dp-gui/tokens/login?client_id=rest_app&redirect_uri=https%3A%2F%2Flocalhost%3A7116%2Frest_app%2Frestws%2Ftimezone&state=3%2F502272ab-ab8f-4d9e-b8ea-4484a81de15c&login=true. >>>>>> No 'Access-Control-Allow-Origin' header is present on the >>>>>> requested resource. Origin 'https://localhost:7116' is therefore not allowed access. >>>>>> >>>>>> I?ve tried playing with various settings but can?t get anything to work. >>>>>> >>>>>> Is there an example available for how to get this to work? >>>>>> >>>>>> Is there anything else that needs to be done on the Keycloak >>>>>> server side? Or on the Adapter side? >>>>>> >>>>>> Thanks, >>>>>> >>>>>> Jim >>>>>> >>>>>> >>>>>> >>>>>> _______________________________________________ >>>>>> keycloak-user mailing list >>>>>> keycloak-user at lists.jboss.org >>>>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> >>>>> >>>>> -- >>>>> Bill Burke >>>>> JBoss, a division of Red Hat >>>>> http://bill.burkecentral.com >>>>> _______________________________________________ >>>>> keycloak-user mailing list >>>>> keycloak-user at lists.jboss.org >>>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> >>>> >>>> _______________________________________________ >>>> keycloak-user mailing list >>>> keycloak-user at lists.jboss.org >>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> >>> >> > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From stian at redhat.com Thu May 15 04:13:51 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 15 May 2014 04:13:51 -0400 (EDT) Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: Message-ID: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> At the moment we have an Authentication SPI that will let you easily authenticate users with your existing database of users. The first time a new user logs in using this approach a user will be pulled in to the Keycloak database. There's no documentation for this feature yet, but look at the SPI at https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api and the implementation that uses the Keycloak model itself to authenticate at https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model. In the future we plan to provide a Sync SPI that will take this one step further and let you sync users (and roles) to/from an existing database. However, if you plan to completely replace your current authentication system the cleanest solution may be to import your current user database into Keycloak once and for all. If you're interested in this approach let me know. ----- Original Message ----- > From: "Rodrigo Sasaki" > To: keycloak-user at lists.jboss.org > Sent: Wednesday, 14 May, 2014 8:52:07 PM > Subject: [keycloak-user] Migrating Users Database > > Hi, > > I'm trying to replace my current authentication system with Keycloak, but I > have one problem. I already have a database of users, populated with > millions of records, and I wanted to make it work with Keycloak. > > What would be the best approach on this scenario? Should I migrate everything > to the Keycloak tables, or try to make Keycloak understand my current > database? > > Is there any recommendation on this matter? And if there is, some explanation > or documentation? > > Thanks! > > -- > Rodrigo Sasaki > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From stian at redhat.com Thu May 15 04:31:03 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 15 May 2014 04:31:03 -0400 (EDT) Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: References: Message-ID: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> I'm not sure why the mongo model has been removed from the WAR, I'll look into that. We don't yet have support for upgrading the database when upgrading Keycloak. This will be added soon. The plan is to provide a mechanism to export the database to a json file, and after installing a new version of Keycloak you import this json file again. We'll make this import backwards compatible so you can import a json file from any older versions of Keycloak. ----- Original Message ----- > From: "Davide Ungari" > To: keycloak-user at lists.jboss.org > Sent: Monday, 12 May, 2014 7:13:53 PM > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > I found out that: > 1- the command "mvn package" does not include mongo module and driver > 2- there is a regression on data model, updating source of keycloak I must > drop database in order to see the admin console works again > -- > Davide > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From stian at redhat.com Thu May 15 04:46:43 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 15 May 2014 04:46:43 -0400 (EDT) Subject: [keycloak-user] bootstrapping of keycloak for integration testing In-Reply-To: <5370DC3E.7060600@redhat.com> References: <97025869.9379494.1398250729890.JavaMail.zimbra@redhat.com> <7BD4B3DB-8409-4F9F-9CB1-DCAAF19DBE65@gmail.com> <5370DC3E.7060600@redhat.com> Message-ID: <1156794497.7738672.1400143603726.JavaMail.zimbra@redhat.com> I'm sure it is, as that's how we get WildFly ourselves: https://repository.jboss.org/nexus/index.html#nexus-search;quick~wildfly-dist ----- Original Message ----- > From: "Bill Burke" > To: keycloak-user at lists.jboss.org > Sent: Monday, 12 May, 2014 3:35:42 PM > Subject: Re: [keycloak-user] bootstrapping of keycloak for integration testing > > I don't know if it is kosher to do this. Need to ask our repo admins if > it is ok to put up such a large distro in the maven repo. > > On 5/12/2014 5:38 AM, Nils Preusker wrote: > > Hi, > > > > any news on KEYCLOAK-425 ? > > > > Cheers, > > Nils > > > > > > On Thu, Apr 24, 2014 at 5:05 PM, Nils Preusker > > wrote: > > > > Hi guys, > > > > just a quick question about > > https://issues.jboss.org/browse/KEYCLOAK-425 > > (keycloak-wildfly-adapter-dist-1.0-alpha-3.zip not in JBoss Maven > > Repository). Would you agree that this should be fixed/ the adapter > > should be in the maven repo, or should I just create the keycloak > > wildfly adapter myself with the maven dependency plugin in the build > > of my integration test project? > > > > If you are planning to fix it, can you give an estimate when it will > > be available? > > > > Cheers, > > Nils > > > > > > On Wed, Apr 23, 2014 at 1:12 PM, Nils Preusker > > wrote: > > > > Great, thanks for the link Stian! > > > > -- > > Blog: www.nilspreusker.de > > > > > On Apr 23, 2014, at 12:58, Stian Thorgersen > > wrote: > > > > > > In the future we may move our testsuite to Arquillian, as > > this makes it possible for us to test the actual distribution of > > Keycloak (on WildFly) rather than a "custom" server. > > > > > > For testing bearer-only services, you're right the simplest > > solution would be to just create tokens manually. Have a look at > > https://github.com/liveoak-io/liveoak/blob/master/modules/keycloak/src/test/java/io/liveoak/keycloak/TokenUtil.java, > > which does exactly that. > > > > > > ----- Original Message ----- > > >> From: "Nils Preusker" > > > > >> To: keycloak-user at lists.jboss.org > > > > >> Sent: Wednesday, 23 April, 2014 11:43:56 AM > > >> Subject: Re: [keycloak-user] bootstrapping of keycloak for > > integration testing > > >> > > >> Another question regarding keycloak artifacts in maven, > > shouldn't > > >> "keycloak-wildfly-adapter-dist" also be available? At least > > this would make > > >> it much easier to create a maven configuration that > > bootstraps a Wildfly > > >> instance with the keycloak adapter. > > >> > > >> I've looked at the integration test suite and find the > > approach quite nice. > > >> However, in order to re-use it I would currently have to > > duplicate most of > > >> the code (KeycloakServer, AbstractKeycloakRule etc.) since > > it is in the test > > >> directory of the keycloak-testsuite-integration module. > > >> > > >> So I thought I'd do the following: > > >> > > >> * create an integration-test module > > >> * bootstrap Wildfly with the wildfly adapter installed with the > > >> maven-dependency-plugin and maven-resources-plugin > > (currently struggling > > >> with the missing artifacts in the repo here so I installed > > it locally for > > >> now...) > > >> * deploy the auth-server.war/ keycloak-server.war and the > > archives I want to > > >> test in an arquillian test case (@Deploy...) > > >> > > >> That's where I'm at right now. I guess the next step would > > be to get the > > >> KeycloakSessionFactory in order to add a test realm > > programmatically. > > >> > > >> However, I just realized that it might be better (and > > easier) to just > > >> bootstrap an embedded Keycloak instance (no server, just the > > core services) > > >> and use it to create a test realm and create tokens that can > > be used in the > > >> test cases. After all, I just need a way to generate bearer > > tokens to make > > >> HTTP requests to the wars I would like to test. Any thoughts > > on how I could > > >> best accomplish that? > > >> > > >> Cheers, > > >> Nils > > >> > > >> > > >> > > >> > > >> On Wed, Apr 23, 2014 at 11:25 AM, Nils Preusker < > > n.preusker at gmail.com > > > >> wrote: > > >> > > >> > > >> > > >> Thanks Marek, I've created a JIRA issue about the missing > > war in the maven > > >> repo: https://issues.jboss.org/browse/KEYCLOAK-424 > > >> > > >> I'll have a look at the integration test suite and let you > > know what I came > > >> up with. > > >> > > >> Cheers, > > >> Nils > > >> > > >> > > >> On Wed, Apr 23, 2014 at 9:25 AM, Marek Posolda < > > mposolda at redhat.com > wrote: > > >> > > >> > > >> > > >> Hi Nils, > > >> > > >> > > >> On 22.4.2014 12:55, Nils Preusker wrote: > > >> > > >> > > >> > > >> Hi guys, > > >> > > >> I'm just setting up an integration test project for our > > application and I'm > > >> wondering what's the best way to bootstrap keycloak within it. > > >> > > >> I'm using arquillian for testing and I'm using the > > maven-dependency-plugin > > >> and maven-resources-plugin to put together a wildfly > > instance with the > > >> keycloak-wildfly-adapter. > > >> > > >> So far, that approach works nicely. However, I'm not quite > > sure yet how to go > > >> about > > >> > > >> * importing a realm and > > >> * creating a bearer/ access token to use in the test cases > > >> > > >> One approach would be to deploy the auth-server.war (is > > there a mvn > > >> repository to pull it from?), POST the realm to the > > respective URL of the > > >> admin console and do the authentication the same way (POST > > >> > > http://localhost:8080/auth/rest/realms/TestRealm/tokens/grants/access > > ). > > >> Looks like it's not. The WAR is here just for Alpha1 > > >> > > https://repository.jboss.org/nexus/content/groups/public/org/keycloak/keycloak-server/1.0-alpha-1-12062013/ > > >> but not for later releases, which looks like a bug IMO. Can > > you create JIRA > > >> for it? I think it won't be bad if release will include all > > the artifacts > > >> including docs and distribution stuff (like WAR and full > > Wildfly appliance) > > >> > > >> > > >> > > >> > > >> > > >> Alternatively, I suppose I could deploy a small helper war > > or jar that > > >> accesses the core services of keycloak to import the realm > > and create test > > >> access tokens (some convenience method like "createLogin()" > > in a test > > >> utility that is deployed with shrink wrap maybe). > > >> > > >> Which option do you recommend or is there a third one that > > I'm missing? > > >> Maybe it will be interesting for you that we have > > integration testsuite > > >> > > https://github.com/keycloak/keycloak/tree/master/testsuite/integration > > . > > >> This testsuite is using embedded Undertow server and it > > programmatically > > >> deploys Keycloak server on it. You can take a look at > > KeycloakServer class > > >> and also at individual tests to see how it works. The point > > is that it's > > >> embedded, so test classes have access to > > KeycloakSessionFactory inside > > >> KeycloakSetup actions and so they can directly use the model > > API to setup > > >> needed things. > > >> > > >> For example in LoginTest, you can see that there is some > > setup action, which > > >> creates new user with usage of Keycloak model API: > > >> > > https://github.com/keycloak/keycloak/blob/master/testsuite/integration/src/test/java/org/keycloak/testsuite/forms/LoginTest.java#L54 > > >> and then there is selenium test, which verifies that this > > user is able to > > >> login: > > >> > > https://github.com/keycloak/keycloak/blob/master/testsuite/integration/src/test/java/org/keycloak/testsuite/forms/LoginTest.java#L114 > > >> > > >> Maybe you can reuse some parts of our testsuite and > > programmaticaly deploy > > >> Keycloak server in similar way like it's done here (not sure > > if it's > > >> possible with Arquillian+Shrinkwrap+Wildfly, but I assume > > that yes). If you > > >> still don't have access to Keycloak model API, you can maybe > > write some > > >> selenium utils, which will do needed setup in KC admin > > console UI... > > >> > > >> Another alternative might be that you will use 2 servers in > > your testsuite. > > >> Your wildfly server with adapter installed will be on > > localhost:8080 (you > > >> have it already running) and KC server will be on > > localhost:8081 (You can > > >> directly reuse our testsuite for setup this). > > >> > > >> Good luck and let me know if still having issues. Btw. we > > don't have any > > >> integration tests for admin console and real AS7 and Wildfly > > adapters AFAIK. > > >> So it would be nice if you can share your work once you have > > your testsuite > > >> up and running :-) > > >> > > >> Marek > > >> > > >> > > >> > > >> > > >> Cheers, > > >> Nils > > >> > > >> > > >> _______________________________________________ > > >> keycloak-user mailing list keycloak-user at lists.jboss.org > > > > >> https://lists.jboss.org/mailman/listinfo/keycloak-user > > >> > > >> > > >> > > >> > > >> _______________________________________________ > > >> keycloak-user mailing list > > >> keycloak-user at lists.jboss.org > > > > >> https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > From rodrigopsasaki at gmail.com Thu May 15 07:02:01 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 15 May 2014 08:02:01 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> References: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> Message-ID: I am very interested in importing the whole database. It seems to be the cleanest way to do what we want to do here, and migrate to keycloak completely. Are there any guidelines on how to do this? Nonetheless I will look into the SPI you mentioned, might come in handy sometime. On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen wrote: > At the moment we have an Authentication SPI that will let you easily > authenticate users with your existing database of users. The first time a > new user logs in using this approach a user will be pulled in to the > Keycloak database. There's no documentation for this feature yet, but look > at the SPI at > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-apiand the implementation that uses the Keycloak model itself to authenticate > at > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > . > > In the future we plan to provide a Sync SPI that will take this one step > further and let you sync users (and roles) to/from an existing database. > > However, if you plan to completely replace your current authentication > system the cleanest solution may be to import your current user database > into Keycloak once and for all. If you're interested in this approach let > me know. > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > To: keycloak-user at lists.jboss.org > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > Subject: [keycloak-user] Migrating Users Database > > > > Hi, > > > > I'm trying to replace my current authentication system with Keycloak, > but I > > have one problem. I already have a database of users, populated with > > millions of records, and I wanted to make it work with Keycloak. > > > > What would be the best approach on this scenario? Should I migrate > everything > > to the Keycloak tables, or try to make Keycloak understand my current > > database? > > > > Is there any recommendation on this matter? And if there is, some > explanation > > or documentation? > > > > Thanks! > > > > -- > > Rodrigo Sasaki > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140515/36e42fed/attachment.html From bburke at redhat.com Thu May 15 10:03:11 2014 From: bburke at redhat.com (Bill Burke) Date: Thu, 15 May 2014 10:03:11 -0400 Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> Message-ID: <5374C91F.6000108@redhat.com> FYI, Keycloak will be very slow until we start our performance work (scheduled for Beta-2). Right now, every login/logout/token action is all DB hits. We don't cache anything at the moment! On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > I am very interested in importing the whole database. It seems to be the > cleanest way to do what we want to do here, and migrate to keycloak > completely. > > Are there any guidelines on how to do this? Nonetheless I will look into > the SPI you mentioned, might come in handy sometime. > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen > wrote: > > At the moment we have an Authentication SPI that will let you easily > authenticate users with your existing database of users. The first > time a new user logs in using this approach a user will be pulled in > to the Keycloak database. There's no documentation for this feature > yet, but look at the SPI at > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > and the implementation that uses the Keycloak model itself to > authenticate at > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model. > > In the future we plan to provide a Sync SPI that will take this one > step further and let you sync users (and roles) to/from an existing > database. > > However, if you plan to completely replace your current > authentication system the cleanest solution may be to import your > current user database into Keycloak once and for all. If you're > interested in this approach let me know. > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > > To: keycloak-user at lists.jboss.org > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > Subject: [keycloak-user] Migrating Users Database > > > > Hi, > > > > I'm trying to replace my current authentication system with > Keycloak, but I > > have one problem. I already have a database of users, populated with > > millions of records, and I wanted to make it work with Keycloak. > > > > What would be the best approach on this scenario? Should I > migrate everything > > to the Keycloak tables, or try to make Keycloak understand my current > > database? > > > > Is there any recommendation on this matter? And if there is, some > explanation > > or documentation? > > > > Thanks! > > > > -- > > Rodrigo Sasaki > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > -- > Rodrigo Sasaki > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From rodrigopsasaki at gmail.com Thu May 15 10:05:42 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 15 May 2014 11:05:42 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <5374C91F.6000108@redhat.com> References: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> <5374C91F.6000108@redhat.com> Message-ID: That's quite alright at the moment. We have seen the roadmap and if it stays around the announced dates, there shouldn't be a problem for us here. On Thu, May 15, 2014 at 11:03 AM, Bill Burke wrote: > FYI, Keycloak will be very slow until we start our performance work > (scheduled for Beta-2). Right now, every login/logout/token action is > all DB hits. We don't cache anything at the moment! > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > I am very interested in importing the whole database. It seems to be the > > cleanest way to do what we want to do here, and migrate to keycloak > > completely. > > > > Are there any guidelines on how to do this? Nonetheless I will look into > > the SPI you mentioned, might come in handy sometime. > > > > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen > > wrote: > > > > At the moment we have an Authentication SPI that will let you easily > > authenticate users with your existing database of users. The first > > time a new user logs in using this approach a user will be pulled in > > to the Keycloak database. There's no documentation for this feature > > yet, but look at the SPI at > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > and the implementation that uses the Keycloak model itself to > > authenticate at > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > . > > > > In the future we plan to provide a Sync SPI that will take this one > > step further and let you sync users (and roles) to/from an existing > > database. > > > > However, if you plan to completely replace your current > > authentication system the cleanest solution may be to import your > > current user database into Keycloak once and for all. If you're > > interested in this approach let me know. > > > > ----- Original Message ----- > > > From: "Rodrigo Sasaki" > > > > > To: keycloak-user at lists.jboss.org > > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > Subject: [keycloak-user] Migrating Users Database > > > > > > Hi, > > > > > > I'm trying to replace my current authentication system with > > Keycloak, but I > > > have one problem. I already have a database of users, populated > with > > > millions of records, and I wanted to make it work with Keycloak. > > > > > > What would be the best approach on this scenario? Should I > > migrate everything > > > to the Keycloak tables, or try to make Keycloak understand my > current > > > database? > > > > > > Is there any recommendation on this matter? And if there is, some > > explanation > > > or documentation? > > > > > > Thanks! > > > > > > -- > > > Rodrigo Sasaki > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org keycloak-user at lists.jboss.org> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > -- > > Rodrigo Sasaki > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140515/0167d5b0/attachment.html From rodrigopsasaki at gmail.com Thu May 15 14:30:00 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 15 May 2014 15:30:00 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> <5374C91F.6000108@redhat.com> Message-ID: By the way, do you have further information regarding that SPI you mentioned? I was looking at the source code but I couldn't derive much from it, I don't know exactly how I should implement my own provider, and how do I tell keycloak to use mine instead of its own. On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki wrote: > That's quite alright at the moment. > > We have seen the roadmap and if it stays around the announced dates, there > shouldn't be a problem for us here. > > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke wrote: > >> FYI, Keycloak will be very slow until we start our performance work >> (scheduled for Beta-2). Right now, every login/logout/token action is >> all DB hits. We don't cache anything at the moment! >> >> On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: >> > I am very interested in importing the whole database. It seems to be the >> > cleanest way to do what we want to do here, and migrate to keycloak >> > completely. >> > >> > Are there any guidelines on how to do this? Nonetheless I will look into >> > the SPI you mentioned, might come in handy sometime. >> > >> > >> > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen > > > wrote: >> > >> > At the moment we have an Authentication SPI that will let you easily >> > authenticate users with your existing database of users. The first >> > time a new user logs in using this approach a user will be pulled in >> > to the Keycloak database. There's no documentation for this feature >> > yet, but look at the SPI at >> > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api >> > and the implementation that uses the Keycloak model itself to >> > authenticate at >> > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model >> . >> > >> > In the future we plan to provide a Sync SPI that will take this one >> > step further and let you sync users (and roles) to/from an existing >> > database. >> > >> > However, if you plan to completely replace your current >> > authentication system the cleanest solution may be to import your >> > current user database into Keycloak once and for all. If you're >> > interested in this approach let me know. >> > >> > ----- Original Message ----- >> > > From: "Rodrigo Sasaki" > > > >> > > To: keycloak-user at lists.jboss.org >> > >> > > Sent: Wednesday, 14 May, 2014 8:52:07 PM >> > > Subject: [keycloak-user] Migrating Users Database >> > > >> > > Hi, >> > > >> > > I'm trying to replace my current authentication system with >> > Keycloak, but I >> > > have one problem. I already have a database of users, populated >> with >> > > millions of records, and I wanted to make it work with Keycloak. >> > > >> > > What would be the best approach on this scenario? Should I >> > migrate everything >> > > to the Keycloak tables, or try to make Keycloak understand my >> current >> > > database? >> > > >> > > Is there any recommendation on this matter? And if there is, some >> > explanation >> > > or documentation? >> > > >> > > Thanks! >> > > >> > > -- >> > > Rodrigo Sasaki >> > > >> > > _______________________________________________ >> > > keycloak-user mailing list >> > > keycloak-user at lists.jboss.org > keycloak-user at lists.jboss.org> >> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> > >> > >> > >> > -- >> > Rodrigo Sasaki >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> >> -- >> Bill Burke >> JBoss, a division of Red Hat >> http://bill.burkecentral.com >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > > -- > Rodrigo Sasaki > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140515/0539bac3/attachment-0001.html From stian at redhat.com Fri May 16 03:50:30 2014 From: stian at redhat.com (Stian Thorgersen) Date: Fri, 16 May 2014 03:50:30 -0400 (EDT) Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> <5374C91F.6000108@redhat.com> Message-ID: <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> We will add some documentation to this soon, but you basically need to: - Implement https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java - Implement https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java - Add a 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' that contains the fully qualified name of your AuthenticationProviderFactory implementation Build as a JAR and drop into keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. Start the server, open the admin console, navigate to realm settings and authentication. Click Add Provider and it should now have your new provider. Add it to the realm. It will now use your provider to authenticate users. ----- Original Message ----- > From: "Rodrigo Sasaki" > To: "Bill Burke" > Cc: keycloak-user at lists.jboss.org > Sent: Thursday, 15 May, 2014 7:30:00 PM > Subject: Re: [keycloak-user] Migrating Users Database > > By the way, do you have further information regarding that SPI you mentioned? > > I was looking at the source code but I couldn't derive much from it, I don't > know exactly how I should implement my own provider, and how do I tell > keycloak to use mine instead of its own. > > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < rodrigopsasaki at gmail.com > > wrote: > > > > That's quite alright at the moment. > > We have seen the roadmap and if it stays around the announced dates, there > shouldn't be a problem for us here. > > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > wrote: > > > FYI, Keycloak will be very slow until we start our performance work > (scheduled for Beta-2). Right now, every login/logout/token action is > all DB hits. We don't cache anything at the moment! > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > I am very interested in importing the whole database. It seems to be the > > cleanest way to do what we want to do here, and migrate to keycloak > > completely. > > > > Are there any guidelines on how to do this? Nonetheless I will look into > > the SPI you mentioned, might come in handy sometime. > > > > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < stian at redhat.com > > > wrote: > > > > At the moment we have an Authentication SPI that will let you easily > > authenticate users with your existing database of users. The first > > time a new user logs in using this approach a user will be pulled in > > to the Keycloak database. There's no documentation for this feature > > yet, but look at the SPI at > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > and the implementation that uses the Keycloak model itself to > > authenticate at > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > . > > > > In the future we plan to provide a Sync SPI that will take this one > > step further and let you sync users (and roles) to/from an existing > > database. > > > > However, if you plan to completely replace your current > > authentication system the cleanest solution may be to import your > > current user database into Keycloak once and for all. If you're > > interested in this approach let me know. > > > > ----- Original Message ----- > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > > To: keycloak-user at lists.jboss.org > > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > Subject: [keycloak-user] Migrating Users Database > > > > > > Hi, > > > > > > I'm trying to replace my current authentication system with > > Keycloak, but I > > > have one problem. I already have a database of users, populated with > > > millions of records, and I wanted to make it work with Keycloak. > > > > > > What would be the best approach on this scenario? Should I > > migrate everything > > > to the Keycloak tables, or try to make Keycloak understand my current > > > database? > > > > > > Is there any recommendation on this matter? And if there is, some > > explanation > > > or documentation? > > > > > > Thanks! > > > > > > -- > > > Rodrigo Sasaki > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > -- > > Rodrigo Sasaki > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Rodrigo Sasaki > > > > -- > Rodrigo Sasaki > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From stian at redhat.com Fri May 16 12:10:40 2014 From: stian at redhat.com (Stian Thorgersen) Date: Fri, 16 May 2014 12:10:40 -0400 (EDT) Subject: [keycloak-user] No refresh-token when requesting access token In-Reply-To: References: Message-ID: <1390352622.9157236.1400256640342.JavaMail.zimbra@redhat.com> Sorry for the rather slow response, but this has been added to master now ----- Original Message ----- > From: "Nils Preusker" > To: keycloak-user at lists.jboss.org > Sent: Friday, 2 May, 2014 2:35:00 PM > Subject: [keycloak-user] No refresh-token when requesting access token > > Hi, > > I noticed that when I request an access token (curl -v -H "Content-type: > application/x-www-form-urlencoded" > http://localhost:8080/auth/rest/realms/keycloak-admin/tokens/grants/access > --data "client_id=...&client_secret=...&username=...&password=..." -H > "Accept: application/json"), the response doesn't contain a refresh token. > > Is this intentional? And might it change in future versions? > > According to http://tools.ietf.org/html/rfc6749#section-4.3 (which is the > spec the above method implements, right?), the refresh token in the access > token response is optional. > > If I'm not mistaken, adding .generateRefreshToken() here: > https://github.com/keycloak/keycloak/blob/master/services/src/main/java/org/keycloak/services/resources/TokenService.java#L201 > should do the trick, right? > > Cheers, > Nils > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From ungarida at gmail.com Fri May 16 16:20:02 2014 From: ungarida at gmail.com (Davide Ungari) Date: Fri, 16 May 2014 22:20:02 +0200 Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> Message-ID: Hi Stian, I think the problem was that I was running "mvn package" inside /keycloak/distribuition instead it works if your run it from root directory. I have all the jars, model-mongo included, but the application fails at startup with error message "No Persistence provider for EntityManager named jpa-keycloak-audit-store\". What am I doing wrong this time? If you need I'm free to test the import process as you do it. Thanks. -- Davide On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen wrote: > I'm not sure why the mongo model has been removed from the WAR, I'll look > into that. > > We don't yet have support for upgrading the database when upgrading > Keycloak. This will be added soon. The plan is to provide a mechanism to > export the database to a json file, and after installing a new version of > Keycloak you import this json file again. We'll make this import backwards > compatible so you can import a json file from any older versions of > Keycloak. > > ----- Original Message ----- > > From: "Davide Ungari" > > To: keycloak-user at lists.jboss.org > > Sent: Monday, 12 May, 2014 7:13:53 PM > > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > I found out that: > > 1- the command "mvn package" does not include mongo module and driver > > 2- there is a regression on data model, updating source of keycloak I > must > > drop database in order to see the admin console works again > > -- > > Davide > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140516/b169ee9e/attachment.html From n.preusker at gmail.com Fri May 16 17:35:10 2014 From: n.preusker at gmail.com (Nils Preusker) Date: Fri, 16 May 2014 22:35:10 +0100 Subject: [keycloak-user] No refresh-token when requesting access token In-Reply-To: <1390352622.9157236.1400256640342.JavaMail.zimbra@redhat.com> References: <1390352622.9157236.1400256640342.JavaMail.zimbra@redhat.com> Message-ID: Cheers, any idea when you'll do the next release? Nils -- Blog: www.nilspreusker.de > On May 16, 2014, at 17:10, Stian Thorgersen wrote: > > Sorry for the rather slow response, but this has been added to master now > > ----- Original Message ----- >> From: "Nils Preusker" >> To: keycloak-user at lists.jboss.org >> Sent: Friday, 2 May, 2014 2:35:00 PM >> Subject: [keycloak-user] No refresh-token when requesting access token >> >> Hi, >> >> I noticed that when I request an access token (curl -v -H "Content-type: >> application/x-www-form-urlencoded" >> http://localhost:8080/auth/rest/realms/keycloak-admin/tokens/grants/access >> --data "client_id=...&client_secret=...&username=...&password=..." -H >> "Accept: application/json"), the response doesn't contain a refresh token. >> >> Is this intentional? And might it change in future versions? >> >> According to http://tools.ietf.org/html/rfc6749#section-4.3 (which is the >> spec the above method implements, right?), the refresh token in the access >> token response is optional. >> >> If I'm not mistaken, adding .generateRefreshToken() here: >> https://github.com/keycloak/keycloak/blob/master/services/src/main/java/org/keycloak/services/resources/TokenService.java#L201 >> should do the trick, right? >> >> Cheers, >> Nils >> >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user From bburke at redhat.com Fri May 16 20:13:26 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 16 May 2014 20:13:26 -0400 Subject: [keycloak-user] No refresh-token when requesting access token In-Reply-To: References: <1390352622.9157236.1400256640342.JavaMail.zimbra@redhat.com> Message-ID: <5376A9A6.4050405@redhat.com> I'm gonna guess 2 weeks. We're running behind. Still a bunch of jiras to finish and docs to write. On 5/16/2014 5:35 PM, Nils Preusker wrote: > Cheers, any idea when you'll do the next release? > > Nils > > -- > Blog: www.nilspreusker.de > >> On May 16, 2014, at 17:10, Stian Thorgersen wrote: >> >> Sorry for the rather slow response, but this has been added to master now >> >> ----- Original Message ----- >>> From: "Nils Preusker" >>> To: keycloak-user at lists.jboss.org >>> Sent: Friday, 2 May, 2014 2:35:00 PM >>> Subject: [keycloak-user] No refresh-token when requesting access token >>> >>> Hi, >>> >>> I noticed that when I request an access token (curl -v -H "Content-type: >>> application/x-www-form-urlencoded" >>> http://localhost:8080/auth/rest/realms/keycloak-admin/tokens/grants/access >>> --data "client_id=...&client_secret=...&username=...&password=..." -H >>> "Accept: application/json"), the response doesn't contain a refresh token. >>> >>> Is this intentional? And might it change in future versions? >>> >>> According to http://tools.ietf.org/html/rfc6749#section-4.3 (which is the >>> spec the above method implements, right?), the refresh token in the access >>> token response is optional. >>> >>> If I'm not mistaken, adding .generateRefreshToken() here: >>> https://github.com/keycloak/keycloak/blob/master/services/src/main/java/org/keycloak/services/resources/TokenService.java#L201 >>> should do the trick, right? >>> >>> Cheers, >>> Nils >>> >>> _______________________________________________ >>> keycloak-user mailing list >>> keycloak-user at lists.jboss.org >>> https://lists.jboss.org/mailman/listinfo/keycloak-user > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From rodrigopsasaki at gmail.com Mon May 19 12:05:28 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Mon, 19 May 2014 13:05:28 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> References: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> Message-ID: I have done most of what you mentioned, although I didn't find the "Settings and Authentication" part on the Realm Settings. I couldn't add the new provider to it like you said, and the version I'm using is the one available on the github repo. Also I saw that I should probably implement a RealmAdapter aswell, to provide access to my table structure, is that correct? If so, how should I configure Keycloak to use my adapter to find users, and not it's default one? Or at least not only it's default one On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen wrote: > We will add some documentation to this soon, but you basically need to: > > - Implement > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > - Implement > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > - Add a > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > that contains the fully qualified name of your > AuthenticationProviderFactory implementation > > Build as a JAR and drop into > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > Start the server, open the admin console, navigate to realm settings and > authentication. Click Add Provider and it should now have your new > provider. Add it to the realm. > > It will now use your provider to authenticate users. > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > To: "Bill Burke" > > Cc: keycloak-user at lists.jboss.org > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > Subject: Re: [keycloak-user] Migrating Users Database > > > > By the way, do you have further information regarding that SPI you > mentioned? > > > > I was looking at the source code but I couldn't derive much from it, I > don't > > know exactly how I should implement my own provider, and how do I tell > > keycloak to use mine instead of its own. > > > > > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > rodrigopsasaki at gmail.com > > > wrote: > > > > > > > > That's quite alright at the moment. > > > > We have seen the roadmap and if it stays around the announced dates, > there > > shouldn't be a problem for us here. > > > > > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > > wrote: > > > > > > FYI, Keycloak will be very slow until we start our performance work > > (scheduled for Beta-2). Right now, every login/logout/token action is > > all DB hits. We don't cache anything at the moment! > > > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > > I am very interested in importing the whole database. It seems to be > the > > > cleanest way to do what we want to do here, and migrate to keycloak > > > completely. > > > > > > Are there any guidelines on how to do this? Nonetheless I will look > into > > > the SPI you mentioned, might come in handy sometime. > > > > > > > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < stian at redhat.com > > > > wrote: > > > > > > At the moment we have an Authentication SPI that will let you easily > > > authenticate users with your existing database of users. The first > > > time a new user logs in using this approach a user will be pulled in > > > to the Keycloak database. There's no documentation for this feature > > > yet, but look at the SPI at > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > > and the implementation that uses the Keycloak model itself to > > > authenticate at > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > > . > > > > > > In the future we plan to provide a Sync SPI that will take this one > > > step further and let you sync users (and roles) to/from an existing > > > database. > > > > > > However, if you plan to completely replace your current > > > authentication system the cleanest solution may be to import your > > > current user database into Keycloak once and for all. If you're > > > interested in this approach let me know. > > > > > > ----- Original Message ----- > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > > > > To: keycloak-user at lists.jboss.org > > > > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > > Subject: [keycloak-user] Migrating Users Database > > > > > > > > Hi, > > > > > > > > I'm trying to replace my current authentication system with > > > Keycloak, but I > > > > have one problem. I already have a database of users, populated with > > > > millions of records, and I wanted to make it work with Keycloak. > > > > > > > > What would be the best approach on this scenario? Should I > > > migrate everything > > > > to the Keycloak tables, or try to make Keycloak understand my current > > > > database? > > > > > > > > Is there any recommendation on this matter? And if there is, some > > > explanation > > > > or documentation? > > > > > > > > Thanks! > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > -- > > Rodrigo Sasaki > > > > > > > > -- > > Rodrigo Sasaki > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140519/63b06ecb/attachment-0001.html From mposolda at redhat.com Mon May 19 16:38:36 2014 From: mposolda at redhat.com (Marek Posolda) Date: Mon, 19 May 2014 22:38:36 +0200 Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> Message-ID: <537A6BCC.2040104@redhat.com> Hi, I guess you removed persistence.xml from auth-server.war right? In newest version, persistence.xml contains configuration of model-api, but also for audit-api . Default implementation of audit-api is based on JPA and needs persistence.xml . Thing is that default implementation of audit-api is always based on JPA even if you changed your model implementation to "mongo". My opinion is, that we should change this behaviour. So default implementation of audit-api will be same like the chosen implementation of model-api. So if someone (like you) changed the implementation of model to be based on mongo, the audit-api will automatically use mongo as well. I will discuss with guys about this tomorrow. Until this is done, I think that easiest solution for you is to manually switch audit-api to use mongo as well. So in addition to property "-Dkeycloak.model=mongo" you also need to add property "-Dkeycloak.audit=mongo" . Marek On 16.5.2014 22:20, Davide Ungari wrote: > Hi Stian, > I think the problem was that I was running "mvn package" inside > /keycloak/distribuition instead it works if your run it from root > directory. > > I have all the jars, model-mongo included, but the application fails > at startup with error message "No Persistence provider for > EntityManager named jpa-keycloak-audit-store\". What am I doing wrong > this time? > > If you need I'm free to test the import process as you do it. > > Thanks. > > -- > Davide > > > On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen > wrote: > > I'm not sure why the mongo model has been removed from the WAR, > I'll look into that. > "jpa-keycloak-identity-store" > We don't yet have support for upgrading the database when > upgrading Keycloak. This will be added soon. The plan is to > provide a mechanism to export the database to a json file, and > after installing a new version of Keycloak you import this json > file again. We'll make this import backwards compatible so you can > import a json file from any older versions of Keycloak. > > ----- Original Message ----- > > From: "Davide Ungari" > > > To: keycloak-user at lists.jboss.org > > > Sent: Monday, 12 May, 2014 7:13:53 PM > > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > I found out that: > > 1- the command "mvn package" does not include mongo module and > driver > > 2- there is a regression on data model, updating source of > keycloak I must > > drop database in order to see the admin console works again > > -- > > Davide > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140519/8dfe4084/attachment.html From mposolda at redhat.com Mon May 19 16:20:28 2014 From: mposolda at redhat.com (Marek Posolda) Date: Mon, 19 May 2014 22:20:28 +0200 Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> Message-ID: <537A678C.8030705@redhat.com> Hi Rodrigo, it's not "Settings and Authentication", but it's tab "Settings" and then top bar called "Authentication" inside it. It will be opened if you login to admin console and then open URL: http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace 'keycloak-admin' with name of your realm, for example 'test'). Once you open it, you can click to button "Add provider" and your provider should be available in the list of available authentication providers. For the inspiration, you can take a look at the existing implementations, for example this one: https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink and it's configuration in file: https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory . Note that it's using standard java ServiceLoader mechanism described here - http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html You don't need implement RealmAdapter . RealmAdapter is not related to authentication SPI. It's implementation of interface RealmModel, which is part of model-api. You need to implement model-api just in case that you want to create your own storage for all keycloak data, but implementing whole model-api is much more complicated and challenging than implementation of authentication-api. So in shortcut, you need to implement AuthenticationProvider interface, which will be able to read data from your internal database. Marek On 19.5.2014 18:05, Rodrigo Sasaki wrote: > I have done most of what you mentioned, although I didn't find the > "Settings and Authentication" part on the Realm Settings. I couldn't > add the new provider to it like you said, and the version I'm using is > the one available on the github repo. > > Also I saw that I should probably implement a RealmAdapter aswell, to > provide access to my table structure, is that correct? If so, how > should I configure Keycloak to use my adapter to find users, and not > it's default one? Or at least not only it's default one > > > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen > wrote: > > We will add some documentation to this soon, but you basically > need to: > > - Implement > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > - Implement > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > - Add a > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > that contains the fully qualified name of your > AuthenticationProviderFactory implementation > > Build as a JAR and drop into > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > Start the server, open the admin console, navigate to realm > settings and authentication. Click Add Provider and it should now > have your new provider. Add it to the realm. > > It will now use your provider to authenticate users. > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > > To: "Bill Burke" > > > Cc: keycloak-user at lists.jboss.org > > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > Subject: Re: [keycloak-user] Migrating Users Database > > > > By the way, do you have further information regarding that SPI > you mentioned? > > > > I was looking at the source code but I couldn't derive much from > it, I don't > > know exactly how I should implement my own provider, and how do > I tell > > keycloak to use mine instead of its own. > > > > > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > rodrigopsasaki at gmail.com > > > wrote: > > > > > > > > That's quite alright at the moment. > > > > We have seen the roadmap and if it stays around the announced > dates, there > > shouldn't be a problem for us here. > > > > > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > > wrote: > > > > > > FYI, Keycloak will be very slow until we start our performance work > > (scheduled for Beta-2). Right now, every login/logout/token > action is > > all DB hits. We don't cache anything at the moment! > > > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > > I am very interested in importing the whole database. It seems > to be the > > > cleanest way to do what we want to do here, and migrate to > keycloak > > > completely. > > > > > > Are there any guidelines on how to do this? Nonetheless I will > look into > > > the SPI you mentioned, might come in handy sometime. > > > > > > > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < > stian at redhat.com > > > >> wrote: > > > > > > At the moment we have an Authentication SPI that will let you > easily > > > authenticate users with your existing database of users. The first > > > time a new user logs in using this approach a user will be > pulled in > > > to the Keycloak database. There's no documentation for this > feature > > > yet, but look at the SPI at > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > > and the implementation that uses the Keycloak model itself to > > > authenticate at > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > > . > > > > > > In the future we plan to provide a Sync SPI that will take > this one > > > step further and let you sync users (and roles) to/from an > existing > > > database. > > > > > > However, if you plan to completely replace your current > > > authentication system the cleanest solution may be to import your > > > current user database into Keycloak once and for all. If you're > > > interested in this approach let me know. > > > > > > ----- Original Message ----- > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > >> > > > > To: keycloak-user at lists.jboss.org > > > > > > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > > Subject: [keycloak-user] Migrating Users Database > > > > > > > > Hi, > > > > > > > > I'm trying to replace my current authentication system with > > > Keycloak, but I > > > > have one problem. I already have a database of users, > populated with > > > > millions of records, and I wanted to make it work with Keycloak. > > > > > > > > What would be the best approach on this scenario? Should I > > > migrate everything > > > > to the Keycloak tables, or try to make Keycloak understand > my current > > > > database? > > > > > > > > Is there any recommendation on this matter? And if there is, > some > > > explanation > > > > or documentation? > > > > > > > > Thanks! > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > keycloak-user at lists.jboss.org > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >admin > > > > -- > > Rodrigo Sasaki > > > > > > > > -- > > Rodrigo Sasaki > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > -- > Rodrigo Sasaki > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140519/b8406192/attachment-0001.html From ungarida at gmail.com Tue May 20 03:17:52 2014 From: ungarida at gmail.com (Davide Ungari) Date: Tue, 20 May 2014 09:17:52 +0200 Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: <537A6BCC.2040104@redhat.com> References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> <537A6BCC.2040104@redhat.com> Message-ID: Hi Marek, thanks for your answer. You could add a paragraph in documentation page http://docs.jboss.org/keycloak/docs/1.0-alpha-3/userguide/html_single/index.html#d4e167 about this. -- Davide On Mon, May 19, 2014 at 10:38 PM, Marek Posolda wrote: > Hi, > > I guess you removed persistence.xml from auth-server.war right? In newest > version, persistence.xml contains configuration of model-api, but also for > audit-api . Default implementation of audit-api is based on JPA and needs > persistence.xml . > > Thing is that default implementation of audit-api is always based on JPA > even if you changed your model implementation to "mongo". My opinion is, > that we should change this behaviour. So default implementation of > audit-api will be same like the chosen implementation of model-api. So if > someone (like you) changed the implementation of model to be based on > mongo, the audit-api will automatically use mongo as well. I will discuss > with guys about this tomorrow. > > Until this is done, I think that easiest solution for you is to manually > switch audit-api to use mongo as well. So in addition to property > "-Dkeycloak.model=mongo" you also need to add property > "-Dkeycloak.audit=mongo" . > > Marek > > > On 16.5.2014 22:20, Davide Ungari wrote: > > Hi Stian, > I think the problem was that I was running "mvn package" inside > /keycloak/distribuition instead it works if your run it from root > directory. > > I have all the jars, model-mongo included, but the application fails at > startup with error message "No Persistence provider for EntityManager named > jpa-keycloak-audit-store\". What am I doing wrong this time? > > If you need I'm free to test the import process as you do it. > > Thanks. > > -- > Davide > > > On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen wrote: > >> I'm not sure why the mongo model has been removed from the WAR, I'll look >> into that. >> "jpa-keycloak-identity-store" >> >> We don't yet have support for upgrading the database when upgrading >> Keycloak. This will be added soon. The plan is to provide a mechanism to >> export the database to a json file, and after installing a new version of >> Keycloak you import this json file again. We'll make this import backwards >> compatible so you can import a json file from any older versions of >> Keycloak. >> >> ----- Original Message ----- >> > From: "Davide Ungari" >> > To: keycloak-user at lists.jboss.org >> > Sent: Monday, 12 May, 2014 7:13:53 PM >> > Subject: Re: [keycloak-user] MongoDB - Model provider not found >> > >> > I found out that: >> > 1- the command "mvn package" does not include mongo module and driver >> > 2- there is a regression on data model, updating source of keycloak I >> must >> > drop database in order to see the admin console works again >> > -- >> > Davide >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > > _______________________________________________ > keycloak-user mailing listkeycloak-user at lists.jboss.orghttps://lists.jboss.org/mailman/listinfo/keycloak-user > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140520/9467eccf/attachment.html From bardacp at gmail.com Tue May 20 03:41:43 2014 From: bardacp at gmail.com (Peter Bardac) Date: Tue, 20 May 2014 09:41:43 +0200 Subject: [keycloak-user] How to logout user from keycloak Message-ID: Hi, I'd like to ask how can i simply logout from web application. It seems that using simple HttpServletRequest.logout() does not work for me. Thanks -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140520/e9b4331b/attachment.html From stian at redhat.com Tue May 20 04:45:59 2014 From: stian at redhat.com (Stian Thorgersen) Date: Tue, 20 May 2014 04:45:59 -0400 (EDT) Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> <537A6BCC.2040104@redhat.com> Message-ID: <1418816592.10742338.1400575559611.JavaMail.zimbra@redhat.com> In master this has recently changed and is now configured in a config file instead of through system properties. The documentation will be updated in due time. ----- Original Message ----- > From: "Davide Ungari" > To: "Marek Posolda" > Cc: "Stian Thorgersen" , keycloak-user at lists.jboss.org > Sent: Tuesday, 20 May, 2014 8:17:52 AM > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > Hi Marek, > thanks for your answer. > > You could add a paragraph in documentation page > http://docs.jboss.org/keycloak/docs/1.0-alpha-3/userguide/html_single/index.html#d4e167 > about > this. > > > -- > Davide > > > On Mon, May 19, 2014 at 10:38 PM, Marek Posolda wrote: > > > Hi, > > > > I guess you removed persistence.xml from auth-server.war right? In newest > > version, persistence.xml contains configuration of model-api, but also for > > audit-api . Default implementation of audit-api is based on JPA and needs > > persistence.xml . > > > > Thing is that default implementation of audit-api is always based on JPA > > even if you changed your model implementation to "mongo". My opinion is, > > that we should change this behaviour. So default implementation of > > audit-api will be same like the chosen implementation of model-api. So if > > someone (like you) changed the implementation of model to be based on > > mongo, the audit-api will automatically use mongo as well. I will discuss > > with guys about this tomorrow. > > > > Until this is done, I think that easiest solution for you is to manually > > switch audit-api to use mongo as well. So in addition to property > > "-Dkeycloak.model=mongo" you also need to add property > > "-Dkeycloak.audit=mongo" . > > > > Marek > > > > > > On 16.5.2014 22:20, Davide Ungari wrote: > > > > Hi Stian, > > I think the problem was that I was running "mvn package" inside > > /keycloak/distribuition instead it works if your run it from root > > directory. > > > > I have all the jars, model-mongo included, but the application fails at > > startup with error message "No Persistence provider for EntityManager named > > jpa-keycloak-audit-store\". What am I doing wrong this time? > > > > If you need I'm free to test the import process as you do it. > > > > Thanks. > > > > -- > > Davide > > > > > > On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen wrote: > > > >> I'm not sure why the mongo model has been removed from the WAR, I'll look > >> into that. > >> "jpa-keycloak-identity-store" > >> > >> We don't yet have support for upgrading the database when upgrading > >> Keycloak. This will be added soon. The plan is to provide a mechanism to > >> export the database to a json file, and after installing a new version of > >> Keycloak you import this json file again. We'll make this import backwards > >> compatible so you can import a json file from any older versions of > >> Keycloak. > >> > >> ----- Original Message ----- > >> > From: "Davide Ungari" > >> > To: keycloak-user at lists.jboss.org > >> > Sent: Monday, 12 May, 2014 7:13:53 PM > >> > Subject: Re: [keycloak-user] MongoDB - Model provider not found > >> > > >> > I found out that: > >> > 1- the command "mvn package" does not include mongo module and driver > >> > 2- there is a regression on data model, updating source of keycloak I > >> must > >> > drop database in order to see the admin console works again > >> > -- > >> > Davide > >> > > >> > _______________________________________________ > >> > keycloak-user mailing list > >> > keycloak-user at lists.jboss.org > >> > https://lists.jboss.org/mailman/listinfo/keycloak-user > >> > > > > > > > > _______________________________________________ > > keycloak-user mailing > > listkeycloak-user at lists.jboss.orghttps://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > From stian at redhat.com Tue May 20 05:13:40 2014 From: stian at redhat.com (Stian Thorgersen) Date: Tue, 20 May 2014 05:13:40 -0400 (EDT) Subject: [keycloak-user] How to logout user from keycloak In-Reply-To: References: Message-ID: <1707862899.10754476.1400577220081.JavaMail.zimbra@redhat.com> Hopefully we can make HttpServletRequest.logout() work, can you jira it please? Until that's fixed you can logout by adding redirecting or adding a link to: http:///auth/realms//tokens/logout?redirect_uri= ----- Original Message ----- > From: "Peter Bardac" > To: keycloak-user at lists.jboss.org > Sent: Tuesday, 20 May, 2014 8:41:43 AM > Subject: [keycloak-user] How to logout user from keycloak > > Hi, > > I'd like to ask how can i simply logout from web application. It seems that > using simple HttpServletRequest.logout() does not work for me. > > Thanks > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From ungarida at gmail.com Tue May 20 05:38:41 2014 From: ungarida at gmail.com (Davide Ungari) Date: Tue, 20 May 2014 11:38:41 +0200 Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: <1418816592.10742338.1400575559611.JavaMail.zimbra@redhat.com> References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> <537A6BCC.2040104@redhat.com> <1418816592.10742338.1400575559611.JavaMail.zimbra@redhat.com> Message-ID: Hi Stian, I'm aligned to master. Could you show me the class I must read to understand how to configure it? -- Davide On Tue, May 20, 2014 at 10:45 AM, Stian Thorgersen wrote: > In master this has recently changed and is now configured in a config file > instead of through system properties. The documentation will be updated in > due time. > > ----- Original Message ----- > > From: "Davide Ungari" > > To: "Marek Posolda" > > Cc: "Stian Thorgersen" , keycloak-user at lists.jboss.org > > Sent: Tuesday, 20 May, 2014 8:17:52 AM > > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > Hi Marek, > > thanks for your answer. > > > > You could add a paragraph in documentation page > > > http://docs.jboss.org/keycloak/docs/1.0-alpha-3/userguide/html_single/index.html#d4e167 > > about > > this. > > > > > > -- > > Davide > > > > > > On Mon, May 19, 2014 at 10:38 PM, Marek Posolda > wrote: > > > > > Hi, > > > > > > I guess you removed persistence.xml from auth-server.war right? In > newest > > > version, persistence.xml contains configuration of model-api, but also > for > > > audit-api . Default implementation of audit-api is based on JPA and > needs > > > persistence.xml . > > > > > > Thing is that default implementation of audit-api is always based on > JPA > > > even if you changed your model implementation to "mongo". My opinion > is, > > > that we should change this behaviour. So default implementation of > > > audit-api will be same like the chosen implementation of model-api. So > if > > > someone (like you) changed the implementation of model to be based on > > > mongo, the audit-api will automatically use mongo as well. I will > discuss > > > with guys about this tomorrow. > > > > > > Until this is done, I think that easiest solution for you is to > manually > > > switch audit-api to use mongo as well. So in addition to property > > > "-Dkeycloak.model=mongo" you also need to add property > > > "-Dkeycloak.audit=mongo" . > > > > > > Marek > > > > > > > > > On 16.5.2014 22:20, Davide Ungari wrote: > > > > > > Hi Stian, > > > I think the problem was that I was running "mvn package" inside > > > /keycloak/distribuition instead it works if your run it from root > > > directory. > > > > > > I have all the jars, model-mongo included, but the application fails > at > > > startup with error message "No Persistence provider for EntityManager > named > > > jpa-keycloak-audit-store\". What am I doing wrong this time? > > > > > > If you need I'm free to test the import process as you do it. > > > > > > Thanks. > > > > > > -- > > > Davide > > > > > > > > > On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen >wrote: > > > > > >> I'm not sure why the mongo model has been removed from the WAR, I'll > look > > >> into that. > > >> "jpa-keycloak-identity-store" > > >> > > >> We don't yet have support for upgrading the database when upgrading > > >> Keycloak. This will be added soon. The plan is to provide a mechanism > to > > >> export the database to a json file, and after installing a new > version of > > >> Keycloak you import this json file again. We'll make this import > backwards > > >> compatible so you can import a json file from any older versions of > > >> Keycloak. > > >> > > >> ----- Original Message ----- > > >> > From: "Davide Ungari" > > >> > To: keycloak-user at lists.jboss.org > > >> > Sent: Monday, 12 May, 2014 7:13:53 PM > > >> > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > >> > > > >> > I found out that: > > >> > 1- the command "mvn package" does not include mongo module and > driver > > >> > 2- there is a regression on data model, updating source of keycloak > I > > >> must > > >> > drop database in order to see the admin console works again > > >> > -- > > >> > Davide > > >> > > > >> > _______________________________________________ > > >> > keycloak-user mailing list > > >> > keycloak-user at lists.jboss.org > > >> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > >> > > > > > > > > > > > > _______________________________________________ > > > keycloak-user mailing > > > listkeycloak-user at lists.jboss.orghttps:// > lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140520/2be6d2a5/attachment-0001.html From stian at redhat.com Tue May 20 05:52:10 2014 From: stian at redhat.com (Stian Thorgersen) Date: Tue, 20 May 2014 05:52:10 -0400 (EDT) Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> <537A6BCC.2040104@redhat.com> <1418816592.10742338.1400575559611.JavaMail.zimbra@redhat.com> Message-ID: <394393468.10770898.1400579530894.JavaMail.zimbra@redhat.com> You need to edit: standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/keycloak-server.json For mongo replace "model" and "audit" with: "audit": { "provider": "mongo", "mongo": { "host": "", "port": , "user": , "password": } }, "model": { "provider": "mongo" "mongo": { "host": "", "port": , "user": , "password": } } "host" and "port" are optional if not specified "localhost" and 27017 will be used. "user" and "password" are optional as well, these are only required if you've enabled authentication for your mongo db. You can also change the db name by adding "db". ----- Original Message ----- > From: "Davide Ungari" > To: "Stian Thorgersen" > Cc: "Marek Posolda" , keycloak-user at lists.jboss.org > Sent: Tuesday, 20 May, 2014 10:38:41 AM > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > Hi Stian, > I'm aligned to master. > Could you show me the class I must read to understand how to configure it? > > -- > Davide > > > On Tue, May 20, 2014 at 10:45 AM, Stian Thorgersen wrote: > > > In master this has recently changed and is now configured in a config file > > instead of through system properties. The documentation will be updated in > > due time. > > > > ----- Original Message ----- > > > From: "Davide Ungari" > > > To: "Marek Posolda" > > > Cc: "Stian Thorgersen" , keycloak-user at lists.jboss.org > > > Sent: Tuesday, 20 May, 2014 8:17:52 AM > > > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > > > Hi Marek, > > > thanks for your answer. > > > > > > You could add a paragraph in documentation page > > > > > http://docs.jboss.org/keycloak/docs/1.0-alpha-3/userguide/html_single/index.html#d4e167 > > > about > > > this. > > > > > > > > > -- > > > Davide > > > > > > > > > On Mon, May 19, 2014 at 10:38 PM, Marek Posolda > > wrote: > > > > > > > Hi, > > > > > > > > I guess you removed persistence.xml from auth-server.war right? In > > newest > > > > version, persistence.xml contains configuration of model-api, but also > > for > > > > audit-api . Default implementation of audit-api is based on JPA and > > needs > > > > persistence.xml . > > > > > > > > Thing is that default implementation of audit-api is always based on > > JPA > > > > even if you changed your model implementation to "mongo". My opinion > > is, > > > > that we should change this behaviour. So default implementation of > > > > audit-api will be same like the chosen implementation of model-api. So > > if > > > > someone (like you) changed the implementation of model to be based on > > > > mongo, the audit-api will automatically use mongo as well. I will > > discuss > > > > with guys about this tomorrow. > > > > > > > > Until this is done, I think that easiest solution for you is to > > manually > > > > switch audit-api to use mongo as well. So in addition to property > > > > "-Dkeycloak.model=mongo" you also need to add property > > > > "-Dkeycloak.audit=mongo" . > > > > > > > > Marek > > > > > > > > > > > > On 16.5.2014 22:20, Davide Ungari wrote: > > > > > > > > Hi Stian, > > > > I think the problem was that I was running "mvn package" inside > > > > /keycloak/distribuition instead it works if your run it from root > > > > directory. > > > > > > > > I have all the jars, model-mongo included, but the application fails > > at > > > > startup with error message "No Persistence provider for EntityManager > > named > > > > jpa-keycloak-audit-store\". What am I doing wrong this time? > > > > > > > > If you need I'm free to test the import process as you do it. > > > > > > > > Thanks. > > > > > > > > -- > > > > Davide > > > > > > > > > > > > On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen > >wrote: > > > > > > > >> I'm not sure why the mongo model has been removed from the WAR, I'll > > look > > > >> into that. > > > >> "jpa-keycloak-identity-store" > > > >> > > > >> We don't yet have support for upgrading the database when upgrading > > > >> Keycloak. This will be added soon. The plan is to provide a mechanism > > to > > > >> export the database to a json file, and after installing a new > > version of > > > >> Keycloak you import this json file again. We'll make this import > > backwards > > > >> compatible so you can import a json file from any older versions of > > > >> Keycloak. > > > >> > > > >> ----- Original Message ----- > > > >> > From: "Davide Ungari" > > > >> > To: keycloak-user at lists.jboss.org > > > >> > Sent: Monday, 12 May, 2014 7:13:53 PM > > > >> > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > >> > > > > >> > I found out that: > > > >> > 1- the command "mvn package" does not include mongo module and > > driver > > > >> > 2- there is a regression on data model, updating source of keycloak > > I > > > >> must > > > >> > drop database in order to see the admin console works again > > > >> > -- > > > >> > Davide > > > >> > > > > >> > _______________________________________________ > > > >> > keycloak-user mailing list > > > >> > keycloak-user at lists.jboss.org > > > >> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >> > > > > > > > > > > > > > > > > _______________________________________________ > > > > keycloak-user mailing > > > > listkeycloak-user at lists.jboss.orghttps:// > > lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > From rodrigopsasaki at gmail.com Tue May 20 13:36:58 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Tue, 20 May 2014 14:36:58 -0300 Subject: [keycloak-user] Deployment failure Message-ID: I have been using Keycloak building directly form Github sources for a while now without any trouble, Today I updated my version here and now I can't deploy it anymore, is it expected? Here are some specifics: I'm using JBoss 7.1.1.Final. I added the *extension* and the *subsystem* as requested in item *6.2.1* of the Keycloak Reference Guide. I also extracted the adapter zip into the modules, it was all working, but today I have this message, and I can't quite sort out the problem: *14:27:50,537 ERROR [org.jboss.as ] (MSC service thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started (with errors) in 2271ms - Started 196 of 304 services (28 services failed or missing dependencies, 78 services are passive or on-demand)* *14:27:50,739 INFO [org.jboss.as.server] (DeploymentScanner-threads - 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled back with failure message {"JBAS014771: Services with missing/unavailable dependencies" => * *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", * *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", * *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* and directly below that *JBAS014775: New missing/unsatisfied dependencies:* * service jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" (missing) dependents: [service jboss.deployment.unit."auth-server.war".WeldService] * * service jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" (missing) dependents: [service jboss.deployment.unit."auth-server.war".WeldService] * Did I do something wrong, or is this expected in the current code base? Perhaps there's something I can do to satisfy these dependencies -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140520/4934be54/attachment.html From bburke at redhat.com Tue May 20 14:24:58 2014 From: bburke at redhat.com (Bill Burke) Date: Tue, 20 May 2014 14:24:58 -0400 Subject: [keycloak-user] Deployment failure In-Reply-To: References: Message-ID: <537B9DFA.30202@redhat.com> I'll look into it tonight. On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: > I have been using Keycloak building directly form Github sources for a > while now without any trouble, > > Today I updated my version here and now I can't deploy it anymore, is it > expected? > > Here are some specifics: > > I'm using JBoss 7.1.1.Final. > > I added the *extension* and the *subsystem* as requested in item > *6.2.1* of the Keycloak Reference Guide. > > I also extracted the adapter zip into the modules, it was all working, > but today I have this message, and I can't quite sort out the problem: > > > *14:27:50,537 ERROR [org.jboss.as ] (MSC service > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started (with > errors) in 2271ms - Started 196 of 304 services (28 services failed or > missing dependencies, 78 services are passive or on-demand)* > * > * > *14:27:50,739 INFO [org.jboss.as.server] (DeploymentScanner-threads - > 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled back > with failure message {"JBAS014771: Services with missing/unavailable > dependencies" => * > *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > * > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > * > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* > * > * > * > * > and directly below that > > *JBAS014775: New missing/unsatisfied dependencies:* > * service > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" > (missing) dependents: [service > jboss.deployment.unit."auth-server.war".WeldService] * > * service > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" > (missing) dependents: [service > jboss.deployment.unit."auth-server.war".WeldService] * > * > * > Did I do something wrong, or is this expected in the current code base? > Perhaps there's something I can do to satisfy these dependencies > > > -- > Rodrigo Sasaki > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From ungarida at gmail.com Tue May 20 16:18:22 2014 From: ungarida at gmail.com (Davide Ungari) Date: Tue, 20 May 2014 22:18:22 +0200 Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: <394393468.10770898.1400579530894.JavaMail.zimbra@redhat.com> References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> <537A6BCC.2040104@redhat.com> <1418816592.10742338.1400575559611.JavaMail.zimbra@redhat.com> <394393468.10770898.1400579530894.JavaMail.zimbra@redhat.com> Message-ID: Following your instruction he application startup is fine. Now after login I have another exception that involves Mongo : 22:15:21,616 ERROR [io.undertow.request] (default task-3) UT005023: Exception handling request to /auth/realms/keycloak-admin/tokens/access/codes: org.jboss.resteasy.spi.UnhandledException: java.lang.IllegalArgumentException: Can't found converter for type class org.keycloak.models.mongo.keycloak.entities.MongoClientUserSessionAssociationEntity in registered appObjectMappers at org.jboss.resteasy.core.ExceptionHandler.handleApplicationException(ExceptionHandler.java:76) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.ExceptionHandler.handleException(ExceptionHandler.java:212) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.SynchronousDispatcher.writeException(SynchronousDispatcher.java:149) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:372) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:179) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.service(ServletContainerDispatcher.java:220) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:56) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:51) [resteasy-jaxrs-3.0.6.Final.jar:] at javax.servlet.http.HttpServlet.service(HttpServlet.java:790) [jboss-servlet-api_3.1_spec-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletHandler.handleRequest(ServletHandler.java:85) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:130) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at org.keycloak.services.filters.ClientConnectionFilter.doFilter(ClientConnectionFilter.java:41) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] at io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java:56) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:132) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at org.keycloak.services.filters.KeycloakSessionServletFilter.doFilter(KeycloakSessionServletFilter.java:41) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] at io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java:56) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:132) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.FilterHandler.handleRequest(FilterHandler.java:85) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.ServletSecurityRoleHandler.handleRequest(ServletSecurityRoleHandler.java:61) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletDispatchingHandler.handleRequest(ServletDispatchingHandler.java:36) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at org.wildfly.extension.undertow.security.SecurityContextAssociationHandler.handleRequest(SecurityContextAssociationHandler.java:78) at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.SSLInformationAssociationHandler.handleRequest(SSLInformationAssociationHandler.java:113) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AuthenticationCallHandler.handleRequest(AuthenticationCallHandler.java:52) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:45) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:61) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:70) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.SecurityInitialHandler.handleRequest(SecurityInitialHandler.java:76) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61) at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:240) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:227) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:73) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:146) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.Connectors.executeRootHandler(Connectors.java:168) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:687) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) [rt.jar:1.7.0_51] at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) [rt.jar:1.7.0_51] at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_51] Caused by: java.lang.IllegalArgumentException: Can't found converter for type class org.keycloak.models.mongo.keycloak.entities.MongoClientUserSessionAssociationEntity in registered appObjectMappers at org.keycloak.models.mongo.api.types.MapperRegistry.convertApplicationObjectToDBObject(MapperRegistry.java:80) [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] at org.keycloak.models.mongo.impl.MongoStoreImpl.insertEntity(MongoStoreImpl.java:171) [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] at org.keycloak.models.mongo.keycloak.adapters.UserSessionAdapter.associateClient(UserSessionAdapter.java:102) [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] at org.keycloak.services.resources.TokenService.accessCodeToToken(TokenService.java:656) [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_51] at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_51] at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_51] at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_51] at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:137) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java:280) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:234) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:140) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:103) [resteasy-jaxrs-3.0.6.Final.jar:] at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:356) [resteasy-jaxrs-3.0.6.Final.jar:] ... 37 more -- Davide On Tue, May 20, 2014 at 11:52 AM, Stian Thorgersen wrote: > You need to edit: > > > standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/keycloak-server.json > > For mongo replace "model" and "audit" with: > > "audit": { > "provider": "mongo", > "mongo": { > "host": "", > "port": , > "user": , > "password": > } > }, > > "model": { > "provider": "mongo" > "mongo": { > "host": "", > "port": , > "user": , > "password": > } > } > > "host" and "port" are optional if not specified "localhost" and 27017 will > be used. "user" and "password" are optional as well, these are only > required if you've enabled authentication for your mongo db. You can also > change the db name by adding "db". > > ----- Original Message ----- > > From: "Davide Ungari" > > To: "Stian Thorgersen" > > Cc: "Marek Posolda" , keycloak-user at lists.jboss.org > > Sent: Tuesday, 20 May, 2014 10:38:41 AM > > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > Hi Stian, > > I'm aligned to master. > > Could you show me the class I must read to understand how to configure > it? > > > > -- > > Davide > > > > > > On Tue, May 20, 2014 at 10:45 AM, Stian Thorgersen > wrote: > > > > > In master this has recently changed and is now configured in a config > file > > > instead of through system properties. The documentation will be > updated in > > > due time. > > > > > > ----- Original Message ----- > > > > From: "Davide Ungari" > > > > To: "Marek Posolda" > > > > Cc: "Stian Thorgersen" , > keycloak-user at lists.jboss.org > > > > Sent: Tuesday, 20 May, 2014 8:17:52 AM > > > > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > > > > > Hi Marek, > > > > thanks for your answer. > > > > > > > > You could add a paragraph in documentation page > > > > > > > > http://docs.jboss.org/keycloak/docs/1.0-alpha-3/userguide/html_single/index.html#d4e167 > > > > about > > > > this. > > > > > > > > > > > > -- > > > > Davide > > > > > > > > > > > > On Mon, May 19, 2014 at 10:38 PM, Marek Posolda > > > > wrote: > > > > > > > > > Hi, > > > > > > > > > > I guess you removed persistence.xml from auth-server.war right? In > > > newest > > > > > version, persistence.xml contains configuration of model-api, but > also > > > for > > > > > audit-api . Default implementation of audit-api is based on JPA and > > > needs > > > > > persistence.xml . > > > > > > > > > > Thing is that default implementation of audit-api is always based > on > > > JPA > > > > > even if you changed your model implementation to "mongo". My > opinion > > > is, > > > > > that we should change this behaviour. So default implementation of > > > > > audit-api will be same like the chosen implementation of > model-api. So > > > if > > > > > someone (like you) changed the implementation of model to be based > on > > > > > mongo, the audit-api will automatically use mongo as well. I will > > > discuss > > > > > with guys about this tomorrow. > > > > > > > > > > Until this is done, I think that easiest solution for you is to > > > manually > > > > > switch audit-api to use mongo as well. So in addition to property > > > > > "-Dkeycloak.model=mongo" you also need to add property > > > > > "-Dkeycloak.audit=mongo" . > > > > > > > > > > Marek > > > > > > > > > > > > > > > On 16.5.2014 22:20, Davide Ungari wrote: > > > > > > > > > > Hi Stian, > > > > > I think the problem was that I was running "mvn package" inside > > > > > /keycloak/distribuition instead it works if your run it from root > > > > > directory. > > > > > > > > > > I have all the jars, model-mongo included, but the application > fails > > > at > > > > > startup with error message "No Persistence provider for > EntityManager > > > named > > > > > jpa-keycloak-audit-store\". What am I doing wrong this time? > > > > > > > > > > If you need I'm free to test the import process as you do it. > > > > > > > > > > Thanks. > > > > > > > > > > -- > > > > > Davide > > > > > > > > > > > > > > > On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen < > stian at redhat.com > > > >wrote: > > > > > > > > > >> I'm not sure why the mongo model has been removed from the WAR, > I'll > > > look > > > > >> into that. > > > > >> "jpa-keycloak-identity-store" > > > > >> > > > > >> We don't yet have support for upgrading the database when > upgrading > > > > >> Keycloak. This will be added soon. The plan is to provide a > mechanism > > > to > > > > >> export the database to a json file, and after installing a new > > > version of > > > > >> Keycloak you import this json file again. We'll make this import > > > backwards > > > > >> compatible so you can import a json file from any older versions > of > > > > >> Keycloak. > > > > >> > > > > >> ----- Original Message ----- > > > > >> > From: "Davide Ungari" > > > > >> > To: keycloak-user at lists.jboss.org > > > > >> > Sent: Monday, 12 May, 2014 7:13:53 PM > > > > >> > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > >> > > > > > >> > I found out that: > > > > >> > 1- the command "mvn package" does not include mongo module and > > > driver > > > > >> > 2- there is a regression on data model, updating source of > keycloak > > > I > > > > >> must > > > > >> > drop database in order to see the admin console works again > > > > >> > -- > > > > >> > Davide > > > > >> > > > > > >> > _______________________________________________ > > > > >> > keycloak-user mailing list > > > > >> > keycloak-user at lists.jboss.org > > > > >> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >> > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > keycloak-user mailing > > > > > listkeycloak-user at lists.jboss.orghttps:// > > > lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140520/4fc70c34/attachment-0001.html From mposolda at redhat.com Tue May 20 18:14:58 2014 From: mposolda at redhat.com (Marek Posolda) Date: Wed, 21 May 2014 00:14:58 +0200 Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> <537A6BCC.2040104@redhat.com> <1418816592.10742338.1400575559611.JavaMail.zimbra@redhat.com> <394393468.10770898.1400579530894.JavaMail.zimbra@redhat.com> Message-ID: <537BD3E2.2040905@redhat.com> i've looked at this one and have it fixed in branch https://github.com/mposolda/keycloak/ . Feel free to give it try if you are impatient, but still it seems that there are some more issues with mongo model (few integration tests are still failing). I will send PR to master tomorrow morning with mongo model fully working. Marek On 20.5.2014 22:18, Davide Ungari wrote: > Following your instruction he application startup is fine. > Now after login I have another exception that involves Mongo : > > 22:15:21,616 ERROR [io.undertow.request] (default task-3) UT005023: > Exception handling request to > /auth/realms/keycloak-admin/tokens/access/codes: > org.jboss.resteasy.spi.UnhandledException: > java.lang.IllegalArgumentException: Can't found converter for type > class > org.keycloak.models.mongo.keycloak.entities.MongoClientUserSessionAssociationEntity > in registered appObjectMappers > at > org.jboss.resteasy.core.ExceptionHandler.handleApplicationException(ExceptionHandler.java:76) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.ExceptionHandler.handleException(ExceptionHandler.java:212) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.SynchronousDispatcher.writeException(SynchronousDispatcher.java:149) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:372) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:179) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.service(ServletContainerDispatcher.java:220) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:56) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:51) > [resteasy-jaxrs-3.0.6.Final.jar:] > at javax.servlet.http.HttpServlet.service(HttpServlet.java:790) > [jboss-servlet-api_3.1_spec-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.ServletHandler.handleRequest(ServletHandler.java:85) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:130) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > org.keycloak.services.filters.ClientConnectionFilter.doFilter(ClientConnectionFilter.java:41) > [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] > at > io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java:56) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:132) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > org.keycloak.services.filters.KeycloakSessionServletFilter.doFilter(KeycloakSessionServletFilter.java:41) > [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] > at > io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java:56) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:132) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.FilterHandler.handleRequest(FilterHandler.java:85) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.security.ServletSecurityRoleHandler.handleRequest(ServletSecurityRoleHandler.java:61) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.ServletDispatchingHandler.handleRequest(ServletDispatchingHandler.java:36) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > org.wildfly.extension.undertow.security.SecurityContextAssociationHandler.handleRequest(SecurityContextAssociationHandler.java:78) > at > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.security.SSLInformationAssociationHandler.handleRequest(SSLInformationAssociationHandler.java:113) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.security.handlers.AuthenticationCallHandler.handleRequest(AuthenticationCallHandler.java:52) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:45) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:61) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:70) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.security.handlers.SecurityInitialHandler.handleRequest(SecurityInitialHandler.java:76) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61) > at > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:240) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:227) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:73) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:146) > [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.server.Connectors.executeRootHandler(Connectors.java:168) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:687) > [undertow-core-1.0.0.Final.jar:1.0.0.Final] > at > java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) > [rt.jar:1.7.0_51] > at > java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) > [rt.jar:1.7.0_51] > at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_51] > Caused by: java.lang.IllegalArgumentException: Can't found converter > for type class > org.keycloak.models.mongo.keycloak.entities.MongoClientUserSessionAssociationEntity > in registered appObjectMappers > at > org.keycloak.models.mongo.api.types.MapperRegistry.convertApplicationObjectToDBObject(MapperRegistry.java:80) > [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] > at > org.keycloak.models.mongo.impl.MongoStoreImpl.insertEntity(MongoStoreImpl.java:171) > [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] > at > org.keycloak.models.mongo.keycloak.adapters.UserSessionAdapter.associateClient(UserSessionAdapter.java:102) > [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] > at > org.keycloak.services.resources.TokenService.accessCodeToToken(TokenService.java:656) > [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] > at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) > [rt.jar:1.7.0_51] > at > sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) > [rt.jar:1.7.0_51] > at > sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) > [rt.jar:1.7.0_51] > at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_51] > at > org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:137) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java:280) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:234) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:140) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:103) > [resteasy-jaxrs-3.0.6.Final.jar:] > at > org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:356) > [resteasy-jaxrs-3.0.6.Final.jar:] > ... 37 more > > > -- > Davide > > > On Tue, May 20, 2014 at 11:52 AM, Stian Thorgersen > wrote: > > You need to edit: > > standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/keycloak-server.json > > For mongo replace "model" and "audit" with: > > "audit": { > "provider": "mongo", > "mongo": { > "host": "", > "port": , > "user": , > "password": > } > }, > > "model": { > "provider": "mongo" > "mongo": { > "host": "", > "port": , > "user": , > "password": > } > } > > "host" and "port" are optional if not specified "localhost" and > 27017 will be used. "user" and "password" are optional as well, > these are only required if you've enabled authentication for your > mongo db. You can also change the db name by adding "db". > > ----- Original Message ----- > > From: "Davide Ungari" > > > To: "Stian Thorgersen" > > > Cc: "Marek Posolda" >, keycloak-user at lists.jboss.org > > > Sent: Tuesday, 20 May, 2014 10:38:41 AM > > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > Hi Stian, > > I'm aligned to master. > > Could you show me the class I must read to understand how to > configure it? > > > > -- > > Davide > > > > > > On Tue, May 20, 2014 at 10:45 AM, Stian Thorgersen > > wrote: > > > > > In master this has recently changed and is now configured in a > config file > > > instead of through system properties. The documentation will > be updated in > > > due time. > > > > > > ----- Original Message ----- > > > > From: "Davide Ungari" > > > > > To: "Marek Posolda" > > > > > Cc: "Stian Thorgersen" >, keycloak-user at lists.jboss.org > > > > > Sent: Tuesday, 20 May, 2014 8:17:52 AM > > > > Subject: Re: [keycloak-user] MongoDB - Model provider not found > > > > > > > > Hi Marek, > > > > thanks for your answer. > > > > > > > > You could add a paragraph in documentation page > > > > > > > > http://docs.jboss.org/keycloak/docs/1.0-alpha-3/userguide/html_single/index.html#d4e167 > > > > about > > > > this. > > > > > > > > > > > > -- > > > > Davide > > > > > > > > > > > > On Mon, May 19, 2014 at 10:38 PM, Marek Posolda > > > > > wrote: > > > > > > > > > Hi, > > > > > > > > > > I guess you removed persistence.xml from auth-server.war > right? In > > > newest > > > > > version, persistence.xml contains configuration of > model-api, but also > > > for > > > > > audit-api . Default implementation of audit-api is based > on JPA and > > > needs > > > > > persistence.xml . > > > > > > > > > > Thing is that default implementation of audit-api is > always based on > > > JPA > > > > > even if you changed your model implementation to "mongo". > My opinion > > > is, > > > > > that we should change this behaviour. So default > implementation of > > > > > audit-api will be same like the chosen implementation of > model-api. So > > > if > > > > > someone (like you) changed the implementation of model to > be based on > > > > > mongo, the audit-api will automatically use mongo as well. > I will > > > discuss > > > > > with guys about this tomorrow. > > > > > > > > > > Until this is done, I think that easiest solution for you > is to > > > manually > > > > > switch audit-api to use mongo as well. So in addition to > property > > > > > "-Dkeycloak.model=mongo" you also need to add property > > > > > "-Dkeycloak.audit=mongo" . > > > > > > > > > > Marek > > > > > > > > > > > > > > > On 16.5.2014 22:20, Davide Ungari wrote: > > > > > > > > > > Hi Stian, > > > > > I think the problem was that I was running "mvn package" > inside > > > > > /keycloak/distribuition instead it works if your run it > from root > > > > > directory. > > > > > > > > > > I have all the jars, model-mongo included, but the > application fails > > > at > > > > > startup with error message "No Persistence provider for > EntityManager > > > named > > > > > jpa-keycloak-audit-store\". What am I doing wrong this time? > > > > > > > > > > If you need I'm free to test the import process as you do it. > > > > > > > > > > Thanks. > > > > > > > > > > -- > > > > > Davide > > > > > > > > > > > > > > > On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen > > > > >wrote: > > > > > > > > > >> I'm not sure why the mongo model has been removed from > the WAR, I'll > > > look > > > > >> into that. > > > > >> "jpa-keycloak-identity-store" > > > > >> > > > > >> We don't yet have support for upgrading the database when > upgrading > > > > >> Keycloak. This will be added soon. The plan is to provide > a mechanism > > > to > > > > >> export the database to a json file, and after installing > a new > > > version of > > > > >> Keycloak you import this json file again. We'll make this > import > > > backwards > > > > >> compatible so you can import a json file from any older > versions of > > > > >> Keycloak. > > > > >> > > > > >> ----- Original Message ----- > > > > >> > From: "Davide Ungari" > > > > > >> > To: keycloak-user at lists.jboss.org > > > > > >> > Sent: Monday, 12 May, 2014 7:13:53 PM > > > > >> > Subject: Re: [keycloak-user] MongoDB - Model provider > not found > > > > >> > > > > > >> > I found out that: > > > > >> > 1- the command "mvn package" does not include mongo > module and > > > driver > > > > >> > 2- there is a regression on data model, updating source > of keycloak > > > I > > > > >> must > > > > >> > drop database in order to see the admin console works again > > > > >> > -- > > > > >> > Davide > > > > >> > > > > > >> > _______________________________________________ > > > > >> > keycloak-user mailing list > > > > >> > keycloak-user at lists.jboss.org > > > > > >> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >> > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > keycloak-user mailing > > > > > listkeycloak-user at lists.jboss.orghttps:// > > > lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > > > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140521/a26de59f/attachment-0001.html From mposolda at redhat.com Wed May 21 05:54:46 2014 From: mposolda at redhat.com (Marek Posolda) Date: Wed, 21 May 2014 11:54:46 +0200 Subject: [keycloak-user] MongoDB - Model provider not found In-Reply-To: <537BD3E2.2040905@redhat.com> References: <604752553.7717330.1400142663059.JavaMail.zimbra@redhat.com> <537A6BCC.2040104@redhat.com> <1418816592.10742338.1400575559611.JavaMail.zimbra@redhat.com> <394393468.10770898.1400579530894.JavaMail.zimbra@redhat.com> <537BD3E2.2040905@redhat.com> Message-ID: <537C77E6.1080900@redhat.com> Hi Davide, Right now, mongo model should be fixed and work without issues on KC master. Marek On 21.5.2014 00:14, Marek Posolda wrote: > i've looked at this one and have it fixed in branch > https://github.com/mposolda/keycloak/ . Feel free to give it try if > you are impatient, but still it seems that there are some more issues > with mongo model (few integration tests are still failing). I will > send PR to master tomorrow morning with mongo model fully working. > > Marek > > On 20.5.2014 22:18, Davide Ungari wrote: >> Following your instruction he application startup is fine. >> Now after login I have another exception that involves Mongo : >> >> 22:15:21,616 ERROR [io.undertow.request] (default task-3) UT005023: >> Exception handling request to >> /auth/realms/keycloak-admin/tokens/access/codes: >> org.jboss.resteasy.spi.UnhandledException: >> java.lang.IllegalArgumentException: Can't found converter for type >> class >> org.keycloak.models.mongo.keycloak.entities.MongoClientUserSessionAssociationEntity >> in registered appObjectMappers >> at >> org.jboss.resteasy.core.ExceptionHandler.handleApplicationException(ExceptionHandler.java:76) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.ExceptionHandler.handleException(ExceptionHandler.java:212) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.SynchronousDispatcher.writeException(SynchronousDispatcher.java:149) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:372) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:179) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.service(ServletContainerDispatcher.java:220) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:56) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:51) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at javax.servlet.http.HttpServlet.service(HttpServlet.java:790) >> [jboss-servlet-api_3.1_spec-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.ServletHandler.handleRequest(ServletHandler.java:85) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:130) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> org.keycloak.services.filters.ClientConnectionFilter.doFilter(ClientConnectionFilter.java:41) >> [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] >> at >> io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java:56) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:132) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> org.keycloak.services.filters.KeycloakSessionServletFilter.doFilter(KeycloakSessionServletFilter.java:41) >> [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] >> at >> io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java:56) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:132) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.FilterHandler.handleRequest(FilterHandler.java:85) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.security.ServletSecurityRoleHandler.handleRequest(ServletSecurityRoleHandler.java:61) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.ServletDispatchingHandler.handleRequest(ServletDispatchingHandler.java:36) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> org.wildfly.extension.undertow.security.SecurityContextAssociationHandler.handleRequest(SecurityContextAssociationHandler.java:78) >> at >> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.security.SSLInformationAssociationHandler.handleRequest(SSLInformationAssociationHandler.java:113) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.security.handlers.AuthenticationCallHandler.handleRequest(AuthenticationCallHandler.java:52) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:45) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:61) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:70) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.security.handlers.SecurityInitialHandler.handleRequest(SecurityInitialHandler.java:76) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61) >> at >> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:240) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:227) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:73) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:146) >> [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.server.Connectors.executeRootHandler(Connectors.java:168) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:687) >> [undertow-core-1.0.0.Final.jar:1.0.0.Final] >> at >> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) >> [rt.jar:1.7.0_51] >> at >> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) >> [rt.jar:1.7.0_51] >> at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_51] >> Caused by: java.lang.IllegalArgumentException: Can't found converter >> for type class >> org.keycloak.models.mongo.keycloak.entities.MongoClientUserSessionAssociationEntity >> in registered appObjectMappers >> at >> org.keycloak.models.mongo.api.types.MapperRegistry.convertApplicationObjectToDBObject(MapperRegistry.java:80) >> [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] >> at >> org.keycloak.models.mongo.impl.MongoStoreImpl.insertEntity(MongoStoreImpl.java:171) >> [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] >> at >> org.keycloak.models.mongo.keycloak.adapters.UserSessionAdapter.associateClient(UserSessionAdapter.java:102) >> [keycloak-model-mongo-1.0-beta-1-SNAPSHOT.jar:] >> at >> org.keycloak.services.resources.TokenService.accessCodeToToken(TokenService.java:656) >> [keycloak-services-1.0-beta-1-SNAPSHOT.jar:] >> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) >> [rt.jar:1.7.0_51] >> at >> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) >> [rt.jar:1.7.0_51] >> at >> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) >> [rt.jar:1.7.0_51] >> at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_51] >> at >> org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:137) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java:280) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:234) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:140) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:103) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> at >> org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:356) >> [resteasy-jaxrs-3.0.6.Final.jar:] >> ... 37 more >> >> >> -- >> Davide >> >> >> On Tue, May 20, 2014 at 11:52 AM, Stian Thorgersen > > wrote: >> >> You need to edit: >> >> standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/keycloak-server.json >> >> For mongo replace "model" and "audit" with: >> >> "audit": { >> "provider": "mongo", >> "mongo": { >> "host": "", >> "port": , >> "user": , >> "password": >> } >> }, >> >> "model": { >> "provider": "mongo" >> "mongo": { >> "host": "", >> "port": , >> "user": , >> "password": >> } >> } >> >> "host" and "port" are optional if not specified "localhost" and >> 27017 will be used. "user" and "password" are optional as well, >> these are only required if you've enabled authentication for your >> mongo db. You can also change the db name by adding "db". >> >> ----- Original Message ----- >> > From: "Davide Ungari" > > >> > To: "Stian Thorgersen" > >> > Cc: "Marek Posolda" > >, keycloak-user at lists.jboss.org >> >> > Sent: Tuesday, 20 May, 2014 10:38:41 AM >> > Subject: Re: [keycloak-user] MongoDB - Model provider not found >> > >> > Hi Stian, >> > I'm aligned to master. >> > Could you show me the class I must read to understand how to >> configure it? >> > >> > -- >> > Davide >> > >> > >> > On Tue, May 20, 2014 at 10:45 AM, Stian Thorgersen >> > wrote: >> > >> > > In master this has recently changed and is now configured in >> a config file >> > > instead of through system properties. The documentation will >> be updated in >> > > due time. >> > > >> > > ----- Original Message ----- >> > > > From: "Davide Ungari" > > >> > > > To: "Marek Posolda" > > >> > > > Cc: "Stian Thorgersen" > >, keycloak-user at lists.jboss.org >> >> > > > Sent: Tuesday, 20 May, 2014 8:17:52 AM >> > > > Subject: Re: [keycloak-user] MongoDB - Model provider not found >> > > > >> > > > Hi Marek, >> > > > thanks for your answer. >> > > > >> > > > You could add a paragraph in documentation page >> > > > >> > > >> http://docs.jboss.org/keycloak/docs/1.0-alpha-3/userguide/html_single/index.html#d4e167 >> > > > about >> > > > this. >> > > > >> > > > >> > > > -- >> > > > Davide >> > > > >> > > > >> > > > On Mon, May 19, 2014 at 10:38 PM, Marek Posolda >> > >> > > wrote: >> > > > >> > > > > Hi, >> > > > > >> > > > > I guess you removed persistence.xml from auth-server.war >> right? In >> > > newest >> > > > > version, persistence.xml contains configuration of >> model-api, but also >> > > for >> > > > > audit-api . Default implementation of audit-api is based >> on JPA and >> > > needs >> > > > > persistence.xml . >> > > > > >> > > > > Thing is that default implementation of audit-api is >> always based on >> > > JPA >> > > > > even if you changed your model implementation to "mongo". >> My opinion >> > > is, >> > > > > that we should change this behaviour. So default >> implementation of >> > > > > audit-api will be same like the chosen implementation of >> model-api. So >> > > if >> > > > > someone (like you) changed the implementation of model to >> be based on >> > > > > mongo, the audit-api will automatically use mongo as >> well. I will >> > > discuss >> > > > > with guys about this tomorrow. >> > > > > >> > > > > Until this is done, I think that easiest solution for you >> is to >> > > manually >> > > > > switch audit-api to use mongo as well. So in addition to >> property >> > > > > "-Dkeycloak.model=mongo" you also need to add property >> > > > > "-Dkeycloak.audit=mongo" . >> > > > > >> > > > > Marek >> > > > > >> > > > > >> > > > > On 16.5.2014 22:20, Davide Ungari wrote: >> > > > > >> > > > > Hi Stian, >> > > > > I think the problem was that I was running "mvn package" >> inside >> > > > > /keycloak/distribuition instead it works if your run it >> from root >> > > > > directory. >> > > > > >> > > > > I have all the jars, model-mongo included, but the >> application fails >> > > at >> > > > > startup with error message "No Persistence provider for >> EntityManager >> > > named >> > > > > jpa-keycloak-audit-store\". What am I doing wrong this time? >> > > > > >> > > > > If you need I'm free to test the import process as you >> do it. >> > > > > >> > > > > Thanks. >> > > > > >> > > > > -- >> > > > > Davide >> > > > > >> > > > > >> > > > > On Thu, May 15, 2014 at 10:31 AM, Stian Thorgersen >> >> > > >wrote: >> > > > > >> > > > >> I'm not sure why the mongo model has been removed from >> the WAR, I'll >> > > look >> > > > >> into that. >> > > > >> "jpa-keycloak-identity-store" >> > > > >> >> > > > >> We don't yet have support for upgrading the database >> when upgrading >> > > > >> Keycloak. This will be added soon. The plan is to >> provide a mechanism >> > > to >> > > > >> export the database to a json file, and after installing >> a new >> > > version of >> > > > >> Keycloak you import this json file again. We'll make >> this import >> > > backwards >> > > > >> compatible so you can import a json file from any older >> versions of >> > > > >> Keycloak. >> > > > >> >> > > > >> ----- Original Message ----- >> > > > >> > From: "Davide Ungari" > > >> > > > >> > To: keycloak-user at lists.jboss.org >> >> > > > >> > Sent: Monday, 12 May, 2014 7:13:53 PM >> > > > >> > Subject: Re: [keycloak-user] MongoDB - Model provider >> not found >> > > > >> > >> > > > >> > I found out that: >> > > > >> > 1- the command "mvn package" does not include mongo >> module and >> > > driver >> > > > >> > 2- there is a regression on data model, updating >> source of keycloak >> > > I >> > > > >> must >> > > > >> > drop database in order to see the admin console works >> again >> > > > >> > -- >> > > > >> > Davide >> > > > >> > >> > > > >> > _______________________________________________ >> > > > >> > keycloak-user mailing list >> > > > >> > keycloak-user at lists.jboss.org >> >> > > > >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > >> >> > > > > >> > > > > >> > > > > >> > > > > _______________________________________________ >> > > > > keycloak-user mailing >> > > > > listkeycloak-user at lists.jboss.orghttps:// >> > > lists.jboss.org/mailman/listinfo/keycloak-user >> >> > > > > >> > > > > >> > > > > >> > > > >> > > >> > >> >> > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140521/9801a21a/attachment-0001.html From juraci at kroehling.de Wed May 21 11:12:42 2014 From: juraci at kroehling.de (=?ISO-8859-1?Q?Juraci_Paix=E3o_Kr=F6hling?=) Date: Wed, 21 May 2014 17:12:42 +0200 Subject: [keycloak-user] Keycloak Docker images Message-ID: <537CC26A.8030805@kroehling.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 All, I've just scratched a pair of Docker images for Keycloak, and I would be interested in getting some feedback. If you already have Docker installed, you can start an auth server by running this command: docker run -it -p 8080:8080 jpkroehling/keycloak-server Then, it should be available as: http://localhost:8080/auth (admin/admin) The second image is built on top of the server, and contains the examples. To run it, execute this command: docker run -it -p 8080:8080 jpkroehling/keycloak-examples Same procedure for the admin: http://localhost:8080/auth (admin/admin) And you can login into the Customer Portal sample application using bburke at redhat.com/password at http://localhost:8080/customer-portal/customers/view.jsp If you have questions or comments, I'm also available at #keycloak on freenode as jpkroehling . - - Juca. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQEcBAEBCgAGBQJTfMJqAAoJEDnJtskdmzLMETEH/2t65Id17Ui+Kvz7gAKSFPAk M8Ur9cGKs8Yqg6pQSXsW3HSc28iBpbtHxOf/DdwlzELe2xOGnuvDD63GKObQoprC jnaEgtWGR6dwbRqzfdSUxNQJ4Zf4/bHD1lb8yx7mQ+Bel99fCNIShAQdiVFv0szC tfOACIbAvosAQnyQTD1yJMS09JxEZxCgGbiCYfXDtbV4cmvSFxB1LTNmwlBP3wR9 tw1HZP64S53SAq60rN0H7FtnG/sXxTjGASQuvYVLYAkGRzo62pKGX3ZjdZtoqbhD JzNk74IpI/a4ftFnmTaLgtv/7ynz6793Q/xv2OdvBY2UEErT02Ri41uV/jChg5Y= =XqNI -----END PGP SIGNATURE----- From theute at redhat.com Wed May 21 11:41:31 2014 From: theute at redhat.com (Thomas Heute) Date: Wed, 21 May 2014 17:41:31 +0200 Subject: [keycloak-user] Keycloak Docker images In-Reply-To: <537CC26A.8030805@kroehling.de> References: <537CC26A.8030805@kroehling.de> Message-ID: <537CC92B.3060904@redhat.com> Awesome, thanks ! Server worked fine (I didn't try the examples) On 05/21/2014 05:12 PM, Juraci Paix?o Kr?hling wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA512 > > All, > > I've just scratched a pair of Docker images for Keycloak, and I would be > interested in getting some feedback. If you already have Docker > installed, you can start an auth server by running this command: > > docker run -it -p 8080:8080 jpkroehling/keycloak-server > > Then, it should be available as: > http://localhost:8080/auth (admin/admin) > > The second image is built on top of the server, and contains the > examples. To run it, execute this command: > > docker run -it -p 8080:8080 jpkroehling/keycloak-examples > > Same procedure for the admin: > http://localhost:8080/auth (admin/admin) > > And you can login into the Customer Portal sample application using > bburke at redhat.com/password at > http://localhost:8080/customer-portal/customers/view.jsp > > If you have questions or comments, I'm also available at #keycloak on > freenode as jpkroehling . > > - - Juca. > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.0.22 (GNU/Linux) > Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ > > iQEcBAEBCgAGBQJTfMJqAAoJEDnJtskdmzLMETEH/2t65Id17Ui+Kvz7gAKSFPAk > M8Ur9cGKs8Yqg6pQSXsW3HSc28iBpbtHxOf/DdwlzELe2xOGnuvDD63GKObQoprC > jnaEgtWGR6dwbRqzfdSUxNQJ4Zf4/bHD1lb8yx7mQ+Bel99fCNIShAQdiVFv0szC > tfOACIbAvosAQnyQTD1yJMS09JxEZxCgGbiCYfXDtbV4cmvSFxB1LTNmwlBP3wR9 > tw1HZP64S53SAq60rN0H7FtnG/sXxTjGASQuvYVLYAkGRzo62pKGX3ZjdZtoqbhD > JzNk74IpI/a4ftFnmTaLgtv/7ynz6793Q/xv2OdvBY2UEErT02Ri41uV/jChg5Y= > =XqNI > -----END PGP SIGNATURE----- > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > From bburke at redhat.com Wed May 21 12:31:09 2014 From: bburke at redhat.com (Bill Burke) Date: Wed, 21 May 2014 12:31:09 -0400 Subject: [keycloak-user] Keycloak Docker images In-Reply-To: <537CC26A.8030805@kroehling.de> References: <537CC26A.8030805@kroehling.de> Message-ID: <537CD4CD.5020007@redhat.com> Mutha! Is Docker as cool as it looks? ! Cool! Is this hard to maintain? On 5/21/2014 11:12 AM, Juraci Paix?o Kr?hling wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA512 > > All, > > I've just scratched a pair of Docker images for Keycloak, and I would be > interested in getting some feedback. If you already have Docker > installed, you can start an auth server by running this command: > > docker run -it -p 8080:8080 jpkroehling/keycloak-server > > Then, it should be available as: > http://localhost:8080/auth (admin/admin) > > The second image is built on top of the server, and contains the > examples. To run it, execute this command: > > docker run -it -p 8080:8080 jpkroehling/keycloak-examples > > Same procedure for the admin: > http://localhost:8080/auth (admin/admin) > > And you can login into the Customer Portal sample application using > bburke at redhat.com/password at > http://localhost:8080/customer-portal/customers/view.jsp > > If you have questions or comments, I'm also available at #keycloak on > freenode as jpkroehling . > > - - Juca. > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.0.22 (GNU/Linux) > Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ > > iQEcBAEBCgAGBQJTfMJqAAoJEDnJtskdmzLMETEH/2t65Id17Ui+Kvz7gAKSFPAk > M8Ur9cGKs8Yqg6pQSXsW3HSc28iBpbtHxOf/DdwlzELe2xOGnuvDD63GKObQoprC > jnaEgtWGR6dwbRqzfdSUxNQJ4Zf4/bHD1lb8yx7mQ+Bel99fCNIShAQdiVFv0szC > tfOACIbAvosAQnyQTD1yJMS09JxEZxCgGbiCYfXDtbV4cmvSFxB1LTNmwlBP3wR9 > tw1HZP64S53SAq60rN0H7FtnG/sXxTjGASQuvYVLYAkGRzo62pKGX3ZjdZtoqbhD > JzNk74IpI/a4ftFnmTaLgtv/7ynz6793Q/xv2OdvBY2UEErT02Ri41uV/jChg5Y= > =XqNI > -----END PGP SIGNATURE----- > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From juraci at kroehling.de Wed May 21 12:44:41 2014 From: juraci at kroehling.de (=?ISO-8859-1?Q?Juraci_Paix=E3o_Kr=F6hling?=) Date: Wed, 21 May 2014 18:44:41 +0200 Subject: [keycloak-user] Keycloak Docker images In-Reply-To: <537CD4CD.5020007@redhat.com> References: <537CC26A.8030805@kroehling.de> <537CD4CD.5020007@redhat.com> Message-ID: <537CD7F9.7070705@kroehling.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 I have to say that I'm really surprised by how easy it was, specially for the first working version of the Dockerfile for the server. So, for trying things out, it's really cool. Might be cool for production as well, in the future. As of now, it might not be the easiest thing to maintain because a lot of paths are fixed with version numbers, but as the file evolves, we can adopt some practices to make it easier to maintain. For the next version of KC and/or Wildfly, I'd say that it would require about an hour to update the files, test it and submit a new image. - - Juca. On 05/21/2014 06:31 PM, Bill Burke wrote: > Mutha! > > Is Docker as cool as it looks? ! Cool! Is this hard to maintain? > > On 5/21/2014 11:12 AM, Juraci Paix?o Kr?hling wrote: All, > > I've just scratched a pair of Docker images for Keycloak, and I > would be interested in getting some feedback. If you already have > Docker installed, you can start an auth server by running this > command: > > docker run -it -p 8080:8080 jpkroehling/keycloak-server > > Then, it should be available as: http://localhost:8080/auth > (admin/admin) > > The second image is built on top of the server, and contains the > examples. To run it, execute this command: > > docker run -it -p 8080:8080 jpkroehling/keycloak-examples > > Same procedure for the admin: http://localhost:8080/auth > (admin/admin) > > And you can login into the Customer Portal sample application > using bburke at redhat.com/password at > http://localhost:8080/customer-portal/customers/view.jsp > > If you have questions or comments, I'm also available at #keycloak > on freenode as jpkroehling . > > - Juca. >> _______________________________________________ keycloak-user >> mailing list keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQEcBAEBCgAGBQJTfNf5AAoJEDnJtskdmzLMvuQIAJs7tYx5SZv9nzyeXNrBADni WCHnlHC5meBPPObGm1ds2venkthaHUWH7tQrPYAPBuIvBjh4lT3cYCSRcYngzj6X xSUAp0J+/i5hh5nY05z9sCNq/eNTPu49OJc7ZzXeomZdTA29ZP86Ia+63PIcci6k Q5atwMLX4ecj9vfkADzqr2sBBU3q52kx01vwMkiEvl9jADKB7yi65PC2QGTKV9up +zSw+8CAIXG7HY1biAal4t4Xm8LAeqhadfM/jXskumpH3ZC3IpkaRXimG+0LfM96 AX0yPJCXlsyVROp++y4/OvuFK2Zv7+Mfu18Pqprf69BpVU48HTF2iYSwLOTM/BI= =dr0a -----END PGP SIGNATURE----- From ssilvert at redhat.com Wed May 21 14:44:49 2014 From: ssilvert at redhat.com (Stan Silvert) Date: Wed, 21 May 2014 14:44:49 -0400 Subject: [keycloak-user] Exporting a realm Message-ID: <537CF421.3050906@redhat.com> I see from KEYCLOAK-309 that exporting a realm has been implemented. How do I actually do this? Maybe I'm just blind, but I don't see anything in the UI. Is there a command line tool for it? Stan From smysnk at gmail.com Wed May 21 16:56:50 2014 From: smysnk at gmail.com (Josh) Date: Wed, 21 May 2014 14:56:50 -0600 Subject: [keycloak-user] Keycloak Docker images In-Reply-To: <537CD4CD.5020007@redhat.com> References: <537CC26A.8030805@kroehling.de> <537CD4CD.5020007@redhat.com> Message-ID: Docker is cooler than it looks! I have converted my entire stack/deployment over to Docker and haven't looked back. At first it feels a bit cumbersome getting images setup, interacting with containers etc, but after you get the essentials going it's clear sailing and you get the reap the benefits. One of the major benefits of docker/Dockerfiles is helps you document how you setup an environment and that environment serves one purpose only which makes it easy to understand / maintain. The traditional method of setting up machines manually makes me feel tied down to those boxes and I have to go through the pain of re-installing/setting up environment if I ever want to change hardware. On Wed, May 21, 2014 at 10:31 AM, Bill Burke wrote: > Mutha! > > Is Docker as cool as it looks? ! Cool! Is this hard to maintain? > > On 5/21/2014 11:12 AM, Juraci Paix?o Kr?hling wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > > Hash: SHA512 > > > > All, > > > > I've just scratched a pair of Docker images for Keycloak, and I would be > > interested in getting some feedback. If you already have Docker > > installed, you can start an auth server by running this command: > > > > docker run -it -p 8080:8080 jpkroehling/keycloak-server > > > > Then, it should be available as: > > http://localhost:8080/auth (admin/admin) > > > > The second image is built on top of the server, and contains the > > examples. To run it, execute this command: > > > > docker run -it -p 8080:8080 jpkroehling/keycloak-examples > > > > Same procedure for the admin: > > http://localhost:8080/auth (admin/admin) > > > > And you can login into the Customer Portal sample application using > > bburke at redhat.com/password at > > http://localhost:8080/customer-portal/customers/view.jsp > > > > If you have questions or comments, I'm also available at #keycloak on > > freenode as jpkroehling . > > > > - - Juca. > > -----BEGIN PGP SIGNATURE----- > > Version: GnuPG v2.0.22 (GNU/Linux) > > Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ > > > > iQEcBAEBCgAGBQJTfMJqAAoJEDnJtskdmzLMETEH/2t65Id17Ui+Kvz7gAKSFPAk > > M8Ur9cGKs8Yqg6pQSXsW3HSc28iBpbtHxOf/DdwlzELe2xOGnuvDD63GKObQoprC > > jnaEgtWGR6dwbRqzfdSUxNQJ4Zf4/bHD1lb8yx7mQ+Bel99fCNIShAQdiVFv0szC > > tfOACIbAvosAQnyQTD1yJMS09JxEZxCgGbiCYfXDtbV4cmvSFxB1LTNmwlBP3wR9 > > tw1HZP64S53SAq60rN0H7FtnG/sXxTjGASQuvYVLYAkGRzo62pKGX3ZjdZtoqbhD > > JzNk74IpI/a4ftFnmTaLgtv/7ynz6793Q/xv2OdvBY2UEErT02Ri41uV/jChg5Y= > > =XqNI > > -----END PGP SIGNATURE----- > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140521/3e286338/attachment.html From stian at redhat.com Thu May 22 03:59:34 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 22 May 2014 03:59:34 -0400 (EDT) Subject: [keycloak-user] Exporting a realm In-Reply-To: <537CF421.3050906@redhat.com> References: <537CF421.3050906@redhat.com> Message-ID: <2059379542.12479566.1400745574734.JavaMail.zimbra@redhat.com> To make sure that no changes are made while exporting, currently this is done at startup. It's initiated by setting some system properties: For unencrypted export: # bin/standalone.sh -Dkeycloak.migration.action=export -Dkeycloak.migration.provider=dir -Dkeycloak.migration.dir= or for an encrypted export: # bin/standalone.sh -Dkeycloak.migration.action=export -Dkeycloak.migration.provider=zip -Dkeycloak.migration.zipFile= -Dkeycloak.migration.zipPassword= You can then re-import it by replacing -Dkeycloak.migration.action=export with -Dkeycloak.migration.action=import It'll be made easier in the future ;) ----- Original Message ----- > From: "Stan Silvert" > To: keycloak-user at lists.jboss.org > Sent: Wednesday, 21 May, 2014 7:44:49 PM > Subject: [keycloak-user] Exporting a realm > > I see from KEYCLOAK-309 that exporting a realm has been implemented. > > How do I actually do this? Maybe I'm just blind, but I don't see > anything in the UI. Is there a command line tool for it? > > Stan > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > From rodrigopsasaki at gmail.com Thu May 22 09:20:39 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 22 May 2014 10:20:39 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <537A678C.8030705@redhat.com> References: <728585658.7711296.1400141631441.JavaMail.zimbra@redhat.com> <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> Message-ID: Hmm, I see.. In that case, since I'm using JPA, what would be the best way for me to get access to an EntityManager on my implementation of the AuthenticationProvider? On Mon, May 19, 2014 at 5:20 PM, Marek Posolda wrote: > Hi Rodrigo, > > it's not "Settings and Authentication", but it's tab "Settings" and then > top bar called "Authentication" inside it. It will be opened if you login > to admin console and then open URL: > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace > 'keycloak-admin' with name of your realm, for example 'test'). Once you > open it, you can click to button "Add provider" and your provider should be > available in the list of available authentication providers. > > For the inspiration, you can take a look at the existing implementations, > for example this one: > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlinkand it's configuration in file: > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory. Note that it's using standard java ServiceLoader mechanism described here > - http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > > You don't need implement RealmAdapter . RealmAdapter is not related to > authentication SPI. It's implementation of interface RealmModel, which is > part of model-api. You need to implement model-api just in case that you > want to create your own storage for all keycloak data, but implementing > whole model-api is much more complicated and challenging than > implementation of authentication-api. > > So in shortcut, you need to implement AuthenticationProvider interface, > which will be able to read data from your internal database. > > Marek > > > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > > I have done most of what you mentioned, although I didn't find the > "Settings and Authentication" part on the Realm Settings. I couldn't add > the new provider to it like you said, and the version I'm using is the one > available on the github repo. > > Also I saw that I should probably implement a RealmAdapter aswell, to > provide access to my table structure, is that correct? If so, how should I > configure Keycloak to use my adapter to find users, and not it's default > one? Or at least not only it's default one > > > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen wrote: > >> We will add some documentation to this soon, but you basically need to: >> >> - Implement >> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java >> - Implement >> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java >> - Add a >> 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' >> that contains the fully qualified name of your >> AuthenticationProviderFactory implementation >> >> Build as a JAR and drop into >> keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. >> >> Start the server, open the admin console, navigate to realm settings and >> authentication. Click Add Provider and it should now have your new >> provider. Add it to the realm. >> >> It will now use your provider to authenticate users. >> >> ----- Original Message ----- >> > From: "Rodrigo Sasaki" >> > To: "Bill Burke" >> > Cc: keycloak-user at lists.jboss.org >> > Sent: Thursday, 15 May, 2014 7:30:00 PM >> > Subject: Re: [keycloak-user] Migrating Users Database >> > >> > By the way, do you have further information regarding that SPI you >> mentioned? >> > >> > I was looking at the source code but I couldn't derive much from it, I >> don't >> > know exactly how I should implement my own provider, and how do I tell >> > keycloak to use mine instead of its own. >> > >> > >> > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < >> rodrigopsasaki at gmail.com > >> > wrote: >> > >> > >> > >> > That's quite alright at the moment. >> > >> > We have seen the roadmap and if it stays around the announced dates, >> there >> > shouldn't be a problem for us here. >> > >> > >> > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > >> wrote: >> > >> > >> > FYI, Keycloak will be very slow until we start our performance work >> > (scheduled for Beta-2). Right now, every login/logout/token action is >> > all DB hits. We don't cache anything at the moment! >> > >> > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: >> > > I am very interested in importing the whole database. It seems to be >> the >> > > cleanest way to do what we want to do here, and migrate to keycloak >> > > completely. >> > > >> > > Are there any guidelines on how to do this? Nonetheless I will look >> into >> > > the SPI you mentioned, might come in handy sometime. >> > > >> > > >> > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < stian at redhat.com >> > > > wrote: >> > > >> > > At the moment we have an Authentication SPI that will let you easily >> > > authenticate users with your existing database of users. The first >> > > time a new user logs in using this approach a user will be pulled in >> > > to the Keycloak database. There's no documentation for this feature >> > > yet, but look at the SPI at >> > > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api >> > > and the implementation that uses the Keycloak model itself to >> > > authenticate at >> > > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model >> > > . >> > > >> > > In the future we plan to provide a Sync SPI that will take this one >> > > step further and let you sync users (and roles) to/from an existing >> > > database. >> > > >> > > However, if you plan to completely replace your current >> > > authentication system the cleanest solution may be to import your >> > > current user database into Keycloak once and for all. If you're >> > > interested in this approach let me know. >> > > >> > > ----- Original Message ----- >> > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com >> > > > >> > > > To: keycloak-user at lists.jboss.org >> > > >> > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM >> > > > Subject: [keycloak-user] Migrating Users Database >> > > > >> > > > Hi, >> > > > >> > > > I'm trying to replace my current authentication system with >> > > Keycloak, but I >> > > > have one problem. I already have a database of users, populated with >> > > > millions of records, and I wanted to make it work with Keycloak. >> > > > >> > > > What would be the best approach on this scenario? Should I >> > > migrate everything >> > > > to the Keycloak tables, or try to make Keycloak understand my >> current >> > > > database? >> > > > >> > > > Is there any recommendation on this matter? And if there is, some >> > > explanation >> > > > or documentation? >> > > > >> > > > Thanks! >> > > > >> > > > -- >> > > > Rodrigo Sasaki >> > > > >> > > > _______________________________________________ >> > > > keycloak-user mailing list >> > > > keycloak-user at lists.jboss.org > keycloak-user at lists.jboss.org > >> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > >> > > >> > > >> > > >> > > -- >> > > Rodrigo Sasaki >> > > >> > > >> > > _______________________________________________ >> > > keycloak-user mailing list >> > > keycloak-user at lists.jboss.org >> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > >> > >> > -- >> > Bill Burke >> > JBoss, a division of Red Hat >> > http://bill.burkecentral.com >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> >admin >> >> > >> > -- >> > Rodrigo Sasaki >> > >> > >> > >> > -- >> > Rodrigo Sasaki >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > > -- > Rodrigo Sasaki > > > _______________________________________________ > keycloak-user mailing listkeycloak-user at lists.jboss.orghttps://lists.jboss.org/mailman/listinfo/keycloak-user > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140522/928afcec/attachment-0001.html From stian at redhat.com Thu May 22 09:30:23 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 22 May 2014 09:30:23 -0400 (EDT) Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> Message-ID: <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> Add a persistence-unit for it to: * standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml Then use Persistence.createEntityManagerFactory(name) in AuthenticationProviderFactory.init, and create a new EntityManager in AuthenticationProviderFactory.init and pass into AuthenticationProvider. ----- Original Message ----- > From: "Rodrigo Sasaki" > To: "Marek Posolda" > Cc: keycloak-user at lists.jboss.org > Sent: Thursday, 22 May, 2014 2:20:39 PM > Subject: Re: [keycloak-user] Migrating Users Database > > Hmm, I see.. > > In that case, since I'm using JPA, what would be the best way for me to get > access to an EntityManager on my implementation of the > AuthenticationProvider? > > > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < mposolda at redhat.com > wrote: > > > > Hi Rodrigo, > > it's not "Settings and Authentication", but it's tab "Settings" and then top > bar called "Authentication" inside it. It will be opened if you login to > admin console and then open URL: > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace > 'keycloak-admin' with name of your realm, for example 'test'). Once you open > it, you can click to button "Add provider" and your provider should be > available in the list of available authentication providers. > > For the inspiration, you can take a look at the existing implementations, for > example this one: > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink > and it's configuration in file: > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory > . Note that it's using standard java ServiceLoader mechanism described here > - http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > > You don't need implement RealmAdapter . RealmAdapter is not related to > authentication SPI. It's implementation of interface RealmModel, which is > part of model-api. You need to implement model-api just in case that you > want to create your own storage for all keycloak data, but implementing > whole model-api is much more complicated and challenging than implementation > of authentication-api. > > So in shortcut, you need to implement AuthenticationProvider interface, which > will be able to read data from your internal database. > > Marek > > > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > > > > I have done most of what you mentioned, although I didn't find the "Settings > and Authentication" part on the Realm Settings. I couldn't add the new > provider to it like you said, and the version I'm using is the one available > on the github repo. > > Also I saw that I should probably implement a RealmAdapter aswell, to provide > access to my table structure, is that correct? If so, how should I configure > Keycloak to use my adapter to find users, and not it's default one? Or at > least not only it's default one > > > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < stian at redhat.com > wrote: > > > > We will add some documentation to this soon, but you basically need to: > > - Implement > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > - Implement > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > - Add a > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > that contains the fully qualified name of your AuthenticationProviderFactory > implementation > > Build as a JAR and drop into > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > Start the server, open the admin console, navigate to realm settings and > authentication. Click Add Provider and it should now have your new provider. > Add it to the realm. > > It will now use your provider to authenticate users. > > ----- Original Message ----- > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > To: "Bill Burke" < bburke at redhat.com > > > Cc: keycloak-user at lists.jboss.org > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > Subject: Re: [keycloak-user] Migrating Users Database > > > > By the way, do you have further information regarding that SPI you > > mentioned? > > > > I was looking at the source code but I couldn't derive much from it, I > > don't > > know exactly how I should implement my own provider, and how do I tell > > keycloak to use mine instead of its own. > > > > > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < rodrigopsasaki at gmail.com > > > > > wrote: > > > > > > > > That's quite alright at the moment. > > > > We have seen the roadmap and if it stays around the announced dates, there > > shouldn't be a problem for us here. > > > > > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > wrote: > > > > > > FYI, Keycloak will be very slow until we start our performance work > > (scheduled for Beta-2). Right now, every login/logout/token action is > > all DB hits. We don't cache anything at the moment! > > > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > > I am very interested in importing the whole database. It seems to be the > > > cleanest way to do what we want to do here, and migrate to keycloak > > > completely. > > > > > > Are there any guidelines on how to do this? Nonetheless I will look into > > > the SPI you mentioned, might come in handy sometime. > > > > > > > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < stian at redhat.com > > > > wrote: > > > > > > At the moment we have an Authentication SPI that will let you easily > > > authenticate users with your existing database of users. The first > > > time a new user logs in using this approach a user will be pulled in > > > to the Keycloak database. There's no documentation for this feature > > > yet, but look at the SPI at > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > > and the implementation that uses the Keycloak model itself to > > > authenticate at > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > > . > > > > > > In the future we plan to provide a Sync SPI that will take this one > > > step further and let you sync users (and roles) to/from an existing > > > database. > > > > > > However, if you plan to completely replace your current > > > authentication system the cleanest solution may be to import your > > > current user database into Keycloak once and for all. If you're > > > interested in this approach let me know. > > > > > > ----- Original Message ----- > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > > > > To: keycloak-user at lists.jboss.org > > > > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > > Subject: [keycloak-user] Migrating Users Database > > > > > > > > Hi, > > > > > > > > I'm trying to replace my current authentication system with > > > Keycloak, but I > > > > have one problem. I already have a database of users, populated with > > > > millions of records, and I wanted to make it work with Keycloak. > > > > > > > > What would be the best approach on this scenario? Should I > > > migrate everything > > > > to the Keycloak tables, or try to make Keycloak understand my current > > > > database? > > > > > > > > Is there any recommendation on this matter? And if there is, some > > > explanation > > > > or documentation? > > > > > > > > Thanks! > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >admin > > > > > -- > > Rodrigo Sasaki > > > > > > > > -- > > Rodrigo Sasaki > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Rodrigo Sasaki > > > _______________________________________________ > keycloak-user mailing list keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Rodrigo Sasaki > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From rodrigopsasaki at gmail.com Thu May 22 09:34:56 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 22 May 2014 10:34:56 -0300 Subject: [keycloak-user] Deployment failure In-Reply-To: References: <537B9DFA.30202@redhat.com> Message-ID: Just as an update, I tried removing the audit persistence-unit, along with the audit part of the project, from the pom and everything. Now I don't get any messages saying that the persistence unit is missing/unsatisfied, although I cannot access it via the url *http://localhost:8080/auth * I get a 404 error. I know this isn't a solution (removing a module), but I'm just trying to pinpoint the problem. The console output isn't long, and I couldn't identify any errors on it, I'll post it here. Please let me know if I shouldn't post console logs here, or if I should post them in a different way. /opt/keycloak/jboss-as-7.1.1.Final/bin/standalone.sh Detected server admin port: 9999 Detected server http port: 8080 [2014-05-22 10:32:45,305] Artifact auth-server: Server is not connected. Deploy is not available. ========================================================================= JBoss Bootstrap Environment JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final JAVA: /opt/jdk1.7.0_25/bin/java JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation -Xms64m -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true -Dorg.jboss.resolver.warning=true -Dsun.rmi.dgc.client.gcInterval=3600000 -Dsun.rmi.dgc.server.gcInterval=3600000 -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true -Djboss.server.default.config=standalone.xml ========================================================================= 10:32:45,571 INFO [org.jboss.modules] JBoss Modules version 1.1.1.GA 10:32:45,671 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA 10:32:45,699 INFO [org.jboss.as] JBAS015899: JBoss AS 7.1.1.Final "Brontes" starting 10:32:46,160 INFO [org.xnio] XNIO Version 3.0.3.GA 10:32:46,160 INFO [org.jboss.as.server] JBAS015888: Creating http management service using socket-binding (management-http) 10:32:46,167 INFO [org.xnio.nio] XNIO NIO Implementation Version 3.0.3.GA 10:32:46,174 INFO [org.jboss.remoting] JBoss Remoting version 3.2.3.GA 10:32:46,187 INFO [org.jboss.as.logging] JBAS011502: Removing bootstrap log handlers 10:32:46,191 INFO [org.jboss.as.configadmin] (ServerService Thread Pool -- 28) JBAS016200: Activating ConfigAdmin Subsystem 10:32:46,199 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 33) JBAS010280: Activating Infinispan subsystem. 10:32:46,222 INFO [org.jboss.as.osgi] (ServerService Thread Pool -- 41) JBAS011940: Activating OSGi Subsystem 10:32:46,228 INFO [org.jboss.as.connector] (MSC service thread 1-6) JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) 10:32:46,229 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 40) JBAS011800: Activating Naming Subsystem 10:32:46,230 INFO [org.jboss.as.security] (ServerService Thread Pool -- 46) JBAS013101: Activating Security Subsystem 10:32:46,239 INFO [org.jboss.as.security] (MSC service thread 1-12) JBAS013100: Current PicketBox version=4.0.7.Final 10:32:46,247 INFO [org.jboss.as.webservices] (ServerService Thread Pool -- 50) JBAS015537: Activating WebServices Extension 10:32:46,273 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 29) JBAS010403: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3) 10:32:46,326 INFO [org.jboss.as.naming] (MSC service thread 1-14) JBAS011802: Starting Naming Service 10:32:46,328 INFO [org.jboss.as.mail.extension] (MSC service thread 1-14) JBAS015400: Bound mail session [java:jboss/mail/Default] 10:32:46,381 INFO [org.jboss.ws.common.management.AbstractServerConfig] (MSC service thread 1-4) JBoss Web Services - Stack CXF Server 4.0.2.GA 10:32:46,396 INFO [org.apache.coyote.http11.Http11Protocol] (MSC service thread 1-14) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 10:32:46,570 INFO [org.jboss.as.server.deployment.scanner] (MSC service thread 1-15) JBAS015012: Started FileSystemDeploymentService for directory /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-9) JBAS017100: Listening on /127.0.0.1:9999 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-16) JBAS017100: Listening on /127.0.0.1:4447 10:32:46,579 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-14) JBAS010400: Bound data source [java:jboss/datasources/ExampleDS] 10:32:46,735 INFO [org.jboss.as] (Controller Boot Thread) JBAS015951: Admin console listening on http://127.0.0.1:9990 10:32:46,736 INFO [org.jboss.as] (Controller Boot Thread) JBAS015874: JBoss AS 7.1.1.Final "Brontes" started in 1306ms - Started 134 of 209 services (74 services are passive or on-demand) Connected to server [2014-05-22 10:32:47,058] Artifact auth-server: Artifact is being deployed, please wait... 10:32:47,236 INFO [org.jboss.as.server.deployment] (MSC service thread 1-5) JBAS015876: Starting deployment of "auth-server" 10:32:47,306 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.apache.httpcomponents:main") which may be changed or removed in future versions without notice. 10:32:47,308 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.apache.httpcomponents:main") which may be changed or removed in future versions without notice. 10:32:47,309 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or removed in future versions without notice. 10:32:47,310 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or removed in future versions without notice. 10:32:47,312 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed or removed in future versions without notice. 10:32:47,313 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed or removed in future versions without notice. 10:32:47,477 INFO [org.jboss.as.server] (management-handler-thread - 2) JBAS018559: Deployed "auth-server" [2014-05-22 10:32:47,489] Artifact auth-server: Artifact is deployed successfully On Tue, May 20, 2014 at 3:30 PM, Rodrigo Sasaki wrote: > Thank you very much. > > Please let me know if there's any extra information I can provide to help > you. > > > On Tue, May 20, 2014 at 3:24 PM, Bill Burke wrote: > >> I'll look into it tonight. >> >> On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: >> > I have been using Keycloak building directly form Github sources for a >> > while now without any trouble, >> > >> > Today I updated my version here and now I can't deploy it anymore, is it >> > expected? >> > >> > Here are some specifics: >> > >> > I'm using JBoss 7.1.1.Final. >> > >> > I added the *extension* and the *subsystem* as requested in item >> > *6.2.1* of the Keycloak Reference Guide. >> > >> > I also extracted the adapter zip into the modules, it was all working, >> > but today I have this message, and I can't quite sort out the problem: >> > >> > >> > *14:27:50,537 ERROR [org.jboss.as ] (MSC service >> > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started (with >> > errors) in 2271ms - Started 196 of 304 services (28 services failed or >> > missing dependencies, 78 services are passive or on-demand)* >> > * >> > * >> > *14:27:50,739 INFO [org.jboss.as.server] (DeploymentScanner-threads - >> > 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled back >> > with failure message {"JBAS014771: Services with missing/unavailable >> > dependencies" => * >> > >> *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", >> > * >> > >> *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", >> > * >> > >> *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* >> > * >> > * >> > * >> > * >> > and directly below that >> > >> > *JBAS014775: New missing/unsatisfied dependencies:* >> > * service >> > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" >> > (missing) dependents: [service >> > jboss.deployment.unit."auth-server.war".WeldService] * >> > * service >> > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" >> > (missing) dependents: [service >> > jboss.deployment.unit."auth-server.war".WeldService] * >> > * >> > * >> > Did I do something wrong, or is this expected in the current code base? >> > Perhaps there's something I can do to satisfy these dependencies >> > >> > >> > -- >> > Rodrigo Sasaki >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> >> -- >> Bill Burke >> JBoss, a division of Red Hat >> http://bill.burkecentral.com >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > > -- > Rodrigo Sasaki > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140522/86f2bea4/attachment-0001.html From rodrigopsasaki at gmail.com Thu May 22 09:39:10 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 22 May 2014 10:39:10 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> Message-ID: Alright then. I guess I should alter the dependencies in pom.xml then, I just thought that there was another way defined, perhaps on a different layer, and that not having access to Persistence in this layer was because it was defined this way. But that sounds simple enough, thank you for your help! On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen wrote: > Add a persistence-unit for it to: > > * > standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml > > Then use Persistence.createEntityManagerFactory(name) in > AuthenticationProviderFactory.init, and create a new EntityManager in > AuthenticationProviderFactory.init and pass into AuthenticationProvider. > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > To: "Marek Posolda" > > Cc: keycloak-user at lists.jboss.org > > Sent: Thursday, 22 May, 2014 2:20:39 PM > > Subject: Re: [keycloak-user] Migrating Users Database > > > > Hmm, I see.. > > > > In that case, since I'm using JPA, what would be the best way for me to > get > > access to an EntityManager on my implementation of the > > AuthenticationProvider? > > > > > > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < mposolda at redhat.com > > wrote: > > > > > > > > Hi Rodrigo, > > > > it's not "Settings and Authentication", but it's tab "Settings" and then > top > > bar called "Authentication" inside it. It will be opened if you login to > > admin console and then open URL: > > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace > > 'keycloak-admin' with name of your realm, for example 'test'). Once you > open > > it, you can click to button "Add provider" and your provider should be > > available in the list of available authentication providers. > > > > For the inspiration, you can take a look at the existing > implementations, for > > example this one: > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink > > and it's configuration in file: > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory > > . Note that it's using standard java ServiceLoader mechanism described > here > > - http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > > > > You don't need implement RealmAdapter . RealmAdapter is not related to > > authentication SPI. It's implementation of interface RealmModel, which is > > part of model-api. You need to implement model-api just in case that you > > want to create your own storage for all keycloak data, but implementing > > whole model-api is much more complicated and challenging than > implementation > > of authentication-api. > > > > So in shortcut, you need to implement AuthenticationProvider interface, > which > > will be able to read data from your internal database. > > > > Marek > > > > > > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > > > > > > > > I have done most of what you mentioned, although I didn't find the > "Settings > > and Authentication" part on the Realm Settings. I couldn't add the new > > provider to it like you said, and the version I'm using is the one > available > > on the github repo. > > > > Also I saw that I should probably implement a RealmAdapter aswell, to > provide > > access to my table structure, is that correct? If so, how should I > configure > > Keycloak to use my adapter to find users, and not it's default one? Or at > > least not only it's default one > > > > > > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < stian at redhat.com > > wrote: > > > > > > > > We will add some documentation to this soon, but you basically need to: > > > > - Implement > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > > - Implement > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > > - Add a > > > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > > that contains the fully qualified name of your > AuthenticationProviderFactory > > implementation > > > > Build as a JAR and drop into > > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > > > Start the server, open the admin console, navigate to realm settings and > > authentication. Click Add Provider and it should now have your new > provider. > > Add it to the realm. > > > > It will now use your provider to authenticate users. > > > > ----- Original Message ----- > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > To: "Bill Burke" < bburke at redhat.com > > > > Cc: keycloak-user at lists.jboss.org > > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > > Subject: Re: [keycloak-user] Migrating Users Database > > > > > > By the way, do you have further information regarding that SPI you > > > mentioned? > > > > > > I was looking at the source code but I couldn't derive much from it, I > > > don't > > > know exactly how I should implement my own provider, and how do I tell > > > keycloak to use mine instead of its own. > > > > > > > > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > rodrigopsasaki at gmail.com > > > > > > > wrote: > > > > > > > > > > > > That's quite alright at the moment. > > > > > > We have seen the roadmap and if it stays around the announced dates, > there > > > shouldn't be a problem for us here. > > > > > > > > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > > wrote: > > > > > > > > > FYI, Keycloak will be very slow until we start our performance work > > > (scheduled for Beta-2). Right now, every login/logout/token action is > > > all DB hits. We don't cache anything at the moment! > > > > > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > > > I am very interested in importing the whole database. It seems to be > the > > > > cleanest way to do what we want to do here, and migrate to keycloak > > > > completely. > > > > > > > > Are there any guidelines on how to do this? Nonetheless I will look > into > > > > the SPI you mentioned, might come in handy sometime. > > > > > > > > > > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < stian at redhat.com > > > > > wrote: > > > > > > > > At the moment we have an Authentication SPI that will let you easily > > > > authenticate users with your existing database of users. The first > > > > time a new user logs in using this approach a user will be pulled in > > > > to the Keycloak database. There's no documentation for this feature > > > > yet, but look at the SPI at > > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > > > and the implementation that uses the Keycloak model itself to > > > > authenticate at > > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > > > . > > > > > > > > In the future we plan to provide a Sync SPI that will take this one > > > > step further and let you sync users (and roles) to/from an existing > > > > database. > > > > > > > > However, if you plan to completely replace your current > > > > authentication system the cleanest solution may be to import your > > > > current user database into Keycloak once and for all. If you're > > > > interested in this approach let me know. > > > > > > > > ----- Original Message ----- > > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > > > > > > To: keycloak-user at lists.jboss.org > > > > > > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > > > Subject: [keycloak-user] Migrating Users Database > > > > > > > > > > Hi, > > > > > > > > > > I'm trying to replace my current authentication system with > > > > Keycloak, but I > > > > > have one problem. I already have a database of users, populated > with > > > > > millions of records, and I wanted to make it work with Keycloak. > > > > > > > > > > What would be the best approach on this scenario? Should I > > > > migrate everything > > > > > to the Keycloak tables, or try to make Keycloak understand my > current > > > > > database? > > > > > > > > > > Is there any recommendation on this matter? And if there is, some > > > > explanation > > > > > or documentation? > > > > > > > > > > Thanks! > > > > > > > > > > -- > > > > > Rodrigo Sasaki > > > > > > > > > > _______________________________________________ > > > > > keycloak-user mailing list > > > > > keycloak-user at lists.jboss.org keycloak-user at lists.jboss.org > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > -- > > > Bill Burke > > > JBoss, a division of Red Hat > > > http://bill.burkecentral.com > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >admin > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > -- > > Rodrigo Sasaki > > > > > > _______________________________________________ > > keycloak-user mailing list keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > -- > > Rodrigo Sasaki > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140522/afb93809/attachment.html From ssilvert at redhat.com Thu May 22 09:54:12 2014 From: ssilvert at redhat.com (Stan Silvert) Date: Thu, 22 May 2014 09:54:12 -0400 Subject: [keycloak-user] Exporting a realm In-Reply-To: <2059379542.12479566.1400745574734.JavaMail.zimbra@redhat.com> References: <537CF421.3050906@redhat.com> <2059379542.12479566.1400745574734.JavaMail.zimbra@redhat.com> Message-ID: <537E0184.7040208@redhat.com> The import didn't work. I've attached my json files. Here is the error: 09:43:06,054 INFO [org.keycloak.exportimport.ExportImportProviderImpl] (MSC service thread 1-5) Full model import requested 09:43:06,055 INFO [org.keycloak.exportimport.ExportImportProviderImpl] (MSC service thread 1-5) Requested migration provider: dir 09:43:06,058 INFO [org.keycloak.exportimport.io.directory.TmpDirImportReader] (MSC service thread 1-5) Importing from directory C:\GitHub\wildfly\keycloak\import 09:43:06,161 WARN [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] (MSC service thread 1-5) SQL Error: 23503, SQLState: 23503 09:43:06,162 ERROR [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] (MSC service thread 1-5) Referential integrity constraint violation: "FK_I5JDI3H6YCO42LDGL3XAXN3G8: PUBLIC.REALMENTITY FOREIGN KEY(MASTERADMINAPP_ID) REFERENCES PUBLIC.CLIENTENTITY(ID) ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL statement: delete from ClientEntity where id=? [23503-173] 09:43:06,168 INFO [org.hibernate.engine.jdbc.batch.internal.AbstractBatchImpl] (MSC service thread 1-5) HHH000010: On release of batch it still contained JDBC statements 09:43:06,173 ERROR [org.jboss.msc.service.fail] (MSC service thread 1-5) MSC000001: Failed to start service jboss.undertow.deployment.default-server.default-host./auth: o rg.jboss.msc.service.StartException in service jboss.undertow.deployment.default-server.default-host./auth: Failed to start service at org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1904) [jboss-msc-1.2.2.Final.jar:1.2.2.Final] at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source) [rt.jar:1.7.0_51] at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source) [rt.jar:1.7.0_51] at java.lang.Thread.run(Unknown Source) [rt.jar:1.7.0_51] Caused by: java.lang.RuntimeException: Failed to construct public org.keycloak.services.resources.KeycloakApplication(javax.servlet.ServletContext,org.jboss.resteasy.core .Dispatcher) at org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:160) at org.jboss.resteasy.spi.ResteasyProviderFactory.createProviderInstance(ResteasyProviderFactory.java:2175) at org.jboss.resteasy.spi.ResteasyDeployment.createApplication(ResteasyDeployment.java:295) at org.jboss.resteasy.spi.ResteasyDeployment.start(ResteasyDeployment.java:236) at org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.init(ServletContainerDispatcher.java:112) at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.init(HttpServletDispatcher.java:36) at io.undertow.servlet.core.ManagedServlet$DefaultInstanceStrategy.start(ManagedServlet.java:214) at io.undertow.servlet.core.ManagedServlet.createServlet(ManagedServlet.java:119) at io.undertow.servlet.core.DeploymentManagerImpl.start(DeploymentManagerImpl.java:501) at org.wildfly.extension.undertow.deployment.UndertowDeploymentService.startContext(UndertowDeploymentService.java:87) at org.wildfly.extension.undertow.deployment.UndertowDeploymentService.start(UndertowDeploymentService.java:71) at org.jboss.msc.service.ServiceControllerImpl$StartTask.startService(ServiceControllerImpl.java:1948) [jboss-msc-1.2.2.Final.jar:1.2.2.Final] at org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1881) [jboss-msc-1.2.2.Final.jar:1.2.2.Final] ... 3 more Caused by: java.lang.RuntimeException: org.keycloak.models.ModelDuplicateException: javax.persistence.PersistenceException: org.hibernate.exception.ConstraintViolationExc eption: could not execute statement at org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:65) at org.keycloak.services.resources.KeycloakApplication.checkExportImportProvider(KeycloakApplication.java:233) at org.keycloak.services.resources.KeycloakApplication.(KeycloakApplication.java:92) at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) [rt.jar:1.7.0_51] at sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source) [rt.jar:1.7.0_51] at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown Source) [rt.jar:1.7.0_51] at java.lang.reflect.Constructor.newInstance(Unknown Source) [rt.jar:1.7.0_51] at org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:148) ... 15 more Caused by: org.keycloak.models.ModelDuplicateException: javax.persistence.PersistenceException: org.hibernate.exception.ConstraintViolationException: could not execute st atement at org.keycloak.models.jpa.PersistenceExceptionConverter.convert(PersistenceExceptionConverter.java:41) at org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:35) at com.sun.proxy.$Proxy108.flush(Unknown Source) at org.keycloak.models.jpa.ApplicationAdapter.removeRole(ApplicationAdapter.java:137) at org.keycloak.models.jpa.RealmAdapter.removeApplication(RealmAdapter.java:643) at org.keycloak.models.jpa.JpaKeycloakSession.removeRealm(JpaKeycloakSession.java:85) at org.keycloak.models.jpa.JpaKeycloakSession.removeAllData(JpaKeycloakSession.java:112) at org.keycloak.exportimport.ModelImporter.importModel(ModelImporter.java:56) at org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:50) ... 22 more Caused by: javax.persistence.PersistenceException: org.hibernate.exception.ConstraintViolationException: could not execute statement at org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1763) at org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1677) at org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1683) at org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1338) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_51] at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source) [rt.jar:1.7.0_51] at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source) [rt.jar:1.7.0_51] at java.lang.reflect.Method.invoke(Unknown Source) [rt.jar:1.7.0_51] at org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:33) ... 29 more Caused by: org.hibernate.exception.ConstraintViolationException: could not execute statement at org.hibernate.exception.internal.SQLStateConversionDelegate.convert(SQLStateConversionDelegate.java:129) at org.hibernate.exception.internal.StandardSQLExceptionConverter.convert(StandardSQLExceptionConverter.java:49) at org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:126) at org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:112) at org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:190) at org.hibernate.engine.jdbc.batch.internal.NonBatchingBatch.addToBatch(NonBatchingBatch.java:62) at org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3400) at org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3630) at org.hibernate.action.internal.EntityDeleteAction.execute(EntityDeleteAction.java:114) at org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:463) at org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:349) at org.hibernate.event.internal.AbstractFlushingEventListener.performExecutions(AbstractFlushingEventListener.java:350) at org.hibernate.event.internal.DefaultFlushEventListener.onFlush(DefaultFlushEventListener.java:56) at org.hibernate.internal.SessionImpl.flush(SessionImpl.java:1222) at org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1335) ... 34 more Caused by: org.h2.jdbc.JdbcSQLException: Referential integrity constraint violation: "FK_I5JDI3H6YCO42LDGL3XAXN3G8: PUBLIC.REALMENTITY FOREIGN KEY(MASTERADMINAPP_ID) REFE RENCES PUBLIC.CLIENTENTITY(ID) ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL statement: delete from ClientEntity where id=? [23503-173] at org.h2.message.DbException.getJdbcSQLException(DbException.java:331) at org.h2.message.DbException.get(DbException.java:171) at org.h2.message.DbException.get(DbException.java:148) at org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:421) at org.h2.constraint.ConstraintReferential.checkRowRefTable(ConstraintReferential.java:438) at org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:314) at org.h2.table.Table.fireConstraints(Table.java:880) at org.h2.table.Table.fireAfterRow(Table.java:897) at org.h2.command.dml.Delete.update(Delete.java:100) at org.h2.command.CommandContainer.update(CommandContainer.java:79) at org.h2.command.Command.executeUpdate(Command.java:235) at org.h2.jdbc.JdbcPreparedStatement.executeUpdateInternal(JdbcPreparedStatement.java:154) at org.h2.jdbc.JdbcPreparedStatement.executeUpdate(JdbcPreparedStatement.java:140) at org.jboss.jca.adapters.jdbc.WrappedPreparedStatement.executeUpdate(WrappedPreparedStatement.java:493) at org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:187) ... 44 more On 5/22/2014 3:59 AM, Stian Thorgersen wrote: > To make sure that no changes are made while exporting, currently this is done at startup. It's initiated by setting some system properties: > > For unencrypted export: > > # bin/standalone.sh -Dkeycloak.migration.action=export -Dkeycloak.migration.provider=dir -Dkeycloak.migration.dir= > > or for an encrypted export: > > # bin/standalone.sh -Dkeycloak.migration.action=export -Dkeycloak.migration.provider=zip -Dkeycloak.migration.zipFile= -Dkeycloak.migration.zipPassword= > > You can then re-import it by replacing -Dkeycloak.migration.action=export with -Dkeycloak.migration.action=import > > It'll be made easier in the future ;) > > ----- Original Message ----- >> From: "Stan Silvert" >> To: keycloak-user at lists.jboss.org >> Sent: Wednesday, 21 May, 2014 7:44:49 PM >> Subject: [keycloak-user] Exporting a realm >> >> I see from KEYCLOAK-309 that exporting a realm has been implemented. >> >> How do I actually do this? Maybe I'm just blind, but I don't see >> anything in the UI. Is there a command line tool for it? >> >> Stan >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> -------------- next part -------------- A non-text attachment was scrubbed... Name: myexport.zip Type: application/x-zip-compressed Size: 8207 bytes Desc: not available Url : http://lists.jboss.org/pipermail/keycloak-user/attachments/20140522/00a4952b/attachment-0001.bin From stian at redhat.com Thu May 22 10:03:49 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 22 May 2014 10:03:49 -0400 (EDT) Subject: [keycloak-user] Exporting a realm In-Reply-To: <537E0184.7040208@redhat.com> References: <537CF421.3050906@redhat.com> <2059379542.12479566.1400745574734.JavaMail.zimbra@redhat.com> <537E0184.7040208@redhat.com> Message-ID: <639966522.12720022.1400767429274.JavaMail.zimbra@redhat.com> Are you using master? It should be recently fixed as it used to do the import after creating the default domain ----- Original Message ----- > From: "Stan Silvert" > To: "Stian Thorgersen" > Cc: keycloak-user at lists.jboss.org > Sent: Thursday, 22 May, 2014 2:54:12 PM > Subject: Re: [keycloak-user] Exporting a realm > > The import didn't work. I've attached my json files. Here is the error: > > 09:43:06,054 INFO [org.keycloak.exportimport.ExportImportProviderImpl] > (MSC service thread 1-5) Full model import requested > 09:43:06,055 INFO [org.keycloak.exportimport.ExportImportProviderImpl] > (MSC service thread 1-5) Requested migration provider: dir > 09:43:06,058 INFO > [org.keycloak.exportimport.io.directory.TmpDirImportReader] (MSC service > thread 1-5) Importing from directory C:\GitHub\wildfly\keycloak\import > 09:43:06,161 WARN [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] > (MSC service thread 1-5) SQL Error: 23503, SQLState: 23503 > 09:43:06,162 ERROR [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] > (MSC service thread 1-5) Referential integrity constraint violation: > "FK_I5JDI3H6YCO42LDGL3XAXN3G8: > PUBLIC.REALMENTITY FOREIGN KEY(MASTERADMINAPP_ID) REFERENCES > PUBLIC.CLIENTENTITY(ID) ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL > statement: > delete from ClientEntity where id=? [23503-173] > 09:43:06,168 INFO > [org.hibernate.engine.jdbc.batch.internal.AbstractBatchImpl] (MSC > service thread 1-5) HHH000010: On release of batch it still contained > JDBC statements > > 09:43:06,173 ERROR [org.jboss.msc.service.fail] (MSC service thread 1-5) > MSC000001: Failed to start service > jboss.undertow.deployment.default-server.default-host./auth: o > rg.jboss.msc.service.StartException in service > jboss.undertow.deployment.default-server.default-host./auth: Failed to > start service > at > org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1904) > [jboss-msc-1.2.2.Final.jar:1.2.2.Final] > at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown > Source) [rt.jar:1.7.0_51] > at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown > Source) [rt.jar:1.7.0_51] > at java.lang.Thread.run(Unknown Source) [rt.jar:1.7.0_51] > Caused by: java.lang.RuntimeException: Failed to construct public > org.keycloak.services.resources.KeycloakApplication(javax.servlet.ServletContext,org.jboss.resteasy.core > .Dispatcher) > at > org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:160) > at > org.jboss.resteasy.spi.ResteasyProviderFactory.createProviderInstance(ResteasyProviderFactory.java:2175) > at > org.jboss.resteasy.spi.ResteasyDeployment.createApplication(ResteasyDeployment.java:295) > at > org.jboss.resteasy.spi.ResteasyDeployment.start(ResteasyDeployment.java:236) > at > org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.init(ServletContainerDispatcher.java:112) > at > org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.init(HttpServletDispatcher.java:36) > at > io.undertow.servlet.core.ManagedServlet$DefaultInstanceStrategy.start(ManagedServlet.java:214) > at > io.undertow.servlet.core.ManagedServlet.createServlet(ManagedServlet.java:119) > at > io.undertow.servlet.core.DeploymentManagerImpl.start(DeploymentManagerImpl.java:501) > at > org.wildfly.extension.undertow.deployment.UndertowDeploymentService.startContext(UndertowDeploymentService.java:87) > at > org.wildfly.extension.undertow.deployment.UndertowDeploymentService.start(UndertowDeploymentService.java:71) > at > org.jboss.msc.service.ServiceControllerImpl$StartTask.startService(ServiceControllerImpl.java:1948) > [jboss-msc-1.2.2.Final.jar:1.2.2.Final] > at > org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1881) > [jboss-msc-1.2.2.Final.jar:1.2.2.Final] > ... 3 more > Caused by: java.lang.RuntimeException: > org.keycloak.models.ModelDuplicateException: > javax.persistence.PersistenceException: > org.hibernate.exception.ConstraintViolationExc > eption: could not execute statement > at > org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:65) > at > org.keycloak.services.resources.KeycloakApplication.checkExportImportProvider(KeycloakApplication.java:233) > at > org.keycloak.services.resources.KeycloakApplication.(KeycloakApplication.java:92) > at > sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) > [rt.jar:1.7.0_51] > at > sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source) > [rt.jar:1.7.0_51] > at > sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown > Source) [rt.jar:1.7.0_51] > at java.lang.reflect.Constructor.newInstance(Unknown Source) > [rt.jar:1.7.0_51] > at > org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:148) > ... 15 more > Caused by: org.keycloak.models.ModelDuplicateException: > javax.persistence.PersistenceException: > org.hibernate.exception.ConstraintViolationException: could not execute st > atement > at > org.keycloak.models.jpa.PersistenceExceptionConverter.convert(PersistenceExceptionConverter.java:41) > at > org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:35) > at com.sun.proxy.$Proxy108.flush(Unknown Source) > at > org.keycloak.models.jpa.ApplicationAdapter.removeRole(ApplicationAdapter.java:137) > at > org.keycloak.models.jpa.RealmAdapter.removeApplication(RealmAdapter.java:643) > at > org.keycloak.models.jpa.JpaKeycloakSession.removeRealm(JpaKeycloakSession.java:85) > at > org.keycloak.models.jpa.JpaKeycloakSession.removeAllData(JpaKeycloakSession.java:112) > at > org.keycloak.exportimport.ModelImporter.importModel(ModelImporter.java:56) > at > org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:50) > ... 22 more > Caused by: javax.persistence.PersistenceException: > org.hibernate.exception.ConstraintViolationException: could not execute > statement > at > org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1763) > at > org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1677) > at > org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1683) > at > org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1338) > at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) > [rt.jar:1.7.0_51] > at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source) > [rt.jar:1.7.0_51] > at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown > Source) [rt.jar:1.7.0_51] > at java.lang.reflect.Method.invoke(Unknown Source) > [rt.jar:1.7.0_51] > at > org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:33) > ... 29 more > Caused by: org.hibernate.exception.ConstraintViolationException: could > not execute statement > at > org.hibernate.exception.internal.SQLStateConversionDelegate.convert(SQLStateConversionDelegate.java:129) > at > org.hibernate.exception.internal.StandardSQLExceptionConverter.convert(StandardSQLExceptionConverter.java:49) > at > org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:126) > at > org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:112) > at > org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:190) > at > org.hibernate.engine.jdbc.batch.internal.NonBatchingBatch.addToBatch(NonBatchingBatch.java:62) > at > org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3400) > at > org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3630) > at > org.hibernate.action.internal.EntityDeleteAction.execute(EntityDeleteAction.java:114) > at > org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:463) > at > org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:349) > at > org.hibernate.event.internal.AbstractFlushingEventListener.performExecutions(AbstractFlushingEventListener.java:350) > at > org.hibernate.event.internal.DefaultFlushEventListener.onFlush(DefaultFlushEventListener.java:56) > at org.hibernate.internal.SessionImpl.flush(SessionImpl.java:1222) > at > org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1335) > ... 34 more > Caused by: org.h2.jdbc.JdbcSQLException: Referential integrity > constraint violation: "FK_I5JDI3H6YCO42LDGL3XAXN3G8: PUBLIC.REALMENTITY > FOREIGN KEY(MASTERADMINAPP_ID) REFE > RENCES PUBLIC.CLIENTENTITY(ID) > ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL statement: > delete from ClientEntity where id=? [23503-173] > at > org.h2.message.DbException.getJdbcSQLException(DbException.java:331) > at org.h2.message.DbException.get(DbException.java:171) > at org.h2.message.DbException.get(DbException.java:148) > at > org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:421) > at > org.h2.constraint.ConstraintReferential.checkRowRefTable(ConstraintReferential.java:438) > at > org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:314) > at org.h2.table.Table.fireConstraints(Table.java:880) > at org.h2.table.Table.fireAfterRow(Table.java:897) > at org.h2.command.dml.Delete.update(Delete.java:100) > at org.h2.command.CommandContainer.update(CommandContainer.java:79) > at org.h2.command.Command.executeUpdate(Command.java:235) > at > org.h2.jdbc.JdbcPreparedStatement.executeUpdateInternal(JdbcPreparedStatement.java:154) > at > org.h2.jdbc.JdbcPreparedStatement.executeUpdate(JdbcPreparedStatement.java:140) > at > org.jboss.jca.adapters.jdbc.WrappedPreparedStatement.executeUpdate(WrappedPreparedStatement.java:493) > at > org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:187) > ... 44 more > > > On 5/22/2014 3:59 AM, Stian Thorgersen wrote: > > To make sure that no changes are made while exporting, currently this is > > done at startup. It's initiated by setting some system properties: > > > > For unencrypted export: > > > > # bin/standalone.sh -Dkeycloak.migration.action=export > > -Dkeycloak.migration.provider=dir -Dkeycloak.migration.dir= > EXPORT TO> > > > > or for an encrypted export: > > > > # bin/standalone.sh -Dkeycloak.migration.action=export > > -Dkeycloak.migration.provider=zip -Dkeycloak.migration.zipFile= > EXPORT TO> -Dkeycloak.migration.zipPassword= > > > > You can then re-import it by replacing -Dkeycloak.migration.action=export > > with -Dkeycloak.migration.action=import > > > > It'll be made easier in the future ;) > > > > ----- Original Message ----- > >> From: "Stan Silvert" > >> To: keycloak-user at lists.jboss.org > >> Sent: Wednesday, 21 May, 2014 7:44:49 PM > >> Subject: [keycloak-user] Exporting a realm > >> > >> I see from KEYCLOAK-309 that exporting a realm has been implemented. > >> > >> How do I actually do this? Maybe I'm just blind, but I don't see > >> anything in the UI. Is there a command line tool for it? > >> > >> Stan > >> _______________________________________________ > >> keycloak-user mailing list > >> keycloak-user at lists.jboss.org > >> https://lists.jboss.org/mailman/listinfo/keycloak-user > >> > > From ssilvert at redhat.com Thu May 22 10:18:03 2014 From: ssilvert at redhat.com (Stan Silvert) Date: Thu, 22 May 2014 10:18:03 -0400 Subject: [keycloak-user] Exporting a realm In-Reply-To: <639966522.12720022.1400767429274.JavaMail.zimbra@redhat.com> References: <537CF421.3050906@redhat.com> <2059379542.12479566.1400745574734.JavaMail.zimbra@redhat.com> <537E0184.7040208@redhat.com> <639966522.12720022.1400767429274.JavaMail.zimbra@redhat.com> Message-ID: <537E071B.5080401@redhat.com> I'm using master, but what I've got is a few days old. I'll update and try again. On 5/22/2014 10:03 AM, Stian Thorgersen wrote: > Are you using master? It should be recently fixed as it used to do the import after creating the default domain > > ----- Original Message ----- >> From: "Stan Silvert" >> To: "Stian Thorgersen" >> Cc: keycloak-user at lists.jboss.org >> Sent: Thursday, 22 May, 2014 2:54:12 PM >> Subject: Re: [keycloak-user] Exporting a realm >> >> The import didn't work. I've attached my json files. Here is the error: >> >> 09:43:06,054 INFO [org.keycloak.exportimport.ExportImportProviderImpl] >> (MSC service thread 1-5) Full model import requested >> 09:43:06,055 INFO [org.keycloak.exportimport.ExportImportProviderImpl] >> (MSC service thread 1-5) Requested migration provider: dir >> 09:43:06,058 INFO >> [org.keycloak.exportimport.io.directory.TmpDirImportReader] (MSC service >> thread 1-5) Importing from directory C:\GitHub\wildfly\keycloak\import >> 09:43:06,161 WARN [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] >> (MSC service thread 1-5) SQL Error: 23503, SQLState: 23503 >> 09:43:06,162 ERROR [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] >> (MSC service thread 1-5) Referential integrity constraint violation: >> "FK_I5JDI3H6YCO42LDGL3XAXN3G8: >> PUBLIC.REALMENTITY FOREIGN KEY(MASTERADMINAPP_ID) REFERENCES >> PUBLIC.CLIENTENTITY(ID) ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL >> statement: >> delete from ClientEntity where id=? [23503-173] >> 09:43:06,168 INFO >> [org.hibernate.engine.jdbc.batch.internal.AbstractBatchImpl] (MSC >> service thread 1-5) HHH000010: On release of batch it still contained >> JDBC statements >> >> 09:43:06,173 ERROR [org.jboss.msc.service.fail] (MSC service thread 1-5) >> MSC000001: Failed to start service >> jboss.undertow.deployment.default-server.default-host./auth: o >> rg.jboss.msc.service.StartException in service >> jboss.undertow.deployment.default-server.default-host./auth: Failed to >> start service >> at >> org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1904) >> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown >> Source) [rt.jar:1.7.0_51] >> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown >> Source) [rt.jar:1.7.0_51] >> at java.lang.Thread.run(Unknown Source) [rt.jar:1.7.0_51] >> Caused by: java.lang.RuntimeException: Failed to construct public >> org.keycloak.services.resources.KeycloakApplication(javax.servlet.ServletContext,org.jboss.resteasy.core >> .Dispatcher) >> at >> org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:160) >> at >> org.jboss.resteasy.spi.ResteasyProviderFactory.createProviderInstance(ResteasyProviderFactory.java:2175) >> at >> org.jboss.resteasy.spi.ResteasyDeployment.createApplication(ResteasyDeployment.java:295) >> at >> org.jboss.resteasy.spi.ResteasyDeployment.start(ResteasyDeployment.java:236) >> at >> org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.init(ServletContainerDispatcher.java:112) >> at >> org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.init(HttpServletDispatcher.java:36) >> at >> io.undertow.servlet.core.ManagedServlet$DefaultInstanceStrategy.start(ManagedServlet.java:214) >> at >> io.undertow.servlet.core.ManagedServlet.createServlet(ManagedServlet.java:119) >> at >> io.undertow.servlet.core.DeploymentManagerImpl.start(DeploymentManagerImpl.java:501) >> at >> org.wildfly.extension.undertow.deployment.UndertowDeploymentService.startContext(UndertowDeploymentService.java:87) >> at >> org.wildfly.extension.undertow.deployment.UndertowDeploymentService.start(UndertowDeploymentService.java:71) >> at >> org.jboss.msc.service.ServiceControllerImpl$StartTask.startService(ServiceControllerImpl.java:1948) >> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >> at >> org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1881) >> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >> ... 3 more >> Caused by: java.lang.RuntimeException: >> org.keycloak.models.ModelDuplicateException: >> javax.persistence.PersistenceException: >> org.hibernate.exception.ConstraintViolationExc >> eption: could not execute statement >> at >> org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:65) >> at >> org.keycloak.services.resources.KeycloakApplication.checkExportImportProvider(KeycloakApplication.java:233) >> at >> org.keycloak.services.resources.KeycloakApplication.(KeycloakApplication.java:92) >> at >> sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) >> [rt.jar:1.7.0_51] >> at >> sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source) >> [rt.jar:1.7.0_51] >> at >> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown >> Source) [rt.jar:1.7.0_51] >> at java.lang.reflect.Constructor.newInstance(Unknown Source) >> [rt.jar:1.7.0_51] >> at >> org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:148) >> ... 15 more >> Caused by: org.keycloak.models.ModelDuplicateException: >> javax.persistence.PersistenceException: >> org.hibernate.exception.ConstraintViolationException: could not execute st >> atement >> at >> org.keycloak.models.jpa.PersistenceExceptionConverter.convert(PersistenceExceptionConverter.java:41) >> at >> org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:35) >> at com.sun.proxy.$Proxy108.flush(Unknown Source) >> at >> org.keycloak.models.jpa.ApplicationAdapter.removeRole(ApplicationAdapter.java:137) >> at >> org.keycloak.models.jpa.RealmAdapter.removeApplication(RealmAdapter.java:643) >> at >> org.keycloak.models.jpa.JpaKeycloakSession.removeRealm(JpaKeycloakSession.java:85) >> at >> org.keycloak.models.jpa.JpaKeycloakSession.removeAllData(JpaKeycloakSession.java:112) >> at >> org.keycloak.exportimport.ModelImporter.importModel(ModelImporter.java:56) >> at >> org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:50) >> ... 22 more >> Caused by: javax.persistence.PersistenceException: >> org.hibernate.exception.ConstraintViolationException: could not execute >> statement >> at >> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1763) >> at >> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1677) >> at >> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1683) >> at >> org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1338) >> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) >> [rt.jar:1.7.0_51] >> at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source) >> [rt.jar:1.7.0_51] >> at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown >> Source) [rt.jar:1.7.0_51] >> at java.lang.reflect.Method.invoke(Unknown Source) >> [rt.jar:1.7.0_51] >> at >> org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:33) >> ... 29 more >> Caused by: org.hibernate.exception.ConstraintViolationException: could >> not execute statement >> at >> org.hibernate.exception.internal.SQLStateConversionDelegate.convert(SQLStateConversionDelegate.java:129) >> at >> org.hibernate.exception.internal.StandardSQLExceptionConverter.convert(StandardSQLExceptionConverter.java:49) >> at >> org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:126) >> at >> org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:112) >> at >> org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:190) >> at >> org.hibernate.engine.jdbc.batch.internal.NonBatchingBatch.addToBatch(NonBatchingBatch.java:62) >> at >> org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3400) >> at >> org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3630) >> at >> org.hibernate.action.internal.EntityDeleteAction.execute(EntityDeleteAction.java:114) >> at >> org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:463) >> at >> org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:349) >> at >> org.hibernate.event.internal.AbstractFlushingEventListener.performExecutions(AbstractFlushingEventListener.java:350) >> at >> org.hibernate.event.internal.DefaultFlushEventListener.onFlush(DefaultFlushEventListener.java:56) >> at org.hibernate.internal.SessionImpl.flush(SessionImpl.java:1222) >> at >> org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1335) >> ... 34 more >> Caused by: org.h2.jdbc.JdbcSQLException: Referential integrity >> constraint violation: "FK_I5JDI3H6YCO42LDGL3XAXN3G8: PUBLIC.REALMENTITY >> FOREIGN KEY(MASTERADMINAPP_ID) REFE >> RENCES PUBLIC.CLIENTENTITY(ID) >> ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL statement: >> delete from ClientEntity where id=? [23503-173] >> at >> org.h2.message.DbException.getJdbcSQLException(DbException.java:331) >> at org.h2.message.DbException.get(DbException.java:171) >> at org.h2.message.DbException.get(DbException.java:148) >> at >> org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:421) >> at >> org.h2.constraint.ConstraintReferential.checkRowRefTable(ConstraintReferential.java:438) >> at >> org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:314) >> at org.h2.table.Table.fireConstraints(Table.java:880) >> at org.h2.table.Table.fireAfterRow(Table.java:897) >> at org.h2.command.dml.Delete.update(Delete.java:100) >> at org.h2.command.CommandContainer.update(CommandContainer.java:79) >> at org.h2.command.Command.executeUpdate(Command.java:235) >> at >> org.h2.jdbc.JdbcPreparedStatement.executeUpdateInternal(JdbcPreparedStatement.java:154) >> at >> org.h2.jdbc.JdbcPreparedStatement.executeUpdate(JdbcPreparedStatement.java:140) >> at >> org.jboss.jca.adapters.jdbc.WrappedPreparedStatement.executeUpdate(WrappedPreparedStatement.java:493) >> at >> org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:187) >> ... 44 more >> >> >> On 5/22/2014 3:59 AM, Stian Thorgersen wrote: >>> To make sure that no changes are made while exporting, currently this is >>> done at startup. It's initiated by setting some system properties: >>> >>> For unencrypted export: >>> >>> # bin/standalone.sh -Dkeycloak.migration.action=export >>> -Dkeycloak.migration.provider=dir -Dkeycloak.migration.dir=>> EXPORT TO> >>> >>> or for an encrypted export: >>> >>> # bin/standalone.sh -Dkeycloak.migration.action=export >>> -Dkeycloak.migration.provider=zip -Dkeycloak.migration.zipFile=>> EXPORT TO> -Dkeycloak.migration.zipPassword= >>> >>> You can then re-import it by replacing -Dkeycloak.migration.action=export >>> with -Dkeycloak.migration.action=import >>> >>> It'll be made easier in the future ;) >>> >>> ----- Original Message ----- >>>> From: "Stan Silvert" >>>> To: keycloak-user at lists.jboss.org >>>> Sent: Wednesday, 21 May, 2014 7:44:49 PM >>>> Subject: [keycloak-user] Exporting a realm >>>> >>>> I see from KEYCLOAK-309 that exporting a realm has been implemented. >>>> >>>> How do I actually do this? Maybe I'm just blind, but I don't see >>>> anything in the UI. Is there a command line tool for it? >>>> >>>> Stan >>>> _______________________________________________ >>>> keycloak-user mailing list >>>> keycloak-user at lists.jboss.org >>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> >> From stian at redhat.com Thu May 22 10:33:51 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 22 May 2014 10:33:51 -0400 (EDT) Subject: [keycloak-user] Deployment failure In-Reply-To: References: <537B9DFA.30202@redhat.com> Message-ID: <1383724177.12750746.1400769231977.JavaMail.zimbra@redhat.com> I've just tried to use the war-dist on AS 7.1.1 and I'm seeing the same problem. Looking into it now ----- Original Message ----- > From: "Rodrigo Sasaki" > To: "Bill Burke" , keycloak-user at lists.jboss.org > Sent: Thursday, 22 May, 2014 2:34:56 PM > Subject: Re: [keycloak-user] Deployment failure > > Just as an update, I tried removing the audit persistence-unit, along with > the audit part of the project, from the pom and everything. > > Now I don't get any messages saying that the persistence unit is > missing/unsatisfied, although I cannot access it via the url > http://localhost:8080/auth I get a 404 error. > > I know this isn't a solution (removing a module), but I'm just trying to > pinpoint the problem. The console output isn't long, and I couldn't identify > any errors on it, I'll post it here. > > Please let me know if I shouldn't post console logs here, or if I should post > them in a different way. > > > > /opt/keycloak/jboss-as-7.1.1.Final/bin/standalone.sh > Detected server admin port: 9999 > Detected server http port: 8080 > [2014-05-22 10:32:45,305] Artifact auth-server: Server is not connected. > Deploy is not available. > ========================================================================= > > JBoss Bootstrap Environment > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > JAVA: /opt/jdk1.7.0_25/bin/java > > JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation -Xms64m > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > -Dorg.jboss.resolver.warning=true -Dsun.rmi.dgc.client.gcInterval=3600000 > -Dsun.rmi.dgc.server.gcInterval=3600000 > -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true > -Djboss.server.default.config=standalone.xml > > ========================================================================= > > 10:32:45,571 INFO [org.jboss.modules] JBoss Modules version 1.1.1.GA > 10:32:45,671 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > 10:32:45,699 INFO [ org.jboss.as ] JBAS015899: JBoss AS 7.1.1.Final "Brontes" > starting > 10:32:46,160 INFO [org.xnio] XNIO Version 3.0.3.GA > 10:32:46,160 INFO [org.jboss.as.server] JBAS015888: Creating http management > service using socket-binding (management-http) > 10:32:46,167 INFO [org.xnio.nio] XNIO NIO Implementation Version 3.0.3.GA > 10:32:46,174 INFO [org.jboss.remoting] JBoss Remoting version 3.2.3.GA > 10:32:46,187 INFO [org.jboss.as.logging] JBAS011502: Removing bootstrap log > handlers > 10:32:46,191 INFO [org.jboss.as.configadmin] (ServerService Thread Pool -- > 28) JBAS016200: Activating ConfigAdmin Subsystem > 10:32:46,199 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread > Pool -- 33) JBAS010280: Activating Infinispan subsystem. > 10:32:46,222 INFO [org.jboss.as.osgi] (ServerService Thread Pool -- 41) > JBAS011940: Activating OSGi Subsystem > 10:32:46,228 INFO [org.jboss.as.connector] (MSC service thread 1-6) > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) > 10:32:46,229 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 40) > JBAS011800: Activating Naming Subsystem > 10:32:46,230 INFO [org.jboss.as.security] (ServerService Thread Pool -- 46) > JBAS013101: Activating Security Subsystem > 10:32:46,239 INFO [org.jboss.as.security] (MSC service thread 1-12) > JBAS013100: Current PicketBox version=4.0.7.Final > 10:32:46,247 INFO [org.jboss.as.webservices] (ServerService Thread Pool -- > 50) JBAS015537: Activating WebServices Extension > 10:32:46,273 INFO [org.jboss.as.connector.subsystems.datasources] > (ServerService Thread Pool -- 29) JBAS010403: Deploying JDBC-compliant > driver class org.h2.Driver (version 1.3) > 10:32:46,326 INFO [org.jboss.as.naming] (MSC service thread 1-14) JBAS011802: > Starting Naming Service > 10:32:46,328 INFO [org.jboss.as.mail.extension] (MSC service thread 1-14) > JBAS015400: Bound mail session [java:jboss/mail/Default] > 10:32:46,381 INFO [org.jboss.ws.common.management.AbstractServerConfig] (MSC > service thread 1-4) JBoss Web Services - Stack CXF Server 4.0.2.GA > 10:32:46,396 INFO [org.apache.coyote.http11.Http11Protocol] (MSC service > thread 1-14) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > 10:32:46,570 INFO [org.jboss.as.server.deployment.scanner] (MSC service > thread 1-15) JBAS015012: Started FileSystemDeploymentService for directory > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-9) > JBAS017100: Listening on / 127.0.0.1:9999 > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-16) > JBAS017100: Listening on / 127.0.0.1:4447 > 10:32:46,579 INFO [org.jboss.as.connector.subsystems.datasources] (MSC > service thread 1-14) JBAS010400: Bound data source > [java:jboss/datasources/ExampleDS] > 10:32:46,735 INFO [ org.jboss.as ] (Controller Boot Thread) JBAS015951: Admin > console listening on http://127.0.0.1:9990 > 10:32:46,736 INFO [ org.jboss.as ] (Controller Boot Thread) JBAS015874: JBoss > AS 7.1.1.Final "Brontes" started in 1306ms - Started 134 of 209 services (74 > services are passive or on-demand) > Connected to server > [2014-05-22 10:32:47,058] Artifact auth-server: Artifact is being deployed, > please wait... > 10:32:47,236 INFO [org.jboss.as.server.deployment] (MSC service thread 1-5) > JBAS015876: Starting deployment of "auth-server" > 10:32:47,306 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) > JBAS018567: Deployment "deployment.auth-server" is using a private module > ("org.apache.httpcomponents:main") which may be changed or removed in future > versions without notice. > 10:32:47,308 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) > JBAS018567: Deployment "deployment.auth-server" is using a private module > ("org.apache.httpcomponents:main") which may be changed or removed in future > versions without notice. > 10:32:47,309 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) > JBAS018567: Deployment "deployment.auth-server" is using a private module > ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or > removed in future versions without notice. > 10:32:47,310 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) > JBAS018567: Deployment "deployment.auth-server" is using a private module > ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or > removed in future versions without notice. > 10:32:47,312 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) > JBAS018567: Deployment "deployment.auth-server" is using a private module > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed or > removed in future versions without notice. > 10:32:47,313 WARN [org.jboss.as.dependency.private] (MSC service thread 1-1) > JBAS018567: Deployment "deployment.auth-server" is using a private module > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed or > removed in future versions without notice. > 10:32:47,477 INFO [org.jboss.as.server] (management-handler-thread - 2) > JBAS018559: Deployed "auth-server" > [2014-05-22 10:32:47,489] Artifact auth-server: Artifact is deployed > successfully > > > > On Tue, May 20, 2014 at 3:30 PM, Rodrigo Sasaki < rodrigopsasaki at gmail.com > > wrote: > > > > Thank you very much. > > Please let me know if there's any extra information I can provide to help > you. > > > On Tue, May 20, 2014 at 3:24 PM, Bill Burke < bburke at redhat.com > wrote: > > > I'll look into it tonight. > > On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: > > I have been using Keycloak building directly form Github sources for a > > while now without any trouble, > > > > Today I updated my version here and now I can't deploy it anymore, is it > > expected? > > > > Here are some specifics: > > > > I'm using JBoss 7.1.1.Final. > > > > I added the *extension* and the *subsystem* as requested in item > > *6.2.1* of the Keycloak Reference Guide. > > > > I also extracted the adapter zip into the modules, it was all working, > > but today I have this message, and I can't quite sort out the problem: > > > > > > *14:27:50,537 ERROR [ org.jboss.as < http://org.jboss.as >] (MSC service > > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started (with > > errors) in 2271ms - Started 196 of 304 services (28 services failed or > > missing dependencies, 78 services are passive or on-demand)* > > * > > * > > *14:27:50,739 INFO [org.jboss.as.server] (DeploymentScanner-threads - > > 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled back > > with failure message {"JBAS014771: Services with missing/unavailable > > dependencies" => * > > *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > * > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > * > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* > > * > > * > > * > > * > > and directly below that > > > > *JBAS014775: New missing/unsatisfied dependencies:* > > * service > > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" > > (missing) dependents: [service > > jboss.deployment.unit."auth-server.war".WeldService] * > > * service > > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" > > (missing) dependents: [service > > jboss.deployment.unit."auth-server.war".WeldService] * > > * > > * > > Did I do something wrong, or is this expected in the current code base? > > Perhaps there's something I can do to satisfy these dependencies > > > > > > -- > > Rodrigo Sasaki > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Rodrigo Sasaki > > > > -- > Rodrigo Sasaki > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From ssilvert at redhat.com Thu May 22 10:35:34 2014 From: ssilvert at redhat.com (Stan Silvert) Date: Thu, 22 May 2014 10:35:34 -0400 Subject: [keycloak-user] Exporting a realm In-Reply-To: <537E071B.5080401@redhat.com> References: <537CF421.3050906@redhat.com> <2059379542.12479566.1400745574734.JavaMail.zimbra@redhat.com> <537E0184.7040208@redhat.com> <639966522.12720022.1400767429274.JavaMail.zimbra@redhat.com> <537E071B.5080401@redhat.com> Message-ID: <537E0B36.6070008@redhat.com> Much better now. I still get this error, but it doesn't seem to cause any problems. 10:29:45,515 INFO [org.keycloak.exportimport.ModelImporter] (MSC service thread 1-10) Realms imported: [RealmEntity [ id=keycloak-admin ], RealmEntity [ id=6b542ab8-cfec -448f-99a7-2ef7c8b67083 ]] 10:29:45,557 INFO [org.keycloak.exportimport.ModelImporter] (MSC service thread 1-10) Applications imported: [ApplicationEntity [ id=1f77b80d-aedf-49d2-9dbb-45690cc5fd5d ], ApplicationEntity [ id=b3c41eec-3410-4cef-bef7-c71846e35436 ], ApplicationEntity [ id=5e6ea6ff-2e65-439b-8926-7cc13b89d090 ], ApplicationEntity [ id=725e74ec-87f1-436 7-bbbe-44f6555e70a4 ], ApplicationEntity [ id=066cf749-99c7-4dbc-b371-ead89875371e ], ApplicationEntity [ id=869667f9-49a5-4e78-8044-f62c33e0d9cb ], ApplicationEntity [ i d=76565b4e-0241-40be-8618-7d679cf7af59 ], ApplicationEntity [ id=a403dc15-cfb6-48d6-89e6-37a5d25700ad ], ApplicationEntity [ id=6cc241a0-3bee-4a3c-af0f-1971903b31ac ]] LogManager error of type FORMAT_FAILURE: Formatting error java.util.IllegalFormatConversionException: d != java.util.Arrays$ArrayList at java.util.Formatter$FormatSpecifier.failConversion(Unknown Source) at java.util.Formatter$FormatSpecifier.printInteger(Unknown Source) at java.util.Formatter$FormatSpecifier.print(Unknown Source) at java.util.Formatter.format(Unknown Source) at java.util.Formatter.format(Unknown Source) at java.lang.String.format(Unknown Source) at org.jboss.logmanager.ExtLogRecord.formatRecord(ExtLogRecord.java:434) at org.jboss.logmanager.ExtLogRecord.getFormattedMessage(ExtLogRecord.java:397) at org.jboss.logmanager.formatters.Formatters$10.renderRaw(Formatters.java:568) at org.jboss.logmanager.formatters.Formatters$JustifyingFormatStep.render(Formatters.java:225) at org.jboss.logmanager.formatters.MultistepFormatter.format(MultistepFormatter.java:86) at org.jboss.logmanager.ExtFormatter.format(ExtFormatter.java:35) at org.jboss.logmanager.handlers.WriterHandler.doPublish(WriterHandler.java:49) at org.jboss.logmanager.ExtHandler.publish(ExtHandler.java:79) at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:296) at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:304) at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:304) at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:304) at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:304) at org.jboss.logmanager.Logger.logRaw(Logger.java:721) at org.jboss.logmanager.Logger.log(Logger.java:672) at org.jboss.logging.JBossLogManagerLogger.doLogf(JBossLogManagerLogger.java:50) at org.jboss.logging.Logger.infof(Logger.java:842) at org.keycloak.exportimport.ModelImporter.importRoles(ModelImporter.java:154) at org.keycloak.exportimport.ModelImporter.importModel(ModelImporter.java:60) at org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:50) at org.keycloak.services.resources.KeycloakApplication.checkExportImportProvider(KeycloakApplication.java:247) at org.keycloak.services.resources.KeycloakApplication.(KeycloakApplication.java:87) at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) at sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source) at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown Source) at java.lang.reflect.Constructor.newInstance(Unknown Source) at org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:148) at org.jboss.resteasy.spi.ResteasyProviderFactory.createProviderInstance(ResteasyProviderFactory.java:2175) at org.jboss.resteasy.spi.ResteasyDeployment.createApplication(ResteasyDeployment.java:295) at org.jboss.resteasy.spi.ResteasyDeployment.start(ResteasyDeployment.java:236) at org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.init(ServletContainerDispatcher.java:112) at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.init(HttpServletDispatcher.java:36) at io.undertow.servlet.core.ManagedServlet$DefaultInstanceStrategy.start(ManagedServlet.java:214) at io.undertow.servlet.core.ManagedServlet.createServlet(ManagedServlet.java:119) at io.undertow.servlet.core.DeploymentManagerImpl.start(DeploymentManagerImpl.java:501) at org.wildfly.extension.undertow.deployment.UndertowDeploymentService.startContext(UndertowDeploymentService.java:87) at org.wildfly.extension.undertow.deployment.UndertowDeploymentService.start(UndertowDeploymentService.java:71) at org.jboss.msc.service.ServiceControllerImpl$StartTask.startService(ServiceControllerImpl.java:1948) at org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1881) at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source) at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source) at java.lang.Thread.run(Unknown Source) 10:29:45,956 INFO [org.keycloak.exportimport.ModelImporter] (MSC service thread 1-10) OAuth clients imported: [] 10:29:46,025 INFO [org.keycloak.exportimport.ModelImporter] (MSC service thread 1-10) 3 users imported: 10:29:46,027 INFO [org.keycloak.exportimport.ExportImportProviderImpl] (MSC service thread 1-10) Import finished successfully On 5/22/2014 10:18 AM, Stan Silvert wrote: > I'm using master, but what I've got is a few days old. I'll update and > try again. > > On 5/22/2014 10:03 AM, Stian Thorgersen wrote: >> Are you using master? It should be recently fixed as it used to do the import after creating the default domain >> >> ----- Original Message ----- >>> From: "Stan Silvert" >>> To: "Stian Thorgersen" >>> Cc: keycloak-user at lists.jboss.org >>> Sent: Thursday, 22 May, 2014 2:54:12 PM >>> Subject: Re: [keycloak-user] Exporting a realm >>> >>> The import didn't work. I've attached my json files. Here is the error: >>> >>> 09:43:06,054 INFO [org.keycloak.exportimport.ExportImportProviderImpl] >>> (MSC service thread 1-5) Full model import requested >>> 09:43:06,055 INFO [org.keycloak.exportimport.ExportImportProviderImpl] >>> (MSC service thread 1-5) Requested migration provider: dir >>> 09:43:06,058 INFO >>> [org.keycloak.exportimport.io.directory.TmpDirImportReader] (MSC service >>> thread 1-5) Importing from directory C:\GitHub\wildfly\keycloak\import >>> 09:43:06,161 WARN [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] >>> (MSC service thread 1-5) SQL Error: 23503, SQLState: 23503 >>> 09:43:06,162 ERROR [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] >>> (MSC service thread 1-5) Referential integrity constraint violation: >>> "FK_I5JDI3H6YCO42LDGL3XAXN3G8: >>> PUBLIC.REALMENTITY FOREIGN KEY(MASTERADMINAPP_ID) REFERENCES >>> PUBLIC.CLIENTENTITY(ID) ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL >>> statement: >>> delete from ClientEntity where id=? [23503-173] >>> 09:43:06,168 INFO >>> [org.hibernate.engine.jdbc.batch.internal.AbstractBatchImpl] (MSC >>> service thread 1-5) HHH000010: On release of batch it still contained >>> JDBC statements >>> >>> 09:43:06,173 ERROR [org.jboss.msc.service.fail] (MSC service thread 1-5) >>> MSC000001: Failed to start service >>> jboss.undertow.deployment.default-server.default-host./auth: o >>> rg.jboss.msc.service.StartException in service >>> jboss.undertow.deployment.default-server.default-host./auth: Failed to >>> start service >>> at >>> org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1904) >>> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >>> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown >>> Source) [rt.jar:1.7.0_51] >>> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown >>> Source) [rt.jar:1.7.0_51] >>> at java.lang.Thread.run(Unknown Source) [rt.jar:1.7.0_51] >>> Caused by: java.lang.RuntimeException: Failed to construct public >>> org.keycloak.services.resources.KeycloakApplication(javax.servlet.ServletContext,org.jboss.resteasy.core >>> .Dispatcher) >>> at >>> org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:160) >>> at >>> org.jboss.resteasy.spi.ResteasyProviderFactory.createProviderInstance(ResteasyProviderFactory.java:2175) >>> at >>> org.jboss.resteasy.spi.ResteasyDeployment.createApplication(ResteasyDeployment.java:295) >>> at >>> org.jboss.resteasy.spi.ResteasyDeployment.start(ResteasyDeployment.java:236) >>> at >>> org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.init(ServletContainerDispatcher.java:112) >>> at >>> org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.init(HttpServletDispatcher.java:36) >>> at >>> io.undertow.servlet.core.ManagedServlet$DefaultInstanceStrategy.start(ManagedServlet.java:214) >>> at >>> io.undertow.servlet.core.ManagedServlet.createServlet(ManagedServlet.java:119) >>> at >>> io.undertow.servlet.core.DeploymentManagerImpl.start(DeploymentManagerImpl.java:501) >>> at >>> org.wildfly.extension.undertow.deployment.UndertowDeploymentService.startContext(UndertowDeploymentService.java:87) >>> at >>> org.wildfly.extension.undertow.deployment.UndertowDeploymentService.start(UndertowDeploymentService.java:71) >>> at >>> org.jboss.msc.service.ServiceControllerImpl$StartTask.startService(ServiceControllerImpl.java:1948) >>> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >>> at >>> org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1881) >>> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >>> ... 3 more >>> Caused by: java.lang.RuntimeException: >>> org.keycloak.models.ModelDuplicateException: >>> javax.persistence.PersistenceException: >>> org.hibernate.exception.ConstraintViolationExc >>> eption: could not execute statement >>> at >>> org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:65) >>> at >>> org.keycloak.services.resources.KeycloakApplication.checkExportImportProvider(KeycloakApplication.java:233) >>> at >>> org.keycloak.services.resources.KeycloakApplication.(KeycloakApplication.java:92) >>> at >>> sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) >>> [rt.jar:1.7.0_51] >>> at >>> sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source) >>> [rt.jar:1.7.0_51] >>> at >>> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown >>> Source) [rt.jar:1.7.0_51] >>> at java.lang.reflect.Constructor.newInstance(Unknown Source) >>> [rt.jar:1.7.0_51] >>> at >>> org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:148) >>> ... 15 more >>> Caused by: org.keycloak.models.ModelDuplicateException: >>> javax.persistence.PersistenceException: >>> org.hibernate.exception.ConstraintViolationException: could not execute st >>> atement >>> at >>> org.keycloak.models.jpa.PersistenceExceptionConverter.convert(PersistenceExceptionConverter.java:41) >>> at >>> org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:35) >>> at com.sun.proxy.$Proxy108.flush(Unknown Source) >>> at >>> org.keycloak.models.jpa.ApplicationAdapter.removeRole(ApplicationAdapter.java:137) >>> at >>> org.keycloak.models.jpa.RealmAdapter.removeApplication(RealmAdapter.java:643) >>> at >>> org.keycloak.models.jpa.JpaKeycloakSession.removeRealm(JpaKeycloakSession.java:85) >>> at >>> org.keycloak.models.jpa.JpaKeycloakSession.removeAllData(JpaKeycloakSession.java:112) >>> at >>> org.keycloak.exportimport.ModelImporter.importModel(ModelImporter.java:56) >>> at >>> org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:50) >>> ... 22 more >>> Caused by: javax.persistence.PersistenceException: >>> org.hibernate.exception.ConstraintViolationException: could not execute >>> statement >>> at >>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1763) >>> at >>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1677) >>> at >>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1683) >>> at >>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1338) >>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) >>> [rt.jar:1.7.0_51] >>> at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source) >>> [rt.jar:1.7.0_51] >>> at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown >>> Source) [rt.jar:1.7.0_51] >>> at java.lang.reflect.Method.invoke(Unknown Source) >>> [rt.jar:1.7.0_51] >>> at >>> org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:33) >>> ... 29 more >>> Caused by: org.hibernate.exception.ConstraintViolationException: could >>> not execute statement >>> at >>> org.hibernate.exception.internal.SQLStateConversionDelegate.convert(SQLStateConversionDelegate.java:129) >>> at >>> org.hibernate.exception.internal.StandardSQLExceptionConverter.convert(StandardSQLExceptionConverter.java:49) >>> at >>> org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:126) >>> at >>> org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:112) >>> at >>> org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:190) >>> at >>> org.hibernate.engine.jdbc.batch.internal.NonBatchingBatch.addToBatch(NonBatchingBatch.java:62) >>> at >>> org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3400) >>> at >>> org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3630) >>> at >>> org.hibernate.action.internal.EntityDeleteAction.execute(EntityDeleteAction.java:114) >>> at >>> org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:463) >>> at >>> org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:349) >>> at >>> org.hibernate.event.internal.AbstractFlushingEventListener.performExecutions(AbstractFlushingEventListener.java:350) >>> at >>> org.hibernate.event.internal.DefaultFlushEventListener.onFlush(DefaultFlushEventListener.java:56) >>> at org.hibernate.internal.SessionImpl.flush(SessionImpl.java:1222) >>> at >>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1335) >>> ... 34 more >>> Caused by: org.h2.jdbc.JdbcSQLException: Referential integrity >>> constraint violation: "FK_I5JDI3H6YCO42LDGL3XAXN3G8: PUBLIC.REALMENTITY >>> FOREIGN KEY(MASTERADMINAPP_ID) REFE >>> RENCES PUBLIC.CLIENTENTITY(ID) >>> ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL statement: >>> delete from ClientEntity where id=? [23503-173] >>> at >>> org.h2.message.DbException.getJdbcSQLException(DbException.java:331) >>> at org.h2.message.DbException.get(DbException.java:171) >>> at org.h2.message.DbException.get(DbException.java:148) >>> at >>> org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:421) >>> at >>> org.h2.constraint.ConstraintReferential.checkRowRefTable(ConstraintReferential.java:438) >>> at >>> org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:314) >>> at org.h2.table.Table.fireConstraints(Table.java:880) >>> at org.h2.table.Table.fireAfterRow(Table.java:897) >>> at org.h2.command.dml.Delete.update(Delete.java:100) >>> at org.h2.command.CommandContainer.update(CommandContainer.java:79) >>> at org.h2.command.Command.executeUpdate(Command.java:235) >>> at >>> org.h2.jdbc.JdbcPreparedStatement.executeUpdateInternal(JdbcPreparedStatement.java:154) >>> at >>> org.h2.jdbc.JdbcPreparedStatement.executeUpdate(JdbcPreparedStatement.java:140) >>> at >>> org.jboss.jca.adapters.jdbc.WrappedPreparedStatement.executeUpdate(WrappedPreparedStatement.java:493) >>> at >>> org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:187) >>> ... 44 more >>> >>> >>> On 5/22/2014 3:59 AM, Stian Thorgersen wrote: >>>> To make sure that no changes are made while exporting, currently this is >>>> done at startup. It's initiated by setting some system properties: >>>> >>>> For unencrypted export: >>>> >>>> # bin/standalone.sh -Dkeycloak.migration.action=export >>>> -Dkeycloak.migration.provider=dir -Dkeycloak.migration.dir=>>> EXPORT TO> >>>> >>>> or for an encrypted export: >>>> >>>> # bin/standalone.sh -Dkeycloak.migration.action=export >>>> -Dkeycloak.migration.provider=zip -Dkeycloak.migration.zipFile=>>> EXPORT TO> -Dkeycloak.migration.zipPassword= >>>> >>>> You can then re-import it by replacing -Dkeycloak.migration.action=export >>>> with -Dkeycloak.migration.action=import >>>> >>>> It'll be made easier in the future ;) >>>> >>>> ----- Original Message ----- >>>>> From: "Stan Silvert" >>>>> To: keycloak-user at lists.jboss.org >>>>> Sent: Wednesday, 21 May, 2014 7:44:49 PM >>>>> Subject: [keycloak-user] Exporting a realm >>>>> >>>>> I see from KEYCLOAK-309 that exporting a realm has been implemented. >>>>> >>>>> How do I actually do this? Maybe I'm just blind, but I don't see >>>>> anything in the UI. Is there a command line tool for it? >>>>> >>>>> Stan >>>>> _______________________________________________ >>>>> keycloak-user mailing list >>>>> keycloak-user at lists.jboss.org >>>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From stian at redhat.com Thu May 22 11:02:09 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 22 May 2014 11:02:09 -0400 (EDT) Subject: [keycloak-user] Deployment failure In-Reply-To: <1383724177.12750746.1400769231977.JavaMail.zimbra@redhat.com> References: <537B9DFA.30202@redhat.com> <1383724177.12750746.1400769231977.JavaMail.zimbra@redhat.com> Message-ID: <854832276.12779197.1400770929045.JavaMail.zimbra@redhat.com> Fixed in master now - seems to be caused by a bug in AS 7.1.1 related to jboss.as.jpa.managed=false in persistence.xml ----- Original Message ----- > From: "Stian Thorgersen" > To: "Rodrigo Sasaki" > Cc: keycloak-user at lists.jboss.org > Sent: Thursday, 22 May, 2014 3:33:51 PM > Subject: Re: [keycloak-user] Deployment failure > > I've just tried to use the war-dist on AS 7.1.1 and I'm seeing the same > problem. Looking into it now > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > To: "Bill Burke" , keycloak-user at lists.jboss.org > > Sent: Thursday, 22 May, 2014 2:34:56 PM > > Subject: Re: [keycloak-user] Deployment failure > > > > Just as an update, I tried removing the audit persistence-unit, along with > > the audit part of the project, from the pom and everything. > > > > Now I don't get any messages saying that the persistence unit is > > missing/unsatisfied, although I cannot access it via the url > > http://localhost:8080/auth I get a 404 error. > > > > I know this isn't a solution (removing a module), but I'm just trying to > > pinpoint the problem. The console output isn't long, and I couldn't > > identify > > any errors on it, I'll post it here. > > > > Please let me know if I shouldn't post console logs here, or if I should > > post > > them in a different way. > > > > > > > > /opt/keycloak/jboss-as-7.1.1.Final/bin/standalone.sh > > Detected server admin port: 9999 > > Detected server http port: 8080 > > [2014-05-22 10:32:45,305] Artifact auth-server: Server is not connected. > > Deploy is not available. > > ========================================================================= > > > > JBoss Bootstrap Environment > > > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > > > JAVA: /opt/jdk1.7.0_25/bin/java > > > > JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation -Xms64m > > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > > -Dorg.jboss.resolver.warning=true -Dsun.rmi.dgc.client.gcInterval=3600000 > > -Dsun.rmi.dgc.server.gcInterval=3600000 > > -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true > > -Djboss.server.default.config=standalone.xml > > > > ========================================================================= > > > > 10:32:45,571 INFO [org.jboss.modules] JBoss Modules version 1.1.1.GA > > 10:32:45,671 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > > 10:32:45,699 INFO [ org.jboss.as ] JBAS015899: JBoss AS 7.1.1.Final > > "Brontes" > > starting > > 10:32:46,160 INFO [org.xnio] XNIO Version 3.0.3.GA > > 10:32:46,160 INFO [org.jboss.as.server] JBAS015888: Creating http > > management > > service using socket-binding (management-http) > > 10:32:46,167 INFO [org.xnio.nio] XNIO NIO Implementation Version 3.0.3.GA > > 10:32:46,174 INFO [org.jboss.remoting] JBoss Remoting version 3.2.3.GA > > 10:32:46,187 INFO [org.jboss.as.logging] JBAS011502: Removing bootstrap log > > handlers > > 10:32:46,191 INFO [org.jboss.as.configadmin] (ServerService Thread Pool -- > > 28) JBAS016200: Activating ConfigAdmin Subsystem > > 10:32:46,199 INFO [org.jboss.as.clustering.infinispan] (ServerService > > Thread > > Pool -- 33) JBAS010280: Activating Infinispan subsystem. > > 10:32:46,222 INFO [org.jboss.as.osgi] (ServerService Thread Pool -- 41) > > JBAS011940: Activating OSGi Subsystem > > 10:32:46,228 INFO [org.jboss.as.connector] (MSC service thread 1-6) > > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) > > 10:32:46,229 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 40) > > JBAS011800: Activating Naming Subsystem > > 10:32:46,230 INFO [org.jboss.as.security] (ServerService Thread Pool -- 46) > > JBAS013101: Activating Security Subsystem > > 10:32:46,239 INFO [org.jboss.as.security] (MSC service thread 1-12) > > JBAS013100: Current PicketBox version=4.0.7.Final > > 10:32:46,247 INFO [org.jboss.as.webservices] (ServerService Thread Pool -- > > 50) JBAS015537: Activating WebServices Extension > > 10:32:46,273 INFO [org.jboss.as.connector.subsystems.datasources] > > (ServerService Thread Pool -- 29) JBAS010403: Deploying JDBC-compliant > > driver class org.h2.Driver (version 1.3) > > 10:32:46,326 INFO [org.jboss.as.naming] (MSC service thread 1-14) > > JBAS011802: > > Starting Naming Service > > 10:32:46,328 INFO [org.jboss.as.mail.extension] (MSC service thread 1-14) > > JBAS015400: Bound mail session [java:jboss/mail/Default] > > 10:32:46,381 INFO [org.jboss.ws.common.management.AbstractServerConfig] > > (MSC > > service thread 1-4) JBoss Web Services - Stack CXF Server 4.0.2.GA > > 10:32:46,396 INFO [org.apache.coyote.http11.Http11Protocol] (MSC service > > thread 1-14) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > > 10:32:46,570 INFO [org.jboss.as.server.deployment.scanner] (MSC service > > thread 1-15) JBAS015012: Started FileSystemDeploymentService for directory > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-9) > > JBAS017100: Listening on / 127.0.0.1:9999 > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-16) > > JBAS017100: Listening on / 127.0.0.1:4447 > > 10:32:46,579 INFO [org.jboss.as.connector.subsystems.datasources] (MSC > > service thread 1-14) JBAS010400: Bound data source > > [java:jboss/datasources/ExampleDS] > > 10:32:46,735 INFO [ org.jboss.as ] (Controller Boot Thread) JBAS015951: > > Admin > > console listening on http://127.0.0.1:9990 > > 10:32:46,736 INFO [ org.jboss.as ] (Controller Boot Thread) JBAS015874: > > JBoss > > AS 7.1.1.Final "Brontes" started in 1306ms - Started 134 of 209 services > > (74 > > services are passive or on-demand) > > Connected to server > > [2014-05-22 10:32:47,058] Artifact auth-server: Artifact is being deployed, > > please wait... > > 10:32:47,236 INFO [org.jboss.as.server.deployment] (MSC service thread 1-5) > > JBAS015876: Starting deployment of "auth-server" > > 10:32:47,306 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-1) > > JBAS018567: Deployment "deployment.auth-server" is using a private module > > ("org.apache.httpcomponents:main") which may be changed or removed in > > future > > versions without notice. > > 10:32:47,308 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-1) > > JBAS018567: Deployment "deployment.auth-server" is using a private module > > ("org.apache.httpcomponents:main") which may be changed or removed in > > future > > versions without notice. > > 10:32:47,309 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-1) > > JBAS018567: Deployment "deployment.auth-server" is using a private module > > ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or > > removed in future versions without notice. > > 10:32:47,310 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-1) > > JBAS018567: Deployment "deployment.auth-server" is using a private module > > ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or > > removed in future versions without notice. > > 10:32:47,312 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-1) > > JBAS018567: Deployment "deployment.auth-server" is using a private module > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed or > > removed in future versions without notice. > > 10:32:47,313 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-1) > > JBAS018567: Deployment "deployment.auth-server" is using a private module > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed or > > removed in future versions without notice. > > 10:32:47,477 INFO [org.jboss.as.server] (management-handler-thread - 2) > > JBAS018559: Deployed "auth-server" > > [2014-05-22 10:32:47,489] Artifact auth-server: Artifact is deployed > > successfully > > > > > > > > On Tue, May 20, 2014 at 3:30 PM, Rodrigo Sasaki < rodrigopsasaki at gmail.com > > > > > wrote: > > > > > > > > Thank you very much. > > > > Please let me know if there's any extra information I can provide to help > > you. > > > > > > On Tue, May 20, 2014 at 3:24 PM, Bill Burke < bburke at redhat.com > wrote: > > > > > > I'll look into it tonight. > > > > On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: > > > I have been using Keycloak building directly form Github sources for a > > > while now without any trouble, > > > > > > Today I updated my version here and now I can't deploy it anymore, is it > > > expected? > > > > > > Here are some specifics: > > > > > > I'm using JBoss 7.1.1.Final. > > > > > > I added the *extension* and the *subsystem* as requested in item > > > *6.2.1* of the Keycloak Reference Guide. > > > > > > I also extracted the adapter zip into the modules, it was all working, > > > but today I have this message, and I can't quite sort out the problem: > > > > > > > > > *14:27:50,537 ERROR [ org.jboss.as < http://org.jboss.as >] (MSC service > > > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started (with > > > errors) in 2271ms - Started 196 of 304 services (28 services failed or > > > missing dependencies, 78 services are passive or on-demand)* > > > * > > > * > > > *14:27:50,739 INFO [org.jboss.as.server] (DeploymentScanner-threads - > > > 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled back > > > with failure message {"JBAS014771: Services with missing/unavailable > > > dependencies" => * > > > *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > * > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > * > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* > > > * > > > * > > > * > > > * > > > and directly below that > > > > > > *JBAS014775: New missing/unsatisfied dependencies:* > > > * service > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" > > > (missing) dependents: [service > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > * service > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" > > > (missing) dependents: [service > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > * > > > * > > > Did I do something wrong, or is this expected in the current code base? > > > Perhaps there's something I can do to satisfy these dependencies > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > -- > > Rodrigo Sasaki > > > > > > > > -- > > Rodrigo Sasaki > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > From rodrigopsasaki at gmail.com Thu May 22 12:13:20 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 22 May 2014 13:13:20 -0300 Subject: [keycloak-user] Deployment failure In-Reply-To: <854832276.12779197.1400770929045.JavaMail.zimbra@redhat.com> References: <537B9DFA.30202@redhat.com> <1383724177.12750746.1400769231977.JavaMail.zimbra@redhat.com> <854832276.12779197.1400770929045.JavaMail.zimbra@redhat.com> Message-ID: The error doesn't show anymore, but for some reason I still can't access the application, it says it's deployed but I get a 404 error when I try to access /auth am I missing something else? Did it work correctly in your tests today? On Thu, May 22, 2014 at 12:02 PM, Stian Thorgersen wrote: > Fixed in master now - seems to be caused by a bug in AS 7.1.1 related to > jboss.as.jpa.managed=false in persistence.xml > > ----- Original Message ----- > > From: "Stian Thorgersen" > > To: "Rodrigo Sasaki" > > Cc: keycloak-user at lists.jboss.org > > Sent: Thursday, 22 May, 2014 3:33:51 PM > > Subject: Re: [keycloak-user] Deployment failure > > > > I've just tried to use the war-dist on AS 7.1.1 and I'm seeing the same > > problem. Looking into it now > > > > ----- Original Message ----- > > > From: "Rodrigo Sasaki" > > > To: "Bill Burke" , keycloak-user at lists.jboss.org > > > Sent: Thursday, 22 May, 2014 2:34:56 PM > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > Just as an update, I tried removing the audit persistence-unit, along > with > > > the audit part of the project, from the pom and everything. > > > > > > Now I don't get any messages saying that the persistence unit is > > > missing/unsatisfied, although I cannot access it via the url > > > http://localhost:8080/auth I get a 404 error. > > > > > > I know this isn't a solution (removing a module), but I'm just trying > to > > > pinpoint the problem. The console output isn't long, and I couldn't > > > identify > > > any errors on it, I'll post it here. > > > > > > Please let me know if I shouldn't post console logs here, or if I > should > > > post > > > them in a different way. > > > > > > > > > > > > /opt/keycloak/jboss-as-7.1.1.Final/bin/standalone.sh > > > Detected server admin port: 9999 > > > Detected server http port: 8080 > > > [2014-05-22 10:32:45,305] Artifact auth-server: Server is not > connected. > > > Deploy is not available. > > > > ========================================================================= > > > > > > JBoss Bootstrap Environment > > > > > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > > > > > JAVA: /opt/jdk1.7.0_25/bin/java > > > > > > JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation > -Xms64m > > > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > > > -Dorg.jboss.resolver.warning=true > -Dsun.rmi.dgc.client.gcInterval=3600000 > > > -Dsun.rmi.dgc.server.gcInterval=3600000 > > > -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true > > > -Djboss.server.default.config=standalone.xml > > > > > > > ========================================================================= > > > > > > 10:32:45,571 INFO [org.jboss.modules] JBoss Modules version 1.1.1.GA > > > 10:32:45,671 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > > > 10:32:45,699 INFO [ org.jboss.as ] JBAS015899: JBoss AS 7.1.1.Final > > > "Brontes" > > > starting > > > 10:32:46,160 INFO [org.xnio] XNIO Version 3.0.3.GA > > > 10:32:46,160 INFO [org.jboss.as.server] JBAS015888: Creating http > > > management > > > service using socket-binding (management-http) > > > 10:32:46,167 INFO [org.xnio.nio] XNIO NIO Implementation Version > 3.0.3.GA > > > 10:32:46,174 INFO [org.jboss.remoting] JBoss Remoting version 3.2.3.GA > > > 10:32:46,187 INFO [org.jboss.as.logging] JBAS011502: Removing > bootstrap log > > > handlers > > > 10:32:46,191 INFO [org.jboss.as.configadmin] (ServerService Thread > Pool -- > > > 28) JBAS016200: Activating ConfigAdmin Subsystem > > > 10:32:46,199 INFO [org.jboss.as.clustering.infinispan] (ServerService > > > Thread > > > Pool -- 33) JBAS010280: Activating Infinispan subsystem. > > > 10:32:46,222 INFO [org.jboss.as.osgi] (ServerService Thread Pool -- 41) > > > JBAS011940: Activating OSGi Subsystem > > > 10:32:46,228 INFO [org.jboss.as.connector] (MSC service thread 1-6) > > > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) > > > 10:32:46,229 INFO [org.jboss.as.naming] (ServerService Thread Pool -- > 40) > > > JBAS011800: Activating Naming Subsystem > > > 10:32:46,230 INFO [org.jboss.as.security] (ServerService Thread Pool > -- 46) > > > JBAS013101: Activating Security Subsystem > > > 10:32:46,239 INFO [org.jboss.as.security] (MSC service thread 1-12) > > > JBAS013100: Current PicketBox version=4.0.7.Final > > > 10:32:46,247 INFO [org.jboss.as.webservices] (ServerService Thread > Pool -- > > > 50) JBAS015537: Activating WebServices Extension > > > 10:32:46,273 INFO [org.jboss.as.connector.subsystems.datasources] > > > (ServerService Thread Pool -- 29) JBAS010403: Deploying JDBC-compliant > > > driver class org.h2.Driver (version 1.3) > > > 10:32:46,326 INFO [org.jboss.as.naming] (MSC service thread 1-14) > > > JBAS011802: > > > Starting Naming Service > > > 10:32:46,328 INFO [org.jboss.as.mail.extension] (MSC service thread > 1-14) > > > JBAS015400: Bound mail session [java:jboss/mail/Default] > > > 10:32:46,381 INFO [org.jboss.ws.common.management.AbstractServerConfig] > > > (MSC > > > service thread 1-4) JBoss Web Services - Stack CXF Server 4.0.2.GA > > > 10:32:46,396 INFO [org.apache.coyote.http11.Http11Protocol] (MSC > service > > > thread 1-14) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > > > 10:32:46,570 INFO [org.jboss.as.server.deployment.scanner] (MSC service > > > thread 1-15) JBAS015012: Started FileSystemDeploymentService for > directory > > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-9) > > > JBAS017100: Listening on / 127.0.0.1:9999 > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-16) > > > JBAS017100: Listening on / 127.0.0.1:4447 > > > 10:32:46,579 INFO [org.jboss.as.connector.subsystems.datasources] (MSC > > > service thread 1-14) JBAS010400: Bound data source > > > [java:jboss/datasources/ExampleDS] > > > 10:32:46,735 INFO [ org.jboss.as ] (Controller Boot Thread) > JBAS015951: > > > Admin > > > console listening on http://127.0.0.1:9990 > > > 10:32:46,736 INFO [ org.jboss.as ] (Controller Boot Thread) > JBAS015874: > > > JBoss > > > AS 7.1.1.Final "Brontes" started in 1306ms - Started 134 of 209 > services > > > (74 > > > services are passive or on-demand) > > > Connected to server > > > [2014-05-22 10:32:47,058] Artifact auth-server: Artifact is being > deployed, > > > please wait... > > > 10:32:47,236 INFO [org.jboss.as.server.deployment] (MSC service thread > 1-5) > > > JBAS015876: Starting deployment of "auth-server" > > > 10:32:47,306 WARN [org.jboss.as.dependency.private] (MSC service thread > > > 1-1) > > > JBAS018567: Deployment "deployment.auth-server" is using a private > module > > > ("org.apache.httpcomponents:main") which may be changed or removed in > > > future > > > versions without notice. > > > 10:32:47,308 WARN [org.jboss.as.dependency.private] (MSC service thread > > > 1-1) > > > JBAS018567: Deployment "deployment.auth-server" is using a private > module > > > ("org.apache.httpcomponents:main") which may be changed or removed in > > > future > > > versions without notice. > > > 10:32:47,309 WARN [org.jboss.as.dependency.private] (MSC service thread > > > 1-1) > > > JBAS018567: Deployment "deployment.auth-server" is using a private > module > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or > > > removed in future versions without notice. > > > 10:32:47,310 WARN [org.jboss.as.dependency.private] (MSC service thread > > > 1-1) > > > JBAS018567: Deployment "deployment.auth-server" is using a private > module > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or > > > removed in future versions without notice. > > > 10:32:47,312 WARN [org.jboss.as.dependency.private] (MSC service thread > > > 1-1) > > > JBAS018567: Deployment "deployment.auth-server" is using a private > module > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed > or > > > removed in future versions without notice. > > > 10:32:47,313 WARN [org.jboss.as.dependency.private] (MSC service thread > > > 1-1) > > > JBAS018567: Deployment "deployment.auth-server" is using a private > module > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed > or > > > removed in future versions without notice. > > > 10:32:47,477 INFO [org.jboss.as.server] (management-handler-thread - 2) > > > JBAS018559: Deployed "auth-server" > > > [2014-05-22 10:32:47,489] Artifact auth-server: Artifact is deployed > > > successfully > > > > > > > > > > > > On Tue, May 20, 2014 at 3:30 PM, Rodrigo Sasaki < > rodrigopsasaki at gmail.com > > > > > > > wrote: > > > > > > > > > > > > Thank you very much. > > > > > > Please let me know if there's any extra information I can provide to > help > > > you. > > > > > > > > > On Tue, May 20, 2014 at 3:24 PM, Bill Burke < bburke at redhat.com > > wrote: > > > > > > > > > I'll look into it tonight. > > > > > > On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: > > > > I have been using Keycloak building directly form Github sources for > a > > > > while now without any trouble, > > > > > > > > Today I updated my version here and now I can't deploy it anymore, > is it > > > > expected? > > > > > > > > Here are some specifics: > > > > > > > > I'm using JBoss 7.1.1.Final. > > > > > > > > I added the *extension* and the *subsystem* as requested in item > > > > *6.2.1* of the Keycloak Reference Guide. > > > > > > > > I also extracted the adapter zip into the modules, it was all > working, > > > > but today I have this message, and I can't quite sort out the > problem: > > > > > > > > > > > > *14:27:50,537 ERROR [ org.jboss.as < http://org.jboss.as >] (MSC > service > > > > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started (with > > > > errors) in 2271ms - Started 196 of 304 services (28 services failed > or > > > > missing dependencies, 78 services are passive or on-demand)* > > > > * > > > > * > > > > *14:27:50,739 INFO [org.jboss.as.server] (DeploymentScanner-threads - > > > > 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled back > > > > with failure message {"JBAS014771: Services with missing/unavailable > > > > dependencies" => * > > > > > *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > * > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > * > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* > > > > * > > > > * > > > > * > > > > * > > > > and directly below that > > > > > > > > *JBAS014775: New missing/unsatisfied dependencies:* > > > > * service > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" > > > > (missing) dependents: [service > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > * service > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" > > > > (missing) dependents: [service > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > * > > > > * > > > > Did I do something wrong, or is this expected in the current code > base? > > > > Perhaps there's something I can do to satisfy these dependencies > > > > > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > -- > > > Bill Burke > > > JBoss, a division of Red Hat > > > http://bill.burkecentral.com > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140522/25fee01e/attachment-0001.html From stian at redhat.com Thu May 22 12:28:41 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 22 May 2014 12:28:41 -0400 (EDT) Subject: [keycloak-user] Deployment failure In-Reply-To: References: <537B9DFA.30202@redhat.com> <1383724177.12750746.1400769231977.JavaMail.zimbra@redhat.com> <854832276.12779197.1400770929045.JavaMail.zimbra@redhat.com> Message-ID: <8680925.12864761.1400776121817.JavaMail.zimbra@redhat.com> Works fine here, anything else interesting in the log? ----- Original Message ----- > From: "Rodrigo Sasaki" > To: "Stian Thorgersen" > Cc: keycloak-user at lists.jboss.org > Sent: Thursday, 22 May, 2014 5:13:20 PM > Subject: Re: [keycloak-user] Deployment failure > > The error doesn't show anymore, but for some reason I still can't access > the application, it says it's deployed but I get a 404 error when I try to > access /auth > > am I missing something else? Did it work correctly in your tests today? > > > On Thu, May 22, 2014 at 12:02 PM, Stian Thorgersen wrote: > > > Fixed in master now - seems to be caused by a bug in AS 7.1.1 related to > > jboss.as.jpa.managed=false in persistence.xml > > > > ----- Original Message ----- > > > From: "Stian Thorgersen" > > > To: "Rodrigo Sasaki" > > > Cc: keycloak-user at lists.jboss.org > > > Sent: Thursday, 22 May, 2014 3:33:51 PM > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > I've just tried to use the war-dist on AS 7.1.1 and I'm seeing the same > > > problem. Looking into it now > > > > > > ----- Original Message ----- > > > > From: "Rodrigo Sasaki" > > > > To: "Bill Burke" , keycloak-user at lists.jboss.org > > > > Sent: Thursday, 22 May, 2014 2:34:56 PM > > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > > > Just as an update, I tried removing the audit persistence-unit, along > > with > > > > the audit part of the project, from the pom and everything. > > > > > > > > Now I don't get any messages saying that the persistence unit is > > > > missing/unsatisfied, although I cannot access it via the url > > > > http://localhost:8080/auth I get a 404 error. > > > > > > > > I know this isn't a solution (removing a module), but I'm just trying > > to > > > > pinpoint the problem. The console output isn't long, and I couldn't > > > > identify > > > > any errors on it, I'll post it here. > > > > > > > > Please let me know if I shouldn't post console logs here, or if I > > should > > > > post > > > > them in a different way. > > > > > > > > > > > > > > > > /opt/keycloak/jboss-as-7.1.1.Final/bin/standalone.sh > > > > Detected server admin port: 9999 > > > > Detected server http port: 8080 > > > > [2014-05-22 10:32:45,305] Artifact auth-server: Server is not > > connected. > > > > Deploy is not available. > > > > > > ========================================================================= > > > > > > > > JBoss Bootstrap Environment > > > > > > > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > > > > > > > JAVA: /opt/jdk1.7.0_25/bin/java > > > > > > > > JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation > > -Xms64m > > > > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > > > > -Dorg.jboss.resolver.warning=true > > -Dsun.rmi.dgc.client.gcInterval=3600000 > > > > -Dsun.rmi.dgc.server.gcInterval=3600000 > > > > -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true > > > > -Djboss.server.default.config=standalone.xml > > > > > > > > > > ========================================================================= > > > > > > > > 10:32:45,571 INFO [org.jboss.modules] JBoss Modules version 1.1.1.GA > > > > 10:32:45,671 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > > > > 10:32:45,699 INFO [ org.jboss.as ] JBAS015899: JBoss AS 7.1.1.Final > > > > "Brontes" > > > > starting > > > > 10:32:46,160 INFO [org.xnio] XNIO Version 3.0.3.GA > > > > 10:32:46,160 INFO [org.jboss.as.server] JBAS015888: Creating http > > > > management > > > > service using socket-binding (management-http) > > > > 10:32:46,167 INFO [org.xnio.nio] XNIO NIO Implementation Version > > 3.0.3.GA > > > > 10:32:46,174 INFO [org.jboss.remoting] JBoss Remoting version 3.2.3.GA > > > > 10:32:46,187 INFO [org.jboss.as.logging] JBAS011502: Removing > > bootstrap log > > > > handlers > > > > 10:32:46,191 INFO [org.jboss.as.configadmin] (ServerService Thread > > Pool -- > > > > 28) JBAS016200: Activating ConfigAdmin Subsystem > > > > 10:32:46,199 INFO [org.jboss.as.clustering.infinispan] (ServerService > > > > Thread > > > > Pool -- 33) JBAS010280: Activating Infinispan subsystem. > > > > 10:32:46,222 INFO [org.jboss.as.osgi] (ServerService Thread Pool -- 41) > > > > JBAS011940: Activating OSGi Subsystem > > > > 10:32:46,228 INFO [org.jboss.as.connector] (MSC service thread 1-6) > > > > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) > > > > 10:32:46,229 INFO [org.jboss.as.naming] (ServerService Thread Pool -- > > 40) > > > > JBAS011800: Activating Naming Subsystem > > > > 10:32:46,230 INFO [org.jboss.as.security] (ServerService Thread Pool > > -- 46) > > > > JBAS013101: Activating Security Subsystem > > > > 10:32:46,239 INFO [org.jboss.as.security] (MSC service thread 1-12) > > > > JBAS013100: Current PicketBox version=4.0.7.Final > > > > 10:32:46,247 INFO [org.jboss.as.webservices] (ServerService Thread > > Pool -- > > > > 50) JBAS015537: Activating WebServices Extension > > > > 10:32:46,273 INFO [org.jboss.as.connector.subsystems.datasources] > > > > (ServerService Thread Pool -- 29) JBAS010403: Deploying JDBC-compliant > > > > driver class org.h2.Driver (version 1.3) > > > > 10:32:46,326 INFO [org.jboss.as.naming] (MSC service thread 1-14) > > > > JBAS011802: > > > > Starting Naming Service > > > > 10:32:46,328 INFO [org.jboss.as.mail.extension] (MSC service thread > > 1-14) > > > > JBAS015400: Bound mail session [java:jboss/mail/Default] > > > > 10:32:46,381 INFO [org.jboss.ws.common.management.AbstractServerConfig] > > > > (MSC > > > > service thread 1-4) JBoss Web Services - Stack CXF Server 4.0.2.GA > > > > 10:32:46,396 INFO [org.apache.coyote.http11.Http11Protocol] (MSC > > service > > > > thread 1-14) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > > > > 10:32:46,570 INFO [org.jboss.as.server.deployment.scanner] (MSC service > > > > thread 1-15) JBAS015012: Started FileSystemDeploymentService for > > directory > > > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-9) > > > > JBAS017100: Listening on / 127.0.0.1:9999 > > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-16) > > > > JBAS017100: Listening on / 127.0.0.1:4447 > > > > 10:32:46,579 INFO [org.jboss.as.connector.subsystems.datasources] (MSC > > > > service thread 1-14) JBAS010400: Bound data source > > > > [java:jboss/datasources/ExampleDS] > > > > 10:32:46,735 INFO [ org.jboss.as ] (Controller Boot Thread) > > JBAS015951: > > > > Admin > > > > console listening on http://127.0.0.1:9990 > > > > 10:32:46,736 INFO [ org.jboss.as ] (Controller Boot Thread) > > JBAS015874: > > > > JBoss > > > > AS 7.1.1.Final "Brontes" started in 1306ms - Started 134 of 209 > > services > > > > (74 > > > > services are passive or on-demand) > > > > Connected to server > > > > [2014-05-22 10:32:47,058] Artifact auth-server: Artifact is being > > deployed, > > > > please wait... > > > > 10:32:47,236 INFO [org.jboss.as.server.deployment] (MSC service thread > > 1-5) > > > > JBAS015876: Starting deployment of "auth-server" > > > > 10:32:47,306 WARN [org.jboss.as.dependency.private] (MSC service thread > > > > 1-1) > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > module > > > > ("org.apache.httpcomponents:main") which may be changed or removed in > > > > future > > > > versions without notice. > > > > 10:32:47,308 WARN [org.jboss.as.dependency.private] (MSC service thread > > > > 1-1) > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > module > > > > ("org.apache.httpcomponents:main") which may be changed or removed in > > > > future > > > > versions without notice. > > > > 10:32:47,309 WARN [org.jboss.as.dependency.private] (MSC service thread > > > > 1-1) > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > module > > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or > > > > removed in future versions without notice. > > > > 10:32:47,310 WARN [org.jboss.as.dependency.private] (MSC service thread > > > > 1-1) > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > module > > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or > > > > removed in future versions without notice. > > > > 10:32:47,312 WARN [org.jboss.as.dependency.private] (MSC service thread > > > > 1-1) > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > module > > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed > > or > > > > removed in future versions without notice. > > > > 10:32:47,313 WARN [org.jboss.as.dependency.private] (MSC service thread > > > > 1-1) > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > module > > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed > > or > > > > removed in future versions without notice. > > > > 10:32:47,477 INFO [org.jboss.as.server] (management-handler-thread - 2) > > > > JBAS018559: Deployed "auth-server" > > > > [2014-05-22 10:32:47,489] Artifact auth-server: Artifact is deployed > > > > successfully > > > > > > > > > > > > > > > > On Tue, May 20, 2014 at 3:30 PM, Rodrigo Sasaki < > > rodrigopsasaki at gmail.com > > > > > > > > > wrote: > > > > > > > > > > > > > > > > Thank you very much. > > > > > > > > Please let me know if there's any extra information I can provide to > > help > > > > you. > > > > > > > > > > > > On Tue, May 20, 2014 at 3:24 PM, Bill Burke < bburke at redhat.com > > > wrote: > > > > > > > > > > > > I'll look into it tonight. > > > > > > > > On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: > > > > > I have been using Keycloak building directly form Github sources for > > a > > > > > while now without any trouble, > > > > > > > > > > Today I updated my version here and now I can't deploy it anymore, > > is it > > > > > expected? > > > > > > > > > > Here are some specifics: > > > > > > > > > > I'm using JBoss 7.1.1.Final. > > > > > > > > > > I added the *extension* and the *subsystem* as requested in item > > > > > *6.2.1* of the Keycloak Reference Guide. > > > > > > > > > > I also extracted the adapter zip into the modules, it was all > > working, > > > > > but today I have this message, and I can't quite sort out the > > problem: > > > > > > > > > > > > > > > *14:27:50,537 ERROR [ org.jboss.as < http://org.jboss.as >] (MSC > > service > > > > > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started (with > > > > > errors) in 2271ms - Started 196 of 304 services (28 services failed > > or > > > > > missing dependencies, 78 services are passive or on-demand)* > > > > > * > > > > > * > > > > > *14:27:50,739 INFO [org.jboss.as.server] (DeploymentScanner-threads - > > > > > 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled back > > > > > with failure message {"JBAS014771: Services with missing/unavailable > > > > > dependencies" => * > > > > > > > *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > > * > > > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > > * > > > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* > > > > > * > > > > > * > > > > > * > > > > > * > > > > > and directly below that > > > > > > > > > > *JBAS014775: New missing/unsatisfied dependencies:* > > > > > * service > > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" > > > > > (missing) dependents: [service > > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > > * service > > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" > > > > > (missing) dependents: [service > > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > > * > > > > > * > > > > > Did I do something wrong, or is this expected in the current code > > base? > > > > > Perhaps there's something I can do to satisfy these dependencies > > > > > > > > > > > > > > > -- > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > _______________________________________________ > > > > > keycloak-user mailing list > > > > > keycloak-user at lists.jboss.org > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > -- > > > > Bill Burke > > > > JBoss, a division of Red Hat > > > > http://bill.burkecentral.com > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > -- > Rodrigo Sasaki > From rodrigopsasaki at gmail.com Thu May 22 12:32:16 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 22 May 2014 13:32:16 -0300 Subject: [keycloak-user] Deployment failure In-Reply-To: <8680925.12864761.1400776121817.JavaMail.zimbra@redhat.com> References: <537B9DFA.30202@redhat.com> <1383724177.12750746.1400769231977.JavaMail.zimbra@redhat.com> <854832276.12779197.1400770929045.JavaMail.zimbra@redhat.com> <8680925.12864761.1400776121817.JavaMail.zimbra@redhat.com> Message-ID: It just shows a few warnings at the end, don't know if that's the real problem. The only thing I have on the deployments folder is the *auth-server* that I copied from *keycloak/server/target/* after running *mvn clean install* Should I have deployed something else? ========================================================================= JBoss Bootstrap Environment JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final JAVA: java JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation -Xms64m -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true -Dorg.jboss.resolver.warning=true -Dsun.rmi.dgc.client.gcInterval=3600000 -Dsun.rmi.dgc.server.gcInterval=3600000 -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true -Djboss.server.default.config=standalone.xml ========================================================================= 13:10:07,429 INFO [org.jboss.modules] JBoss Modules version 1.1.1.GA 13:10:07,548 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA 13:10:07,577 INFO [org.jboss.as] JBAS015899: JBoss AS 7.1.1.Final "Brontes" starting 13:10:08,069 INFO [org.jboss.as.server] JBAS015888: Creating http management service using socket-binding (management-http) 13:10:08,070 INFO [org.xnio] XNIO Version 3.0.3.GA 13:10:08,077 INFO [org.xnio.nio] XNIO NIO Implementation Version 3.0.3.GA 13:10:08,086 INFO [org.jboss.remoting] JBoss Remoting version 3.2.3.GA 13:10:08,090 INFO [org.jboss.as.logging] JBAS011502: Removing bootstrap log handlers 13:10:08,092 INFO [org.jboss.as.configadmin] (ServerService Thread Pool -- 28) JBAS016200: Activating ConfigAdmin Subsystem 13:10:08,098 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 33) JBAS010280: Activating Infinispan subsystem. 13:10:08,120 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 40) JBAS011800: Activating Naming Subsystem 13:10:08,123 INFO [org.jboss.as.connector] (MSC service thread 1-14) JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) 13:10:08,133 INFO [org.jboss.as.security] (ServerService Thread Pool -- 46) JBAS013101: Activating Security Subsystem 13:10:08,156 INFO [org.jboss.as.security] (MSC service thread 1-16) JBAS013100: Current PicketBox version=4.0.7.Final 13:10:08,163 INFO [org.jboss.as.osgi] (ServerService Thread Pool -- 41) JBAS011940: Activating OSGi Subsystem 13:10:08,172 INFO [org.jboss.as.webservices] (ServerService Thread Pool -- 50) JBAS015537: Activating WebServices Extension 13:10:08,185 INFO [org.jboss.as.naming] (MSC service thread 1-12) JBAS011802: Starting Naming Service 13:10:08,187 INFO [org.jboss.as.mail.extension] (MSC service thread 1-7) JBAS015400: Bound mail session [java:jboss/mail/Default] 13:10:08,214 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 29) JBAS010403: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3) 13:10:08,262 INFO [org.jboss.ws.common.management.AbstractServerConfig] (MSC service thread 1-9) JBoss Web Services - Stack CXF Server 4.0.2.GA 13:10:08,290 INFO [org.apache.coyote.http11.Http11Protocol] (MSC service thread 1-2) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 13:10:08,441 INFO [org.jboss.as.remoting] (MSC service thread 1-10) JBAS017100: Listening on /127.0.0.1:4447 13:10:08,441 INFO [org.jboss.as.remoting] (MSC service thread 1-14) JBAS017100: Listening on /127.0.0.1:9999 13:10:08,446 INFO [org.jboss.as.server.deployment.scanner] (MSC service thread 1-11) JBAS015012: Started FileSystemDeploymentService for directory /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments 13:10:08,450 ERROR [org.jboss.as.server.deployment.scanner] (DeploymentScanner-threads - 1) JBAS015010: The deployment scanner found a directory named META-INF that was not inside a directory whose name ends with .ear, .jar, .rar, .sar or .war. This is likely the result of unzipping an archive directly inside the /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments directory, which is a user error. The META-INF directory will not be scanned for deployments, but it is possible that the scanner mayfind other files from the unzipped archive and attempt to deploy them, leading to errors. 13:10:08,453 ERROR [org.jboss.as.server.deployment.scanner] (DeploymentScanner-threads - 1) JBAS015010: The deployment scanner found a directory named WEB-INF that was not inside a directory whose name ends with .ear, .jar, .rar, .sar or .war. This is likely the result of unzipping an archive directly inside the /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments directory, which is a user error. The WEB-INF directory will not be scanned for deployments, but it is possible that the scanner mayfind other files from the unzipped archive and attempt to deploy them, leading to errors. 13:10:08,497 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) JBAS010400: Bound data source [java:jboss/datasources/ExampleDS] 13:10:08,514 INFO [org.jboss.as.server.deployment] (MSC service thread 1-9) JBAS015876: Starting deployment of "auth-server" 13:10:08,573 WARN [org.jboss.as.dependency.private] (MSC service thread 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.apache.httpcomponents:main") which may be changed or removed in future versions without notice. 13:10:08,574 WARN [org.jboss.as.dependency.private] (MSC service thread 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.apache.httpcomponents:main") which may be changed or removed in future versions without notice. 13:10:08,575 WARN [org.jboss.as.dependency.private] (MSC service thread 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or removed in future versions without notice. 13:10:08,576 WARN [org.jboss.as.dependency.private] (MSC service thread 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.codehaus.jackson.jackson-core-asl:main") which may be changed or removed in future versions without notice. 13:10:08,578 WARN [org.jboss.as.dependency.private] (MSC service thread 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed or removed in future versions without notice. 13:10:08,579 WARN [org.jboss.as.dependency.private] (MSC service thread 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private module ("org.codehaus.jackson.jackson-mapper-asl:main") which may be changed or removed in future versions without notice. 13:10:08,611 INFO [org.jboss.as] (Controller Boot Thread) JBAS015951: Admin console listening on http://127.0.0.1:9990 13:10:08,612 INFO [org.jboss.as] (Controller Boot Thread) JBAS015874: JBoss AS 7.1.1.Final "Brontes" started in 1346ms - Started 154 of 231 services (76 services are passive or on-demand) 13:10:08,702 INFO [org.jboss.as.server] (DeploymentScanner-threads - 2) JBAS018559: Deployed "auth-server" On Thu, May 22, 2014 at 1:28 PM, Stian Thorgersen wrote: > Works fine here, anything else interesting in the log? > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > To: "Stian Thorgersen" > > Cc: keycloak-user at lists.jboss.org > > Sent: Thursday, 22 May, 2014 5:13:20 PM > > Subject: Re: [keycloak-user] Deployment failure > > > > The error doesn't show anymore, but for some reason I still can't access > > the application, it says it's deployed but I get a 404 error when I try > to > > access /auth > > > > am I missing something else? Did it work correctly in your tests today? > > > > > > On Thu, May 22, 2014 at 12:02 PM, Stian Thorgersen > wrote: > > > > > Fixed in master now - seems to be caused by a bug in AS 7.1.1 related > to > > > jboss.as.jpa.managed=false in persistence.xml > > > > > > ----- Original Message ----- > > > > From: "Stian Thorgersen" > > > > To: "Rodrigo Sasaki" > > > > Cc: keycloak-user at lists.jboss.org > > > > Sent: Thursday, 22 May, 2014 3:33:51 PM > > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > > > I've just tried to use the war-dist on AS 7.1.1 and I'm seeing the > same > > > > problem. Looking into it now > > > > > > > > ----- Original Message ----- > > > > > From: "Rodrigo Sasaki" > > > > > To: "Bill Burke" , > keycloak-user at lists.jboss.org > > > > > Sent: Thursday, 22 May, 2014 2:34:56 PM > > > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > > > > > Just as an update, I tried removing the audit persistence-unit, > along > > > with > > > > > the audit part of the project, from the pom and everything. > > > > > > > > > > Now I don't get any messages saying that the persistence unit is > > > > > missing/unsatisfied, although I cannot access it via the url > > > > > http://localhost:8080/auth I get a 404 error. > > > > > > > > > > I know this isn't a solution (removing a module), but I'm just > trying > > > to > > > > > pinpoint the problem. The console output isn't long, and I couldn't > > > > > identify > > > > > any errors on it, I'll post it here. > > > > > > > > > > Please let me know if I shouldn't post console logs here, or if I > > > should > > > > > post > > > > > them in a different way. > > > > > > > > > > > > > > > > > > > > /opt/keycloak/jboss-as-7.1.1.Final/bin/standalone.sh > > > > > Detected server admin port: 9999 > > > > > Detected server http port: 8080 > > > > > [2014-05-22 10:32:45,305] Artifact auth-server: Server is not > > > connected. > > > > > Deploy is not available. > > > > > > > > > ========================================================================= > > > > > > > > > > JBoss Bootstrap Environment > > > > > > > > > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > > > > > > > > > JAVA: /opt/jdk1.7.0_25/bin/java > > > > > > > > > > JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation > > > -Xms64m > > > > > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > > > > > -Dorg.jboss.resolver.warning=true > > > -Dsun.rmi.dgc.client.gcInterval=3600000 > > > > > -Dsun.rmi.dgc.server.gcInterval=3600000 > > > > > -Djboss.modules.system.pkgs=org.jboss.byteman > -Djava.awt.headless=true > > > > > -Djboss.server.default.config=standalone.xml > > > > > > > > > > > > > > ========================================================================= > > > > > > > > > > 10:32:45,571 INFO [org.jboss.modules] JBoss Modules version > 1.1.1.GA > > > > > 10:32:45,671 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > > > > > 10:32:45,699 INFO [ org.jboss.as ] JBAS015899: JBoss AS > 7.1.1.Final > > > > > "Brontes" > > > > > starting > > > > > 10:32:46,160 INFO [org.xnio] XNIO Version 3.0.3.GA > > > > > 10:32:46,160 INFO [org.jboss.as.server] JBAS015888: Creating http > > > > > management > > > > > service using socket-binding (management-http) > > > > > 10:32:46,167 INFO [org.xnio.nio] XNIO NIO Implementation Version > > > 3.0.3.GA > > > > > 10:32:46,174 INFO [org.jboss.remoting] JBoss Remoting version > 3.2.3.GA > > > > > 10:32:46,187 INFO [org.jboss.as.logging] JBAS011502: Removing > > > bootstrap log > > > > > handlers > > > > > 10:32:46,191 INFO [org.jboss.as.configadmin] (ServerService Thread > > > Pool -- > > > > > 28) JBAS016200: Activating ConfigAdmin Subsystem > > > > > 10:32:46,199 INFO [org.jboss.as.clustering.infinispan] > (ServerService > > > > > Thread > > > > > Pool -- 33) JBAS010280: Activating Infinispan subsystem. > > > > > 10:32:46,222 INFO [org.jboss.as.osgi] (ServerService Thread Pool > -- 41) > > > > > JBAS011940: Activating OSGi Subsystem > > > > > 10:32:46,228 INFO [org.jboss.as.connector] (MSC service thread 1-6) > > > > > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) > > > > > 10:32:46,229 INFO [org.jboss.as.naming] (ServerService Thread Pool > -- > > > 40) > > > > > JBAS011800: Activating Naming Subsystem > > > > > 10:32:46,230 INFO [org.jboss.as.security] (ServerService Thread > Pool > > > -- 46) > > > > > JBAS013101: Activating Security Subsystem > > > > > 10:32:46,239 INFO [org.jboss.as.security] (MSC service thread 1-12) > > > > > JBAS013100: Current PicketBox version=4.0.7.Final > > > > > 10:32:46,247 INFO [org.jboss.as.webservices] (ServerService Thread > > > Pool -- > > > > > 50) JBAS015537: Activating WebServices Extension > > > > > 10:32:46,273 INFO [org.jboss.as.connector.subsystems.datasources] > > > > > (ServerService Thread Pool -- 29) JBAS010403: Deploying > JDBC-compliant > > > > > driver class org.h2.Driver (version 1.3) > > > > > 10:32:46,326 INFO [org.jboss.as.naming] (MSC service thread 1-14) > > > > > JBAS011802: > > > > > Starting Naming Service > > > > > 10:32:46,328 INFO [org.jboss.as.mail.extension] (MSC service thread > > > 1-14) > > > > > JBAS015400: Bound mail session [java:jboss/mail/Default] > > > > > 10:32:46,381 INFO > [org.jboss.ws.common.management.AbstractServerConfig] > > > > > (MSC > > > > > service thread 1-4) JBoss Web Services - Stack CXF Server 4.0.2.GA > > > > > 10:32:46,396 INFO [org.apache.coyote.http11.Http11Protocol] (MSC > > > service > > > > > thread 1-14) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > > > > > 10:32:46,570 INFO [org.jboss.as.server.deployment.scanner] (MSC > service > > > > > thread 1-15) JBAS015012: Started FileSystemDeploymentService for > > > directory > > > > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > > > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-9) > > > > > JBAS017100: Listening on / 127.0.0.1:9999 > > > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-16) > > > > > JBAS017100: Listening on / 127.0.0.1:4447 > > > > > 10:32:46,579 INFO [org.jboss.as.connector.subsystems.datasources] > (MSC > > > > > service thread 1-14) JBAS010400: Bound data source > > > > > [java:jboss/datasources/ExampleDS] > > > > > 10:32:46,735 INFO [ org.jboss.as ] (Controller Boot Thread) > > > JBAS015951: > > > > > Admin > > > > > console listening on http://127.0.0.1:9990 > > > > > 10:32:46,736 INFO [ org.jboss.as ] (Controller Boot Thread) > > > JBAS015874: > > > > > JBoss > > > > > AS 7.1.1.Final "Brontes" started in 1306ms - Started 134 of 209 > > > services > > > > > (74 > > > > > services are passive or on-demand) > > > > > Connected to server > > > > > [2014-05-22 10:32:47,058] Artifact auth-server: Artifact is being > > > deployed, > > > > > please wait... > > > > > 10:32:47,236 INFO [org.jboss.as.server.deployment] (MSC service > thread > > > 1-5) > > > > > JBAS015876: Starting deployment of "auth-server" > > > > > 10:32:47,306 WARN [org.jboss.as.dependency.private] (MSC service > thread > > > > > 1-1) > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > module > > > > > ("org.apache.httpcomponents:main") which may be changed or removed > in > > > > > future > > > > > versions without notice. > > > > > 10:32:47,308 WARN [org.jboss.as.dependency.private] (MSC service > thread > > > > > 1-1) > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > module > > > > > ("org.apache.httpcomponents:main") which may be changed or removed > in > > > > > future > > > > > versions without notice. > > > > > 10:32:47,309 WARN [org.jboss.as.dependency.private] (MSC service > thread > > > > > 1-1) > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > module > > > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be > changed or > > > > > removed in future versions without notice. > > > > > 10:32:47,310 WARN [org.jboss.as.dependency.private] (MSC service > thread > > > > > 1-1) > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > module > > > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be > changed or > > > > > removed in future versions without notice. > > > > > 10:32:47,312 WARN [org.jboss.as.dependency.private] (MSC service > thread > > > > > 1-1) > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > module > > > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > changed > > > or > > > > > removed in future versions without notice. > > > > > 10:32:47,313 WARN [org.jboss.as.dependency.private] (MSC service > thread > > > > > 1-1) > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > module > > > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > changed > > > or > > > > > removed in future versions without notice. > > > > > 10:32:47,477 INFO [org.jboss.as.server] (management-handler-thread > - 2) > > > > > JBAS018559: Deployed "auth-server" > > > > > [2014-05-22 10:32:47,489] Artifact auth-server: Artifact is > deployed > > > > > successfully > > > > > > > > > > > > > > > > > > > > On Tue, May 20, 2014 at 3:30 PM, Rodrigo Sasaki < > > > rodrigopsasaki at gmail.com > > > > > > > > > > > wrote: > > > > > > > > > > > > > > > > > > > > Thank you very much. > > > > > > > > > > Please let me know if there's any extra information I can provide > to > > > help > > > > > you. > > > > > > > > > > > > > > > On Tue, May 20, 2014 at 3:24 PM, Bill Burke < bburke at redhat.com > > > > wrote: > > > > > > > > > > > > > > > I'll look into it tonight. > > > > > > > > > > On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: > > > > > > I have been using Keycloak building directly form Github sources > for > > > a > > > > > > while now without any trouble, > > > > > > > > > > > > Today I updated my version here and now I can't deploy it > anymore, > > > is it > > > > > > expected? > > > > > > > > > > > > Here are some specifics: > > > > > > > > > > > > I'm using JBoss 7.1.1.Final. > > > > > > > > > > > > I added the *extension* and the *subsystem* as requested in item > > > > > > *6.2.1* of the Keycloak Reference Guide. > > > > > > > > > > > > I also extracted the adapter zip into the modules, it was all > > > working, > > > > > > but today I have this message, and I can't quite sort out the > > > problem: > > > > > > > > > > > > > > > > > > *14:27:50,537 ERROR [ org.jboss.as < http://org.jboss.as >] (MSC > > > service > > > > > > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started > (with > > > > > > errors) in 2271ms - Started 196 of 304 services (28 services > failed > > > or > > > > > > missing dependencies, 78 services are passive or on-demand)* > > > > > > * > > > > > > * > > > > > > *14:27:50,739 INFO [org.jboss.as.server] > (DeploymentScanner-threads - > > > > > > 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled > back > > > > > > with failure message {"JBAS014771: Services with > missing/unavailable > > > > > > dependencies" => * > > > > > > > > > > *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > > > * > > > > > > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > > > * > > > > > > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* > > > > > > * > > > > > > * > > > > > > * > > > > > > * > > > > > > and directly below that > > > > > > > > > > > > *JBAS014775: New missing/unsatisfied dependencies:* > > > > > > * service > > > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" > > > > > > (missing) dependents: [service > > > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > > > * service > > > > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" > > > > > > (missing) dependents: [service > > > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > > > * > > > > > > * > > > > > > Did I do something wrong, or is this expected in the current code > > > base? > > > > > > Perhaps there's something I can do to satisfy these dependencies > > > > > > > > > > > > > > > > > > -- > > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > keycloak-user mailing list > > > > > > keycloak-user at lists.jboss.org > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > -- > > > > > Bill Burke > > > > > JBoss, a division of Red Hat > > > > > http://bill.burkecentral.com > > > > > _______________________________________________ > > > > > keycloak-user mailing list > > > > > keycloak-user at lists.jboss.org > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > -- > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > > > -- > > > > > Rodrigo Sasaki > > > > > > > > > > _______________________________________________ > > > > > keycloak-user mailing list > > > > > keycloak-user at lists.jboss.org > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > -- > > Rodrigo Sasaki > > > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140522/d386cbc8/attachment-0001.html From stian at redhat.com Thu May 22 12:42:33 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 22 May 2014 12:42:33 -0400 (EDT) Subject: [keycloak-user] Deployment failure In-Reply-To: References: <1383724177.12750746.1400769231977.JavaMail.zimbra@redhat.com> <854832276.12779197.1400770929045.JavaMail.zimbra@redhat.com> <8680925.12864761.1400776121817.JavaMail.zimbra@redhat.com> Message-ID: <2031520545.12875871.1400776953976.JavaMail.zimbra@redhat.com> Try renaming auth-server to auth-server.war and add an empty auth-server.war.dodeploy file. Or just copy auth-server.war. ----- Original Message ----- > From: "Rodrigo Sasaki" > To: "Stian Thorgersen" > Cc: keycloak-user at lists.jboss.org > Sent: Thursday, 22 May, 2014 5:32:16 PM > Subject: Re: [keycloak-user] Deployment failure > > It just shows a few warnings at the end, don't know if that's the real > problem. > > The only thing I have on the deployments folder is the *auth-server* that I > copied from *keycloak/server/target/* after running *mvn clean install* > > Should I have deployed something else? > > ========================================================================= > > JBoss Bootstrap Environment > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > JAVA: java > > JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation -Xms64m > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > -Dorg.jboss.resolver.warning=true -Dsun.rmi.dgc.client.gcInterval=3600000 > -Dsun.rmi.dgc.server.gcInterval=3600000 > -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true > -Djboss.server.default.config=standalone.xml > > ========================================================================= > > 13:10:07,429 INFO [org.jboss.modules] JBoss Modules version 1.1.1.GA > 13:10:07,548 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > 13:10:07,577 INFO [org.jboss.as] JBAS015899: JBoss AS 7.1.1.Final > "Brontes" starting > 13:10:08,069 INFO [org.jboss.as.server] JBAS015888: Creating http > management service using socket-binding (management-http) > 13:10:08,070 INFO [org.xnio] XNIO Version 3.0.3.GA > 13:10:08,077 INFO [org.xnio.nio] XNIO NIO Implementation Version 3.0.3.GA > 13:10:08,086 INFO [org.jboss.remoting] JBoss Remoting version 3.2.3.GA > 13:10:08,090 INFO [org.jboss.as.logging] JBAS011502: Removing bootstrap > log handlers > 13:10:08,092 INFO [org.jboss.as.configadmin] (ServerService Thread Pool -- > 28) JBAS016200: Activating ConfigAdmin Subsystem > 13:10:08,098 INFO [org.jboss.as.clustering.infinispan] (ServerService > Thread Pool -- 33) JBAS010280: Activating Infinispan subsystem. > 13:10:08,120 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 40) > JBAS011800: Activating Naming Subsystem > 13:10:08,123 INFO [org.jboss.as.connector] (MSC service thread 1-14) > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) > 13:10:08,133 INFO [org.jboss.as.security] (ServerService Thread Pool -- > 46) JBAS013101: Activating Security Subsystem > 13:10:08,156 INFO [org.jboss.as.security] (MSC service thread 1-16) > JBAS013100: Current PicketBox version=4.0.7.Final > 13:10:08,163 INFO [org.jboss.as.osgi] (ServerService Thread Pool -- 41) > JBAS011940: Activating OSGi Subsystem > 13:10:08,172 INFO [org.jboss.as.webservices] (ServerService Thread Pool -- > 50) JBAS015537: Activating WebServices Extension > 13:10:08,185 INFO [org.jboss.as.naming] (MSC service thread 1-12) > JBAS011802: Starting Naming Service > 13:10:08,187 INFO [org.jboss.as.mail.extension] (MSC service thread 1-7) > JBAS015400: Bound mail session [java:jboss/mail/Default] > 13:10:08,214 INFO [org.jboss.as.connector.subsystems.datasources] > (ServerService Thread Pool -- 29) JBAS010403: Deploying JDBC-compliant > driver class org.h2.Driver (version 1.3) > 13:10:08,262 INFO [org.jboss.ws.common.management.AbstractServerConfig] > (MSC service thread 1-9) JBoss Web Services - Stack CXF Server 4.0.2.GA > 13:10:08,290 INFO [org.apache.coyote.http11.Http11Protocol] (MSC service > thread 1-2) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > 13:10:08,441 INFO [org.jboss.as.remoting] (MSC service thread 1-10) > JBAS017100: Listening on /127.0.0.1:4447 > 13:10:08,441 INFO [org.jboss.as.remoting] (MSC service thread 1-14) > JBAS017100: Listening on /127.0.0.1:9999 > 13:10:08,446 INFO [org.jboss.as.server.deployment.scanner] (MSC service > thread 1-11) JBAS015012: Started FileSystemDeploymentService for directory > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > 13:10:08,450 ERROR [org.jboss.as.server.deployment.scanner] > (DeploymentScanner-threads - 1) JBAS015010: The deployment scanner found a > directory named META-INF that was not inside a directory whose name ends > with .ear, .jar, .rar, .sar or .war. This is likely the result of unzipping > an archive directly inside the > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments directory, which > is a user error. The META-INF directory will not be scanned for > deployments, but it is possible that the scanner mayfind other files from > the unzipped archive and attempt to deploy them, leading to errors. > 13:10:08,453 ERROR [org.jboss.as.server.deployment.scanner] > (DeploymentScanner-threads - 1) JBAS015010: The deployment scanner found a > directory named WEB-INF that was not inside a directory whose name ends > with .ear, .jar, .rar, .sar or .war. This is likely the result of unzipping > an archive directly inside the > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments directory, which > is a user error. The WEB-INF directory will not be scanned for deployments, > but it is possible that the scanner mayfind other files from the unzipped > archive and attempt to deploy them, leading to errors. > 13:10:08,497 INFO [org.jboss.as.connector.subsystems.datasources] (MSC > service thread 1-1) JBAS010400: Bound data source > [java:jboss/datasources/ExampleDS] > 13:10:08,514 INFO [org.jboss.as.server.deployment] (MSC service thread > 1-9) JBAS015876: Starting deployment of "auth-server" > 13:10:08,573 WARN [org.jboss.as.dependency.private] (MSC service thread > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > module ("org.apache.httpcomponents:main") which may be changed or removed > in future versions without notice. > 13:10:08,574 WARN [org.jboss.as.dependency.private] (MSC service thread > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > module ("org.apache.httpcomponents:main") which may be changed or removed > in future versions without notice. > 13:10:08,575 WARN [org.jboss.as.dependency.private] (MSC service thread > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > module ("org.codehaus.jackson.jackson-core-asl:main") which may be changed > or removed in future versions without notice. > 13:10:08,576 WARN [org.jboss.as.dependency.private] (MSC service thread > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > module ("org.codehaus.jackson.jackson-core-asl:main") which may be changed > or removed in future versions without notice. > 13:10:08,578 WARN [org.jboss.as.dependency.private] (MSC service thread > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > module ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > changed or removed in future versions without notice. > 13:10:08,579 WARN [org.jboss.as.dependency.private] (MSC service thread > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > module ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > changed or removed in future versions without notice. > 13:10:08,611 INFO [org.jboss.as] (Controller Boot Thread) JBAS015951: > Admin console listening on http://127.0.0.1:9990 > 13:10:08,612 INFO [org.jboss.as] (Controller Boot Thread) JBAS015874: > JBoss AS 7.1.1.Final "Brontes" started in 1346ms - Started 154 of 231 > services (76 services are passive or on-demand) > 13:10:08,702 INFO [org.jboss.as.server] (DeploymentScanner-threads - 2) > JBAS018559: Deployed "auth-server" > > > > > > On Thu, May 22, 2014 at 1:28 PM, Stian Thorgersen wrote: > > > Works fine here, anything else interesting in the log? > > > > ----- Original Message ----- > > > From: "Rodrigo Sasaki" > > > To: "Stian Thorgersen" > > > Cc: keycloak-user at lists.jboss.org > > > Sent: Thursday, 22 May, 2014 5:13:20 PM > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > The error doesn't show anymore, but for some reason I still can't access > > > the application, it says it's deployed but I get a 404 error when I try > > to > > > access /auth > > > > > > am I missing something else? Did it work correctly in your tests today? > > > > > > > > > On Thu, May 22, 2014 at 12:02 PM, Stian Thorgersen > > wrote: > > > > > > > Fixed in master now - seems to be caused by a bug in AS 7.1.1 related > > to > > > > jboss.as.jpa.managed=false in persistence.xml > > > > > > > > ----- Original Message ----- > > > > > From: "Stian Thorgersen" > > > > > To: "Rodrigo Sasaki" > > > > > Cc: keycloak-user at lists.jboss.org > > > > > Sent: Thursday, 22 May, 2014 3:33:51 PM > > > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > > > > > I've just tried to use the war-dist on AS 7.1.1 and I'm seeing the > > same > > > > > problem. Looking into it now > > > > > > > > > > ----- Original Message ----- > > > > > > From: "Rodrigo Sasaki" > > > > > > To: "Bill Burke" , > > keycloak-user at lists.jboss.org > > > > > > Sent: Thursday, 22 May, 2014 2:34:56 PM > > > > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > > > > > > > Just as an update, I tried removing the audit persistence-unit, > > along > > > > with > > > > > > the audit part of the project, from the pom and everything. > > > > > > > > > > > > Now I don't get any messages saying that the persistence unit is > > > > > > missing/unsatisfied, although I cannot access it via the url > > > > > > http://localhost:8080/auth I get a 404 error. > > > > > > > > > > > > I know this isn't a solution (removing a module), but I'm just > > trying > > > > to > > > > > > pinpoint the problem. The console output isn't long, and I couldn't > > > > > > identify > > > > > > any errors on it, I'll post it here. > > > > > > > > > > > > Please let me know if I shouldn't post console logs here, or if I > > > > should > > > > > > post > > > > > > them in a different way. > > > > > > > > > > > > > > > > > > > > > > > > /opt/keycloak/jboss-as-7.1.1.Final/bin/standalone.sh > > > > > > Detected server admin port: 9999 > > > > > > Detected server http port: 8080 > > > > > > [2014-05-22 10:32:45,305] Artifact auth-server: Server is not > > > > connected. > > > > > > Deploy is not available. > > > > > > > > > > > > ========================================================================= > > > > > > > > > > > > JBoss Bootstrap Environment > > > > > > > > > > > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > > > > > > > > > > > JAVA: /opt/jdk1.7.0_25/bin/java > > > > > > > > > > > > JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation > > > > -Xms64m > > > > > > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > > > > > > -Dorg.jboss.resolver.warning=true > > > > -Dsun.rmi.dgc.client.gcInterval=3600000 > > > > > > -Dsun.rmi.dgc.server.gcInterval=3600000 > > > > > > -Djboss.modules.system.pkgs=org.jboss.byteman > > -Djava.awt.headless=true > > > > > > -Djboss.server.default.config=standalone.xml > > > > > > > > > > > > > > > > > > ========================================================================= > > > > > > > > > > > > 10:32:45,571 INFO [org.jboss.modules] JBoss Modules version > > 1.1.1.GA > > > > > > 10:32:45,671 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > > > > > > 10:32:45,699 INFO [ org.jboss.as ] JBAS015899: JBoss AS > > 7.1.1.Final > > > > > > "Brontes" > > > > > > starting > > > > > > 10:32:46,160 INFO [org.xnio] XNIO Version 3.0.3.GA > > > > > > 10:32:46,160 INFO [org.jboss.as.server] JBAS015888: Creating http > > > > > > management > > > > > > service using socket-binding (management-http) > > > > > > 10:32:46,167 INFO [org.xnio.nio] XNIO NIO Implementation Version > > > > 3.0.3.GA > > > > > > 10:32:46,174 INFO [org.jboss.remoting] JBoss Remoting version > > 3.2.3.GA > > > > > > 10:32:46,187 INFO [org.jboss.as.logging] JBAS011502: Removing > > > > bootstrap log > > > > > > handlers > > > > > > 10:32:46,191 INFO [org.jboss.as.configadmin] (ServerService Thread > > > > Pool -- > > > > > > 28) JBAS016200: Activating ConfigAdmin Subsystem > > > > > > 10:32:46,199 INFO [org.jboss.as.clustering.infinispan] > > (ServerService > > > > > > Thread > > > > > > Pool -- 33) JBAS010280: Activating Infinispan subsystem. > > > > > > 10:32:46,222 INFO [org.jboss.as.osgi] (ServerService Thread Pool > > -- 41) > > > > > > JBAS011940: Activating OSGi Subsystem > > > > > > 10:32:46,228 INFO [org.jboss.as.connector] (MSC service thread 1-6) > > > > > > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) > > > > > > 10:32:46,229 INFO [org.jboss.as.naming] (ServerService Thread Pool > > -- > > > > 40) > > > > > > JBAS011800: Activating Naming Subsystem > > > > > > 10:32:46,230 INFO [org.jboss.as.security] (ServerService Thread > > Pool > > > > -- 46) > > > > > > JBAS013101: Activating Security Subsystem > > > > > > 10:32:46,239 INFO [org.jboss.as.security] (MSC service thread 1-12) > > > > > > JBAS013100: Current PicketBox version=4.0.7.Final > > > > > > 10:32:46,247 INFO [org.jboss.as.webservices] (ServerService Thread > > > > Pool -- > > > > > > 50) JBAS015537: Activating WebServices Extension > > > > > > 10:32:46,273 INFO [org.jboss.as.connector.subsystems.datasources] > > > > > > (ServerService Thread Pool -- 29) JBAS010403: Deploying > > JDBC-compliant > > > > > > driver class org.h2.Driver (version 1.3) > > > > > > 10:32:46,326 INFO [org.jboss.as.naming] (MSC service thread 1-14) > > > > > > JBAS011802: > > > > > > Starting Naming Service > > > > > > 10:32:46,328 INFO [org.jboss.as.mail.extension] (MSC service thread > > > > 1-14) > > > > > > JBAS015400: Bound mail session [java:jboss/mail/Default] > > > > > > 10:32:46,381 INFO > > [org.jboss.ws.common.management.AbstractServerConfig] > > > > > > (MSC > > > > > > service thread 1-4) JBoss Web Services - Stack CXF Server 4.0.2.GA > > > > > > 10:32:46,396 INFO [org.apache.coyote.http11.Http11Protocol] (MSC > > > > service > > > > > > thread 1-14) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > > > > > > 10:32:46,570 INFO [org.jboss.as.server.deployment.scanner] (MSC > > service > > > > > > thread 1-15) JBAS015012: Started FileSystemDeploymentService for > > > > directory > > > > > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > > > > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-9) > > > > > > JBAS017100: Listening on / 127.0.0.1:9999 > > > > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread 1-16) > > > > > > JBAS017100: Listening on / 127.0.0.1:4447 > > > > > > 10:32:46,579 INFO [org.jboss.as.connector.subsystems.datasources] > > (MSC > > > > > > service thread 1-14) JBAS010400: Bound data source > > > > > > [java:jboss/datasources/ExampleDS] > > > > > > 10:32:46,735 INFO [ org.jboss.as ] (Controller Boot Thread) > > > > JBAS015951: > > > > > > Admin > > > > > > console listening on http://127.0.0.1:9990 > > > > > > 10:32:46,736 INFO [ org.jboss.as ] (Controller Boot Thread) > > > > JBAS015874: > > > > > > JBoss > > > > > > AS 7.1.1.Final "Brontes" started in 1306ms - Started 134 of 209 > > > > services > > > > > > (74 > > > > > > services are passive or on-demand) > > > > > > Connected to server > > > > > > [2014-05-22 10:32:47,058] Artifact auth-server: Artifact is being > > > > deployed, > > > > > > please wait... > > > > > > 10:32:47,236 INFO [org.jboss.as.server.deployment] (MSC service > > thread > > > > 1-5) > > > > > > JBAS015876: Starting deployment of "auth-server" > > > > > > 10:32:47,306 WARN [org.jboss.as.dependency.private] (MSC service > > thread > > > > > > 1-1) > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > > module > > > > > > ("org.apache.httpcomponents:main") which may be changed or removed > > in > > > > > > future > > > > > > versions without notice. > > > > > > 10:32:47,308 WARN [org.jboss.as.dependency.private] (MSC service > > thread > > > > > > 1-1) > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > > module > > > > > > ("org.apache.httpcomponents:main") which may be changed or removed > > in > > > > > > future > > > > > > versions without notice. > > > > > > 10:32:47,309 WARN [org.jboss.as.dependency.private] (MSC service > > thread > > > > > > 1-1) > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > > module > > > > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be > > changed or > > > > > > removed in future versions without notice. > > > > > > 10:32:47,310 WARN [org.jboss.as.dependency.private] (MSC service > > thread > > > > > > 1-1) > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > > module > > > > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be > > changed or > > > > > > removed in future versions without notice. > > > > > > 10:32:47,312 WARN [org.jboss.as.dependency.private] (MSC service > > thread > > > > > > 1-1) > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > > module > > > > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > > changed > > > > or > > > > > > removed in future versions without notice. > > > > > > 10:32:47,313 WARN [org.jboss.as.dependency.private] (MSC service > > thread > > > > > > 1-1) > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a private > > > > module > > > > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > > changed > > > > or > > > > > > removed in future versions without notice. > > > > > > 10:32:47,477 INFO [org.jboss.as.server] (management-handler-thread > > - 2) > > > > > > JBAS018559: Deployed "auth-server" > > > > > > [2014-05-22 10:32:47,489] Artifact auth-server: Artifact is > > deployed > > > > > > successfully > > > > > > > > > > > > > > > > > > > > > > > > On Tue, May 20, 2014 at 3:30 PM, Rodrigo Sasaki < > > > > rodrigopsasaki at gmail.com > > > > > > > > > > > > > wrote: > > > > > > > > > > > > > > > > > > > > > > > > Thank you very much. > > > > > > > > > > > > Please let me know if there's any extra information I can provide > > to > > > > help > > > > > > you. > > > > > > > > > > > > > > > > > > On Tue, May 20, 2014 at 3:24 PM, Bill Burke < bburke at redhat.com > > > > > wrote: > > > > > > > > > > > > > > > > > > I'll look into it tonight. > > > > > > > > > > > > On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: > > > > > > > I have been using Keycloak building directly form Github sources > > for > > > > a > > > > > > > while now without any trouble, > > > > > > > > > > > > > > Today I updated my version here and now I can't deploy it > > anymore, > > > > is it > > > > > > > expected? > > > > > > > > > > > > > > Here are some specifics: > > > > > > > > > > > > > > I'm using JBoss 7.1.1.Final. > > > > > > > > > > > > > > I added the *extension* and the *subsystem* as requested in item > > > > > > > *6.2.1* of the Keycloak Reference Guide. > > > > > > > > > > > > > > I also extracted the adapter zip into the modules, it was all > > > > working, > > > > > > > but today I have this message, and I can't quite sort out the > > > > problem: > > > > > > > > > > > > > > > > > > > > > *14:27:50,537 ERROR [ org.jboss.as < http://org.jboss.as >] (MSC > > > > service > > > > > > > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" started > > (with > > > > > > > errors) in 2271ms - Started 196 of 304 services (28 services > > failed > > > > or > > > > > > > missing dependencies, 78 services are passive or on-demand)* > > > > > > > * > > > > > > > * > > > > > > > *14:27:50,739 INFO [org.jboss.as.server] > > (DeploymentScanner-threads - > > > > > > > 2) JBAS015870: Deploy of deployment "auth-server.war" was rolled > > back > > > > > > > with failure message {"JBAS014771: Services with > > missing/unavailable > > > > > > > dependencies" => * > > > > > > > > > > > > > *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > > > > * > > > > > > > > > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > > > > * > > > > > > > > > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* > > > > > > > * > > > > > > > * > > > > > > > * > > > > > > > * > > > > > > > and directly below that > > > > > > > > > > > > > > *JBAS014775: New missing/unsatisfied dependencies:* > > > > > > > * service > > > > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" > > > > > > > (missing) dependents: [service > > > > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > > > > * service > > > > > > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" > > > > > > > (missing) dependents: [service > > > > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > > > > * > > > > > > > * > > > > > > > Did I do something wrong, or is this expected in the current code > > > > base? > > > > > > > Perhaps there's something I can do to satisfy these dependencies > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > keycloak-user mailing list > > > > > > > keycloak-user at lists.jboss.org > > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > -- > > > > > > Bill Burke > > > > > > JBoss, a division of Red Hat > > > > > > http://bill.burkecentral.com > > > > > > _______________________________________________ > > > > > > keycloak-user mailing list > > > > > > keycloak-user at lists.jboss.org > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > Rodrigo Sasaki > > > > > > > > > > > > _______________________________________________ > > > > > > keycloak-user mailing list > > > > > > keycloak-user at lists.jboss.org > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > _______________________________________________ > > > > > keycloak-user mailing list > > > > > keycloak-user at lists.jboss.org > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > -- > Rodrigo Sasaki > From rodrigopsasaki at gmail.com Thu May 22 12:45:47 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 22 May 2014 13:45:47 -0300 Subject: [keycloak-user] Deployment failure In-Reply-To: <2031520545.12875871.1400776953976.JavaMail.zimbra@redhat.com> References: <1383724177.12750746.1400769231977.JavaMail.zimbra@redhat.com> <854832276.12779197.1400770929045.JavaMail.zimbra@redhat.com> <8680925.12864761.1400776121817.JavaMail.zimbra@redhat.com> <2031520545.12875871.1400776953976.JavaMail.zimbra@redhat.com> Message-ID: It worked, I thought I could just deploy the folder as an "exploded" version of the artifact. Thank you again, Stian. On Thu, May 22, 2014 at 1:42 PM, Stian Thorgersen wrote: > Try renaming auth-server to auth-server.war and add an empty > auth-server.war.dodeploy file. Or just copy auth-server.war. > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > To: "Stian Thorgersen" > > Cc: keycloak-user at lists.jboss.org > > Sent: Thursday, 22 May, 2014 5:32:16 PM > > Subject: Re: [keycloak-user] Deployment failure > > > > It just shows a few warnings at the end, don't know if that's the real > > problem. > > > > The only thing I have on the deployments folder is the *auth-server* > that I > > copied from *keycloak/server/target/* after running *mvn clean install* > > > > Should I have deployed something else? > > > > ========================================================================= > > > > JBoss Bootstrap Environment > > > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > > > JAVA: java > > > > JAVA_OPTS: -server -XX:+UseCompressedOops -XX:+TieredCompilation > -Xms64m > > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > > -Dorg.jboss.resolver.warning=true -Dsun.rmi.dgc.client.gcInterval=3600000 > > -Dsun.rmi.dgc.server.gcInterval=3600000 > > -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true > > -Djboss.server.default.config=standalone.xml > > > > ========================================================================= > > > > 13:10:07,429 INFO [org.jboss.modules] JBoss Modules version 1.1.1.GA > > 13:10:07,548 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > > 13:10:07,577 INFO [org.jboss.as] JBAS015899: JBoss AS 7.1.1.Final > > "Brontes" starting > > 13:10:08,069 INFO [org.jboss.as.server] JBAS015888: Creating http > > management service using socket-binding (management-http) > > 13:10:08,070 INFO [org.xnio] XNIO Version 3.0.3.GA > > 13:10:08,077 INFO [org.xnio.nio] XNIO NIO Implementation Version > 3.0.3.GA > > 13:10:08,086 INFO [org.jboss.remoting] JBoss Remoting version 3.2.3.GA > > 13:10:08,090 INFO [org.jboss.as.logging] JBAS011502: Removing bootstrap > > log handlers > > 13:10:08,092 INFO [org.jboss.as.configadmin] (ServerService Thread Pool > -- > > 28) JBAS016200: Activating ConfigAdmin Subsystem > > 13:10:08,098 INFO [org.jboss.as.clustering.infinispan] (ServerService > > Thread Pool -- 33) JBAS010280: Activating Infinispan subsystem. > > 13:10:08,120 INFO [org.jboss.as.naming] (ServerService Thread Pool -- > 40) > > JBAS011800: Activating Naming Subsystem > > 13:10:08,123 INFO [org.jboss.as.connector] (MSC service thread 1-14) > > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar 1.0.9.Final) > > 13:10:08,133 INFO [org.jboss.as.security] (ServerService Thread Pool -- > > 46) JBAS013101: Activating Security Subsystem > > 13:10:08,156 INFO [org.jboss.as.security] (MSC service thread 1-16) > > JBAS013100: Current PicketBox version=4.0.7.Final > > 13:10:08,163 INFO [org.jboss.as.osgi] (ServerService Thread Pool -- 41) > > JBAS011940: Activating OSGi Subsystem > > 13:10:08,172 INFO [org.jboss.as.webservices] (ServerService Thread Pool > -- > > 50) JBAS015537: Activating WebServices Extension > > 13:10:08,185 INFO [org.jboss.as.naming] (MSC service thread 1-12) > > JBAS011802: Starting Naming Service > > 13:10:08,187 INFO [org.jboss.as.mail.extension] (MSC service thread 1-7) > > JBAS015400: Bound mail session [java:jboss/mail/Default] > > 13:10:08,214 INFO [org.jboss.as.connector.subsystems.datasources] > > (ServerService Thread Pool -- 29) JBAS010403: Deploying JDBC-compliant > > driver class org.h2.Driver (version 1.3) > > 13:10:08,262 INFO [org.jboss.ws.common.management.AbstractServerConfig] > > (MSC service thread 1-9) JBoss Web Services - Stack CXF Server 4.0.2.GA > > 13:10:08,290 INFO [org.apache.coyote.http11.Http11Protocol] (MSC service > > thread 1-2) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > > 13:10:08,441 INFO [org.jboss.as.remoting] (MSC service thread 1-10) > > JBAS017100: Listening on /127.0.0.1:4447 > > 13:10:08,441 INFO [org.jboss.as.remoting] (MSC service thread 1-14) > > JBAS017100: Listening on /127.0.0.1:9999 > > 13:10:08,446 INFO [org.jboss.as.server.deployment.scanner] (MSC service > > thread 1-11) JBAS015012: Started FileSystemDeploymentService for > directory > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > > 13:10:08,450 ERROR [org.jboss.as.server.deployment.scanner] > > (DeploymentScanner-threads - 1) JBAS015010: The deployment scanner found > a > > directory named META-INF that was not inside a directory whose name ends > > with .ear, .jar, .rar, .sar or .war. This is likely the result of > unzipping > > an archive directly inside the > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments directory, > which > > is a user error. The META-INF directory will not be scanned for > > deployments, but it is possible that the scanner mayfind other files from > > the unzipped archive and attempt to deploy them, leading to errors. > > 13:10:08,453 ERROR [org.jboss.as.server.deployment.scanner] > > (DeploymentScanner-threads - 1) JBAS015010: The deployment scanner found > a > > directory named WEB-INF that was not inside a directory whose name ends > > with .ear, .jar, .rar, .sar or .war. This is likely the result of > unzipping > > an archive directly inside the > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments directory, > which > > is a user error. The WEB-INF directory will not be scanned for > deployments, > > but it is possible that the scanner mayfind other files from the unzipped > > archive and attempt to deploy them, leading to errors. > > 13:10:08,497 INFO [org.jboss.as.connector.subsystems.datasources] (MSC > > service thread 1-1) JBAS010400: Bound data source > > [java:jboss/datasources/ExampleDS] > > 13:10:08,514 INFO [org.jboss.as.server.deployment] (MSC service thread > > 1-9) JBAS015876: Starting deployment of "auth-server" > > 13:10:08,573 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > > module ("org.apache.httpcomponents:main") which may be changed or removed > > in future versions without notice. > > 13:10:08,574 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > > module ("org.apache.httpcomponents:main") which may be changed or removed > > in future versions without notice. > > 13:10:08,575 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > > module ("org.codehaus.jackson.jackson-core-asl:main") which may be > changed > > or removed in future versions without notice. > > 13:10:08,576 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > > module ("org.codehaus.jackson.jackson-core-asl:main") which may be > changed > > or removed in future versions without notice. > > 13:10:08,578 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > > module ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > > changed or removed in future versions without notice. > > 13:10:08,579 WARN [org.jboss.as.dependency.private] (MSC service thread > > 1-14) JBAS018567: Deployment "deployment.auth-server" is using a private > > module ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > > changed or removed in future versions without notice. > > 13:10:08,611 INFO [org.jboss.as] (Controller Boot Thread) JBAS015951: > > Admin console listening on http://127.0.0.1:9990 > > 13:10:08,612 INFO [org.jboss.as] (Controller Boot Thread) JBAS015874: > > JBoss AS 7.1.1.Final "Brontes" started in 1346ms - Started 154 of 231 > > services (76 services are passive or on-demand) > > 13:10:08,702 INFO [org.jboss.as.server] (DeploymentScanner-threads - 2) > > JBAS018559: Deployed "auth-server" > > > > > > > > > > > > On Thu, May 22, 2014 at 1:28 PM, Stian Thorgersen > wrote: > > > > > Works fine here, anything else interesting in the log? > > > > > > ----- Original Message ----- > > > > From: "Rodrigo Sasaki" > > > > To: "Stian Thorgersen" > > > > Cc: keycloak-user at lists.jboss.org > > > > Sent: Thursday, 22 May, 2014 5:13:20 PM > > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > > > The error doesn't show anymore, but for some reason I still can't > access > > > > the application, it says it's deployed but I get a 404 error when I > try > > > to > > > > access /auth > > > > > > > > am I missing something else? Did it work correctly in your tests > today? > > > > > > > > > > > > On Thu, May 22, 2014 at 12:02 PM, Stian Thorgersen > > > > wrote: > > > > > > > > > Fixed in master now - seems to be caused by a bug in AS 7.1.1 > related > > > to > > > > > jboss.as.jpa.managed=false in persistence.xml > > > > > > > > > > ----- Original Message ----- > > > > > > From: "Stian Thorgersen" > > > > > > To: "Rodrigo Sasaki" > > > > > > Cc: keycloak-user at lists.jboss.org > > > > > > Sent: Thursday, 22 May, 2014 3:33:51 PM > > > > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > > > > > > > I've just tried to use the war-dist on AS 7.1.1 and I'm seeing > the > > > same > > > > > > problem. Looking into it now > > > > > > > > > > > > ----- Original Message ----- > > > > > > > From: "Rodrigo Sasaki" > > > > > > > To: "Bill Burke" , > > > keycloak-user at lists.jboss.org > > > > > > > Sent: Thursday, 22 May, 2014 2:34:56 PM > > > > > > > Subject: Re: [keycloak-user] Deployment failure > > > > > > > > > > > > > > Just as an update, I tried removing the audit persistence-unit, > > > along > > > > > with > > > > > > > the audit part of the project, from the pom and everything. > > > > > > > > > > > > > > Now I don't get any messages saying that the persistence unit > is > > > > > > > missing/unsatisfied, although I cannot access it via the url > > > > > > > http://localhost:8080/auth I get a 404 error. > > > > > > > > > > > > > > I know this isn't a solution (removing a module), but I'm just > > > trying > > > > > to > > > > > > > pinpoint the problem. The console output isn't long, and I > couldn't > > > > > > > identify > > > > > > > any errors on it, I'll post it here. > > > > > > > > > > > > > > Please let me know if I shouldn't post console logs here, or > if I > > > > > should > > > > > > > post > > > > > > > them in a different way. > > > > > > > > > > > > > > > > > > > > > > > > > > > > /opt/keycloak/jboss-as-7.1.1.Final/bin/standalone.sh > > > > > > > Detected server admin port: 9999 > > > > > > > Detected server http port: 8080 > > > > > > > [2014-05-22 10:32:45,305] Artifact auth-server: Server is not > > > > > connected. > > > > > > > Deploy is not available. > > > > > > > > > > > > > > > > ========================================================================= > > > > > > > > > > > > > > JBoss Bootstrap Environment > > > > > > > > > > > > > > JBOSS_HOME: /opt/keycloak/jboss-as-7.1.1.Final > > > > > > > > > > > > > > JAVA: /opt/jdk1.7.0_25/bin/java > > > > > > > > > > > > > > JAVA_OPTS: -server -XX:+UseCompressedOops > -XX:+TieredCompilation > > > > > -Xms64m > > > > > > > -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true > > > > > > > -Dorg.jboss.resolver.warning=true > > > > > -Dsun.rmi.dgc.client.gcInterval=3600000 > > > > > > > -Dsun.rmi.dgc.server.gcInterval=3600000 > > > > > > > -Djboss.modules.system.pkgs=org.jboss.byteman > > > -Djava.awt.headless=true > > > > > > > -Djboss.server.default.config=standalone.xml > > > > > > > > > > > > > > > > > > > > > > > ========================================================================= > > > > > > > > > > > > > > 10:32:45,571 INFO [org.jboss.modules] JBoss Modules version > > > 1.1.1.GA > > > > > > > 10:32:45,671 INFO [org.jboss.msc] JBoss MSC version 1.0.2.GA > > > > > > > 10:32:45,699 INFO [ org.jboss.as ] JBAS015899: JBoss AS > > > 7.1.1.Final > > > > > > > "Brontes" > > > > > > > starting > > > > > > > 10:32:46,160 INFO [org.xnio] XNIO Version 3.0.3.GA > > > > > > > 10:32:46,160 INFO [org.jboss.as.server] JBAS015888: Creating > http > > > > > > > management > > > > > > > service using socket-binding (management-http) > > > > > > > 10:32:46,167 INFO [org.xnio.nio] XNIO NIO Implementation > Version > > > > > 3.0.3.GA > > > > > > > 10:32:46,174 INFO [org.jboss.remoting] JBoss Remoting version > > > 3.2.3.GA > > > > > > > 10:32:46,187 INFO [org.jboss.as.logging] JBAS011502: Removing > > > > > bootstrap log > > > > > > > handlers > > > > > > > 10:32:46,191 INFO [org.jboss.as.configadmin] (ServerService > Thread > > > > > Pool -- > > > > > > > 28) JBAS016200: Activating ConfigAdmin Subsystem > > > > > > > 10:32:46,199 INFO [org.jboss.as.clustering.infinispan] > > > (ServerService > > > > > > > Thread > > > > > > > Pool -- 33) JBAS010280: Activating Infinispan subsystem. > > > > > > > 10:32:46,222 INFO [org.jboss.as.osgi] (ServerService Thread > Pool > > > -- 41) > > > > > > > JBAS011940: Activating OSGi Subsystem > > > > > > > 10:32:46,228 INFO [org.jboss.as.connector] (MSC service thread > 1-6) > > > > > > > JBAS010408: Starting JCA Subsystem (JBoss IronJacamar > 1.0.9.Final) > > > > > > > 10:32:46,229 INFO [org.jboss.as.naming] (ServerService Thread > Pool > > > -- > > > > > 40) > > > > > > > JBAS011800: Activating Naming Subsystem > > > > > > > 10:32:46,230 INFO [org.jboss.as.security] (ServerService Thread > > > Pool > > > > > -- 46) > > > > > > > JBAS013101: Activating Security Subsystem > > > > > > > 10:32:46,239 INFO [org.jboss.as.security] (MSC service thread > 1-12) > > > > > > > JBAS013100: Current PicketBox version=4.0.7.Final > > > > > > > 10:32:46,247 INFO [org.jboss.as.webservices] (ServerService > Thread > > > > > Pool -- > > > > > > > 50) JBAS015537: Activating WebServices Extension > > > > > > > 10:32:46,273 INFO > [org.jboss.as.connector.subsystems.datasources] > > > > > > > (ServerService Thread Pool -- 29) JBAS010403: Deploying > > > JDBC-compliant > > > > > > > driver class org.h2.Driver (version 1.3) > > > > > > > 10:32:46,326 INFO [org.jboss.as.naming] (MSC service thread > 1-14) > > > > > > > JBAS011802: > > > > > > > Starting Naming Service > > > > > > > 10:32:46,328 INFO [org.jboss.as.mail.extension] (MSC service > thread > > > > > 1-14) > > > > > > > JBAS015400: Bound mail session [java:jboss/mail/Default] > > > > > > > 10:32:46,381 INFO > > > [org.jboss.ws.common.management.AbstractServerConfig] > > > > > > > (MSC > > > > > > > service thread 1-4) JBoss Web Services - Stack CXF Server > 4.0.2.GA > > > > > > > 10:32:46,396 INFO [org.apache.coyote.http11.Http11Protocol] > (MSC > > > > > service > > > > > > > thread 1-14) Starting Coyote HTTP/1.1 on http--127.0.0.1-8080 > > > > > > > 10:32:46,570 INFO [org.jboss.as.server.deployment.scanner] (MSC > > > service > > > > > > > thread 1-15) JBAS015012: Started FileSystemDeploymentService > for > > > > > directory > > > > > > > /opt/keycloak/jboss-as-7.1.1.Final/standalone/deployments > > > > > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread > 1-9) > > > > > > > JBAS017100: Listening on / 127.0.0.1:9999 > > > > > > > 10:32:46,572 INFO [org.jboss.as.remoting] (MSC service thread > 1-16) > > > > > > > JBAS017100: Listening on / 127.0.0.1:4447 > > > > > > > 10:32:46,579 INFO > [org.jboss.as.connector.subsystems.datasources] > > > (MSC > > > > > > > service thread 1-14) JBAS010400: Bound data source > > > > > > > [java:jboss/datasources/ExampleDS] > > > > > > > 10:32:46,735 INFO [ org.jboss.as ] (Controller Boot Thread) > > > > > JBAS015951: > > > > > > > Admin > > > > > > > console listening on http://127.0.0.1:9990 > > > > > > > 10:32:46,736 INFO [ org.jboss.as ] (Controller Boot Thread) > > > > > JBAS015874: > > > > > > > JBoss > > > > > > > AS 7.1.1.Final "Brontes" started in 1306ms - Started 134 of 209 > > > > > services > > > > > > > (74 > > > > > > > services are passive or on-demand) > > > > > > > Connected to server > > > > > > > [2014-05-22 10:32:47,058] Artifact auth-server: Artifact is > being > > > > > deployed, > > > > > > > please wait... > > > > > > > 10:32:47,236 INFO [org.jboss.as.server.deployment] (MSC service > > > thread > > > > > 1-5) > > > > > > > JBAS015876: Starting deployment of "auth-server" > > > > > > > 10:32:47,306 WARN [org.jboss.as.dependency.private] (MSC > service > > > thread > > > > > > > 1-1) > > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a > private > > > > > module > > > > > > > ("org.apache.httpcomponents:main") which may be changed or > removed > > > in > > > > > > > future > > > > > > > versions without notice. > > > > > > > 10:32:47,308 WARN [org.jboss.as.dependency.private] (MSC > service > > > thread > > > > > > > 1-1) > > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a > private > > > > > module > > > > > > > ("org.apache.httpcomponents:main") which may be changed or > removed > > > in > > > > > > > future > > > > > > > versions without notice. > > > > > > > 10:32:47,309 WARN [org.jboss.as.dependency.private] (MSC > service > > > thread > > > > > > > 1-1) > > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a > private > > > > > module > > > > > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be > > > changed or > > > > > > > removed in future versions without notice. > > > > > > > 10:32:47,310 WARN [org.jboss.as.dependency.private] (MSC > service > > > thread > > > > > > > 1-1) > > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a > private > > > > > module > > > > > > > ("org.codehaus.jackson.jackson-core-asl:main") which may be > > > changed or > > > > > > > removed in future versions without notice. > > > > > > > 10:32:47,312 WARN [org.jboss.as.dependency.private] (MSC > service > > > thread > > > > > > > 1-1) > > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a > private > > > > > module > > > > > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > > > changed > > > > > or > > > > > > > removed in future versions without notice. > > > > > > > 10:32:47,313 WARN [org.jboss.as.dependency.private] (MSC > service > > > thread > > > > > > > 1-1) > > > > > > > JBAS018567: Deployment "deployment.auth-server" is using a > private > > > > > module > > > > > > > ("org.codehaus.jackson.jackson-mapper-asl:main") which may be > > > changed > > > > > or > > > > > > > removed in future versions without notice. > > > > > > > 10:32:47,477 INFO [org.jboss.as.server] > (management-handler-thread > > > - 2) > > > > > > > JBAS018559: Deployed "auth-server" > > > > > > > [2014-05-22 10:32:47,489] Artifact auth-server: Artifact is > > > deployed > > > > > > > successfully > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Tue, May 20, 2014 at 3:30 PM, Rodrigo Sasaki < > > > > > rodrigopsasaki at gmail.com > > > > > > > > > > > > > > > wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > > Thank you very much. > > > > > > > > > > > > > > Please let me know if there's any extra information I can > provide > > > to > > > > > help > > > > > > > you. > > > > > > > > > > > > > > > > > > > > > On Tue, May 20, 2014 at 3:24 PM, Bill Burke < > bburke at redhat.com > > > > > > wrote: > > > > > > > > > > > > > > > > > > > > > I'll look into it tonight. > > > > > > > > > > > > > > On 5/20/2014 1:36 PM, Rodrigo Sasaki wrote: > > > > > > > > I have been using Keycloak building directly form Github > sources > > > for > > > > > a > > > > > > > > while now without any trouble, > > > > > > > > > > > > > > > > Today I updated my version here and now I can't deploy it > > > anymore, > > > > > is it > > > > > > > > expected? > > > > > > > > > > > > > > > > Here are some specifics: > > > > > > > > > > > > > > > > I'm using JBoss 7.1.1.Final. > > > > > > > > > > > > > > > > I added the *extension* and the *subsystem* as requested in > item > > > > > > > > *6.2.1* of the Keycloak Reference Guide. > > > > > > > > > > > > > > > > I also extracted the adapter zip into the modules, it was all > > > > > working, > > > > > > > > but today I have this message, and I can't quite sort out the > > > > > problem: > > > > > > > > > > > > > > > > > > > > > > > > *14:27:50,537 ERROR [ org.jboss.as < http://org.jboss.as >] > (MSC > > > > > service > > > > > > > > thread 1-8) JBAS015875: JBoss AS 7.1.1.Final "Brontes" > started > > > (with > > > > > > > > errors) in 2271ms - Started 196 of 304 services (28 services > > > failed > > > > > or > > > > > > > > missing dependencies, 78 services are passive or on-demand)* > > > > > > > > * > > > > > > > > * > > > > > > > > *14:27:50,739 INFO [org.jboss.as.server] > > > (DeploymentScanner-threads - > > > > > > > > 2) JBAS015870: Deploy of deployment "auth-server.war" was > rolled > > > back > > > > > > > > with failure message {"JBAS014771: Services with > > > missing/unavailable > > > > > > > > dependencies" => * > > > > > > > > > > > > > > > > > *["jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > > > > > * > > > > > > > > > > > > > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"Missing[jboss.deployment.unit.\"auth-server.war\".WeldServicejboss.persistenceunit.\"auth-server.war#jpa-keycloak-audit-store\", > > > > > > > > * > > > > > > > > > > > > > > > > > *jboss.persistenceunit.\"auth-server.war#jpa-keycloak-identity-store\"]"]}* > > > > > > > > * > > > > > > > > * > > > > > > > > * > > > > > > > > * > > > > > > > > and directly below that > > > > > > > > > > > > > > > > *JBAS014775: New missing/unsatisfied dependencies:* > > > > > > > > * service > > > > > > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-audit-store" > > > > > > > > (missing) dependents: [service > > > > > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > > > > > * service > > > > > > > > > > > jboss.persistenceunit."auth-server.war#jpa-keycloak-identity-store" > > > > > > > > (missing) dependents: [service > > > > > > > > jboss.deployment.unit."auth-server.war".WeldService] * > > > > > > > > * > > > > > > > > * > > > > > > > > Did I do something wrong, or is this expected in the current > code > > > > > base? > > > > > > > > Perhaps there's something I can do to satisfy these > dependencies > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > keycloak-user mailing list > > > > > > > > keycloak-user at lists.jboss.org > > > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > Bill Burke > > > > > > > JBoss, a division of Red Hat > > > > > > > http://bill.burkecentral.com > > > > > > > _______________________________________________ > > > > > > > keycloak-user mailing list > > > > > > > keycloak-user at lists.jboss.org > > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > _______________________________________________ > > > > > > > keycloak-user mailing list > > > > > > > keycloak-user at lists.jboss.org > > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > _______________________________________________ > > > > > > keycloak-user mailing list > > > > > > keycloak-user at lists.jboss.org > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > -- > > Rodrigo Sasaki > > > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140522/4bef642a/attachment-0001.html From rodrigopsasaki at gmail.com Thu May 22 15:26:45 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 22 May 2014 16:26:45 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> Message-ID: I just tried implementing my AuthenticationProvider, and here's what I did I copied the *authentication-model *and renamed it to *authentication-test* which is the directory where I will implement my provider. (I renamed all references so there wouldn't be duplicates, I just wanted to use the same file structure) I deleted the Java files and created *TestAuthenticationProvider.java* and *TestAuthenticationProviderFactory.java* In both of them I implemented the correct interfaces, and passed on the EntityManager from the Factory to the Provider via the *create* method on the constructor. I altered the *pom.xml* in *keycloak/authentication* adding my new module like this authentication-api authentication-model authentication-picketlink authentication-test I altered the *pom.xml* in *keycloak/server* adding a new dependency like this: org.keycloak keycloak-authentication-model ${project.version} org.keycloak keycloak-authentication-test ${project.version} org.keycloak keycloak-authentication-picketlink ${project.version} which is the correct artifactId that I defined in the *keycloak/authentication/authentication-test/pom.xml* I also created a *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* with the following content: org.keycloak.authentication.test.TestAuthenticationProviderFactory the package and folder names are all correct. Now I can deploy it all just fine, but when I access the admin login page, I get this output on my console: 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-3) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-1) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-2) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-6) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-5) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field uriInfo of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field request of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field response of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field session of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field providers of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field providerSession of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field keycloak of subresource org.keycloak.services.resources.admin.AdminConsole will not be injected according to spec 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field providers of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field securityContext of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field uriInfo of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field headers of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field request of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field response of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field session of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field transaction of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field clientConnection of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field providerSession of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] (http--127.0.0.1-8080-4) TokenService.loginPage 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] (http--127.0.0.1-8080-4) Checking cookie... 16:12:34,474 INFO [org.keycloak.services.managers.AuthenticationManager] (http--127.0.0.1-8080-4) authenticateIdentityCookie 16:12:34,474 INFO [org.keycloak.services.managers.AuthenticationManager] (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: KEYCLOAK_IDENTITY 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] (http--127.0.0.1-8080-4) createLogin() now... I seem to have messed up something on the ResourceLocator, but I don't know what I did wrong, I followed the instructions to the letter. I also checked the war and I see that the new jar is created correctly On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki wrote: > Alright then. > > I guess I should alter the dependencies in pom.xml then, I just thought > that there was another way defined, perhaps on a different layer, and that > not having access to Persistence in this layer was because it was defined > this way. > > But that sounds simple enough, thank you for your help! > > > On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen wrote: > >> Add a persistence-unit for it to: >> >> * >> standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml >> >> Then use Persistence.createEntityManagerFactory(name) in >> AuthenticationProviderFactory.init, and create a new EntityManager in >> AuthenticationProviderFactory.init and pass into AuthenticationProvider. >> >> ----- Original Message ----- >> > From: "Rodrigo Sasaki" >> > To: "Marek Posolda" >> > Cc: keycloak-user at lists.jboss.org >> > Sent: Thursday, 22 May, 2014 2:20:39 PM >> > Subject: Re: [keycloak-user] Migrating Users Database >> > >> > Hmm, I see.. >> > >> > In that case, since I'm using JPA, what would be the best way for me to >> get >> > access to an EntityManager on my implementation of the >> > AuthenticationProvider? >> > >> > >> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < mposolda at redhat.com > >> wrote: >> > >> > >> > >> > Hi Rodrigo, >> > >> > it's not "Settings and Authentication", but it's tab "Settings" and >> then top >> > bar called "Authentication" inside it. It will be opened if you login to >> > admin console and then open URL: >> > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace >> > 'keycloak-admin' with name of your realm, for example 'test'). Once you >> open >> > it, you can click to button "Add provider" and your provider should be >> > available in the list of available authentication providers. >> > >> > For the inspiration, you can take a look at the existing >> implementations, for >> > example this one: >> > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink >> > and it's configuration in file: >> > >> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory >> > . Note that it's using standard java ServiceLoader mechanism described >> here >> > - http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html >> > >> > You don't need implement RealmAdapter . RealmAdapter is not related to >> > authentication SPI. It's implementation of interface RealmModel, which >> is >> > part of model-api. You need to implement model-api just in case that you >> > want to create your own storage for all keycloak data, but implementing >> > whole model-api is much more complicated and challenging than >> implementation >> > of authentication-api. >> > >> > So in shortcut, you need to implement AuthenticationProvider interface, >> which >> > will be able to read data from your internal database. >> > >> > Marek >> > >> > >> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: >> > >> > >> > >> > I have done most of what you mentioned, although I didn't find the >> "Settings >> > and Authentication" part on the Realm Settings. I couldn't add the new >> > provider to it like you said, and the version I'm using is the one >> available >> > on the github repo. >> > >> > Also I saw that I should probably implement a RealmAdapter aswell, to >> provide >> > access to my table structure, is that correct? If so, how should I >> configure >> > Keycloak to use my adapter to find users, and not it's default one? Or >> at >> > least not only it's default one >> > >> > >> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < stian at redhat.com > >> wrote: >> > >> > >> > >> > We will add some documentation to this soon, but you basically need to: >> > >> > - Implement >> > >> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java >> > - Implement >> > >> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java >> > - Add a >> > >> 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' >> > that contains the fully qualified name of your >> AuthenticationProviderFactory >> > implementation >> > >> > Build as a JAR and drop into >> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. >> > >> > Start the server, open the admin console, navigate to realm settings and >> > authentication. Click Add Provider and it should now have your new >> provider. >> > Add it to the realm. >> > >> > It will now use your provider to authenticate users. >> > >> > ----- Original Message ----- >> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > >> > > To: "Bill Burke" < bburke at redhat.com > >> > > Cc: keycloak-user at lists.jboss.org >> > > Sent: Thursday, 15 May, 2014 7:30:00 PM >> > > Subject: Re: [keycloak-user] Migrating Users Database >> > > >> > > By the way, do you have further information regarding that SPI you >> > > mentioned? >> > > >> > > I was looking at the source code but I couldn't derive much from it, I >> > > don't >> > > know exactly how I should implement my own provider, and how do I tell >> > > keycloak to use mine instead of its own. >> > > >> > > >> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < >> rodrigopsasaki at gmail.com >> > > > >> > > wrote: >> > > >> > > >> > > >> > > That's quite alright at the moment. >> > > >> > > We have seen the roadmap and if it stays around the announced dates, >> there >> > > shouldn't be a problem for us here. >> > > >> > > >> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > >> wrote: >> > > >> > > >> > > FYI, Keycloak will be very slow until we start our performance work >> > > (scheduled for Beta-2). Right now, every login/logout/token action is >> > > all DB hits. We don't cache anything at the moment! >> > > >> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: >> > > > I am very interested in importing the whole database. It seems to >> be the >> > > > cleanest way to do what we want to do here, and migrate to keycloak >> > > > completely. >> > > > >> > > > Are there any guidelines on how to do this? Nonetheless I will look >> into >> > > > the SPI you mentioned, might come in handy sometime. >> > > > >> > > > >> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < >> stian at redhat.com >> > > > > wrote: >> > > > >> > > > At the moment we have an Authentication SPI that will let you easily >> > > > authenticate users with your existing database of users. The first >> > > > time a new user logs in using this approach a user will be pulled in >> > > > to the Keycloak database. There's no documentation for this feature >> > > > yet, but look at the SPI at >> > > > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api >> > > > and the implementation that uses the Keycloak model itself to >> > > > authenticate at >> > > > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model >> > > > . >> > > > >> > > > In the future we plan to provide a Sync SPI that will take this one >> > > > step further and let you sync users (and roles) to/from an existing >> > > > database. >> > > > >> > > > However, if you plan to completely replace your current >> > > > authentication system the cleanest solution may be to import your >> > > > current user database into Keycloak once and for all. If you're >> > > > interested in this approach let me know. >> > > > >> > > > ----- Original Message ----- >> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com >> > > > > >> > > > > To: keycloak-user at lists.jboss.org >> > > > >> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM >> > > > > Subject: [keycloak-user] Migrating Users Database >> > > > > >> > > > > Hi, >> > > > > >> > > > > I'm trying to replace my current authentication system with >> > > > Keycloak, but I >> > > > > have one problem. I already have a database of users, populated >> with >> > > > > millions of records, and I wanted to make it work with Keycloak. >> > > > > >> > > > > What would be the best approach on this scenario? Should I >> > > > migrate everything >> > > > > to the Keycloak tables, or try to make Keycloak understand my >> current >> > > > > database? >> > > > > >> > > > > Is there any recommendation on this matter? And if there is, some >> > > > explanation >> > > > > or documentation? >> > > > > >> > > > > Thanks! >> > > > > >> > > > > -- >> > > > > Rodrigo Sasaki >> > > > > >> > > > > _______________________________________________ >> > > > > keycloak-user mailing list >> > > > > keycloak-user at lists.jboss.org > keycloak-user at lists.jboss.org > >> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > >> > > > >> > > > >> > > > >> > > > -- >> > > > Rodrigo Sasaki >> > > > >> > > > >> > > > _______________________________________________ >> > > > keycloak-user mailing list >> > > > keycloak-user at lists.jboss.org >> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > >> > > >> > > -- >> > > Bill Burke >> > > JBoss, a division of Red Hat >> > > http://bill.burkecentral.com >> > > _______________________________________________ >> > > keycloak-user mailing list >> > > keycloak-user at lists.jboss.org >> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > >> > >admin >> > >> > > >> > > -- >> > > Rodrigo Sasaki >> > > >> > > >> > > >> > > -- >> > > Rodrigo Sasaki >> > > >> > > _______________________________________________ >> > > keycloak-user mailing list >> > > keycloak-user at lists.jboss.org >> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> > >> > >> > -- >> > Rodrigo Sasaki >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> > >> > >> > -- >> > Rodrigo Sasaki >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > > -- > Rodrigo Sasaki > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140522/c9098aa4/attachment-0001.html From mposolda at redhat.com Fri May 23 04:21:25 2014 From: mposolda at redhat.com (Marek Posolda) Date: Fri, 23 May 2014 10:21:25 +0200 Subject: [keycloak-user] Exporting a realm In-Reply-To: <537E0B36.6070008@redhat.com> References: <537CF421.3050906@redhat.com> <2059379542.12479566.1400745574734.JavaMail.zimbra@redhat.com> <537E0184.7040208@redhat.com> <639966522.12720022.1400767429274.JavaMail.zimbra@redhat.com> <537E071B.5080401@redhat.com> <537E0B36.6070008@redhat.com> Message-ID: <537F0505.6020804@redhat.com> This one should be fixed now in latest master. Marek On 22.5.2014 16:35, Stan Silvert wrote: > Much better now. I still get this error, but it doesn't seem to cause > any problems. > > 10:29:45,515 INFO [org.keycloak.exportimport.ModelImporter] (MSC > service thread 1-10) Realms imported: [RealmEntity [ id=keycloak-admin > ], RealmEntity [ id=6b542ab8-cfec > -448f-99a7-2ef7c8b67083 ]] > 10:29:45,557 INFO [org.keycloak.exportimport.ModelImporter] (MSC > service thread 1-10) Applications imported: [ApplicationEntity [ > id=1f77b80d-aedf-49d2-9dbb-45690cc5fd5d > ], ApplicationEntity [ id=b3c41eec-3410-4cef-bef7-c71846e35436 ], > ApplicationEntity [ id=5e6ea6ff-2e65-439b-8926-7cc13b89d090 ], > ApplicationEntity [ id=725e74ec-87f1-436 > 7-bbbe-44f6555e70a4 ], ApplicationEntity [ > id=066cf749-99c7-4dbc-b371-ead89875371e ], ApplicationEntity [ > id=869667f9-49a5-4e78-8044-f62c33e0d9cb ], ApplicationEntity [ i > d=76565b4e-0241-40be-8618-7d679cf7af59 ], ApplicationEntity [ > id=a403dc15-cfb6-48d6-89e6-37a5d25700ad ], ApplicationEntity [ > id=6cc241a0-3bee-4a3c-af0f-1971903b31ac ]] > LogManager error of type FORMAT_FAILURE: Formatting error > java.util.IllegalFormatConversionException: d != java.util.Arrays$ArrayList > at java.util.Formatter$FormatSpecifier.failConversion(Unknown > Source) > at java.util.Formatter$FormatSpecifier.printInteger(Unknown Source) > at java.util.Formatter$FormatSpecifier.print(Unknown Source) > at java.util.Formatter.format(Unknown Source) > at java.util.Formatter.format(Unknown Source) > at java.lang.String.format(Unknown Source) > at > org.jboss.logmanager.ExtLogRecord.formatRecord(ExtLogRecord.java:434) > at > org.jboss.logmanager.ExtLogRecord.getFormattedMessage(ExtLogRecord.java:397) > at > org.jboss.logmanager.formatters.Formatters$10.renderRaw(Formatters.java:568) > at > org.jboss.logmanager.formatters.Formatters$JustifyingFormatStep.render(Formatters.java:225) > at > org.jboss.logmanager.formatters.MultistepFormatter.format(MultistepFormatter.java:86) > at org.jboss.logmanager.ExtFormatter.format(ExtFormatter.java:35) > at > org.jboss.logmanager.handlers.WriterHandler.doPublish(WriterHandler.java:49) > at org.jboss.logmanager.ExtHandler.publish(ExtHandler.java:79) > at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:296) > at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:304) > at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:304) > at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:304) > at org.jboss.logmanager.LoggerNode.publish(LoggerNode.java:304) > at org.jboss.logmanager.Logger.logRaw(Logger.java:721) > at org.jboss.logmanager.Logger.log(Logger.java:672) > at > org.jboss.logging.JBossLogManagerLogger.doLogf(JBossLogManagerLogger.java:50) > at org.jboss.logging.Logger.infof(Logger.java:842) > at > org.keycloak.exportimport.ModelImporter.importRoles(ModelImporter.java:154) > at > org.keycloak.exportimport.ModelImporter.importModel(ModelImporter.java:60) > at > org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:50) > at > org.keycloak.services.resources.KeycloakApplication.checkExportImportProvider(KeycloakApplication.java:247) > at > org.keycloak.services.resources.KeycloakApplication.(KeycloakApplication.java:87) > at > sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) > at > sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source) > at > sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown Source) > at java.lang.reflect.Constructor.newInstance(Unknown Source) > at > org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:148) > at > org.jboss.resteasy.spi.ResteasyProviderFactory.createProviderInstance(ResteasyProviderFactory.java:2175) > at > org.jboss.resteasy.spi.ResteasyDeployment.createApplication(ResteasyDeployment.java:295) > at > org.jboss.resteasy.spi.ResteasyDeployment.start(ResteasyDeployment.java:236) > at > org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.init(ServletContainerDispatcher.java:112) > at > org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.init(HttpServletDispatcher.java:36) > at > io.undertow.servlet.core.ManagedServlet$DefaultInstanceStrategy.start(ManagedServlet.java:214) > at > io.undertow.servlet.core.ManagedServlet.createServlet(ManagedServlet.java:119) > at > io.undertow.servlet.core.DeploymentManagerImpl.start(DeploymentManagerImpl.java:501) > at > org.wildfly.extension.undertow.deployment.UndertowDeploymentService.startContext(UndertowDeploymentService.java:87) > at > org.wildfly.extension.undertow.deployment.UndertowDeploymentService.start(UndertowDeploymentService.java:71) > at > org.jboss.msc.service.ServiceControllerImpl$StartTask.startService(ServiceControllerImpl.java:1948) > at > org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1881) > at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown > Source) > at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown > Source) > at java.lang.Thread.run(Unknown Source) > 10:29:45,956 INFO [org.keycloak.exportimport.ModelImporter] (MSC > service thread 1-10) OAuth clients imported: [] > 10:29:46,025 INFO [org.keycloak.exportimport.ModelImporter] (MSC > service thread 1-10) 3 users imported: > 10:29:46,027 INFO [org.keycloak.exportimport.ExportImportProviderImpl] > (MSC service thread 1-10) Import finished successfully > > On 5/22/2014 10:18 AM, Stan Silvert wrote: >> I'm using master, but what I've got is a few days old. I'll update and >> try again. >> >> On 5/22/2014 10:03 AM, Stian Thorgersen wrote: >>> Are you using master? It should be recently fixed as it used to do the import after creating the default domain >>> >>> ----- Original Message ----- >>>> From: "Stan Silvert" >>>> To: "Stian Thorgersen" >>>> Cc: keycloak-user at lists.jboss.org >>>> Sent: Thursday, 22 May, 2014 2:54:12 PM >>>> Subject: Re: [keycloak-user] Exporting a realm >>>> >>>> The import didn't work. I've attached my json files. Here is the error: >>>> >>>> 09:43:06,054 INFO [org.keycloak.exportimport.ExportImportProviderImpl] >>>> (MSC service thread 1-5) Full model import requested >>>> 09:43:06,055 INFO [org.keycloak.exportimport.ExportImportProviderImpl] >>>> (MSC service thread 1-5) Requested migration provider: dir >>>> 09:43:06,058 INFO >>>> [org.keycloak.exportimport.io.directory.TmpDirImportReader] (MSC service >>>> thread 1-5) Importing from directory C:\GitHub\wildfly\keycloak\import >>>> 09:43:06,161 WARN [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] >>>> (MSC service thread 1-5) SQL Error: 23503, SQLState: 23503 >>>> 09:43:06,162 ERROR [org.hibernate.engine.jdbc.spi.SqlExceptionHelper] >>>> (MSC service thread 1-5) Referential integrity constraint violation: >>>> "FK_I5JDI3H6YCO42LDGL3XAXN3G8: >>>> PUBLIC.REALMENTITY FOREIGN KEY(MASTERADMINAPP_ID) REFERENCES >>>> PUBLIC.CLIENTENTITY(ID) ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL >>>> statement: >>>> delete from ClientEntity where id=? [23503-173] >>>> 09:43:06,168 INFO >>>> [org.hibernate.engine.jdbc.batch.internal.AbstractBatchImpl] (MSC >>>> service thread 1-5) HHH000010: On release of batch it still contained >>>> JDBC statements >>>> >>>> 09:43:06,173 ERROR [org.jboss.msc.service.fail] (MSC service thread 1-5) >>>> MSC000001: Failed to start service >>>> jboss.undertow.deployment.default-server.default-host./auth: o >>>> rg.jboss.msc.service.StartException in service >>>> jboss.undertow.deployment.default-server.default-host./auth: Failed to >>>> start service >>>> at >>>> org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1904) >>>> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >>>> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown >>>> Source) [rt.jar:1.7.0_51] >>>> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown >>>> Source) [rt.jar:1.7.0_51] >>>> at java.lang.Thread.run(Unknown Source) [rt.jar:1.7.0_51] >>>> Caused by: java.lang.RuntimeException: Failed to construct public >>>> org.keycloak.services.resources.KeycloakApplication(javax.servlet.ServletContext,org.jboss.resteasy.core >>>> .Dispatcher) >>>> at >>>> org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:160) >>>> at >>>> org.jboss.resteasy.spi.ResteasyProviderFactory.createProviderInstance(ResteasyProviderFactory.java:2175) >>>> at >>>> org.jboss.resteasy.spi.ResteasyDeployment.createApplication(ResteasyDeployment.java:295) >>>> at >>>> org.jboss.resteasy.spi.ResteasyDeployment.start(ResteasyDeployment.java:236) >>>> at >>>> org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.init(ServletContainerDispatcher.java:112) >>>> at >>>> org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.init(HttpServletDispatcher.java:36) >>>> at >>>> io.undertow.servlet.core.ManagedServlet$DefaultInstanceStrategy.start(ManagedServlet.java:214) >>>> at >>>> io.undertow.servlet.core.ManagedServlet.createServlet(ManagedServlet.java:119) >>>> at >>>> io.undertow.servlet.core.DeploymentManagerImpl.start(DeploymentManagerImpl.java:501) >>>> at >>>> org.wildfly.extension.undertow.deployment.UndertowDeploymentService.startContext(UndertowDeploymentService.java:87) >>>> at >>>> org.wildfly.extension.undertow.deployment.UndertowDeploymentService.start(UndertowDeploymentService.java:71) >>>> at >>>> org.jboss.msc.service.ServiceControllerImpl$StartTask.startService(ServiceControllerImpl.java:1948) >>>> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >>>> at >>>> org.jboss.msc.service.ServiceControllerImpl$StartTask.run(ServiceControllerImpl.java:1881) >>>> [jboss-msc-1.2.2.Final.jar:1.2.2.Final] >>>> ... 3 more >>>> Caused by: java.lang.RuntimeException: >>>> org.keycloak.models.ModelDuplicateException: >>>> javax.persistence.PersistenceException: >>>> org.hibernate.exception.ConstraintViolationExc >>>> eption: could not execute statement >>>> at >>>> org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:65) >>>> at >>>> org.keycloak.services.resources.KeycloakApplication.checkExportImportProvider(KeycloakApplication.java:233) >>>> at >>>> org.keycloak.services.resources.KeycloakApplication.(KeycloakApplication.java:92) >>>> at >>>> sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method) >>>> [rt.jar:1.7.0_51] >>>> at >>>> sun.reflect.NativeConstructorAccessorImpl.newInstance(Unknown Source) >>>> [rt.jar:1.7.0_51] >>>> at >>>> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(Unknown >>>> Source) [rt.jar:1.7.0_51] >>>> at java.lang.reflect.Constructor.newInstance(Unknown Source) >>>> [rt.jar:1.7.0_51] >>>> at >>>> org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:148) >>>> ... 15 more >>>> Caused by: org.keycloak.models.ModelDuplicateException: >>>> javax.persistence.PersistenceException: >>>> org.hibernate.exception.ConstraintViolationException: could not execute st >>>> atement >>>> at >>>> org.keycloak.models.jpa.PersistenceExceptionConverter.convert(PersistenceExceptionConverter.java:41) >>>> at >>>> org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:35) >>>> at com.sun.proxy.$Proxy108.flush(Unknown Source) >>>> at >>>> org.keycloak.models.jpa.ApplicationAdapter.removeRole(ApplicationAdapter.java:137) >>>> at >>>> org.keycloak.models.jpa.RealmAdapter.removeApplication(RealmAdapter.java:643) >>>> at >>>> org.keycloak.models.jpa.JpaKeycloakSession.removeRealm(JpaKeycloakSession.java:85) >>>> at >>>> org.keycloak.models.jpa.JpaKeycloakSession.removeAllData(JpaKeycloakSession.java:112) >>>> at >>>> org.keycloak.exportimport.ModelImporter.importModel(ModelImporter.java:56) >>>> at >>>> org.keycloak.exportimport.ExportImportProviderImpl.checkExportImport(ExportImportProviderImpl.java:50) >>>> ... 22 more >>>> Caused by: javax.persistence.PersistenceException: >>>> org.hibernate.exception.ConstraintViolationException: could not execute >>>> statement >>>> at >>>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1763) >>>> at >>>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1677) >>>> at >>>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.convert(AbstractEntityManagerImpl.java:1683) >>>> at >>>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1338) >>>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) >>>> [rt.jar:1.7.0_51] >>>> at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source) >>>> [rt.jar:1.7.0_51] >>>> at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown >>>> Source) [rt.jar:1.7.0_51] >>>> at java.lang.reflect.Method.invoke(Unknown Source) >>>> [rt.jar:1.7.0_51] >>>> at >>>> org.keycloak.models.jpa.PersistenceExceptionConverter.invoke(PersistenceExceptionConverter.java:33) >>>> ... 29 more >>>> Caused by: org.hibernate.exception.ConstraintViolationException: could >>>> not execute statement >>>> at >>>> org.hibernate.exception.internal.SQLStateConversionDelegate.convert(SQLStateConversionDelegate.java:129) >>>> at >>>> org.hibernate.exception.internal.StandardSQLExceptionConverter.convert(StandardSQLExceptionConverter.java:49) >>>> at >>>> org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:126) >>>> at >>>> org.hibernate.engine.jdbc.spi.SqlExceptionHelper.convert(SqlExceptionHelper.java:112) >>>> at >>>> org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:190) >>>> at >>>> org.hibernate.engine.jdbc.batch.internal.NonBatchingBatch.addToBatch(NonBatchingBatch.java:62) >>>> at >>>> org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3400) >>>> at >>>> org.hibernate.persister.entity.AbstractEntityPersister.delete(AbstractEntityPersister.java:3630) >>>> at >>>> org.hibernate.action.internal.EntityDeleteAction.execute(EntityDeleteAction.java:114) >>>> at >>>> org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:463) >>>> at >>>> org.hibernate.engine.spi.ActionQueue.executeActions(ActionQueue.java:349) >>>> at >>>> org.hibernate.event.internal.AbstractFlushingEventListener.performExecutions(AbstractFlushingEventListener.java:350) >>>> at >>>> org.hibernate.event.internal.DefaultFlushEventListener.onFlush(DefaultFlushEventListener.java:56) >>>> at org.hibernate.internal.SessionImpl.flush(SessionImpl.java:1222) >>>> at >>>> org.hibernate.jpa.spi.AbstractEntityManagerImpl.flush(AbstractEntityManagerImpl.java:1335) >>>> ... 34 more >>>> Caused by: org.h2.jdbc.JdbcSQLException: Referential integrity >>>> constraint violation: "FK_I5JDI3H6YCO42LDGL3XAXN3G8: PUBLIC.REALMENTITY >>>> FOREIGN KEY(MASTERADMINAPP_ID) REFE >>>> RENCES PUBLIC.CLIENTENTITY(ID) >>>> ('5f07ac64-2e74-413b-bf38-e3108d5a9317')"; SQL statement: >>>> delete from ClientEntity where id=? [23503-173] >>>> at >>>> org.h2.message.DbException.getJdbcSQLException(DbException.java:331) >>>> at org.h2.message.DbException.get(DbException.java:171) >>>> at org.h2.message.DbException.get(DbException.java:148) >>>> at >>>> org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:421) >>>> at >>>> org.h2.constraint.ConstraintReferential.checkRowRefTable(ConstraintReferential.java:438) >>>> at >>>> org.h2.constraint.ConstraintReferential.checkRow(ConstraintReferential.java:314) >>>> at org.h2.table.Table.fireConstraints(Table.java:880) >>>> at org.h2.table.Table.fireAfterRow(Table.java:897) >>>> at org.h2.command.dml.Delete.update(Delete.java:100) >>>> at org.h2.command.CommandContainer.update(CommandContainer.java:79) >>>> at org.h2.command.Command.executeUpdate(Command.java:235) >>>> at >>>> org.h2.jdbc.JdbcPreparedStatement.executeUpdateInternal(JdbcPreparedStatement.java:154) >>>> at >>>> org.h2.jdbc.JdbcPreparedStatement.executeUpdate(JdbcPreparedStatement.java:140) >>>> at >>>> org.jboss.jca.adapters.jdbc.WrappedPreparedStatement.executeUpdate(WrappedPreparedStatement.java:493) >>>> at >>>> org.hibernate.engine.jdbc.internal.ResultSetReturnImpl.executeUpdate(ResultSetReturnImpl.java:187) >>>> ... 44 more >>>> >>>> >>>> On 5/22/2014 3:59 AM, Stian Thorgersen wrote: >>>>> To make sure that no changes are made while exporting, currently this is >>>>> done at startup. It's initiated by setting some system properties: >>>>> >>>>> For unencrypted export: >>>>> >>>>> # bin/standalone.sh -Dkeycloak.migration.action=export >>>>> -Dkeycloak.migration.provider=dir -Dkeycloak.migration.dir=>>>> EXPORT TO> >>>>> >>>>> or for an encrypted export: >>>>> >>>>> # bin/standalone.sh -Dkeycloak.migration.action=export >>>>> -Dkeycloak.migration.provider=zip -Dkeycloak.migration.zipFile=>>>> EXPORT TO> -Dkeycloak.migration.zipPassword= >>>>> >>>>> You can then re-import it by replacing -Dkeycloak.migration.action=export >>>>> with -Dkeycloak.migration.action=import >>>>> >>>>> It'll be made easier in the future ;) >>>>> >>>>> ----- Original Message ----- >>>>>> From: "Stan Silvert" >>>>>> To: keycloak-user at lists.jboss.org >>>>>> Sent: Wednesday, 21 May, 2014 7:44:49 PM >>>>>> Subject: [keycloak-user] Exporting a realm >>>>>> >>>>>> I see from KEYCLOAK-309 that exporting a realm has been implemented. >>>>>> >>>>>> How do I actually do this? Maybe I'm just blind, but I don't see >>>>>> anything in the UI. Is there a command line tool for it? >>>>>> >>>>>> Stan >>>>>> _______________________________________________ >>>>>> keycloak-user mailing list >>>>>> keycloak-user at lists.jboss.org >>>>>> https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From mposolda at redhat.com Fri May 23 04:25:48 2014 From: mposolda at redhat.com (Marek Posolda) Date: Fri, 23 May 2014 10:25:48 +0200 Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> Message-ID: <537F060C.7060407@redhat.com> I can't see any obvious thing you missed. Btv. is the only problem those warnings in the log, or are you not able to login and access admin console? From the log, it seems that login page is displayed? Maybe try to delete your SERVER_HOME/standalone/data , SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and restart the server. After login to admin console and displaying page like http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settings and click "Add provider", you should be able to see your new AuthenticationProvider in the list of available providers. Marek On 22.5.2014 21:26, Rodrigo Sasaki wrote: > I just tried implementing my AuthenticationProvider, and here's what I > did > > I copied the *authentication-model *and renamed it to > *authentication-test* which is the directory where I will implement my > provider. (I renamed all references so there wouldn't be duplicates, I > just wanted to use the same file structure) > > I deleted the Java files and created *TestAuthenticationProvider.java* > and *TestAuthenticationProviderFactory.java* > * > * > In both of them I implemented the correct interfaces, and passed on > the EntityManager from the Factory to the Provider via the > *create*//method on the constructor. > > I altered the *pom.xml* in *keycloak/authentication* adding my new > module like this > > > authentication-api > authentication-model > authentication-picketlink > authentication-test > > > I altered the *pom.xml* in *keycloak/server* adding a new dependency > like this: > > > org.keycloak > keycloak-authentication-model > ${project.version} > > > org.keycloak > keycloak-authentication-test > ${project.version} > > > org.keycloak > keycloak-authentication-picketlink > ${project.version} > > > which is the correct artifactId that I defined in the > *keycloak/authentication/authentication-test/pom.xml* > * > * > I also created a > *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* with > the following content: > > org.keycloak.authentication.test.TestAuthenticationProviderFactory > > the package and folder names are all correct. > > Now I can deploy it all just fine, but when I access the admin login > page, I get this output on my console: > > 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be > injected according to spec > 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providers of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field securityContext of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field uriInfo of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field headers of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field request of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field response of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field session of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field transaction of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field clientConnection of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providerSession of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] > (http--127.0.0.1-8080-4) TokenService.loginPage > 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] > (http--127.0.0.1-8080-4) Checking cookie... > 16:12:34,474 INFO > [org.keycloak.services.managers.AuthenticationManager] > (http--127.0.0.1-8080-4) authenticateIdentityCookie > 16:12:34,474 INFO > [org.keycloak.services.managers.AuthenticationManager] > (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: > KEYCLOAK_IDENTITY > 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] > (http--127.0.0.1-8080-4) createLogin() now... > > I seem to have messed up something on the ResourceLocator, but I don't > know what I did wrong, I followed the instructions to the letter. I > also checked the war and I see that the new jar is created correctly > > > > On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki > > wrote: > > Alright then. > > I guess I should alter the dependencies in pom.xml then, I just > thought that there was another way defined, perhaps on a different > layer, and that not having access to Persistence in this layer was > because it was defined this way. > > But that sounds simple enough, thank you for your help! > > > On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen > > wrote: > > Add a persistence-unit for it to: > > * > standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml > > Then use Persistence.createEntityManagerFactory(name) in > AuthenticationProviderFactory.init, and create a new > EntityManager in AuthenticationProviderFactory.init and pass > into AuthenticationProvider. > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > > To: "Marek Posolda" > > > Cc: keycloak-user at lists.jboss.org > > > Sent: Thursday, 22 May, 2014 2:20:39 PM > > Subject: Re: [keycloak-user] Migrating Users Database > > > > Hmm, I see.. > > > > In that case, since I'm using JPA, what would be the best > way for me to get > > access to an EntityManager on my implementation of the > > AuthenticationProvider? > > > > > > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < > mposolda at redhat.com > wrote: > > > > > > > > Hi Rodrigo, > > > > it's not "Settings and Authentication", but it's tab > "Settings" and then top > > bar called "Authentication" inside it. It will be opened if > you login to > > admin console and then open URL: > > http://localhost:8081/auth/admin/#/realms/keycloak-admin > (Replace > > 'keycloak-admin' with name of your realm, for example > 'test'). Once you open > > it, you can click to button "Add provider" and your provider > should be > > available in the list of available authentication providers. > > > > For the inspiration, you can take a look at the existing > implementations, for > > example this one: > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink > > and it's configuration in file: > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory > > . Note that it's using standard java ServiceLoader mechanism > described here > > - > http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > > > > You don't need implement RealmAdapter . RealmAdapter is not > related to > > authentication SPI. It's implementation of interface > RealmModel, which is > > part of model-api. You need to implement model-api just in > case that you > > want to create your own storage for all keycloak data, but > implementing > > whole model-api is much more complicated and challenging > than implementation > > of authentication-api. > > > > So in shortcut, you need to implement AuthenticationProvider > interface, which > > will be able to read data from your internal database. > > > > Marek > > > > > > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > > > > > > > > I have done most of what you mentioned, although I didn't > find the "Settings > > and Authentication" part on the Realm Settings. I couldn't > add the new > > provider to it like you said, and the version I'm using is > the one available > > on the github repo. > > > > Also I saw that I should probably implement a RealmAdapter > aswell, to provide > > access to my table structure, is that correct? If so, how > should I configure > > Keycloak to use my adapter to find users, and not it's > default one? Or at > > least not only it's default one > > > > > > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < > stian at redhat.com > wrote: > > > > > > > > We will add some documentation to this soon, but you > basically need to: > > > > - Implement > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > > - Implement > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > > - Add a > > > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > > that contains the fully qualified name of your > AuthenticationProviderFactory > > implementation > > > > Build as a JAR and drop into > > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > > > Start the server, open the admin console, navigate to realm > settings and > > authentication. Click Add Provider and it should now have > your new provider. > > Add it to the realm. > > > > It will now use your provider to authenticate users. > > > > ----- Original Message ----- > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > To: "Bill Burke" < bburke at redhat.com > > > > > Cc: keycloak-user at lists.jboss.org > > > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > > Subject: Re: [keycloak-user] Migrating Users Database > > > > > > By the way, do you have further information regarding that > SPI you > > > mentioned? > > > > > > I was looking at the source code but I couldn't derive > much from it, I > > > don't > > > know exactly how I should implement my own provider, and > how do I tell > > > keycloak to use mine instead of its own. > > > > > > > > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > rodrigopsasaki at gmail.com > > > > > > > wrote: > > > > > > > > > > > > That's quite alright at the moment. > > > > > > We have seen the roadmap and if it stays around the > announced dates, there > > > shouldn't be a problem for us here. > > > > > > > > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < > bburke at redhat.com > wrote: > > > > > > > > > FYI, Keycloak will be very slow until we start our > performance work > > > (scheduled for Beta-2). Right now, every > login/logout/token action is > > > all DB hits. We don't cache anything at the moment! > > > > > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > > > I am very interested in importing the whole database. It > seems to be the > > > > cleanest way to do what we want to do here, and migrate > to keycloak > > > > completely. > > > > > > > > Are there any guidelines on how to do this? Nonetheless > I will look into > > > > the SPI you mentioned, might come in handy sometime. > > > > > > > > > > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < > stian at redhat.com > > > > >> > wrote: > > > > > > > > At the moment we have an Authentication SPI that will > let you easily > > > > authenticate users with your existing database of users. > The first > > > > time a new user logs in using this approach a user will > be pulled in > > > > to the Keycloak database. There's no documentation for > this feature > > > > yet, but look at the SPI at > > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > > > and the implementation that uses the Keycloak model > itself to > > > > authenticate at > > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > > > . > > > > > > > > In the future we plan to provide a Sync SPI that will > take this one > > > > step further and let you sync users (and roles) to/from > an existing > > > > database. > > > > > > > > However, if you plan to completely replace your current > > > > authentication system the cleanest solution may be to > import your > > > > current user database into Keycloak once and for all. If > you're > > > > interested in this approach let me know. > > > > > > > > ----- Original Message ----- > > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > >> > > > > > To: keycloak-user at lists.jboss.org > > > > > > > > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > > > Subject: [keycloak-user] Migrating Users Database > > > > > > > > > > Hi, > > > > > > > > > > I'm trying to replace my current authentication system > with > > > > Keycloak, but I > > > > > have one problem. I already have a database of users, > populated with > > > > > millions of records, and I wanted to make it work with > Keycloak. > > > > > > > > > > What would be the best approach on this scenario? Should I > > > > migrate everything > > > > > to the Keycloak tables, or try to make Keycloak > understand my current > > > > > database? > > > > > > > > > > Is there any recommendation on this matter? And if > there is, some > > > > explanation > > > > > or documentation? > > > > > > > > > > Thanks! > > > > > > > > > > -- > > > > > Rodrigo Sasaki > > > > > > > > > > _______________________________________________ > > > > > keycloak-user mailing list > > > > > keycloak-user at lists.jboss.org > keycloak-user at lists.jboss.org > > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > -- > > > Bill Burke > > > JBoss, a division of Red Hat > > > http://bill.burkecentral.com > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >admin > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > -- > > Rodrigo Sasaki > > > > > > _______________________________________________ > > keycloak-user mailing list keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > -- > > Rodrigo Sasaki > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > -- > Rodrigo Sasaki > > > > > -- > Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/1878cf36/attachment-0001.html From rodrigopsasaki at gmail.com Fri May 23 07:21:16 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 23 May 2014 08:21:16 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <537F060C.7060407@redhat.com> References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> <537F060C.7060407@redhat.com> Message-ID: I'm sorry I failed to mention this, but it is as you suspected. The page is displayed normally, but it doesn't allow me to login, saying that my credentials are incorrect, even though I'm typing the correct password. When I try to login, this is printed in the console 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field providers of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field securityContext of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field uriInfo of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field headers of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field request of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field response of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field session of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field transaction of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field clientConnection of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] (http--127.0.0.1-8080-4) Field providerSession of subresource org.keycloak.services.resources.TokenService will not be injected according to spec 08:19:59,110 WARN [org.keycloak.authentication.AuthenticationProviderManager] (http--127.0.0.1-8080-4) Provider 'model' not available on classpath 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) event=LOGIN_ERROR, realmId=keycloak-admin, clientId=security-admin-console, userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, error=invalid_user_credentials, username=admin, response_type=code, redirect_uri=http://localhost:8080/auth/admin/keycloak-admin/console/, auth_method=form There's a message saying that provider 'model' isn't available on the classpath, but I didn't change anything on the model provider, the only alterations I made are the ones I stated earlier On Fri, May 23, 2014 at 5:25 AM, Marek Posolda wrote: > I can't see any obvious thing you missed. Btv. is the only problem those > warnings in the log, or are you not able to login and access admin console? > From the log, it seems that login page is displayed? > > Maybe try to delete your SERVER_HOME/standalone/data , > SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and restart the > server. After login to admin console and displaying page like > http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand click "Add provider", you should be able to see your new > AuthenticationProvider in the list of available providers. > > Marek > > > > On 22.5.2014 21:26, Rodrigo Sasaki wrote: > > I just tried implementing my AuthenticationProvider, and here's what I did > > I copied the *authentication-model *and renamed it to > *authentication-test* which is the directory where I will implement my > provider. (I renamed all references so there wouldn't be duplicates, I just > wanted to use the same file structure) > > I deleted the Java files and created *TestAuthenticationProvider.java*and > *TestAuthenticationProviderFactory.java* > > In both of them I implemented the correct interfaces, and passed on the > EntityManager from the Factory to the Provider via the *create* method on > the constructor. > > I altered the *pom.xml* in *keycloak/authentication* adding my new > module like this > > > authentication-api > authentication-model > authentication-picketlink > authentication-test > > > I altered the *pom.xml* in *keycloak/server* adding a new dependency > like this: > > > org.keycloak > keycloak-authentication-model > ${project.version} > > > org.keycloak > keycloak-authentication-test > ${project.version} > > > org.keycloak > keycloak-authentication-picketlink > ${project.version} > > > which is the correct artifactId that I defined in the > *keycloak/authentication/authentication-test/pom.xml* > > I also created a > *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* with > the following content: > > org.keycloak.authentication.test.TestAuthenticationProviderFactory > > the package and folder names are all correct. > > Now I can deploy it all just fine, but when I access the admin login > page, I get this output on my console: > > 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-3) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-1) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-2) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-6) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-5) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field uriInfo of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field request of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field response of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field session of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providers of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providerSession of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field keycloak of subresource > org.keycloak.services.resources.admin.AdminConsole will not be injected > according to spec > 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providers of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field securityContext of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field uriInfo of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field headers of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field request of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field response of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field session of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field transaction of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field clientConnection of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providerSession of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] > (http--127.0.0.1-8080-4) TokenService.loginPage > 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] > (http--127.0.0.1-8080-4) Checking cookie... > 16:12:34,474 INFO [org.keycloak.services.managers.AuthenticationManager] > (http--127.0.0.1-8080-4) authenticateIdentityCookie > 16:12:34,474 INFO [org.keycloak.services.managers.AuthenticationManager] > (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: > KEYCLOAK_IDENTITY > 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] > (http--127.0.0.1-8080-4) createLogin() now... > > I seem to have messed up something on the ResourceLocator, but I don't > know what I did wrong, I followed the instructions to the letter. I also > checked the war and I see that the new jar is created correctly > > > > On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki > wrote: > >> Alright then. >> >> I guess I should alter the dependencies in pom.xml then, I just thought >> that there was another way defined, perhaps on a different layer, and that >> not having access to Persistence in this layer was because it was defined >> this way. >> >> But that sounds simple enough, thank you for your help! >> >> >> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen wrote: >> >>> Add a persistence-unit for it to: >>> >>> * >>> standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml >>> >>> Then use Persistence.createEntityManagerFactory(name) in >>> AuthenticationProviderFactory.init, and create a new EntityManager in >>> AuthenticationProviderFactory.init and pass into AuthenticationProvider. >>> >>> ----- Original Message ----- >>> > From: "Rodrigo Sasaki" >>> > To: "Marek Posolda" >>> > Cc: keycloak-user at lists.jboss.org >>> > Sent: Thursday, 22 May, 2014 2:20:39 PM >>> > Subject: Re: [keycloak-user] Migrating Users Database >>> > >>> > Hmm, I see.. >>> > >>> > In that case, since I'm using JPA, what would be the best way for me >>> to get >>> > access to an EntityManager on my implementation of the >>> > AuthenticationProvider? >>> > >>> > >>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < mposolda at redhat.com> wrote: >>> > >>> > >>> > >>> > Hi Rodrigo, >>> > >>> > it's not "Settings and Authentication", but it's tab "Settings" and >>> then top >>> > bar called "Authentication" inside it. It will be opened if you login >>> to >>> > admin console and then open URL: >>> > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace >>> > 'keycloak-admin' with name of your realm, for example 'test'). Once >>> you open >>> > it, you can click to button "Add provider" and your provider should be >>> > available in the list of available authentication providers. >>> > >>> > For the inspiration, you can take a look at the existing >>> implementations, for >>> > example this one: >>> > >>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink >>> > and it's configuration in file: >>> > >>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory >>> > . Note that it's using standard java ServiceLoader mechanism described >>> here >>> > - >>> http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html >>> > >>> > You don't need implement RealmAdapter . RealmAdapter is not related to >>> > authentication SPI. It's implementation of interface RealmModel, which >>> is >>> > part of model-api. You need to implement model-api just in case that >>> you >>> > want to create your own storage for all keycloak data, but implementing >>> > whole model-api is much more complicated and challenging than >>> implementation >>> > of authentication-api. >>> > >>> > So in shortcut, you need to implement AuthenticationProvider >>> interface, which >>> > will be able to read data from your internal database. >>> > >>> > Marek >>> > >>> > >>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: >>> > >>> > >>> > >>> > I have done most of what you mentioned, although I didn't find the >>> "Settings >>> > and Authentication" part on the Realm Settings. I couldn't add the new >>> > provider to it like you said, and the version I'm using is the one >>> available >>> > on the github repo. >>> > >>> > Also I saw that I should probably implement a RealmAdapter aswell, to >>> provide >>> > access to my table structure, is that correct? If so, how should I >>> configure >>> > Keycloak to use my adapter to find users, and not it's default one? Or >>> at >>> > least not only it's default one >>> > >>> > >>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < stian at redhat.com> wrote: >>> > >>> > >>> > >>> > We will add some documentation to this soon, but you basically need to: >>> > >>> > - Implement >>> > >>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java >>> > - Implement >>> > >>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java >>> > - Add a >>> > >>> 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' >>> > that contains the fully qualified name of your >>> AuthenticationProviderFactory >>> > implementation >>> > >>> > Build as a JAR and drop into >>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. >>> > >>> > Start the server, open the admin console, navigate to realm settings >>> and >>> > authentication. Click Add Provider and it should now have your new >>> provider. >>> > Add it to the realm. >>> > >>> > It will now use your provider to authenticate users. >>> > >>> > ----- Original Message ----- >>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > >>> > > To: "Bill Burke" < bburke at redhat.com > >>> > > Cc: keycloak-user at lists.jboss.org >>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM >>> > > Subject: Re: [keycloak-user] Migrating Users Database >>> > > >>> > > By the way, do you have further information regarding that SPI you >>> > > mentioned? >>> > > >>> > > I was looking at the source code but I couldn't derive much from it, >>> I >>> > > don't >>> > > know exactly how I should implement my own provider, and how do I >>> tell >>> > > keycloak to use mine instead of its own. >>> > > >>> > > >>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < >>> rodrigopsasaki at gmail.com >>> > > > >>> > > wrote: >>> > > >>> > > >>> > > >>> > > That's quite alright at the moment. >>> > > >>> > > We have seen the roadmap and if it stays around the announced dates, >>> there >>> > > shouldn't be a problem for us here. >>> > > >>> > > >>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > >>> wrote: >>> > > >>> > > >>> > > FYI, Keycloak will be very slow until we start our performance work >>> > > (scheduled for Beta-2). Right now, every login/logout/token action is >>> > > all DB hits. We don't cache anything at the moment! >>> > > >>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: >>> > > > I am very interested in importing the whole database. It seems to >>> be the >>> > > > cleanest way to do what we want to do here, and migrate to keycloak >>> > > > completely. >>> > > > >>> > > > Are there any guidelines on how to do this? Nonetheless I will >>> look into >>> > > > the SPI you mentioned, might come in handy sometime. >>> > > > >>> > > > >>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < >>> stian at redhat.com >>> > > > > wrote: >>> > > > >>> > > > At the moment we have an Authentication SPI that will let you >>> easily >>> > > > authenticate users with your existing database of users. The first >>> > > > time a new user logs in using this approach a user will be pulled >>> in >>> > > > to the Keycloak database. There's no documentation for this feature >>> > > > yet, but look at the SPI at >>> > > > >>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api >>> > > > and the implementation that uses the Keycloak model itself to >>> > > > authenticate at >>> > > > >>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model >>> > > > . >>> > > > >>> > > > In the future we plan to provide a Sync SPI that will take this one >>> > > > step further and let you sync users (and roles) to/from an existing >>> > > > database. >>> > > > >>> > > > However, if you plan to completely replace your current >>> > > > authentication system the cleanest solution may be to import your >>> > > > current user database into Keycloak once and for all. If you're >>> > > > interested in this approach let me know. >>> > > > >>> > > > ----- Original Message ----- >>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com >>> > > > > >>> > > > > To: keycloak-user at lists.jboss.org >>> > > > >>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM >>> > > > > Subject: [keycloak-user] Migrating Users Database >>> > > > > >>> > > > > Hi, >>> > > > > >>> > > > > I'm trying to replace my current authentication system with >>> > > > Keycloak, but I >>> > > > > have one problem. I already have a database of users, populated >>> with >>> > > > > millions of records, and I wanted to make it work with Keycloak. >>> > > > > >>> > > > > What would be the best approach on this scenario? Should I >>> > > > migrate everything >>> > > > > to the Keycloak tables, or try to make Keycloak understand my >>> current >>> > > > > database? >>> > > > > >>> > > > > Is there any recommendation on this matter? And if there is, some >>> > > > explanation >>> > > > > or documentation? >>> > > > > >>> > > > > Thanks! >>> > > > > >>> > > > > -- >>> > > > > Rodrigo Sasaki >>> > > > > >>> > > > > _______________________________________________ >>> > > > > keycloak-user mailing list >>> > > > > keycloak-user at lists.jboss.org >> keycloak-user at lists.jboss.org > >>> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>> > > > >>> > > > >>> > > > >>> > > > >>> > > > -- >>> > > > Rodrigo Sasaki >>> > > > >>> > > > >>> > > > _______________________________________________ >>> > > > keycloak-user mailing list >>> > > > keycloak-user at lists.jboss.org >>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>> > > > >>> > > >>> > > -- >>> > > Bill Burke >>> > > JBoss, a division of Red Hat >>> > > http://bill.burkecentral.com >>> > > _______________________________________________ >>> > > keycloak-user mailing list >>> > > keycloak-user at lists.jboss.org >>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>> > > >>> > >admin >>> > >>> > > >>> > > -- >>> > > Rodrigo Sasaki >>> > > >>> > > >>> > > >>> > > -- >>> > > Rodrigo Sasaki >>> > > >>> > > _______________________________________________ >>> > > keycloak-user mailing list >>> > > keycloak-user at lists.jboss.org >>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>> > >>> > >>> > >>> > -- >>> > Rodrigo Sasaki >>> > >>> > >>> > _______________________________________________ >>> > keycloak-user mailing list keycloak-user at lists.jboss.org >>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>> > >>> > >>> > _______________________________________________ >>> > keycloak-user mailing list >>> > keycloak-user at lists.jboss.org >>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>> > >>> > >>> > >>> > -- >>> > Rodrigo Sasaki >>> > >>> > _______________________________________________ >>> > keycloak-user mailing list >>> > keycloak-user at lists.jboss.org >>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>> >> >> >> >> -- >> Rodrigo Sasaki >> > > > > -- > Rodrigo Sasaki > > > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/82c4c0a4/attachment-0001.html From rodrigopsasaki at gmail.com Fri May 23 07:29:49 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 23 May 2014 08:29:49 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> <537F060C.7060407@redhat.com> Message-ID: Oh, and I did try deleting the folders you mentioned, still had no change. On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki wrote: > I'm sorry I failed to mention this, but it is as you suspected. > > The page is displayed normally, but it doesn't allow me to login, saying > that my credentials are incorrect, even though I'm typing the correct > password. > > When I try to login, this is printed in the console > > 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providers of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field securityContext of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field uriInfo of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field headers of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field request of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field response of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field session of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field transaction of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field clientConnection of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providerSession of subresource > org.keycloak.services.resources.TokenService will not be injected according > to spec > 08:19:59,110 WARN > [org.keycloak.authentication.AuthenticationProviderManager] > (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) > event=LOGIN_ERROR, realmId=keycloak-admin, clientId=security-admin-console, > userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, > error=invalid_user_credentials, username=admin, response_type=code, > redirect_uri=http://localhost:8080/auth/admin/keycloak-admin/console/, > auth_method=form > > There's a message saying that provider 'model' isn't available on the > classpath, but I didn't change anything on the model provider, the only > alterations I made are the ones I stated earlier > > > On Fri, May 23, 2014 at 5:25 AM, Marek Posolda wrote: > >> I can't see any obvious thing you missed. Btv. is the only problem >> those warnings in the log, or are you not able to login and access admin >> console? From the log, it seems that login page is displayed? >> >> Maybe try to delete your SERVER_HOME/standalone/data , >> SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and restart the >> server. After login to admin console and displaying page like >> http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand click "Add provider", you should be able to see your new >> AuthenticationProvider in the list of available providers. >> >> Marek >> >> >> >> On 22.5.2014 21:26, Rodrigo Sasaki wrote: >> >> I just tried implementing my AuthenticationProvider, and here's what I >> did >> >> I copied the *authentication-model *and renamed it to >> *authentication-test* which is the directory where I will implement my >> provider. (I renamed all references so there wouldn't be duplicates, I just >> wanted to use the same file structure) >> >> I deleted the Java files and created *TestAuthenticationProvider.java*and >> *TestAuthenticationProviderFactory.java* >> >> In both of them I implemented the correct interfaces, and passed on the >> EntityManager from the Factory to the Provider via the *create* method >> on the constructor. >> >> I altered the *pom.xml* in *keycloak/authentication* adding my new >> module like this >> >> >> authentication-api >> authentication-model >> authentication-picketlink >> authentication-test >> >> >> I altered the *pom.xml* in *keycloak/server* adding a new dependency >> like this: >> >> >> org.keycloak >> keycloak-authentication-model >> ${project.version} >> >> >> org.keycloak >> keycloak-authentication-test >> ${project.version} >> >> >> org.keycloak >> keycloak-authentication-picketlink >> ${project.version} >> >> >> which is the correct artifactId that I defined in the >> *keycloak/authentication/authentication-test/pom.xml* >> >> I also created a >> *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* with >> the following content: >> >> org.keycloak.authentication.test.TestAuthenticationProviderFactory >> >> the package and folder names are all correct. >> >> Now I can deploy it all just fine, but when I access the admin login >> page, I get this output on my console: >> >> 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not be injected >> according to spec >> 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providers of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field securityContext of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field uriInfo of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field headers of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field request of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field response of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field session of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field transaction of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field clientConnection of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providerSession of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] >> (http--127.0.0.1-8080-4) TokenService.loginPage >> 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] >> (http--127.0.0.1-8080-4) Checking cookie... >> 16:12:34,474 INFO [org.keycloak.services.managers.AuthenticationManager] >> (http--127.0.0.1-8080-4) authenticateIdentityCookie >> 16:12:34,474 INFO [org.keycloak.services.managers.AuthenticationManager] >> (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: >> KEYCLOAK_IDENTITY >> 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] >> (http--127.0.0.1-8080-4) createLogin() now... >> >> I seem to have messed up something on the ResourceLocator, but I don't >> know what I did wrong, I followed the instructions to the letter. I also >> checked the war and I see that the new jar is created correctly >> >> >> >> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki < >> rodrigopsasaki at gmail.com> wrote: >> >>> Alright then. >>> >>> I guess I should alter the dependencies in pom.xml then, I just >>> thought that there was another way defined, perhaps on a different layer, >>> and that not having access to Persistence in this layer was because it was >>> defined this way. >>> >>> But that sounds simple enough, thank you for your help! >>> >>> >>> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen wrote: >>> >>>> Add a persistence-unit for it to: >>>> >>>> * >>>> standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml >>>> >>>> Then use Persistence.createEntityManagerFactory(name) in >>>> AuthenticationProviderFactory.init, and create a new EntityManager in >>>> AuthenticationProviderFactory.init and pass into AuthenticationProvider. >>>> >>>> ----- Original Message ----- >>>> > From: "Rodrigo Sasaki" >>>> > To: "Marek Posolda" >>>> > Cc: keycloak-user at lists.jboss.org >>>> > Sent: Thursday, 22 May, 2014 2:20:39 PM >>>> > Subject: Re: [keycloak-user] Migrating Users Database >>>> > >>>> > Hmm, I see.. >>>> > >>>> > In that case, since I'm using JPA, what would be the best way for me >>>> to get >>>> > access to an EntityManager on my implementation of the >>>> > AuthenticationProvider? >>>> > >>>> > >>>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < mposolda at redhat.com> wrote: >>>> > >>>> > >>>> > >>>> > Hi Rodrigo, >>>> > >>>> > it's not "Settings and Authentication", but it's tab "Settings" and >>>> then top >>>> > bar called "Authentication" inside it. It will be opened if you login >>>> to >>>> > admin console and then open URL: >>>> > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace >>>> > 'keycloak-admin' with name of your realm, for example 'test'). Once >>>> you open >>>> > it, you can click to button "Add provider" and your provider should be >>>> > available in the list of available authentication providers. >>>> > >>>> > For the inspiration, you can take a look at the existing >>>> implementations, for >>>> > example this one: >>>> > >>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink >>>> > and it's configuration in file: >>>> > >>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory >>>> > . Note that it's using standard java ServiceLoader mechanism >>>> described here >>>> > - >>>> http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html >>>> > >>>> > You don't need implement RealmAdapter . RealmAdapter is not related to >>>> > authentication SPI. It's implementation of interface RealmModel, >>>> which is >>>> > part of model-api. You need to implement model-api just in case that >>>> you >>>> > want to create your own storage for all keycloak data, but >>>> implementing >>>> > whole model-api is much more complicated and challenging than >>>> implementation >>>> > of authentication-api. >>>> > >>>> > So in shortcut, you need to implement AuthenticationProvider >>>> interface, which >>>> > will be able to read data from your internal database. >>>> > >>>> > Marek >>>> > >>>> > >>>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: >>>> > >>>> > >>>> > >>>> > I have done most of what you mentioned, although I didn't find the >>>> "Settings >>>> > and Authentication" part on the Realm Settings. I couldn't add the new >>>> > provider to it like you said, and the version I'm using is the one >>>> available >>>> > on the github repo. >>>> > >>>> > Also I saw that I should probably implement a RealmAdapter aswell, to >>>> provide >>>> > access to my table structure, is that correct? If so, how should I >>>> configure >>>> > Keycloak to use my adapter to find users, and not it's default one? >>>> Or at >>>> > least not only it's default one >>>> > >>>> > >>>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < stian at redhat.com> wrote: >>>> > >>>> > >>>> > >>>> > We will add some documentation to this soon, but you basically need >>>> to: >>>> > >>>> > - Implement >>>> > >>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java >>>> > - Implement >>>> > >>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java >>>> > - Add a >>>> > >>>> 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' >>>> > that contains the fully qualified name of your >>>> AuthenticationProviderFactory >>>> > implementation >>>> > >>>> > Build as a JAR and drop into >>>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. >>>> > >>>> > Start the server, open the admin console, navigate to realm settings >>>> and >>>> > authentication. Click Add Provider and it should now have your new >>>> provider. >>>> > Add it to the realm. >>>> > >>>> > It will now use your provider to authenticate users. >>>> > >>>> > ----- Original Message ----- >>>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > >>>> > > To: "Bill Burke" < bburke at redhat.com > >>>> > > Cc: keycloak-user at lists.jboss.org >>>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM >>>> > > Subject: Re: [keycloak-user] Migrating Users Database >>>> > > >>>> > > By the way, do you have further information regarding that SPI you >>>> > > mentioned? >>>> > > >>>> > > I was looking at the source code but I couldn't derive much from >>>> it, I >>>> > > don't >>>> > > know exactly how I should implement my own provider, and how do I >>>> tell >>>> > > keycloak to use mine instead of its own. >>>> > > >>>> > > >>>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < >>>> rodrigopsasaki at gmail.com >>>> > > > >>>> > > wrote: >>>> > > >>>> > > >>>> > > >>>> > > That's quite alright at the moment. >>>> > > >>>> > > We have seen the roadmap and if it stays around the announced >>>> dates, there >>>> > > shouldn't be a problem for us here. >>>> > > >>>> > > >>>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com > >>>> wrote: >>>> > > >>>> > > >>>> > > FYI, Keycloak will be very slow until we start our performance work >>>> > > (scheduled for Beta-2). Right now, every login/logout/token action >>>> is >>>> > > all DB hits. We don't cache anything at the moment! >>>> > > >>>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: >>>> > > > I am very interested in importing the whole database. It seems to >>>> be the >>>> > > > cleanest way to do what we want to do here, and migrate to >>>> keycloak >>>> > > > completely. >>>> > > > >>>> > > > Are there any guidelines on how to do this? Nonetheless I will >>>> look into >>>> > > > the SPI you mentioned, might come in handy sometime. >>>> > > > >>>> > > > >>>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < >>>> stian at redhat.com >>>> > > > > wrote: >>>> > > > >>>> > > > At the moment we have an Authentication SPI that will let you >>>> easily >>>> > > > authenticate users with your existing database of users. The first >>>> > > > time a new user logs in using this approach a user will be pulled >>>> in >>>> > > > to the Keycloak database. There's no documentation for this >>>> feature >>>> > > > yet, but look at the SPI at >>>> > > > >>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api >>>> > > > and the implementation that uses the Keycloak model itself to >>>> > > > authenticate at >>>> > > > >>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model >>>> > > > . >>>> > > > >>>> > > > In the future we plan to provide a Sync SPI that will take this >>>> one >>>> > > > step further and let you sync users (and roles) to/from an >>>> existing >>>> > > > database. >>>> > > > >>>> > > > However, if you plan to completely replace your current >>>> > > > authentication system the cleanest solution may be to import your >>>> > > > current user database into Keycloak once and for all. If you're >>>> > > > interested in this approach let me know. >>>> > > > >>>> > > > ----- Original Message ----- >>>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com >>>> > > > > >>>> > > > > To: keycloak-user at lists.jboss.org >>>> > > > >>>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM >>>> > > > > Subject: [keycloak-user] Migrating Users Database >>>> > > > > >>>> > > > > Hi, >>>> > > > > >>>> > > > > I'm trying to replace my current authentication system with >>>> > > > Keycloak, but I >>>> > > > > have one problem. I already have a database of users, populated >>>> with >>>> > > > > millions of records, and I wanted to make it work with Keycloak. >>>> > > > > >>>> > > > > What would be the best approach on this scenario? Should I >>>> > > > migrate everything >>>> > > > > to the Keycloak tables, or try to make Keycloak understand my >>>> current >>>> > > > > database? >>>> > > > > >>>> > > > > Is there any recommendation on this matter? And if there is, >>>> some >>>> > > > explanation >>>> > > > > or documentation? >>>> > > > > >>>> > > > > Thanks! >>>> > > > > >>>> > > > > -- >>>> > > > > Rodrigo Sasaki >>>> > > > > >>>> > > > > _______________________________________________ >>>> > > > > keycloak-user mailing list >>>> > > > > keycloak-user at lists.jboss.org >>> keycloak-user at lists.jboss.org > >>>> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> > > > >>>> > > > >>>> > > > >>>> > > > >>>> > > > -- >>>> > > > Rodrigo Sasaki >>>> > > > >>>> > > > >>>> > > > _______________________________________________ >>>> > > > keycloak-user mailing list >>>> > > > keycloak-user at lists.jboss.org >>>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> > > > >>>> > > >>>> > > -- >>>> > > Bill Burke >>>> > > JBoss, a division of Red Hat >>>> > > http://bill.burkecentral.com >>>> > > _______________________________________________ >>>> > > keycloak-user mailing list >>>> > > keycloak-user at lists.jboss.org >>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> > > >>>> > >admin >>>> > >>>> > > >>>> > > -- >>>> > > Rodrigo Sasaki >>>> > > >>>> > > >>>> > > >>>> > > -- >>>> > > Rodrigo Sasaki >>>> > > >>>> > > _______________________________________________ >>>> > > keycloak-user mailing list >>>> > > keycloak-user at lists.jboss.org >>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> > >>>> > >>>> > >>>> > -- >>>> > Rodrigo Sasaki >>>> > >>>> > >>>> > _______________________________________________ >>>> > keycloak-user mailing list keycloak-user at lists.jboss.org >>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> > >>>> > >>>> > _______________________________________________ >>>> > keycloak-user mailing list >>>> > keycloak-user at lists.jboss.org >>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> > >>>> > >>>> > >>>> > -- >>>> > Rodrigo Sasaki >>>> > >>>> > _______________________________________________ >>>> > keycloak-user mailing list >>>> > keycloak-user at lists.jboss.org >>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>> >>> >>> >>> >>> -- >>> Rodrigo Sasaki >>> >> >> >> >> -- >> Rodrigo Sasaki >> >> >> > > > -- > Rodrigo Sasaki > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/24b00882/attachment-0001.html From mposolda at redhat.com Fri May 23 08:50:51 2014 From: mposolda at redhat.com (Marek Posolda) Date: Fri, 23 May 2014 14:50:51 +0200 Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> <537F060C.7060407@redhat.com> Message-ID: <537F442B.6060908@redhat.com> There is this important message in the log: 08:19:59,110 WARN [org.keycloak.authentication.AuthenticationProviderManager] (http--127.0.0.1-8080-4) Provider 'model' not available on classpath This is an issue because provider "model" is configured by default for newly created realms and also for keycloak-admin realm. This is provider, which uses standard keycloak database to verify usernames/passwords against. Try check again if you have "keycloak-authentication-model-.jar" available inside auth-server.war/WEB-INF/lib/ . I assume that no, which is likely the root cause of the issue. Marek On 23.5.2014 13:29, Rodrigo Sasaki wrote: > Oh, and I did try deleting the folders you mentioned, still had no change. > > > On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki > > wrote: > > I'm sorry I failed to mention this, but it is as you suspected. > > The page is displayed normally, but it doesn't allow me to login, > saying that my credentials are incorrect, even though I'm typing > the correct password. > > When I try to login, this is printed in the console > > 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providers of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field securityContext of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field uriInfo of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field headers of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field request of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field response of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field session of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field transaction of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field clientConnection of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] > (http--127.0.0.1-8080-4) Field providerSession of subresource > org.keycloak.services.resources.TokenService will not be injected > according to spec > 08:19:59,110 WARN > [org.keycloak.authentication.AuthenticationProviderManager] > (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) > event=LOGIN_ERROR, realmId=keycloak-admin, > clientId=security-admin-console, > userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, > error=invalid_user_credentials, username=admin, > response_type=code, > redirect_uri=http://localhost:8080/auth/admin/keycloak-admin/console/, > auth_method=form > > There's a message saying that provider 'model' isn't available on > the classpath, but I didn't change anything on the model provider, > the only alterations I made are the ones I stated earlier > > > On Fri, May 23, 2014 at 5:25 AM, Marek Posolda > > wrote: > > I can't see any obvious thing you missed. Btv. is the only > problem those warnings in the log, or are you not able to > login and access admin console? From the log, it seems that > login page is displayed? > > Maybe try to delete your SERVER_HOME/standalone/data , > SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and > restart the server. After login to admin console and > displaying page like > http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settings > and click "Add provider", you should be able to see your new > AuthenticationProvider in the list of available providers. > > Marek > > > > On 22.5.2014 21:26, Rodrigo Sasaki wrote: >> I just tried implementing my AuthenticationProvider, and >> here's what I did >> >> I copied the *authentication-model *and renamed it to >> *authentication-test* which is the directory where I will >> implement my provider. (I renamed all references so there >> wouldn't be duplicates, I just wanted to use the same file >> structure) >> >> I deleted the Java files and created >> *TestAuthenticationProvider.java* and >> *TestAuthenticationProviderFactory.java* >> * >> * >> In both of them I implemented the correct interfaces, and >> passed on the EntityManager from the Factory to the Provider >> via the *create*//method on the constructor. >> >> I altered the *pom.xml* in *keycloak/authentication* adding >> my new module like this >> >> >> authentication-api >> authentication-model >> authentication-picketlink >> authentication-test >> >> >> I altered the *pom.xml* in *keycloak/server* adding a new >> dependency like this: >> >> >> org.keycloak >> keycloak-authentication-model >> ${project.version} >> >> >> org.keycloak >> keycloak-authentication-test >> ${project.version} >> >> >> org.keycloak >> keycloak-authentication-picketlink >> ${project.version} >> >> >> which is the correct artifactId that I defined in the >> *keycloak/authentication/authentication-test/pom.xml* >> * >> * >> I also created a >> *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* with >> the following content: >> >> org.keycloak.authentication.test.TestAuthenticationProviderFactory >> >> the package and folder names are all correct. >> >> Now I can deploy it all just fine, but when I access the >> admin login page, I get this output on my console: >> >> 16:12:33,964 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:33,965 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:33,966 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:33,966 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:33,966 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:33,967 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:33,967 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,015 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,016 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,017 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,018 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,019 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,020 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,021 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,037 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,037 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,037 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,037 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,038 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,038 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,038 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,039 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,039 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,039 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,040 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,040 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,041 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,041 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,041 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,042 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,042 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,042 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,043 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,043 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,044 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,050 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,050 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,051 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,051 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,052 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,052 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,053 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,054 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,055 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,056 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,057 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,058 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,058 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,059 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,059 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,060 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,060 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,065 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,066 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,066 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,068 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,085 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,086 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,086 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,086 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,087 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,090 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,091 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,093 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,093 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,094 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,095 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,095 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,096 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,097 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,142 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,142 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,143 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,143 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,143 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,143 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,144 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,144 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,144 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,145 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,145 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,146 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,146 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,147 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,153 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,154 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,155 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,156 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,156 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,157 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,157 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,165 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,166 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,166 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,167 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,167 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,168 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,168 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,175 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,175 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,176 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,177 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,178 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,178 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,179 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,181 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,181 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,182 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,182 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,183 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,183 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,184 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,195 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,195 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,196 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,196 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,197 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,197 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,198 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,198 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,208 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,208 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,210 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,211 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,211 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,212 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-3) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,212 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,213 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,213 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,213 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,214 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,215 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,215 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,216 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,216 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,217 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,217 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,218 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,219 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,219 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,220 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,221 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,222 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,222 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,222 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,223 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,223 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,236 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,236 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,237 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,238 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,238 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,239 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,239 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-1) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,253 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,254 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,254 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,255 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,255 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,255 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,256 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,256 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,256 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,257 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,257 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,258 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,258 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,259 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,259 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-2) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,260 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,260 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,261 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-6) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,262 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,263 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,264 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-5) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,370 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field uriInfo of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,371 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field request of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,371 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field response of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,372 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field session of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,372 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providers of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,373 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providerSession of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,373 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field keycloak of subresource >> org.keycloak.services.resources.admin.AdminConsole will not >> be injected according to spec >> 16:12:34,448 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providers of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,449 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field securityContext of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,449 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field uriInfo of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,450 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field headers of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,450 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field request of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,451 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field response of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,451 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field session of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,452 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field transaction of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,452 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field clientConnection of >> subresource org.keycloak.services.resources.TokenService will >> not be injected according to spec >> 16:12:34,453 WARNING >> [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providerSession of subresource >> org.keycloak.services.resources.TokenService will not be >> injected according to spec >> 16:12:34,460 INFO >> [org.keycloak.services.resources.TokenService] >> (http--127.0.0.1-8080-4) TokenService.loginPage >> 16:12:34,474 INFO >> [org.keycloak.services.resources.TokenService] >> (http--127.0.0.1-8080-4) Checking cookie... >> 16:12:34,474 INFO >> [org.keycloak.services.managers.AuthenticationManager] >> (http--127.0.0.1-8080-4) authenticateIdentityCookie >> 16:12:34,474 INFO >> [org.keycloak.services.managers.AuthenticationManager] >> (http--127.0.0.1-8080-4) authenticateCookie could not find >> cookie: KEYCLOAK_IDENTITY >> 16:12:34,475 INFO >> [org.keycloak.services.resources.TokenService] >> (http--127.0.0.1-8080-4) createLogin() now... >> >> I seem to have messed up something on the ResourceLocator, >> but I don't know what I did wrong, I followed the >> instructions to the letter. I also checked the war and I see >> that the new jar is created correctly >> >> >> >> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki >> > >> wrote: >> >> Alright then. >> >> I guess I should alter the dependencies in pom.xml then, >> I just thought that there was another way defined, >> perhaps on a different layer, and that not having access >> to Persistence in this layer was because it was defined >> this way. >> >> But that sounds simple enough, thank you for your help! >> >> >> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen >> > wrote: >> >> Add a persistence-unit for it to: >> >> * >> standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml >> >> Then use Persistence.createEntityManagerFactory(name) >> in AuthenticationProviderFactory.init, and create a >> new EntityManager in >> AuthenticationProviderFactory.init and pass into >> AuthenticationProvider. >> >> ----- Original Message ----- >> > From: "Rodrigo Sasaki" > > >> > To: "Marek Posolda" > > >> > Cc: keycloak-user at lists.jboss.org >> >> > Sent: Thursday, 22 May, 2014 2:20:39 PM >> > Subject: Re: [keycloak-user] Migrating Users Database >> > >> > Hmm, I see.. >> > >> > In that case, since I'm using JPA, what would be >> the best way for me to get >> > access to an EntityManager on my implementation of the >> > AuthenticationProvider? >> > >> > >> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < >> mposolda at redhat.com > wrote: >> > >> > >> > >> > Hi Rodrigo, >> > >> > it's not "Settings and Authentication", but it's >> tab "Settings" and then top >> > bar called "Authentication" inside it. It will be >> opened if you login to >> > admin console and then open URL: >> > >> http://localhost:8081/auth/admin/#/realms/keycloak-admin >> (Replace >> > 'keycloak-admin' with name of your realm, for >> example 'test'). Once you open >> > it, you can click to button "Add provider" and your >> provider should be >> > available in the list of available authentication >> providers. >> > >> > For the inspiration, you can take a look at the >> existing implementations, for >> > example this one: >> > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink >> > and it's configuration in file: >> > >> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory >> > . Note that it's using standard java ServiceLoader >> mechanism described here >> > - >> http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html >> > >> > You don't need implement RealmAdapter . >> RealmAdapter is not related to >> > authentication SPI. It's implementation of >> interface RealmModel, which is >> > part of model-api. You need to implement model-api >> just in case that you >> > want to create your own storage for all keycloak >> data, but implementing >> > whole model-api is much more complicated and >> challenging than implementation >> > of authentication-api. >> > >> > So in shortcut, you need to implement >> AuthenticationProvider interface, which >> > will be able to read data from your internal database. >> > >> > Marek >> > >> > >> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: >> > >> > >> > >> > I have done most of what you mentioned, although I >> didn't find the "Settings >> > and Authentication" part on the Realm Settings. I >> couldn't add the new >> > provider to it like you said, and the version I'm >> using is the one available >> > on the github repo. >> > >> > Also I saw that I should probably implement a >> RealmAdapter aswell, to provide >> > access to my table structure, is that correct? If >> so, how should I configure >> > Keycloak to use my adapter to find users, and not >> it's default one? Or at >> > least not only it's default one >> > >> > >> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < >> stian at redhat.com > wrote: >> > >> > >> > >> > We will add some documentation to this soon, but >> you basically need to: >> > >> > - Implement >> > >> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java >> > - Implement >> > >> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java >> > - Add a >> > >> 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' >> > that contains the fully qualified name of your >> AuthenticationProviderFactory >> > implementation >> > >> > Build as a JAR and drop into >> > >> keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. >> > >> > Start the server, open the admin console, navigate >> to realm settings and >> > authentication. Click Add Provider and it should >> now have your new provider. >> > Add it to the realm. >> > >> > It will now use your provider to authenticate users. >> > >> > ----- Original Message ----- >> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com >> > >> > > To: "Bill Burke" < bburke at redhat.com >> > >> > > Cc: keycloak-user at lists.jboss.org >> >> > > Sent: Thursday, 15 May, 2014 7:30:00 PM >> > > Subject: Re: [keycloak-user] Migrating Users Database >> > > >> > > By the way, do you have further information >> regarding that SPI you >> > > mentioned? >> > > >> > > I was looking at the source code but I couldn't >> derive much from it, I >> > > don't >> > > know exactly how I should implement my own >> provider, and how do I tell >> > > keycloak to use mine instead of its own. >> > > >> > > >> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki >> < rodrigopsasaki at gmail.com >> >> > > > >> > > wrote: >> > > >> > > >> > > >> > > That's quite alright at the moment. >> > > >> > > We have seen the roadmap and if it stays around >> the announced dates, there >> > > shouldn't be a problem for us here. >> > > >> > > >> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < >> bburke at redhat.com > wrote: >> > > >> > > >> > > FYI, Keycloak will be very slow until we start >> our performance work >> > > (scheduled for Beta-2). Right now, every >> login/logout/token action is >> > > all DB hits. We don't cache anything at the moment! >> > > >> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: >> > > > I am very interested in importing the whole >> database. It seems to be the >> > > > cleanest way to do what we want to do here, and >> migrate to keycloak >> > > > completely. >> > > > >> > > > Are there any guidelines on how to do this? >> Nonetheless I will look into >> > > > the SPI you mentioned, might come in handy >> sometime. >> > > > >> > > > >> > > > On Thu, May 15, 2014 at 5:13 AM, Stian >> Thorgersen < stian at redhat.com >> > > > > >> wrote: >> > > > >> > > > At the moment we have an Authentication SPI >> that will let you easily >> > > > authenticate users with your existing database >> of users. The first >> > > > time a new user logs in using this approach a >> user will be pulled in >> > > > to the Keycloak database. There's no >> documentation for this feature >> > > > yet, but look at the SPI at >> > > > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api >> > > > and the implementation that uses the Keycloak >> model itself to >> > > > authenticate at >> > > > >> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model >> > > > . >> > > > >> > > > In the future we plan to provide a Sync SPI >> that will take this one >> > > > step further and let you sync users (and roles) >> to/from an existing >> > > > database. >> > > > >> > > > However, if you plan to completely replace your >> current >> > > > authentication system the cleanest solution may >> be to import your >> > > > current user database into Keycloak once and >> for all. If you're >> > > > interested in this approach let me know. >> > > > >> > > > ----- Original Message ----- >> > > > > From: "Rodrigo Sasaki" < >> rodrigopsasaki at gmail.com >> >> > > > > >> >> > > > > To: keycloak-user at lists.jboss.org >> >> > > > > > >> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM >> > > > > Subject: [keycloak-user] Migrating Users Database >> > > > > >> > > > > Hi, >> > > > > >> > > > > I'm trying to replace my current >> authentication system with >> > > > Keycloak, but I >> > > > > have one problem. I already have a database >> of users, populated with >> > > > > millions of records, and I wanted to make it >> work with Keycloak. >> > > > > >> > > > > What would be the best approach on this >> scenario? Should I >> > > > migrate everything >> > > > > to the Keycloak tables, or try to make >> Keycloak understand my current >> > > > > database? >> > > > > >> > > > > Is there any recommendation on this matter? >> And if there is, some >> > > > explanation >> > > > > or documentation? >> > > > > >> > > > > Thanks! >> > > > > >> > > > > -- >> > > > > Rodrigo Sasaki >> > > > > >> > > > > _______________________________________________ >> > > > > keycloak-user mailing list >> > > > > keycloak-user at lists.jboss.org >> > keycloak-user at lists.jboss.org >> > >> > > > > >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > >> > > > >> > > > >> > > > >> > > > -- >> > > > Rodrigo Sasaki >> > > > >> > > > >> > > > _______________________________________________ >> > > > keycloak-user mailing list >> > > > keycloak-user at lists.jboss.org >> >> > > > >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > > >> > > >> > > -- >> > > Bill Burke >> > > JBoss, a division of Red Hat >> > > http://bill.burkecentral.com >> > > _______________________________________________ >> > > keycloak-user mailing list >> > > keycloak-user at lists.jboss.org >> >> > > >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > >> > >admin >> > >> > > >> > > -- >> > > Rodrigo Sasaki >> > > >> > > >> > > >> > > -- >> > > Rodrigo Sasaki >> > > >> > > _______________________________________________ >> > > keycloak-user mailing list >> > > keycloak-user at lists.jboss.org >> >> > > >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> > >> > >> > -- >> > Rodrigo Sasaki >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list >> keycloak-user at lists.jboss.org >> >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> > >> > >> > -- >> > Rodrigo Sasaki >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> >> >> >> >> -- >> Rodrigo Sasaki >> >> >> >> >> -- >> Rodrigo Sasaki > > > > > -- > Rodrigo Sasaki > > > > > -- > Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/11c99698/attachment-0001.html From rodrigopsasaki at gmail.com Fri May 23 08:55:11 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 23 May 2014 09:55:11 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <537F442B.6060908@redhat.com> References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> <537F060C.7060407@redhat.com> <537F442B.6060908@redhat.com> Message-ID: It actually exists, I unzipped the war in the target directory, which is the one I'm deploying, and I found all the authentication jars: *keycloak-authentication-api-1.0-beta-1-SNAPSHOT.jar* *keycloak-authentication-test-1.0-beta-1-SNAPSHOT.jar* *keycloak-authentication-model-1.0-beta-1-SNAPSHOT.jar* *keycloak-authentication-picketlink-1.0-beta-1-SNAPSHOT.jar* Maybe I messed up the pom somehow, although I don't see how I could have done it, seeing that I only added the new module On Fri, May 23, 2014 at 9:50 AM, Marek Posolda wrote: > There is this important message in the log: > 08:19:59,110 WARN > [org.keycloak.authentication.AuthenticationProviderManager] > (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > > This is an issue because provider "model" is configured by default for > newly created realms and also for keycloak-admin realm. This is provider, > which uses standard keycloak database to verify usernames/passwords > against. Try check again if you have > "keycloak-authentication-model-.jar" available inside > auth-server.war/WEB-INF/lib/ . I assume that no, which is likely the root > cause of the issue. > > Marek > > > On 23.5.2014 13:29, Rodrigo Sasaki wrote: > > Oh, and I did try deleting the folders you mentioned, still had no change. > > > On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki wrote: > >> I'm sorry I failed to mention this, but it is as you suspected. >> >> The page is displayed normally, but it doesn't allow me to login, >> saying that my credentials are incorrect, even though I'm typing the >> correct password. >> >> When I try to login, this is printed in the console >> >> 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providers of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field securityContext of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field uriInfo of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field headers of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field request of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field response of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field session of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field transaction of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field clientConnection of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] >> (http--127.0.0.1-8080-4) Field providerSession of subresource >> org.keycloak.services.resources.TokenService will not be injected according >> to spec >> 08:19:59,110 WARN >> [org.keycloak.authentication.AuthenticationProviderManager] >> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath >> 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) >> event=LOGIN_ERROR, realmId=keycloak-admin, clientId=security-admin-console, >> userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, >> error=invalid_user_credentials, username=admin, response_type=code, >> redirect_uri=http://localhost:8080/auth/admin/keycloak-admin/console/, >> auth_method=form >> >> There's a message saying that provider 'model' isn't available on the >> classpath, but I didn't change anything on the model provider, the only >> alterations I made are the ones I stated earlier >> >> >> On Fri, May 23, 2014 at 5:25 AM, Marek Posolda wrote: >> >>> I can't see any obvious thing you missed. Btv. is the only problem >>> those warnings in the log, or are you not able to login and access admin >>> console? From the log, it seems that login page is displayed? >>> >>> Maybe try to delete your SERVER_HOME/standalone/data , >>> SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and restart the >>> server. After login to admin console and displaying page like >>> http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand click "Add provider", you should be able to see your new >>> AuthenticationProvider in the list of available providers. >>> >>> Marek >>> >>> >>> >>> On 22.5.2014 21:26, Rodrigo Sasaki wrote: >>> >>> I just tried implementing my AuthenticationProvider, and here's what I >>> did >>> >>> I copied the *authentication-model *and renamed it to >>> *authentication-test* which is the directory where I will implement my >>> provider. (I renamed all references so there wouldn't be duplicates, I just >>> wanted to use the same file structure) >>> >>> I deleted the Java files and created *TestAuthenticationProvider.java*and >>> *TestAuthenticationProviderFactory.java* >>> >>> In both of them I implemented the correct interfaces, and passed on >>> the EntityManager from the Factory to the Provider via the *create* method >>> on the constructor. >>> >>> I altered the *pom.xml* in *keycloak/authentication* adding my new >>> module like this >>> >>> >>> authentication-api >>> authentication-model >>> authentication-picketlink >>> authentication-test >>> >>> >>> I altered the *pom.xml* in *keycloak/server* adding a new dependency >>> like this: >>> >>> >>> org.keycloak >>> keycloak-authentication-model >>> ${project.version} >>> >>> >>> org.keycloak >>> keycloak-authentication-test >>> ${project.version} >>> >>> >>> org.keycloak >>> keycloak-authentication-picketlink >>> ${project.version} >>> >>> >>> which is the correct artifactId that I defined in the >>> *keycloak/authentication/authentication-test/pom.xml* >>> >>> I also created a >>> *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* with >>> the following content: >>> >>> org.keycloak.authentication.test.TestAuthenticationProviderFactory >>> >>> the package and folder names are all correct. >>> >>> Now I can deploy it all just fine, but when I access the admin login >>> page, I get this output on my console: >>> >>> 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-1) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-2) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field request of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field response of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field session of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field providers of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field providerSession of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field keycloak of subresource >>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>> according to spec >>> 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field providers of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field securityContext of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field headers of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field request of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field response of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field session of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field transaction of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field clientConnection of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field providerSession of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] >>> (http--127.0.0.1-8080-4) TokenService.loginPage >>> 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] >>> (http--127.0.0.1-8080-4) Checking cookie... >>> 16:12:34,474 INFO >>> [org.keycloak.services.managers.AuthenticationManager] >>> (http--127.0.0.1-8080-4) authenticateIdentityCookie >>> 16:12:34,474 INFO >>> [org.keycloak.services.managers.AuthenticationManager] >>> (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: >>> KEYCLOAK_IDENTITY >>> 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] >>> (http--127.0.0.1-8080-4) createLogin() now... >>> >>> I seem to have messed up something on the ResourceLocator, but I don't >>> know what I did wrong, I followed the instructions to the letter. I also >>> checked the war and I see that the new jar is created correctly >>> >>> >>> >>> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki < >>> rodrigopsasaki at gmail.com> wrote: >>> >>>> Alright then. >>>> >>>> I guess I should alter the dependencies in pom.xml then, I just >>>> thought that there was another way defined, perhaps on a different layer, >>>> and that not having access to Persistence in this layer was because it was >>>> defined this way. >>>> >>>> But that sounds simple enough, thank you for your help! >>>> >>>> >>>> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen wrote: >>>> >>>>> Add a persistence-unit for it to: >>>>> >>>>> * >>>>> standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml >>>>> >>>>> Then use Persistence.createEntityManagerFactory(name) in >>>>> AuthenticationProviderFactory.init, and create a new EntityManager in >>>>> AuthenticationProviderFactory.init and pass into AuthenticationProvider. >>>>> >>>>> ----- Original Message ----- >>>>> > From: "Rodrigo Sasaki" >>>>> > To: "Marek Posolda" >>>>> > Cc: keycloak-user at lists.jboss.org >>>>> > Sent: Thursday, 22 May, 2014 2:20:39 PM >>>>> > Subject: Re: [keycloak-user] Migrating Users Database >>>>> > >>>>> > Hmm, I see.. >>>>> > >>>>> > In that case, since I'm using JPA, what would be the best way for me >>>>> to get >>>>> > access to an EntityManager on my implementation of the >>>>> > AuthenticationProvider? >>>>> > >>>>> > >>>>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < mposolda at redhat.com> wrote: >>>>> > >>>>> > >>>>> > >>>>> > Hi Rodrigo, >>>>> > >>>>> > it's not "Settings and Authentication", but it's tab "Settings" and >>>>> then top >>>>> > bar called "Authentication" inside it. It will be opened if you >>>>> login to >>>>> > admin console and then open URL: >>>>> > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace >>>>> > 'keycloak-admin' with name of your realm, for example 'test'). Once >>>>> you open >>>>> > it, you can click to button "Add provider" and your provider should >>>>> be >>>>> > available in the list of available authentication providers. >>>>> > >>>>> > For the inspiration, you can take a look at the existing >>>>> implementations, for >>>>> > example this one: >>>>> > >>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink >>>>> > and it's configuration in file: >>>>> > >>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory >>>>> > . Note that it's using standard java ServiceLoader mechanism >>>>> described here >>>>> > - >>>>> http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html >>>>> > >>>>> > You don't need implement RealmAdapter . RealmAdapter is not related >>>>> to >>>>> > authentication SPI. It's implementation of interface RealmModel, >>>>> which is >>>>> > part of model-api. You need to implement model-api just in case that >>>>> you >>>>> > want to create your own storage for all keycloak data, but >>>>> implementing >>>>> > whole model-api is much more complicated and challenging than >>>>> implementation >>>>> > of authentication-api. >>>>> > >>>>> > So in shortcut, you need to implement AuthenticationProvider >>>>> interface, which >>>>> > will be able to read data from your internal database. >>>>> > >>>>> > Marek >>>>> > >>>>> > >>>>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: >>>>> > >>>>> > >>>>> > >>>>> > I have done most of what you mentioned, although I didn't find the >>>>> "Settings >>>>> > and Authentication" part on the Realm Settings. I couldn't add the >>>>> new >>>>> > provider to it like you said, and the version I'm using is the one >>>>> available >>>>> > on the github repo. >>>>> > >>>>> > Also I saw that I should probably implement a RealmAdapter aswell, >>>>> to provide >>>>> > access to my table structure, is that correct? If so, how should I >>>>> configure >>>>> > Keycloak to use my adapter to find users, and not it's default one? >>>>> Or at >>>>> > least not only it's default one >>>>> > >>>>> > >>>>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < stian at redhat.com> wrote: >>>>> > >>>>> > >>>>> > >>>>> > We will add some documentation to this soon, but you basically need >>>>> to: >>>>> > >>>>> > - Implement >>>>> > >>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java >>>>> > - Implement >>>>> > >>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java >>>>> > - Add a >>>>> > >>>>> 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' >>>>> > that contains the fully qualified name of your >>>>> AuthenticationProviderFactory >>>>> > implementation >>>>> > >>>>> > Build as a JAR and drop into >>>>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. >>>>> > >>>>> > Start the server, open the admin console, navigate to realm settings >>>>> and >>>>> > authentication. Click Add Provider and it should now have your new >>>>> provider. >>>>> > Add it to the realm. >>>>> > >>>>> > It will now use your provider to authenticate users. >>>>> > >>>>> > ----- Original Message ----- >>>>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > >>>>> > > To: "Bill Burke" < bburke at redhat.com > >>>>> > > Cc: keycloak-user at lists.jboss.org >>>>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM >>>>> > > Subject: Re: [keycloak-user] Migrating Users Database >>>>> > > >>>>> > > By the way, do you have further information regarding that SPI you >>>>> > > mentioned? >>>>> > > >>>>> > > I was looking at the source code but I couldn't derive much from >>>>> it, I >>>>> > > don't >>>>> > > know exactly how I should implement my own provider, and how do I >>>>> tell >>>>> > > keycloak to use mine instead of its own. >>>>> > > >>>>> > > >>>>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < >>>>> rodrigopsasaki at gmail.com >>>>> > > > >>>>> > > wrote: >>>>> > > >>>>> > > >>>>> > > >>>>> > > That's quite alright at the moment. >>>>> > > >>>>> > > We have seen the roadmap and if it stays around the announced >>>>> dates, there >>>>> > > shouldn't be a problem for us here. >>>>> > > >>>>> > > >>>>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com> wrote: >>>>> > > >>>>> > > >>>>> > > FYI, Keycloak will be very slow until we start our performance work >>>>> > > (scheduled for Beta-2). Right now, every login/logout/token action >>>>> is >>>>> > > all DB hits. We don't cache anything at the moment! >>>>> > > >>>>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: >>>>> > > > I am very interested in importing the whole database. It seems >>>>> to be the >>>>> > > > cleanest way to do what we want to do here, and migrate to >>>>> keycloak >>>>> > > > completely. >>>>> > > > >>>>> > > > Are there any guidelines on how to do this? Nonetheless I will >>>>> look into >>>>> > > > the SPI you mentioned, might come in handy sometime. >>>>> > > > >>>>> > > > >>>>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < >>>>> stian at redhat.com >>>>> > > > > wrote: >>>>> > > > >>>>> > > > At the moment we have an Authentication SPI that will let you >>>>> easily >>>>> > > > authenticate users with your existing database of users. The >>>>> first >>>>> > > > time a new user logs in using this approach a user will be >>>>> pulled in >>>>> > > > to the Keycloak database. There's no documentation for this >>>>> feature >>>>> > > > yet, but look at the SPI at >>>>> > > > >>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api >>>>> > > > and the implementation that uses the Keycloak model itself to >>>>> > > > authenticate at >>>>> > > > >>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model >>>>> > > > . >>>>> > > > >>>>> > > > In the future we plan to provide a Sync SPI that will take this >>>>> one >>>>> > > > step further and let you sync users (and roles) to/from an >>>>> existing >>>>> > > > database. >>>>> > > > >>>>> > > > However, if you plan to completely replace your current >>>>> > > > authentication system the cleanest solution may be to import your >>>>> > > > current user database into Keycloak once and for all. If you're >>>>> > > > interested in this approach let me know. >>>>> > > > >>>>> > > > ----- Original Message ----- >>>>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com >>>>> > > > > >>>>> > > > > To: keycloak-user at lists.jboss.org >>>>> > > > >>>>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM >>>>> > > > > Subject: [keycloak-user] Migrating Users Database >>>>> > > > > >>>>> > > > > Hi, >>>>> > > > > >>>>> > > > > I'm trying to replace my current authentication system with >>>>> > > > Keycloak, but I >>>>> > > > > have one problem. I already have a database of users, >>>>> populated with >>>>> > > > > millions of records, and I wanted to make it work with >>>>> Keycloak. >>>>> > > > > >>>>> > > > > What would be the best approach on this scenario? Should I >>>>> > > > migrate everything >>>>> > > > > to the Keycloak tables, or try to make Keycloak understand my >>>>> current >>>>> > > > > database? >>>>> > > > > >>>>> > > > > Is there any recommendation on this matter? And if there is, >>>>> some >>>>> > > > explanation >>>>> > > > > or documentation? >>>>> > > > > >>>>> > > > > Thanks! >>>>> > > > > >>>>> > > > > -- >>>>> > > > > Rodrigo Sasaki >>>>> > > > > >>>>> > > > > _______________________________________________ >>>>> > > > > keycloak-user mailing list >>>>> > > > > keycloak-user at lists.jboss.org >>>> keycloak-user at lists.jboss.org > >>>>> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> > > > >>>>> > > > >>>>> > > > >>>>> > > > >>>>> > > > -- >>>>> > > > Rodrigo Sasaki >>>>> > > > >>>>> > > > >>>>> > > > _______________________________________________ >>>>> > > > keycloak-user mailing list >>>>> > > > keycloak-user at lists.jboss.org >>>>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> > > > >>>>> > > >>>>> > > -- >>>>> > > Bill Burke >>>>> > > JBoss, a division of Red Hat >>>>> > > http://bill.burkecentral.com >>>>> > > _______________________________________________ >>>>> > > keycloak-user mailing list >>>>> > > keycloak-user at lists.jboss.org >>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> > > >>>>> > >admin >>>>> > >>>>> > > >>>>> > > -- >>>>> > > Rodrigo Sasaki >>>>> > > >>>>> > > >>>>> > > >>>>> > > -- >>>>> > > Rodrigo Sasaki >>>>> > > >>>>> > > _______________________________________________ >>>>> > > keycloak-user mailing list >>>>> > > keycloak-user at lists.jboss.org >>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> > >>>>> > >>>>> > >>>>> > -- >>>>> > Rodrigo Sasaki >>>>> > >>>>> > >>>>> > _______________________________________________ >>>>> > keycloak-user mailing list keycloak-user at lists.jboss.org >>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> > >>>>> > >>>>> > _______________________________________________ >>>>> > keycloak-user mailing list >>>>> > keycloak-user at lists.jboss.org >>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> > >>>>> > >>>>> > >>>>> > -- >>>>> > Rodrigo Sasaki >>>>> > >>>>> > _______________________________________________ >>>>> > keycloak-user mailing list >>>>> > keycloak-user at lists.jboss.org >>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>> >>>> >>>> >>>> >>>> -- >>>> Rodrigo Sasaki >>>> >>> >>> >>> >>> -- >>> Rodrigo Sasaki >>> >>> >>> >> >> >> -- >> Rodrigo Sasaki >> > > > > -- > Rodrigo Sasaki > > > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/d8536c73/attachment-0001.html From rodrigopsasaki at gmail.com Fri May 23 09:28:28 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 23 May 2014 10:28:28 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <5374C91F.6000108@redhat.com> <647442795.8715244.1400226630637.JavaMail.zimbra@redhat.com> <537A678C.8030705@redhat.com> <1069009898.12695185.1400765423539.JavaMail.zimbra@redhat.com> <537F060C.7060407@redhat.com> <537F442B.6060908@redhat.com> Message-ID: OK, I think I messed something up, I did some debugging, and I went down to the *getAllProviders(Class clazz) *method inside the* DefaultProviderSession *class. when it is invoked with AuthenticationProvider.class as parameter, it returns 3 providers *org.keycloak.authentication.picketlink.PicketlinkAuthenticationProvider* *org.keycloak.authentication.model.ExternalModelAuthenticationProvider* *org.keycloak.authentication.test.TestAuthenticationProvider* The weird thing is when *getProvider(Class clazz, String id)* is invoked, it's invoked with the following parameters *getProvider(AuthenticationProvider.class, "model")* Which I assumed should return me a model provider implementation, but when it tries to get the provider factory from the *factory.getProviderFactory(clazz, id)* it returns my TestAuthenticationProviderFactory. I couldn't manage to find out how that factory is populated, but I think this may help pinpoint the problem, I don't know where I messed up the configuration, but this doesn't seem right On Fri, May 23, 2014 at 9:55 AM, Rodrigo Sasaki wrote: > It actually exists, I unzipped the war in the target directory, which is > the one I'm deploying, and I found all the authentication jars: > > *keycloak-authentication-api-1.0-beta-1-SNAPSHOT.jar* > *keycloak-authentication-test-1.0-beta-1-SNAPSHOT.jar* > *keycloak-authentication-model-1.0-beta-1-SNAPSHOT.jar* > *keycloak-authentication-picketlink-1.0-beta-1-SNAPSHOT.jar* > > Maybe I messed up the pom somehow, although I don't see how I could have > done it, seeing that I only added the new module > > > On Fri, May 23, 2014 at 9:50 AM, Marek Posolda wrote: > >> There is this important message in the log: >> 08:19:59,110 WARN >> [org.keycloak.authentication.AuthenticationProviderManager] >> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath >> >> This is an issue because provider "model" is configured by default for >> newly created realms and also for keycloak-admin realm. This is provider, >> which uses standard keycloak database to verify usernames/passwords >> against. Try check again if you have >> "keycloak-authentication-model-.jar" available inside >> auth-server.war/WEB-INF/lib/ . I assume that no, which is likely the root >> cause of the issue. >> >> Marek >> >> >> On 23.5.2014 13:29, Rodrigo Sasaki wrote: >> >> Oh, and I did try deleting the folders you mentioned, still had no change. >> >> >> On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki > > wrote: >> >>> I'm sorry I failed to mention this, but it is as you suspected. >>> >>> The page is displayed normally, but it doesn't allow me to login, >>> saying that my credentials are incorrect, even though I'm typing the >>> correct password. >>> >>> When I try to login, this is printed in the console >>> >>> 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field providers of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field securityContext of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field headers of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field request of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field response of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field session of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field transaction of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field clientConnection of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] >>> (http--127.0.0.1-8080-4) Field providerSession of subresource >>> org.keycloak.services.resources.TokenService will not be injected according >>> to spec >>> 08:19:59,110 WARN >>> [org.keycloak.authentication.AuthenticationProviderManager] >>> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath >>> 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) >>> event=LOGIN_ERROR, realmId=keycloak-admin, clientId=security-admin-console, >>> userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, >>> error=invalid_user_credentials, username=admin, response_type=code, >>> redirect_uri=http://localhost:8080/auth/admin/keycloak-admin/console/, >>> auth_method=form >>> >>> There's a message saying that provider 'model' isn't available on the >>> classpath, but I didn't change anything on the model provider, the only >>> alterations I made are the ones I stated earlier >>> >>> >>> On Fri, May 23, 2014 at 5:25 AM, Marek Posolda wrote: >>> >>>> I can't see any obvious thing you missed. Btv. is the only problem >>>> those warnings in the log, or are you not able to login and access admin >>>> console? From the log, it seems that login page is displayed? >>>> >>>> Maybe try to delete your SERVER_HOME/standalone/data , >>>> SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and restart the >>>> server. After login to admin console and displaying page like >>>> http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand click "Add provider", you should be able to see your new >>>> AuthenticationProvider in the list of available providers. >>>> >>>> Marek >>>> >>>> >>>> >>>> On 22.5.2014 21:26, Rodrigo Sasaki wrote: >>>> >>>> I just tried implementing my AuthenticationProvider, and here's what I >>>> did >>>> >>>> I copied the *authentication-model *and renamed it to >>>> *authentication-test* which is the directory where I will implement my >>>> provider. (I renamed all references so there wouldn't be duplicates, I just >>>> wanted to use the same file structure) >>>> >>>> I deleted the Java files and created *TestAuthenticationProvider.java*and >>>> *TestAuthenticationProviderFactory.java* >>>> >>>> In both of them I implemented the correct interfaces, and passed on >>>> the EntityManager from the Factory to the Provider via the *create* method >>>> on the constructor. >>>> >>>> I altered the *pom.xml* in *keycloak/authentication* adding my new >>>> module like this >>>> >>>> >>>> authentication-api >>>> authentication-model >>>> authentication-picketlink >>>> authentication-test >>>> >>>> >>>> I altered the *pom.xml* in *keycloak/server* adding a new dependency >>>> like this: >>>> >>>> >>>> org.keycloak >>>> keycloak-authentication-model >>>> ${project.version} >>>> >>>> >>>> org.keycloak >>>> keycloak-authentication-test >>>> ${project.version} >>>> >>>> >>>> org.keycloak >>>> keycloak-authentication-picketlink >>>> ${project.version} >>>> >>>> >>>> which is the correct artifactId that I defined in the >>>> *keycloak/authentication/authentication-test/pom.xml* >>>> >>>> I also created a >>>> *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* with >>>> the following content: >>>> >>>> org.keycloak.authentication.test.TestAuthenticationProviderFactory >>>> >>>> the package and folder names are all correct. >>>> >>>> Now I can deploy it all just fine, but when I access the admin login >>>> page, I get this output on my console: >>>> >>>> 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field request of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field response of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field session of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field providers of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected >>>> according to spec >>>> 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field providers of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field securityContext of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field headers of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field request of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field response of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field session of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field transaction of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field clientConnection of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource >>>> org.keycloak.services.resources.TokenService will not be injected according >>>> to spec >>>> 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] >>>> (http--127.0.0.1-8080-4) TokenService.loginPage >>>> 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] >>>> (http--127.0.0.1-8080-4) Checking cookie... >>>> 16:12:34,474 INFO >>>> [org.keycloak.services.managers.AuthenticationManager] >>>> (http--127.0.0.1-8080-4) authenticateIdentityCookie >>>> 16:12:34,474 INFO >>>> [org.keycloak.services.managers.AuthenticationManager] >>>> (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: >>>> KEYCLOAK_IDENTITY >>>> 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] >>>> (http--127.0.0.1-8080-4) createLogin() now... >>>> >>>> I seem to have messed up something on the ResourceLocator, but I >>>> don't know what I did wrong, I followed the instructions to the letter. I >>>> also checked the war and I see that the new jar is created correctly >>>> >>>> >>>> >>>> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki < >>>> rodrigopsasaki at gmail.com> wrote: >>>> >>>>> Alright then. >>>>> >>>>> I guess I should alter the dependencies in pom.xml then, I just >>>>> thought that there was another way defined, perhaps on a different layer, >>>>> and that not having access to Persistence in this layer was because it was >>>>> defined this way. >>>>> >>>>> But that sounds simple enough, thank you for your help! >>>>> >>>>> >>>>> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen wrote: >>>>> >>>>>> Add a persistence-unit for it to: >>>>>> >>>>>> * >>>>>> standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml >>>>>> >>>>>> Then use Persistence.createEntityManagerFactory(name) in >>>>>> AuthenticationProviderFactory.init, and create a new EntityManager in >>>>>> AuthenticationProviderFactory.init and pass into AuthenticationProvider. >>>>>> >>>>>> ----- Original Message ----- >>>>>> > From: "Rodrigo Sasaki" >>>>>> > To: "Marek Posolda" >>>>>> > Cc: keycloak-user at lists.jboss.org >>>>>> > Sent: Thursday, 22 May, 2014 2:20:39 PM >>>>>> > Subject: Re: [keycloak-user] Migrating Users Database >>>>>> > >>>>>> > Hmm, I see.. >>>>>> > >>>>>> > In that case, since I'm using JPA, what would be the best way for >>>>>> me to get >>>>>> > access to an EntityManager on my implementation of the >>>>>> > AuthenticationProvider? >>>>>> > >>>>>> > >>>>>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < >>>>>> mposolda at redhat.com > wrote: >>>>>> > >>>>>> > >>>>>> > >>>>>> > Hi Rodrigo, >>>>>> > >>>>>> > it's not "Settings and Authentication", but it's tab "Settings" and >>>>>> then top >>>>>> > bar called "Authentication" inside it. It will be opened if you >>>>>> login to >>>>>> > admin console and then open URL: >>>>>> > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace >>>>>> > 'keycloak-admin' with name of your realm, for example 'test'). Once >>>>>> you open >>>>>> > it, you can click to button "Add provider" and your provider should >>>>>> be >>>>>> > available in the list of available authentication providers. >>>>>> > >>>>>> > For the inspiration, you can take a look at the existing >>>>>> implementations, for >>>>>> > example this one: >>>>>> > >>>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink >>>>>> > and it's configuration in file: >>>>>> > >>>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory >>>>>> > . Note that it's using standard java ServiceLoader mechanism >>>>>> described here >>>>>> > - >>>>>> http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html >>>>>> > >>>>>> > You don't need implement RealmAdapter . RealmAdapter is not related >>>>>> to >>>>>> > authentication SPI. It's implementation of interface RealmModel, >>>>>> which is >>>>>> > part of model-api. You need to implement model-api just in case >>>>>> that you >>>>>> > want to create your own storage for all keycloak data, but >>>>>> implementing >>>>>> > whole model-api is much more complicated and challenging than >>>>>> implementation >>>>>> > of authentication-api. >>>>>> > >>>>>> > So in shortcut, you need to implement AuthenticationProvider >>>>>> interface, which >>>>>> > will be able to read data from your internal database. >>>>>> > >>>>>> > Marek >>>>>> > >>>>>> > >>>>>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: >>>>>> > >>>>>> > >>>>>> > >>>>>> > I have done most of what you mentioned, although I didn't find the >>>>>> "Settings >>>>>> > and Authentication" part on the Realm Settings. I couldn't add the >>>>>> new >>>>>> > provider to it like you said, and the version I'm using is the one >>>>>> available >>>>>> > on the github repo. >>>>>> > >>>>>> > Also I saw that I should probably implement a RealmAdapter aswell, >>>>>> to provide >>>>>> > access to my table structure, is that correct? If so, how should I >>>>>> configure >>>>>> > Keycloak to use my adapter to find users, and not it's default one? >>>>>> Or at >>>>>> > least not only it's default one >>>>>> > >>>>>> > >>>>>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < >>>>>> stian at redhat.com > wrote: >>>>>> > >>>>>> > >>>>>> > >>>>>> > We will add some documentation to this soon, but you basically need >>>>>> to: >>>>>> > >>>>>> > - Implement >>>>>> > >>>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java >>>>>> > - Implement >>>>>> > >>>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java >>>>>> > - Add a >>>>>> > >>>>>> 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' >>>>>> > that contains the fully qualified name of your >>>>>> AuthenticationProviderFactory >>>>>> > implementation >>>>>> > >>>>>> > Build as a JAR and drop into >>>>>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. >>>>>> > >>>>>> > Start the server, open the admin console, navigate to realm >>>>>> settings and >>>>>> > authentication. Click Add Provider and it should now have your new >>>>>> provider. >>>>>> > Add it to the realm. >>>>>> > >>>>>> > It will now use your provider to authenticate users. >>>>>> > >>>>>> > ----- Original Message ----- >>>>>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > >>>>>> > > To: "Bill Burke" < bburke at redhat.com > >>>>>> > > Cc: keycloak-user at lists.jboss.org >>>>>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM >>>>>> > > Subject: Re: [keycloak-user] Migrating Users Database >>>>>> > > >>>>>> > > By the way, do you have further information regarding that SPI you >>>>>> > > mentioned? >>>>>> > > >>>>>> > > I was looking at the source code but I couldn't derive much from >>>>>> it, I >>>>>> > > don't >>>>>> > > know exactly how I should implement my own provider, and how do I >>>>>> tell >>>>>> > > keycloak to use mine instead of its own. >>>>>> > > >>>>>> > > >>>>>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < >>>>>> rodrigopsasaki at gmail.com >>>>>> > > > >>>>>> > > wrote: >>>>>> > > >>>>>> > > >>>>>> > > >>>>>> > > That's quite alright at the moment. >>>>>> > > >>>>>> > > We have seen the roadmap and if it stays around the announced >>>>>> dates, there >>>>>> > > shouldn't be a problem for us here. >>>>>> > > >>>>>> > > >>>>>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com> wrote: >>>>>> > > >>>>>> > > >>>>>> > > FYI, Keycloak will be very slow until we start our performance >>>>>> work >>>>>> > > (scheduled for Beta-2). Right now, every login/logout/token >>>>>> action is >>>>>> > > all DB hits. We don't cache anything at the moment! >>>>>> > > >>>>>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: >>>>>> > > > I am very interested in importing the whole database. It seems >>>>>> to be the >>>>>> > > > cleanest way to do what we want to do here, and migrate to >>>>>> keycloak >>>>>> > > > completely. >>>>>> > > > >>>>>> > > > Are there any guidelines on how to do this? Nonetheless I will >>>>>> look into >>>>>> > > > the SPI you mentioned, might come in handy sometime. >>>>>> > > > >>>>>> > > > >>>>>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < >>>>>> stian at redhat.com >>>>>> > > > > wrote: >>>>>> > > > >>>>>> > > > At the moment we have an Authentication SPI that will let you >>>>>> easily >>>>>> > > > authenticate users with your existing database of users. The >>>>>> first >>>>>> > > > time a new user logs in using this approach a user will be >>>>>> pulled in >>>>>> > > > to the Keycloak database. There's no documentation for this >>>>>> feature >>>>>> > > > yet, but look at the SPI at >>>>>> > > > >>>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api >>>>>> > > > and the implementation that uses the Keycloak model itself to >>>>>> > > > authenticate at >>>>>> > > > >>>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model >>>>>> > > > . >>>>>> > > > >>>>>> > > > In the future we plan to provide a Sync SPI that will take this >>>>>> one >>>>>> > > > step further and let you sync users (and roles) to/from an >>>>>> existing >>>>>> > > > database. >>>>>> > > > >>>>>> > > > However, if you plan to completely replace your current >>>>>> > > > authentication system the cleanest solution may be to import >>>>>> your >>>>>> > > > current user database into Keycloak once and for all. If you're >>>>>> > > > interested in this approach let me know. >>>>>> > > > >>>>>> > > > ----- Original Message ----- >>>>>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com >>>>>> > > > > >>>>>> > > > > To: keycloak-user at lists.jboss.org >>>>>> > > > >>>>>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM >>>>>> > > > > Subject: [keycloak-user] Migrating Users Database >>>>>> > > > > >>>>>> > > > > Hi, >>>>>> > > > > >>>>>> > > > > I'm trying to replace my current authentication system with >>>>>> > > > Keycloak, but I >>>>>> > > > > have one problem. I already have a database of users, >>>>>> populated with >>>>>> > > > > millions of records, and I wanted to make it work with >>>>>> Keycloak. >>>>>> > > > > >>>>>> > > > > What would be the best approach on this scenario? Should I >>>>>> > > > migrate everything >>>>>> > > > > to the Keycloak tables, or try to make Keycloak understand my >>>>>> current >>>>>> > > > > database? >>>>>> > > > > >>>>>> > > > > Is there any recommendation on this matter? And if there is, >>>>>> some >>>>>> > > > explanation >>>>>> > > > > or documentation? >>>>>> > > > > >>>>>> > > > > Thanks! >>>>>> > > > > >>>>>> > > > > -- >>>>>> > > > > Rodrigo Sasaki >>>>>> > > > > >>>>>> > > > > _______________________________________________ >>>>>> > > > > keycloak-user mailing list >>>>>> > > > > keycloak-user at lists.jboss.org >>>>> keycloak-user at lists.jboss.org > >>>>>> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > > > -- >>>>>> > > > Rodrigo Sasaki >>>>>> > > > >>>>>> > > > >>>>>> > > > _______________________________________________ >>>>>> > > > keycloak-user mailing list >>>>>> > > > keycloak-user at lists.jboss.org >>>>>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> > > > >>>>>> > > >>>>>> > > -- >>>>>> > > Bill Burke >>>>>> > > JBoss, a division of Red Hat >>>>>> > > http://bill.burkecentral.com >>>>>> > > _______________________________________________ >>>>>> > > keycloak-user mailing list >>>>>> > > keycloak-user at lists.jboss.org >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> > > >>>>>> > >admin >>>>>> > >>>>>> > > >>>>>> > > -- >>>>>> > > Rodrigo Sasaki >>>>>> > > >>>>>> > > >>>>>> > > >>>>>> > > -- >>>>>> > > Rodrigo Sasaki >>>>>> > > >>>>>> > > _______________________________________________ >>>>>> > > keycloak-user mailing list >>>>>> > > keycloak-user at lists.jboss.org >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> > >>>>>> > >>>>>> > >>>>>> > -- >>>>>> > Rodrigo Sasaki >>>>>> > >>>>>> > >>>>>> > _______________________________________________ >>>>>> > keycloak-user mailing list keycloak-user at lists.jboss.org >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> > >>>>>> > >>>>>> > _______________________________________________ >>>>>> > keycloak-user mailing list >>>>>> > keycloak-user at lists.jboss.org >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> > >>>>>> > >>>>>> > >>>>>> > -- >>>>>> > Rodrigo Sasaki >>>>>> > >>>>>> > _______________________________________________ >>>>>> > keycloak-user mailing list >>>>>> > keycloak-user at lists.jboss.org >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user >>>>>> >>>>> >>>>> >>>>> >>>>> -- >>>>> Rodrigo Sasaki >>>>> >>>> >>>> >>>> >>>> -- >>>> Rodrigo Sasaki >>>> >>>> >>>> >>> >>> >>> -- >>> Rodrigo Sasaki >>> >> >> >> >> -- >> Rodrigo Sasaki >> >> >> > > > -- > Rodrigo Sasaki > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/835bf71e/attachment-0001.html From stian at redhat.com Fri May 23 10:17:35 2014 From: stian at redhat.com (Stian Thorgersen) Date: Fri, 23 May 2014 10:17:35 -0400 (EDT) Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <537F060C.7060407@redhat.com> <537F442B.6060908@redhat.com> Message-ID: <2070849164.13381483.1400854655603.JavaMail.zimbra@redhat.com> Did you change the "id" returned from TestAuthenticationProviderFactory.getId? ----- Original Message ----- > From: "Rodrigo Sasaki" > To: "Marek Posolda" > Cc: "Stian Thorgersen" , keycloak-user at lists.jboss.org > Sent: Friday, 23 May, 2014 2:28:28 PM > Subject: Re: [keycloak-user] Migrating Users Database > > OK, I think I messed something up, I did some debugging, and I went down to > the *getAllProviders(Class clazz) *method inside the* > DefaultProviderSession > *class. > > when it is invoked with AuthenticationProvider.class as parameter, it > returns 3 providers > > *org.keycloak.authentication.picketlink.PicketlinkAuthenticationProvider* > *org.keycloak.authentication.model.ExternalModelAuthenticationProvider* > *org.keycloak.authentication.test.TestAuthenticationProvider* > > The weird thing is when *getProvider(Class clazz, String id)* is > invoked, it's invoked with the following parameters > > *getProvider(AuthenticationProvider.class, "model")* > > Which I assumed should return me a model provider implementation, but when > it tries to get the provider factory from the > *factory.getProviderFactory(clazz, > id)* it returns my TestAuthenticationProviderFactory. > > I couldn't manage to find out how that factory is populated, but I think > this may help pinpoint the problem, I don't know where I messed up the > configuration, but this doesn't seem right > > > On Fri, May 23, 2014 at 9:55 AM, Rodrigo Sasaki > wrote: > > > It actually exists, I unzipped the war in the target directory, which is > > the one I'm deploying, and I found all the authentication jars: > > > > *keycloak-authentication-api-1.0-beta-1-SNAPSHOT.jar* > > *keycloak-authentication-test-1.0-beta-1-SNAPSHOT.jar* > > *keycloak-authentication-model-1.0-beta-1-SNAPSHOT.jar* > > *keycloak-authentication-picketlink-1.0-beta-1-SNAPSHOT.jar* > > > > Maybe I messed up the pom somehow, although I don't see how I could have > > done it, seeing that I only added the new module > > > > > > On Fri, May 23, 2014 at 9:50 AM, Marek Posolda wrote: > > > >> There is this important message in the log: > >> 08:19:59,110 WARN > >> [org.keycloak.authentication.AuthenticationProviderManager] > >> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > >> > >> This is an issue because provider "model" is configured by default for > >> newly created realms and also for keycloak-admin realm. This is provider, > >> which uses standard keycloak database to verify usernames/passwords > >> against. Try check again if you have > >> "keycloak-authentication-model-.jar" available inside > >> auth-server.war/WEB-INF/lib/ . I assume that no, which is likely the root > >> cause of the issue. > >> > >> Marek > >> > >> > >> On 23.5.2014 13:29, Rodrigo Sasaki wrote: > >> > >> Oh, and I did try deleting the folders you mentioned, still had no change. > >> > >> > >> On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki >> > wrote: > >> > >>> I'm sorry I failed to mention this, but it is as you suspected. > >>> > >>> The page is displayed normally, but it doesn't allow me to login, > >>> saying that my credentials are incorrect, even though I'm typing the > >>> correct password. > >>> > >>> When I try to login, this is printed in the console > >>> > >>> 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field providers of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field securityContext of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field headers of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field request of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field response of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field session of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field transaction of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>> (http--127.0.0.1-8080-4) Field providerSession of subresource > >>> org.keycloak.services.resources.TokenService will not be injected > >>> according > >>> to spec > >>> 08:19:59,110 WARN > >>> [org.keycloak.authentication.AuthenticationProviderManager] > >>> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > >>> 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) > >>> event=LOGIN_ERROR, realmId=keycloak-admin, > >>> clientId=security-admin-console, > >>> userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, > >>> error=invalid_user_credentials, username=admin, response_type=code, > >>> redirect_uri=http://localhost:8080/auth/admin/keycloak-admin/console/, > >>> auth_method=form > >>> > >>> There's a message saying that provider 'model' isn't available on the > >>> classpath, but I didn't change anything on the model provider, the only > >>> alterations I made are the ones I stated earlier > >>> > >>> > >>> On Fri, May 23, 2014 at 5:25 AM, Marek Posolda > >>> wrote: > >>> > >>>> I can't see any obvious thing you missed. Btv. is the only problem > >>>> those warnings in the log, or are you not able to login and access admin > >>>> console? From the log, it seems that login page is displayed? > >>>> > >>>> Maybe try to delete your SERVER_HOME/standalone/data , > >>>> SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and restart > >>>> the > >>>> server. After login to admin console and displaying page like > >>>> http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand > >>>> click "Add provider", you should be able to see your new > >>>> AuthenticationProvider in the list of available providers. > >>>> > >>>> Marek > >>>> > >>>> > >>>> > >>>> On 22.5.2014 21:26, Rodrigo Sasaki wrote: > >>>> > >>>> I just tried implementing my AuthenticationProvider, and here's what I > >>>> did > >>>> > >>>> I copied the *authentication-model *and renamed it to > >>>> *authentication-test* which is the directory where I will implement my > >>>> provider. (I renamed all references so there wouldn't be duplicates, I > >>>> just > >>>> wanted to use the same file structure) > >>>> > >>>> I deleted the Java files and created > >>>> *TestAuthenticationProvider.java*and > >>>> *TestAuthenticationProviderFactory.java* > >>>> > >>>> In both of them I implemented the correct interfaces, and passed on > >>>> the EntityManager from the Factory to the Provider via the *create* > >>>> method > >>>> on the constructor. > >>>> > >>>> I altered the *pom.xml* in *keycloak/authentication* adding my new > >>>> module like this > >>>> > >>>> > >>>> authentication-api > >>>> authentication-model > >>>> authentication-picketlink > >>>> authentication-test > >>>> > >>>> > >>>> I altered the *pom.xml* in *keycloak/server* adding a new dependency > >>>> like this: > >>>> > >>>> > >>>> org.keycloak > >>>> keycloak-authentication-model > >>>> ${project.version} > >>>> > >>>> > >>>> org.keycloak > >>>> keycloak-authentication-test > >>>> ${project.version} > >>>> > >>>> > >>>> org.keycloak > >>>> keycloak-authentication-picketlink > >>>> ${project.version} > >>>> > >>>> > >>>> which is the correct artifactId that I defined in the > >>>> *keycloak/authentication/authentication-test/pom.xml* > >>>> > >>>> I also created a > >>>> *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* > >>>> with > >>>> the following content: > >>>> > >>>> org.keycloak.authentication.test.TestAuthenticationProviderFactory > >>>> > >>>> the package and folder names are all correct. > >>>> > >>>> Now I can deploy it all just fine, but when I access the admin login > >>>> page, I get this output on my console: > >>>> > >>>> 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field request of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field response of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field session of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > >>>> org.keycloak.services.resources.admin.AdminConsole will not be injected > >>>> according to spec > >>>> 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field securityContext of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field headers of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field request of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field response of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field session of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field transaction of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > >>>> org.keycloak.services.resources.TokenService will not be injected > >>>> according > >>>> to spec > >>>> 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] > >>>> (http--127.0.0.1-8080-4) TokenService.loginPage > >>>> 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] > >>>> (http--127.0.0.1-8080-4) Checking cookie... > >>>> 16:12:34,474 INFO > >>>> [org.keycloak.services.managers.AuthenticationManager] > >>>> (http--127.0.0.1-8080-4) authenticateIdentityCookie > >>>> 16:12:34,474 INFO > >>>> [org.keycloak.services.managers.AuthenticationManager] > >>>> (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: > >>>> KEYCLOAK_IDENTITY > >>>> 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] > >>>> (http--127.0.0.1-8080-4) createLogin() now... > >>>> > >>>> I seem to have messed up something on the ResourceLocator, but I > >>>> don't know what I did wrong, I followed the instructions to the letter. > >>>> I > >>>> also checked the war and I see that the new jar is created correctly > >>>> > >>>> > >>>> > >>>> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki < > >>>> rodrigopsasaki at gmail.com> wrote: > >>>> > >>>>> Alright then. > >>>>> > >>>>> I guess I should alter the dependencies in pom.xml then, I just > >>>>> thought that there was another way defined, perhaps on a different > >>>>> layer, > >>>>> and that not having access to Persistence in this layer was because it > >>>>> was > >>>>> defined this way. > >>>>> > >>>>> But that sounds simple enough, thank you for your help! > >>>>> > >>>>> > >>>>> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen > >>>>> wrote: > >>>>> > >>>>>> Add a persistence-unit for it to: > >>>>>> > >>>>>> * > >>>>>> standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml > >>>>>> > >>>>>> Then use Persistence.createEntityManagerFactory(name) in > >>>>>> AuthenticationProviderFactory.init, and create a new EntityManager in > >>>>>> AuthenticationProviderFactory.init and pass into > >>>>>> AuthenticationProvider. > >>>>>> > >>>>>> ----- Original Message ----- > >>>>>> > From: "Rodrigo Sasaki" > >>>>>> > To: "Marek Posolda" > >>>>>> > Cc: keycloak-user at lists.jboss.org > >>>>>> > Sent: Thursday, 22 May, 2014 2:20:39 PM > >>>>>> > Subject: Re: [keycloak-user] Migrating Users Database > >>>>>> > > >>>>>> > Hmm, I see.. > >>>>>> > > >>>>>> > In that case, since I'm using JPA, what would be the best way for > >>>>>> me to get > >>>>>> > access to an EntityManager on my implementation of the > >>>>>> > AuthenticationProvider? > >>>>>> > > >>>>>> > > >>>>>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < > >>>>>> mposolda at redhat.com > wrote: > >>>>>> > > >>>>>> > > >>>>>> > > >>>>>> > Hi Rodrigo, > >>>>>> > > >>>>>> > it's not "Settings and Authentication", but it's tab "Settings" and > >>>>>> then top > >>>>>> > bar called "Authentication" inside it. It will be opened if you > >>>>>> login to > >>>>>> > admin console and then open URL: > >>>>>> > http://localhost:8081/auth/admin/#/realms/keycloak-admin (Replace > >>>>>> > 'keycloak-admin' with name of your realm, for example 'test'). Once > >>>>>> you open > >>>>>> > it, you can click to button "Add provider" and your provider should > >>>>>> be > >>>>>> > available in the list of available authentication providers. > >>>>>> > > >>>>>> > For the inspiration, you can take a look at the existing > >>>>>> implementations, for > >>>>>> > example this one: > >>>>>> > > >>>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink > >>>>>> > and it's configuration in file: > >>>>>> > > >>>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory > >>>>>> > . Note that it's using standard java ServiceLoader mechanism > >>>>>> described here > >>>>>> > - > >>>>>> http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > >>>>>> > > >>>>>> > You don't need implement RealmAdapter . RealmAdapter is not related > >>>>>> to > >>>>>> > authentication SPI. It's implementation of interface RealmModel, > >>>>>> which is > >>>>>> > part of model-api. You need to implement model-api just in case > >>>>>> that you > >>>>>> > want to create your own storage for all keycloak data, but > >>>>>> implementing > >>>>>> > whole model-api is much more complicated and challenging than > >>>>>> implementation > >>>>>> > of authentication-api. > >>>>>> > > >>>>>> > So in shortcut, you need to implement AuthenticationProvider > >>>>>> interface, which > >>>>>> > will be able to read data from your internal database. > >>>>>> > > >>>>>> > Marek > >>>>>> > > >>>>>> > > >>>>>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > >>>>>> > > >>>>>> > > >>>>>> > > >>>>>> > I have done most of what you mentioned, although I didn't find the > >>>>>> "Settings > >>>>>> > and Authentication" part on the Realm Settings. I couldn't add the > >>>>>> new > >>>>>> > provider to it like you said, and the version I'm using is the one > >>>>>> available > >>>>>> > on the github repo. > >>>>>> > > >>>>>> > Also I saw that I should probably implement a RealmAdapter aswell, > >>>>>> to provide > >>>>>> > access to my table structure, is that correct? If so, how should I > >>>>>> configure > >>>>>> > Keycloak to use my adapter to find users, and not it's default one? > >>>>>> Or at > >>>>>> > least not only it's default one > >>>>>> > > >>>>>> > > >>>>>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < > >>>>>> stian at redhat.com > wrote: > >>>>>> > > >>>>>> > > >>>>>> > > >>>>>> > We will add some documentation to this soon, but you basically need > >>>>>> to: > >>>>>> > > >>>>>> > - Implement > >>>>>> > > >>>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > >>>>>> > - Implement > >>>>>> > > >>>>>> https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > >>>>>> > - Add a > >>>>>> > > >>>>>> 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > >>>>>> > that contains the fully qualified name of your > >>>>>> AuthenticationProviderFactory > >>>>>> > implementation > >>>>>> > > >>>>>> > Build as a JAR and drop into > >>>>>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > >>>>>> > > >>>>>> > Start the server, open the admin console, navigate to realm > >>>>>> settings and > >>>>>> > authentication. Click Add Provider and it should now have your new > >>>>>> provider. > >>>>>> > Add it to the realm. > >>>>>> > > >>>>>> > It will now use your provider to authenticate users. > >>>>>> > > >>>>>> > ----- Original Message ----- > >>>>>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > >>>>>> > > To: "Bill Burke" < bburke at redhat.com > > >>>>>> > > Cc: keycloak-user at lists.jboss.org > >>>>>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM > >>>>>> > > Subject: Re: [keycloak-user] Migrating Users Database > >>>>>> > > > >>>>>> > > By the way, do you have further information regarding that SPI you > >>>>>> > > mentioned? > >>>>>> > > > >>>>>> > > I was looking at the source code but I couldn't derive much from > >>>>>> it, I > >>>>>> > > don't > >>>>>> > > know exactly how I should implement my own provider, and how do I > >>>>>> tell > >>>>>> > > keycloak to use mine instead of its own. > >>>>>> > > > >>>>>> > > > >>>>>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > >>>>>> rodrigopsasaki at gmail.com > >>>>>> > > > > >>>>>> > > wrote: > >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > > That's quite alright at the moment. > >>>>>> > > > >>>>>> > > We have seen the roadmap and if it stays around the announced > >>>>>> dates, there > >>>>>> > > shouldn't be a problem for us here. > >>>>>> > > > >>>>>> > > > >>>>>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < bburke at redhat.com> > >>>>>> > > wrote: > >>>>>> > > > >>>>>> > > > >>>>>> > > FYI, Keycloak will be very slow until we start our performance > >>>>>> work > >>>>>> > > (scheduled for Beta-2). Right now, every login/logout/token > >>>>>> action is > >>>>>> > > all DB hits. We don't cache anything at the moment! > >>>>>> > > > >>>>>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > >>>>>> > > > I am very interested in importing the whole database. It seems > >>>>>> to be the > >>>>>> > > > cleanest way to do what we want to do here, and migrate to > >>>>>> keycloak > >>>>>> > > > completely. > >>>>>> > > > > >>>>>> > > > Are there any guidelines on how to do this? Nonetheless I will > >>>>>> look into > >>>>>> > > > the SPI you mentioned, might come in handy sometime. > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < > >>>>>> stian at redhat.com > >>>>>> > > > > wrote: > >>>>>> > > > > >>>>>> > > > At the moment we have an Authentication SPI that will let you > >>>>>> easily > >>>>>> > > > authenticate users with your existing database of users. The > >>>>>> first > >>>>>> > > > time a new user logs in using this approach a user will be > >>>>>> pulled in > >>>>>> > > > to the Keycloak database. There's no documentation for this > >>>>>> feature > >>>>>> > > > yet, but look at the SPI at > >>>>>> > > > > >>>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > >>>>>> > > > and the implementation that uses the Keycloak model itself to > >>>>>> > > > authenticate at > >>>>>> > > > > >>>>>> https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > >>>>>> > > > . > >>>>>> > > > > >>>>>> > > > In the future we plan to provide a Sync SPI that will take this > >>>>>> one > >>>>>> > > > step further and let you sync users (and roles) to/from an > >>>>>> existing > >>>>>> > > > database. > >>>>>> > > > > >>>>>> > > > However, if you plan to completely replace your current > >>>>>> > > > authentication system the cleanest solution may be to import > >>>>>> your > >>>>>> > > > current user database into Keycloak once and for all. If you're > >>>>>> > > > interested in this approach let me know. > >>>>>> > > > > >>>>>> > > > ----- Original Message ----- > >>>>>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > >>>>>> > > > > > >>>>>> > > > > To: keycloak-user at lists.jboss.org > >>>>>> > > > > >>>>>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > >>>>>> > > > > Subject: [keycloak-user] Migrating Users Database > >>>>>> > > > > > >>>>>> > > > > Hi, > >>>>>> > > > > > >>>>>> > > > > I'm trying to replace my current authentication system with > >>>>>> > > > Keycloak, but I > >>>>>> > > > > have one problem. I already have a database of users, > >>>>>> populated with > >>>>>> > > > > millions of records, and I wanted to make it work with > >>>>>> Keycloak. > >>>>>> > > > > > >>>>>> > > > > What would be the best approach on this scenario? Should I > >>>>>> > > > migrate everything > >>>>>> > > > > to the Keycloak tables, or try to make Keycloak understand my > >>>>>> current > >>>>>> > > > > database? > >>>>>> > > > > > >>>>>> > > > > Is there any recommendation on this matter? And if there is, > >>>>>> some > >>>>>> > > > explanation > >>>>>> > > > > or documentation? > >>>>>> > > > > > >>>>>> > > > > Thanks! > >>>>>> > > > > > >>>>>> > > > > -- > >>>>>> > > > > Rodrigo Sasaki > >>>>>> > > > > > >>>>>> > > > > _______________________________________________ > >>>>>> > > > > keycloak-user mailing list > >>>>>> > > > > keycloak-user at lists.jboss.org >>>>>> keycloak-user at lists.jboss.org > > >>>>>> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > -- > >>>>>> > > > Rodrigo Sasaki > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > _______________________________________________ > >>>>>> > > > keycloak-user mailing list > >>>>>> > > > keycloak-user at lists.jboss.org > >>>>>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > >>>>>> > > > > >>>>>> > > > >>>>>> > > -- > >>>>>> > > Bill Burke > >>>>>> > > JBoss, a division of Red Hat > >>>>>> > > http://bill.burkecentral.com > >>>>>> > > _______________________________________________ > >>>>>> > > keycloak-user mailing list > >>>>>> > > keycloak-user at lists.jboss.org > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > >>>>>> > > > >>>>>> > >admin > >>>>>> > > >>>>>> > > > >>>>>> > > -- > >>>>>> > > Rodrigo Sasaki > >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > > -- > >>>>>> > > Rodrigo Sasaki > >>>>>> > > > >>>>>> > > _______________________________________________ > >>>>>> > > keycloak-user mailing list > >>>>>> > > keycloak-user at lists.jboss.org > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > >>>>>> > > >>>>>> > > >>>>>> > > >>>>>> > -- > >>>>>> > Rodrigo Sasaki > >>>>>> > > >>>>>> > > >>>>>> > _______________________________________________ > >>>>>> > keycloak-user mailing list keycloak-user at lists.jboss.org > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > >>>>>> > > >>>>>> > > >>>>>> > _______________________________________________ > >>>>>> > keycloak-user mailing list > >>>>>> > keycloak-user at lists.jboss.org > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > >>>>>> > > >>>>>> > > >>>>>> > > >>>>>> > -- > >>>>>> > Rodrigo Sasaki > >>>>>> > > >>>>>> > _______________________________________________ > >>>>>> > keycloak-user mailing list > >>>>>> > keycloak-user at lists.jboss.org > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > >>>>>> > >>>>> > >>>>> > >>>>> > >>>>> -- > >>>>> Rodrigo Sasaki > >>>>> > >>>> > >>>> > >>>> > >>>> -- > >>>> Rodrigo Sasaki > >>>> > >>>> > >>>> > >>> > >>> > >>> -- > >>> Rodrigo Sasaki > >>> > >> > >> > >> > >> -- > >> Rodrigo Sasaki > >> > >> > >> > > > > > > -- > > Rodrigo Sasaki > > > > > > -- > Rodrigo Sasaki > From rodrigopsasaki at gmail.com Fri May 23 10:37:40 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 23 May 2014 11:37:40 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <2070849164.13381483.1400854655603.JavaMail.zimbra@redhat.com> References: <537F060C.7060407@redhat.com> <537F442B.6060908@redhat.com> <2070849164.13381483.1400854655603.JavaMail.zimbra@redhat.com> Message-ID: Jeeze, I feel stupid now, that was it.. I corrected the return and it all worked, I knew it was something subtle. Thanks you guys, and sorry for the lack of attention So now when I login with a user from my custom database, it will be saved in the keycloak tables automatically? On Fri, May 23, 2014 at 11:17 AM, Stian Thorgersen wrote: > Did you change the "id" returned from > TestAuthenticationProviderFactory.getId? > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > To: "Marek Posolda" > > Cc: "Stian Thorgersen" , keycloak-user at lists.jboss.org > > Sent: Friday, 23 May, 2014 2:28:28 PM > > Subject: Re: [keycloak-user] Migrating Users Database > > > > OK, I think I messed something up, I did some debugging, and I went down > to > > the *getAllProviders(Class clazz) *method inside the* > > DefaultProviderSession > > *class. > > > > when it is invoked with AuthenticationProvider.class as parameter, it > > returns 3 providers > > > > *org.keycloak.authentication.picketlink.PicketlinkAuthenticationProvider* > > *org.keycloak.authentication.model.ExternalModelAuthenticationProvider* > > *org.keycloak.authentication.test.TestAuthenticationProvider* > > > > The weird thing is when *getProvider(Class clazz, String id)* is > > invoked, it's invoked with the following parameters > > > > *getProvider(AuthenticationProvider.class, "model")* > > > > Which I assumed should return me a model provider implementation, but > when > > it tries to get the provider factory from the > > *factory.getProviderFactory(clazz, > > id)* it returns my TestAuthenticationProviderFactory. > > > > I couldn't manage to find out how that factory is populated, but I think > > this may help pinpoint the problem, I don't know where I messed up the > > configuration, but this doesn't seem right > > > > > > On Fri, May 23, 2014 at 9:55 AM, Rodrigo Sasaki > > wrote: > > > > > It actually exists, I unzipped the war in the target directory, which > is > > > the one I'm deploying, and I found all the authentication jars: > > > > > > *keycloak-authentication-api-1.0-beta-1-SNAPSHOT.jar* > > > *keycloak-authentication-test-1.0-beta-1-SNAPSHOT.jar* > > > *keycloak-authentication-model-1.0-beta-1-SNAPSHOT.jar* > > > *keycloak-authentication-picketlink-1.0-beta-1-SNAPSHOT.jar* > > > > > > Maybe I messed up the pom somehow, although I don't see how I could > have > > > done it, seeing that I only added the new module > > > > > > > > > On Fri, May 23, 2014 at 9:50 AM, Marek Posolda >wrote: > > > > > >> There is this important message in the log: > > >> 08:19:59,110 WARN > > >> [org.keycloak.authentication.AuthenticationProviderManager] > > >> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > > >> > > >> This is an issue because provider "model" is configured by default for > > >> newly created realms and also for keycloak-admin realm. This is > provider, > > >> which uses standard keycloak database to verify usernames/passwords > > >> against. Try check again if you have > > >> "keycloak-authentication-model-.jar" available inside > > >> auth-server.war/WEB-INF/lib/ . I assume that no, which is likely the > root > > >> cause of the issue. > > >> > > >> Marek > > >> > > >> > > >> On 23.5.2014 13:29, Rodrigo Sasaki wrote: > > >> > > >> Oh, and I did try deleting the folders you mentioned, still had no > change. > > >> > > >> > > >> On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki < > rodrigopsasaki at gmail.com > > >> > wrote: > > >> > > >>> I'm sorry I failed to mention this, but it is as you suspected. > > >>> > > >>> The page is displayed normally, but it doesn't allow me to login, > > >>> saying that my credentials are incorrect, even though I'm typing the > > >>> correct password. > > >>> > > >>> When I try to login, this is printed in the console > > >>> > > >>> 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field providers of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field securityContext of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field headers of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field request of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field response of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field session of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field transaction of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > >>> org.keycloak.services.resources.TokenService will not be injected > > >>> according > > >>> to spec > > >>> 08:19:59,110 WARN > > >>> [org.keycloak.authentication.AuthenticationProviderManager] > > >>> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > > >>> 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) > > >>> event=LOGIN_ERROR, realmId=keycloak-admin, > > >>> clientId=security-admin-console, > > >>> userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, > > >>> error=invalid_user_credentials, username=admin, response_type=code, > > >>> redirect_uri= > http://localhost:8080/auth/admin/keycloak-admin/console/, > > >>> auth_method=form > > >>> > > >>> There's a message saying that provider 'model' isn't available on > the > > >>> classpath, but I didn't change anything on the model provider, the > only > > >>> alterations I made are the ones I stated earlier > > >>> > > >>> > > >>> On Fri, May 23, 2014 at 5:25 AM, Marek Posolda > > >>> wrote: > > >>> > > >>>> I can't see any obvious thing you missed. Btv. is the only problem > > >>>> those warnings in the log, or are you not able to login and access > admin > > >>>> console? From the log, it seems that login page is displayed? > > >>>> > > >>>> Maybe try to delete your SERVER_HOME/standalone/data , > > >>>> SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and > restart > > >>>> the > > >>>> server. After login to admin console and displaying page like > > >>>> > http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand > > >>>> click "Add provider", you should be able to see your new > > >>>> AuthenticationProvider in the list of available providers. > > >>>> > > >>>> Marek > > >>>> > > >>>> > > >>>> > > >>>> On 22.5.2014 21:26, Rodrigo Sasaki wrote: > > >>>> > > >>>> I just tried implementing my AuthenticationProvider, and here's > what I > > >>>> did > > >>>> > > >>>> I copied the *authentication-model *and renamed it to > > >>>> *authentication-test* which is the directory where I will implement > my > > >>>> provider. (I renamed all references so there wouldn't be > duplicates, I > > >>>> just > > >>>> wanted to use the same file structure) > > >>>> > > >>>> I deleted the Java files and created > > >>>> *TestAuthenticationProvider.java*and > > >>>> *TestAuthenticationProviderFactory.java* > > >>>> > > >>>> In both of them I implemented the correct interfaces, and passed on > > >>>> the EntityManager from the Factory to the Provider via the *create* > > >>>> method > > >>>> on the constructor. > > >>>> > > >>>> I altered the *pom.xml* in *keycloak/authentication* adding my new > > >>>> module like this > > >>>> > > >>>> > > >>>> authentication-api > > >>>> authentication-model > > >>>> authentication-picketlink > > >>>> authentication-test > > >>>> > > >>>> > > >>>> I altered the *pom.xml* in *keycloak/server* adding a new > dependency > > >>>> like this: > > >>>> > > >>>> > > >>>> org.keycloak > > >>>> keycloak-authentication-model > > >>>> ${project.version} > > >>>> > > >>>> > > >>>> org.keycloak > > >>>> keycloak-authentication-test > > >>>> ${project.version} > > >>>> > > >>>> > > >>>> org.keycloak > > >>>> keycloak-authentication-picketlink > > >>>> ${project.version} > > >>>> > > >>>> > > >>>> which is the correct artifactId that I defined in the > > >>>> *keycloak/authentication/authentication-test/pom.xml* > > >>>> > > >>>> I also created a > > >>>> > *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* > > >>>> with > > >>>> the following content: > > >>>> > > >>>> org.keycloak.authentication.test.TestAuthenticationProviderFactory > > >>>> > > >>>> the package and folder names are all correct. > > >>>> > > >>>> Now I can deploy it all just fine, but when I access the admin > login > > >>>> page, I get this output on my console: > > >>>> > > >>>> 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > injected > > >>>> according to spec > > >>>> 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field securityContext of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field headers of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field transaction of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > >>>> org.keycloak.services.resources.TokenService will not be injected > > >>>> according > > >>>> to spec > > >>>> 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] > > >>>> (http--127.0.0.1-8080-4) TokenService.loginPage > > >>>> 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] > > >>>> (http--127.0.0.1-8080-4) Checking cookie... > > >>>> 16:12:34,474 INFO > > >>>> [org.keycloak.services.managers.AuthenticationManager] > > >>>> (http--127.0.0.1-8080-4) authenticateIdentityCookie > > >>>> 16:12:34,474 INFO > > >>>> [org.keycloak.services.managers.AuthenticationManager] > > >>>> (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: > > >>>> KEYCLOAK_IDENTITY > > >>>> 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] > > >>>> (http--127.0.0.1-8080-4) createLogin() now... > > >>>> > > >>>> I seem to have messed up something on the ResourceLocator, but I > > >>>> don't know what I did wrong, I followed the instructions to the > letter. > > >>>> I > > >>>> also checked the war and I see that the new jar is created correctly > > >>>> > > >>>> > > >>>> > > >>>> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki < > > >>>> rodrigopsasaki at gmail.com> wrote: > > >>>> > > >>>>> Alright then. > > >>>>> > > >>>>> I guess I should alter the dependencies in pom.xml then, I just > > >>>>> thought that there was another way defined, perhaps on a different > > >>>>> layer, > > >>>>> and that not having access to Persistence in this layer was > because it > > >>>>> was > > >>>>> defined this way. > > >>>>> > > >>>>> But that sounds simple enough, thank you for your help! > > >>>>> > > >>>>> > > >>>>> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen > > >>>>> wrote: > > >>>>> > > >>>>>> Add a persistence-unit for it to: > > >>>>>> > > >>>>>> * > > >>>>>> > standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml > > >>>>>> > > >>>>>> Then use Persistence.createEntityManagerFactory(name) in > > >>>>>> AuthenticationProviderFactory.init, and create a new > EntityManager in > > >>>>>> AuthenticationProviderFactory.init and pass into > > >>>>>> AuthenticationProvider. > > >>>>>> > > >>>>>> ----- Original Message ----- > > >>>>>> > From: "Rodrigo Sasaki" > > >>>>>> > To: "Marek Posolda" > > >>>>>> > Cc: keycloak-user at lists.jboss.org > > >>>>>> > Sent: Thursday, 22 May, 2014 2:20:39 PM > > >>>>>> > Subject: Re: [keycloak-user] Migrating Users Database > > >>>>>> > > > >>>>>> > Hmm, I see.. > > >>>>>> > > > >>>>>> > In that case, since I'm using JPA, what would be the best way > for > > >>>>>> me to get > > >>>>>> > access to an EntityManager on my implementation of the > > >>>>>> > AuthenticationProvider? > > >>>>>> > > > >>>>>> > > > >>>>>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < > > >>>>>> mposolda at redhat.com > wrote: > > >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > Hi Rodrigo, > > >>>>>> > > > >>>>>> > it's not "Settings and Authentication", but it's tab "Settings" > and > > >>>>>> then top > > >>>>>> > bar called "Authentication" inside it. It will be opened if you > > >>>>>> login to > > >>>>>> > admin console and then open URL: > > >>>>>> > http://localhost:8081/auth/admin/#/realms/keycloak-admin(Replace > > >>>>>> > 'keycloak-admin' with name of your realm, for example 'test'). > Once > > >>>>>> you open > > >>>>>> > it, you can click to button "Add provider" and your provider > should > > >>>>>> be > > >>>>>> > available in the list of available authentication providers. > > >>>>>> > > > >>>>>> > For the inspiration, you can take a look at the existing > > >>>>>> implementations, for > > >>>>>> > example this one: > > >>>>>> > > > >>>>>> > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink > > >>>>>> > and it's configuration in file: > > >>>>>> > > > >>>>>> > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory > > >>>>>> > . Note that it's using standard java ServiceLoader mechanism > > >>>>>> described here > > >>>>>> > - > > >>>>>> > http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > > >>>>>> > > > >>>>>> > You don't need implement RealmAdapter . RealmAdapter is not > related > > >>>>>> to > > >>>>>> > authentication SPI. It's implementation of interface RealmModel, > > >>>>>> which is > > >>>>>> > part of model-api. You need to implement model-api just in case > > >>>>>> that you > > >>>>>> > want to create your own storage for all keycloak data, but > > >>>>>> implementing > > >>>>>> > whole model-api is much more complicated and challenging than > > >>>>>> implementation > > >>>>>> > of authentication-api. > > >>>>>> > > > >>>>>> > So in shortcut, you need to implement AuthenticationProvider > > >>>>>> interface, which > > >>>>>> > will be able to read data from your internal database. > > >>>>>> > > > >>>>>> > Marek > > >>>>>> > > > >>>>>> > > > >>>>>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > > >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > I have done most of what you mentioned, although I didn't find > the > > >>>>>> "Settings > > >>>>>> > and Authentication" part on the Realm Settings. I couldn't add > the > > >>>>>> new > > >>>>>> > provider to it like you said, and the version I'm using is the > one > > >>>>>> available > > >>>>>> > on the github repo. > > >>>>>> > > > >>>>>> > Also I saw that I should probably implement a RealmAdapter > aswell, > > >>>>>> to provide > > >>>>>> > access to my table structure, is that correct? If so, how > should I > > >>>>>> configure > > >>>>>> > Keycloak to use my adapter to find users, and not it's default > one? > > >>>>>> Or at > > >>>>>> > least not only it's default one > > >>>>>> > > > >>>>>> > > > >>>>>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < > > >>>>>> stian at redhat.com > wrote: > > >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > We will add some documentation to this soon, but you basically > need > > >>>>>> to: > > >>>>>> > > > >>>>>> > - Implement > > >>>>>> > > > >>>>>> > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > > >>>>>> > - Implement > > >>>>>> > > > >>>>>> > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > > >>>>>> > - Add a > > >>>>>> > > > >>>>>> > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > > >>>>>> > that contains the fully qualified name of your > > >>>>>> AuthenticationProviderFactory > > >>>>>> > implementation > > >>>>>> > > > >>>>>> > Build as a JAR and drop into > > >>>>>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > >>>>>> > > > >>>>>> > Start the server, open the admin console, navigate to realm > > >>>>>> settings and > > >>>>>> > authentication. Click Add Provider and it should now have your > new > > >>>>>> provider. > > >>>>>> > Add it to the realm. > > >>>>>> > > > >>>>>> > It will now use your provider to authenticate users. > > >>>>>> > > > >>>>>> > ----- Original Message ----- > > >>>>>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > >>>>>> > > To: "Bill Burke" < bburke at redhat.com > > > >>>>>> > > Cc: keycloak-user at lists.jboss.org > > >>>>>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > >>>>>> > > Subject: Re: [keycloak-user] Migrating Users Database > > >>>>>> > > > > >>>>>> > > By the way, do you have further information regarding that > SPI you > > >>>>>> > > mentioned? > > >>>>>> > > > > >>>>>> > > I was looking at the source code but I couldn't derive much > from > > >>>>>> it, I > > >>>>>> > > don't > > >>>>>> > > know exactly how I should implement my own provider, and how > do I > > >>>>>> tell > > >>>>>> > > keycloak to use mine instead of its own. > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > > >>>>>> rodrigopsasaki at gmail.com > > >>>>>> > > > > > >>>>>> > > wrote: > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > That's quite alright at the moment. > > >>>>>> > > > > >>>>>> > > We have seen the roadmap and if it stays around the announced > > >>>>>> dates, there > > >>>>>> > > shouldn't be a problem for us here. > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < > bburke at redhat.com> > > >>>>>> > > wrote: > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > FYI, Keycloak will be very slow until we start our performance > > >>>>>> work > > >>>>>> > > (scheduled for Beta-2). Right now, every login/logout/token > > >>>>>> action is > > >>>>>> > > all DB hits. We don't cache anything at the moment! > > >>>>>> > > > > >>>>>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > >>>>>> > > > I am very interested in importing the whole database. It > seems > > >>>>>> to be the > > >>>>>> > > > cleanest way to do what we want to do here, and migrate to > > >>>>>> keycloak > > >>>>>> > > > completely. > > >>>>>> > > > > > >>>>>> > > > Are there any guidelines on how to do this? Nonetheless I > will > > >>>>>> look into > > >>>>>> > > > the SPI you mentioned, might come in handy sometime. > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < > > >>>>>> stian at redhat.com > > >>>>>> > > > > wrote: > > >>>>>> > > > > > >>>>>> > > > At the moment we have an Authentication SPI that will let > you > > >>>>>> easily > > >>>>>> > > > authenticate users with your existing database of users. The > > >>>>>> first > > >>>>>> > > > time a new user logs in using this approach a user will be > > >>>>>> pulled in > > >>>>>> > > > to the Keycloak database. There's no documentation for this > > >>>>>> feature > > >>>>>> > > > yet, but look at the SPI at > > >>>>>> > > > > > >>>>>> > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > >>>>>> > > > and the implementation that uses the Keycloak model itself > to > > >>>>>> > > > authenticate at > > >>>>>> > > > > > >>>>>> > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > >>>>>> > > > . > > >>>>>> > > > > > >>>>>> > > > In the future we plan to provide a Sync SPI that will take > this > > >>>>>> one > > >>>>>> > > > step further and let you sync users (and roles) to/from an > > >>>>>> existing > > >>>>>> > > > database. > > >>>>>> > > > > > >>>>>> > > > However, if you plan to completely replace your current > > >>>>>> > > > authentication system the cleanest solution may be to import > > >>>>>> your > > >>>>>> > > > current user database into Keycloak once and for all. If > you're > > >>>>>> > > > interested in this approach let me know. > > >>>>>> > > > > > >>>>>> > > > ----- Original Message ----- > > >>>>>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > >>>>>> > > > > > > >>>>>> > > > > To: keycloak-user at lists.jboss.org > > >>>>>> > > > > > >>>>>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > >>>>>> > > > > Subject: [keycloak-user] Migrating Users Database > > >>>>>> > > > > > > >>>>>> > > > > Hi, > > >>>>>> > > > > > > >>>>>> > > > > I'm trying to replace my current authentication system > with > > >>>>>> > > > Keycloak, but I > > >>>>>> > > > > have one problem. I already have a database of users, > > >>>>>> populated with > > >>>>>> > > > > millions of records, and I wanted to make it work with > > >>>>>> Keycloak. > > >>>>>> > > > > > > >>>>>> > > > > What would be the best approach on this scenario? Should I > > >>>>>> > > > migrate everything > > >>>>>> > > > > to the Keycloak tables, or try to make Keycloak > understand my > > >>>>>> current > > >>>>>> > > > > database? > > >>>>>> > > > > > > >>>>>> > > > > Is there any recommendation on this matter? And if there > is, > > >>>>>> some > > >>>>>> > > > explanation > > >>>>>> > > > > or documentation? > > >>>>>> > > > > > > >>>>>> > > > > Thanks! > > >>>>>> > > > > > > >>>>>> > > > > -- > > >>>>>> > > > > Rodrigo Sasaki > > >>>>>> > > > > > > >>>>>> > > > > _______________________________________________ > > >>>>>> > > > > keycloak-user mailing list > > >>>>>> > > > > keycloak-user at lists.jboss.org > >>>>>> keycloak-user at lists.jboss.org > > > >>>>>> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > -- > > >>>>>> > > > Rodrigo Sasaki > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > _______________________________________________ > > >>>>>> > > > keycloak-user mailing list > > >>>>>> > > > keycloak-user at lists.jboss.org > > >>>>>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > >>>>>> > > > > > >>>>>> > > > > >>>>>> > > -- > > >>>>>> > > Bill Burke > > >>>>>> > > JBoss, a division of Red Hat > > >>>>>> > > http://bill.burkecentral.com > > >>>>>> > > _______________________________________________ > > >>>>>> > > keycloak-user mailing list > > >>>>>> > > keycloak-user at lists.jboss.org > > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > >>>>>> > > > > >>>>>> > >admin > > >>>>>> > > > >>>>>> > > > > >>>>>> > > -- > > >>>>>> > > Rodrigo Sasaki > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > -- > > >>>>>> > > Rodrigo Sasaki > > >>>>>> > > > > >>>>>> > > _______________________________________________ > > >>>>>> > > keycloak-user mailing list > > >>>>>> > > keycloak-user at lists.jboss.org > > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > -- > > >>>>>> > Rodrigo Sasaki > > >>>>>> > > > >>>>>> > > > >>>>>> > _______________________________________________ > > >>>>>> > keycloak-user mailing list keycloak-user at lists.jboss.org > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > >>>>>> > > > >>>>>> > > > >>>>>> > _______________________________________________ > > >>>>>> > keycloak-user mailing list > > >>>>>> > keycloak-user at lists.jboss.org > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > >>>>>> > > > >>>>>> > > > >>>>>> > > > >>>>>> > -- > > >>>>>> > Rodrigo Sasaki > > >>>>>> > > > >>>>>> > _______________________________________________ > > >>>>>> > keycloak-user mailing list > > >>>>>> > keycloak-user at lists.jboss.org > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > >>>>>> > > >>>>> > > >>>>> > > >>>>> > > >>>>> -- > > >>>>> Rodrigo Sasaki > > >>>>> > > >>>> > > >>>> > > >>>> > > >>>> -- > > >>>> Rodrigo Sasaki > > >>>> > > >>>> > > >>>> > > >>> > > >>> > > >>> -- > > >>> Rodrigo Sasaki > > >>> > > >> > > >> > > >> > > >> -- > > >> Rodrigo Sasaki > > >> > > >> > > >> > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > > > -- > > Rodrigo Sasaki > > > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/c4da306e/attachment-0001.html From stian at redhat.com Fri May 23 10:41:19 2014 From: stian at redhat.com (Stian Thorgersen) Date: Fri, 23 May 2014 10:41:19 -0400 (EDT) Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <537F442B.6060908@redhat.com> <2070849164.13381483.1400854655603.JavaMail.zimbra@redhat.com> Message-ID: <218524563.13415304.1400856079275.JavaMail.zimbra@redhat.com> ----- Original Message ----- > From: "Rodrigo Sasaki" > To: "Stian Thorgersen" > Cc: "Marek Posolda" , keycloak-user at lists.jboss.org > Sent: Friday, 23 May, 2014 3:37:40 PM > Subject: Re: [keycloak-user] Migrating Users Database > > Jeeze, I feel stupid now, that was it.. I corrected the return and it all > worked, I knew it was something subtle. > > Thanks you guys, and sorry for the lack of attention > > So now when I login with a user from my custom database, it will be saved > in the keycloak tables automatically? Yes, there will be a user created in Keycloak. It will continue to use your custom database for authentication, as it doesn't import the password. > > > On Fri, May 23, 2014 at 11:17 AM, Stian Thorgersen wrote: > > > Did you change the "id" returned from > > TestAuthenticationProviderFactory.getId? > > > > ----- Original Message ----- > > > From: "Rodrigo Sasaki" > > > To: "Marek Posolda" > > > Cc: "Stian Thorgersen" , keycloak-user at lists.jboss.org > > > Sent: Friday, 23 May, 2014 2:28:28 PM > > > Subject: Re: [keycloak-user] Migrating Users Database > > > > > > OK, I think I messed something up, I did some debugging, and I went down > > to > > > the *getAllProviders(Class clazz) *method inside the* > > > DefaultProviderSession > > > *class. > > > > > > when it is invoked with AuthenticationProvider.class as parameter, it > > > returns 3 providers > > > > > > *org.keycloak.authentication.picketlink.PicketlinkAuthenticationProvider* > > > *org.keycloak.authentication.model.ExternalModelAuthenticationProvider* > > > *org.keycloak.authentication.test.TestAuthenticationProvider* > > > > > > The weird thing is when *getProvider(Class clazz, String id)* is > > > invoked, it's invoked with the following parameters > > > > > > *getProvider(AuthenticationProvider.class, "model")* > > > > > > Which I assumed should return me a model provider implementation, but > > when > > > it tries to get the provider factory from the > > > *factory.getProviderFactory(clazz, > > > id)* it returns my TestAuthenticationProviderFactory. > > > > > > I couldn't manage to find out how that factory is populated, but I think > > > this may help pinpoint the problem, I don't know where I messed up the > > > configuration, but this doesn't seem right > > > > > > > > > On Fri, May 23, 2014 at 9:55 AM, Rodrigo Sasaki > > > wrote: > > > > > > > It actually exists, I unzipped the war in the target directory, which > > is > > > > the one I'm deploying, and I found all the authentication jars: > > > > > > > > *keycloak-authentication-api-1.0-beta-1-SNAPSHOT.jar* > > > > *keycloak-authentication-test-1.0-beta-1-SNAPSHOT.jar* > > > > *keycloak-authentication-model-1.0-beta-1-SNAPSHOT.jar* > > > > *keycloak-authentication-picketlink-1.0-beta-1-SNAPSHOT.jar* > > > > > > > > Maybe I messed up the pom somehow, although I don't see how I could > > have > > > > done it, seeing that I only added the new module > > > > > > > > > > > > On Fri, May 23, 2014 at 9:50 AM, Marek Posolda > >wrote: > > > > > > > >> There is this important message in the log: > > > >> 08:19:59,110 WARN > > > >> [org.keycloak.authentication.AuthenticationProviderManager] > > > >> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > > > >> > > > >> This is an issue because provider "model" is configured by default for > > > >> newly created realms and also for keycloak-admin realm. This is > > provider, > > > >> which uses standard keycloak database to verify usernames/passwords > > > >> against. Try check again if you have > > > >> "keycloak-authentication-model-.jar" available inside > > > >> auth-server.war/WEB-INF/lib/ . I assume that no, which is likely the > > root > > > >> cause of the issue. > > > >> > > > >> Marek > > > >> > > > >> > > > >> On 23.5.2014 13:29, Rodrigo Sasaki wrote: > > > >> > > > >> Oh, and I did try deleting the folders you mentioned, still had no > > change. > > > >> > > > >> > > > >> On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki < > > rodrigopsasaki at gmail.com > > > >> > wrote: > > > >> > > > >>> I'm sorry I failed to mention this, but it is as you suspected. > > > >>> > > > >>> The page is displayed normally, but it doesn't allow me to login, > > > >>> saying that my credentials are incorrect, even though I'm typing the > > > >>> correct password. > > > >>> > > > >>> When I try to login, this is printed in the console > > > >>> > > > >>> 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field providers of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field securityContext of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field headers of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field request of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field response of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field session of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field transaction of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > >>> according > > > >>> to spec > > > >>> 08:19:59,110 WARN > > > >>> [org.keycloak.authentication.AuthenticationProviderManager] > > > >>> (http--127.0.0.1-8080-4) Provider 'model' not available on classpath > > > >>> 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) > > > >>> event=LOGIN_ERROR, realmId=keycloak-admin, > > > >>> clientId=security-admin-console, > > > >>> userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, > > > >>> error=invalid_user_credentials, username=admin, response_type=code, > > > >>> redirect_uri= > > http://localhost:8080/auth/admin/keycloak-admin/console/, > > > >>> auth_method=form > > > >>> > > > >>> There's a message saying that provider 'model' isn't available on > > the > > > >>> classpath, but I didn't change anything on the model provider, the > > only > > > >>> alterations I made are the ones I stated earlier > > > >>> > > > >>> > > > >>> On Fri, May 23, 2014 at 5:25 AM, Marek Posolda > > > >>> wrote: > > > >>> > > > >>>> I can't see any obvious thing you missed. Btv. is the only problem > > > >>>> those warnings in the log, or are you not able to login and access > > admin > > > >>>> console? From the log, it seems that login page is displayed? > > > >>>> > > > >>>> Maybe try to delete your SERVER_HOME/standalone/data , > > > >>>> SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and > > restart > > > >>>> the > > > >>>> server. After login to admin console and displaying page like > > > >>>> > > http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand > > > >>>> click "Add provider", you should be able to see your new > > > >>>> AuthenticationProvider in the list of available providers. > > > >>>> > > > >>>> Marek > > > >>>> > > > >>>> > > > >>>> > > > >>>> On 22.5.2014 21:26, Rodrigo Sasaki wrote: > > > >>>> > > > >>>> I just tried implementing my AuthenticationProvider, and here's > > what I > > > >>>> did > > > >>>> > > > >>>> I copied the *authentication-model *and renamed it to > > > >>>> *authentication-test* which is the directory where I will implement > > my > > > >>>> provider. (I renamed all references so there wouldn't be > > duplicates, I > > > >>>> just > > > >>>> wanted to use the same file structure) > > > >>>> > > > >>>> I deleted the Java files and created > > > >>>> *TestAuthenticationProvider.java*and > > > >>>> *TestAuthenticationProviderFactory.java* > > > >>>> > > > >>>> In both of them I implemented the correct interfaces, and passed on > > > >>>> the EntityManager from the Factory to the Provider via the *create* > > > >>>> method > > > >>>> on the constructor. > > > >>>> > > > >>>> I altered the *pom.xml* in *keycloak/authentication* adding my new > > > >>>> module like this > > > >>>> > > > >>>> > > > >>>> authentication-api > > > >>>> authentication-model > > > >>>> authentication-picketlink > > > >>>> authentication-test > > > >>>> > > > >>>> > > > >>>> I altered the *pom.xml* in *keycloak/server* adding a new > > dependency > > > >>>> like this: > > > >>>> > > > >>>> > > > >>>> org.keycloak > > > >>>> keycloak-authentication-model > > > >>>> ${project.version} > > > >>>> > > > >>>> > > > >>>> org.keycloak > > > >>>> keycloak-authentication-test > > > >>>> ${project.version} > > > >>>> > > > >>>> > > > >>>> org.keycloak > > > >>>> keycloak-authentication-picketlink > > > >>>> ${project.version} > > > >>>> > > > >>>> > > > >>>> which is the correct artifactId that I defined in the > > > >>>> *keycloak/authentication/authentication-test/pom.xml* > > > >>>> > > > >>>> I also created a > > > >>>> > > *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* > > > >>>> with > > > >>>> the following content: > > > >>>> > > > >>>> org.keycloak.authentication.test.TestAuthenticationProviderFactory > > > >>>> > > > >>>> the package and folder names are all correct. > > > >>>> > > > >>>> Now I can deploy it all just fine, but when I access the admin > > login > > > >>>> page, I get this output on my console: > > > >>>> > > > >>>> 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > injected > > > >>>> according to spec > > > >>>> 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field securityContext of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field headers of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field transaction of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > >>>> org.keycloak.services.resources.TokenService will not be injected > > > >>>> according > > > >>>> to spec > > > >>>> 16:12:34,460 INFO [org.keycloak.services.resources.TokenService] > > > >>>> (http--127.0.0.1-8080-4) TokenService.loginPage > > > >>>> 16:12:34,474 INFO [org.keycloak.services.resources.TokenService] > > > >>>> (http--127.0.0.1-8080-4) Checking cookie... > > > >>>> 16:12:34,474 INFO > > > >>>> [org.keycloak.services.managers.AuthenticationManager] > > > >>>> (http--127.0.0.1-8080-4) authenticateIdentityCookie > > > >>>> 16:12:34,474 INFO > > > >>>> [org.keycloak.services.managers.AuthenticationManager] > > > >>>> (http--127.0.0.1-8080-4) authenticateCookie could not find cookie: > > > >>>> KEYCLOAK_IDENTITY > > > >>>> 16:12:34,475 INFO [org.keycloak.services.resources.TokenService] > > > >>>> (http--127.0.0.1-8080-4) createLogin() now... > > > >>>> > > > >>>> I seem to have messed up something on the ResourceLocator, but I > > > >>>> don't know what I did wrong, I followed the instructions to the > > letter. > > > >>>> I > > > >>>> also checked the war and I see that the new jar is created correctly > > > >>>> > > > >>>> > > > >>>> > > > >>>> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki < > > > >>>> rodrigopsasaki at gmail.com> wrote: > > > >>>> > > > >>>>> Alright then. > > > >>>>> > > > >>>>> I guess I should alter the dependencies in pom.xml then, I just > > > >>>>> thought that there was another way defined, perhaps on a different > > > >>>>> layer, > > > >>>>> and that not having access to Persistence in this layer was > > because it > > > >>>>> was > > > >>>>> defined this way. > > > >>>>> > > > >>>>> But that sounds simple enough, thank you for your help! > > > >>>>> > > > >>>>> > > > >>>>> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen > > > >>>>> wrote: > > > >>>>> > > > >>>>>> Add a persistence-unit for it to: > > > >>>>>> > > > >>>>>> * > > > >>>>>> > > standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml > > > >>>>>> > > > >>>>>> Then use Persistence.createEntityManagerFactory(name) in > > > >>>>>> AuthenticationProviderFactory.init, and create a new > > EntityManager in > > > >>>>>> AuthenticationProviderFactory.init and pass into > > > >>>>>> AuthenticationProvider. > > > >>>>>> > > > >>>>>> ----- Original Message ----- > > > >>>>>> > From: "Rodrigo Sasaki" > > > >>>>>> > To: "Marek Posolda" > > > >>>>>> > Cc: keycloak-user at lists.jboss.org > > > >>>>>> > Sent: Thursday, 22 May, 2014 2:20:39 PM > > > >>>>>> > Subject: Re: [keycloak-user] Migrating Users Database > > > >>>>>> > > > > >>>>>> > Hmm, I see.. > > > >>>>>> > > > > >>>>>> > In that case, since I'm using JPA, what would be the best way > > for > > > >>>>>> me to get > > > >>>>>> > access to an EntityManager on my implementation of the > > > >>>>>> > AuthenticationProvider? > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < > > > >>>>>> mposolda at redhat.com > wrote: > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > Hi Rodrigo, > > > >>>>>> > > > > >>>>>> > it's not "Settings and Authentication", but it's tab "Settings" > > and > > > >>>>>> then top > > > >>>>>> > bar called "Authentication" inside it. It will be opened if you > > > >>>>>> login to > > > >>>>>> > admin console and then open URL: > > > >>>>>> > http://localhost:8081/auth/admin/#/realms/keycloak-admin(Replace > > > >>>>>> > 'keycloak-admin' with name of your realm, for example 'test'). > > Once > > > >>>>>> you open > > > >>>>>> > it, you can click to button "Add provider" and your provider > > should > > > >>>>>> be > > > >>>>>> > available in the list of available authentication providers. > > > >>>>>> > > > > >>>>>> > For the inspiration, you can take a look at the existing > > > >>>>>> implementations, for > > > >>>>>> > example this one: > > > >>>>>> > > > > >>>>>> > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink > > > >>>>>> > and it's configuration in file: > > > >>>>>> > > > > >>>>>> > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory > > > >>>>>> > . Note that it's using standard java ServiceLoader mechanism > > > >>>>>> described here > > > >>>>>> > - > > > >>>>>> > > http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > > > >>>>>> > > > > >>>>>> > You don't need implement RealmAdapter . RealmAdapter is not > > related > > > >>>>>> to > > > >>>>>> > authentication SPI. It's implementation of interface RealmModel, > > > >>>>>> which is > > > >>>>>> > part of model-api. You need to implement model-api just in case > > > >>>>>> that you > > > >>>>>> > want to create your own storage for all keycloak data, but > > > >>>>>> implementing > > > >>>>>> > whole model-api is much more complicated and challenging than > > > >>>>>> implementation > > > >>>>>> > of authentication-api. > > > >>>>>> > > > > >>>>>> > So in shortcut, you need to implement AuthenticationProvider > > > >>>>>> interface, which > > > >>>>>> > will be able to read data from your internal database. > > > >>>>>> > > > > >>>>>> > Marek > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > I have done most of what you mentioned, although I didn't find > > the > > > >>>>>> "Settings > > > >>>>>> > and Authentication" part on the Realm Settings. I couldn't add > > the > > > >>>>>> new > > > >>>>>> > provider to it like you said, and the version I'm using is the > > one > > > >>>>>> available > > > >>>>>> > on the github repo. > > > >>>>>> > > > > >>>>>> > Also I saw that I should probably implement a RealmAdapter > > aswell, > > > >>>>>> to provide > > > >>>>>> > access to my table structure, is that correct? If so, how > > should I > > > >>>>>> configure > > > >>>>>> > Keycloak to use my adapter to find users, and not it's default > > one? > > > >>>>>> Or at > > > >>>>>> > least not only it's default one > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < > > > >>>>>> stian at redhat.com > wrote: > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > We will add some documentation to this soon, but you basically > > need > > > >>>>>> to: > > > >>>>>> > > > > >>>>>> > - Implement > > > >>>>>> > > > > >>>>>> > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > > > >>>>>> > - Implement > > > >>>>>> > > > > >>>>>> > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > > > >>>>>> > - Add a > > > >>>>>> > > > > >>>>>> > > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > > > >>>>>> > that contains the fully qualified name of your > > > >>>>>> AuthenticationProviderFactory > > > >>>>>> > implementation > > > >>>>>> > > > > >>>>>> > Build as a JAR and drop into > > > >>>>>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > > >>>>>> > > > > >>>>>> > Start the server, open the admin console, navigate to realm > > > >>>>>> settings and > > > >>>>>> > authentication. Click Add Provider and it should now have your > > new > > > >>>>>> provider. > > > >>>>>> > Add it to the realm. > > > >>>>>> > > > > >>>>>> > It will now use your provider to authenticate users. > > > >>>>>> > > > > >>>>>> > ----- Original Message ----- > > > >>>>>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > >>>>>> > > To: "Bill Burke" < bburke at redhat.com > > > > >>>>>> > > Cc: keycloak-user at lists.jboss.org > > > >>>>>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > > >>>>>> > > Subject: Re: [keycloak-user] Migrating Users Database > > > >>>>>> > > > > > >>>>>> > > By the way, do you have further information regarding that > > SPI you > > > >>>>>> > > mentioned? > > > >>>>>> > > > > > >>>>>> > > I was looking at the source code but I couldn't derive much > > from > > > >>>>>> it, I > > > >>>>>> > > don't > > > >>>>>> > > know exactly how I should implement my own provider, and how > > do I > > > >>>>>> tell > > > >>>>>> > > keycloak to use mine instead of its own. > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > > > >>>>>> rodrigopsasaki at gmail.com > > > >>>>>> > > > > > > >>>>>> > > wrote: > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > That's quite alright at the moment. > > > >>>>>> > > > > > >>>>>> > > We have seen the roadmap and if it stays around the announced > > > >>>>>> dates, there > > > >>>>>> > > shouldn't be a problem for us here. > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < > > bburke at redhat.com> > > > >>>>>> > > wrote: > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > FYI, Keycloak will be very slow until we start our performance > > > >>>>>> work > > > >>>>>> > > (scheduled for Beta-2). Right now, every login/logout/token > > > >>>>>> action is > > > >>>>>> > > all DB hits. We don't cache anything at the moment! > > > >>>>>> > > > > > >>>>>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > > >>>>>> > > > I am very interested in importing the whole database. It > > seems > > > >>>>>> to be the > > > >>>>>> > > > cleanest way to do what we want to do here, and migrate to > > > >>>>>> keycloak > > > >>>>>> > > > completely. > > > >>>>>> > > > > > > >>>>>> > > > Are there any guidelines on how to do this? Nonetheless I > > will > > > >>>>>> look into > > > >>>>>> > > > the SPI you mentioned, might come in handy sometime. > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < > > > >>>>>> stian at redhat.com > > > >>>>>> > > > > wrote: > > > >>>>>> > > > > > > >>>>>> > > > At the moment we have an Authentication SPI that will let > > you > > > >>>>>> easily > > > >>>>>> > > > authenticate users with your existing database of users. The > > > >>>>>> first > > > >>>>>> > > > time a new user logs in using this approach a user will be > > > >>>>>> pulled in > > > >>>>>> > > > to the Keycloak database. There's no documentation for this > > > >>>>>> feature > > > >>>>>> > > > yet, but look at the SPI at > > > >>>>>> > > > > > > >>>>>> > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > > >>>>>> > > > and the implementation that uses the Keycloak model itself > > to > > > >>>>>> > > > authenticate at > > > >>>>>> > > > > > > >>>>>> > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > > >>>>>> > > > . > > > >>>>>> > > > > > > >>>>>> > > > In the future we plan to provide a Sync SPI that will take > > this > > > >>>>>> one > > > >>>>>> > > > step further and let you sync users (and roles) to/from an > > > >>>>>> existing > > > >>>>>> > > > database. > > > >>>>>> > > > > > > >>>>>> > > > However, if you plan to completely replace your current > > > >>>>>> > > > authentication system the cleanest solution may be to import > > > >>>>>> your > > > >>>>>> > > > current user database into Keycloak once and for all. If > > you're > > > >>>>>> > > > interested in this approach let me know. > > > >>>>>> > > > > > > >>>>>> > > > ----- Original Message ----- > > > >>>>>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > >>>>>> > > > > > > > >>>>>> > > > > To: keycloak-user at lists.jboss.org > > > >>>>>> > > > > > > >>>>>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > >>>>>> > > > > Subject: [keycloak-user] Migrating Users Database > > > >>>>>> > > > > > > > >>>>>> > > > > Hi, > > > >>>>>> > > > > > > > >>>>>> > > > > I'm trying to replace my current authentication system > > with > > > >>>>>> > > > Keycloak, but I > > > >>>>>> > > > > have one problem. I already have a database of users, > > > >>>>>> populated with > > > >>>>>> > > > > millions of records, and I wanted to make it work with > > > >>>>>> Keycloak. > > > >>>>>> > > > > > > > >>>>>> > > > > What would be the best approach on this scenario? Should I > > > >>>>>> > > > migrate everything > > > >>>>>> > > > > to the Keycloak tables, or try to make Keycloak > > understand my > > > >>>>>> current > > > >>>>>> > > > > database? > > > >>>>>> > > > > > > > >>>>>> > > > > Is there any recommendation on this matter? And if there > > is, > > > >>>>>> some > > > >>>>>> > > > explanation > > > >>>>>> > > > > or documentation? > > > >>>>>> > > > > > > > >>>>>> > > > > Thanks! > > > >>>>>> > > > > > > > >>>>>> > > > > -- > > > >>>>>> > > > > Rodrigo Sasaki > > > >>>>>> > > > > > > > >>>>>> > > > > _______________________________________________ > > > >>>>>> > > > > keycloak-user mailing list > > > >>>>>> > > > > keycloak-user at lists.jboss.org > > >>>>>> keycloak-user at lists.jboss.org > > > > >>>>>> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > -- > > > >>>>>> > > > Rodrigo Sasaki > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > _______________________________________________ > > > >>>>>> > > > keycloak-user mailing list > > > >>>>>> > > > keycloak-user at lists.jboss.org > > > >>>>>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >>>>>> > > > > > > >>>>>> > > > > > >>>>>> > > -- > > > >>>>>> > > Bill Burke > > > >>>>>> > > JBoss, a division of Red Hat > > > >>>>>> > > http://bill.burkecentral.com > > > >>>>>> > > _______________________________________________ > > > >>>>>> > > keycloak-user mailing list > > > >>>>>> > > keycloak-user at lists.jboss.org > > > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >>>>>> > > > > > >>>>>> > >admin > > > >>>>>> > > > > >>>>>> > > > > > >>>>>> > > -- > > > >>>>>> > > Rodrigo Sasaki > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > -- > > > >>>>>> > > Rodrigo Sasaki > > > >>>>>> > > > > > >>>>>> > > _______________________________________________ > > > >>>>>> > > keycloak-user mailing list > > > >>>>>> > > keycloak-user at lists.jboss.org > > > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > -- > > > >>>>>> > Rodrigo Sasaki > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > _______________________________________________ > > > >>>>>> > keycloak-user mailing list keycloak-user at lists.jboss.org > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > _______________________________________________ > > > >>>>>> > keycloak-user mailing list > > > >>>>>> > keycloak-user at lists.jboss.org > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > > > > >>>>>> > -- > > > >>>>>> > Rodrigo Sasaki > > > >>>>>> > > > > >>>>>> > _______________________________________________ > > > >>>>>> > keycloak-user mailing list > > > >>>>>> > keycloak-user at lists.jboss.org > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > >>>>>> > > > >>>>> > > > >>>>> > > > >>>>> > > > >>>>> -- > > > >>>>> Rodrigo Sasaki > > > >>>>> > > > >>>> > > > >>>> > > > >>>> > > > >>>> -- > > > >>>> Rodrigo Sasaki > > > >>>> > > > >>>> > > > >>>> > > > >>> > > > >>> > > > >>> -- > > > >>> Rodrigo Sasaki > > > >>> > > > >> > > > >> > > > >> > > > >> -- > > > >> Rodrigo Sasaki > > > >> > > > >> > > > >> > > > > > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > -- > Rodrigo Sasaki > From smysnk at gmail.com Fri May 23 14:23:58 2014 From: smysnk at gmail.com (Josh) Date: Fri, 23 May 2014 12:23:58 -0600 Subject: [keycloak-user] Login Theme Development / Deployment Message-ID: Hi, I have found in the examples folder there is a "sunrise" login theme. My question is what is the workflow for developing one of these themes for Keycloak? Once I have a keycloak server deployed, how do I update login themes? Thanks, Josh -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/1a8ecaad/attachment.html From bburke at redhat.com Fri May 23 14:26:16 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 23 May 2014 14:26:16 -0400 Subject: [keycloak-user] Login Theme Development / Deployment In-Reply-To: References: Message-ID: <537F92C8.9010606@redhat.com> You should be able to add to a theme at runtime. The appliance-dist has exploded example themes in standalone/configuration. If you edit/copy/paste any of those you should see those changes immediately. On 5/23/2014 2:23 PM, Josh wrote: > Hi, > > I have found in the examples folder there is a "sunrise" login theme. > My question is what is the workflow for developing one of these themes > for Keycloak? Once I have a keycloak server deployed, how do I update > login themes? > > Thanks, > Josh > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From smysnk at gmail.com Fri May 23 14:40:48 2014 From: smysnk at gmail.com (Josh) Date: Fri, 23 May 2014 12:40:48 -0600 Subject: [keycloak-user] Login Theme Development / Deployment In-Reply-To: <537F92C8.9010606@redhat.com> References: <537F92C8.9010606@redhat.com> Message-ID: Understood, that makes sense. Thanks. Is there any type of API/Admin Interface planned for loading these in at runtime for non-exploded deployments or will it be expected to be compiled into the war? On Fri, May 23, 2014 at 12:26 PM, Bill Burke wrote: > You should be able to add to a theme at runtime. The appliance-dist has > exploded example themes in standalone/configuration. If you > edit/copy/paste any of those you should see those changes immediately. > > On 5/23/2014 2:23 PM, Josh wrote: > > Hi, > > > > I have found in the examples folder there is a "sunrise" login theme. > > My question is what is the workflow for developing one of these themes > > for Keycloak? Once I have a keycloak server deployed, how do I update > > login themes? > > > > Thanks, > > Josh > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/331eb18b/attachment.html From rodrigopsasaki at gmail.com Fri May 23 15:01:45 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 23 May 2014 16:01:45 -0300 Subject: [keycloak-user] Add Realm button disappeared? Message-ID: I have updated to the latest master, and was about to try to make the unconfigured-demo example work with the current version, so I could do some tests, but the "Add Realm" button had disappeared. I tried a new clone on the git repo so I'd have the cleanest version possible, and still the same thing. Is there a new flow to add a realm now? -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/83954999/attachment.html From bburke at redhat.com Fri May 23 15:02:25 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 23 May 2014 15:02:25 -0400 Subject: [keycloak-user] Login Theme Development / Deployment In-Reply-To: References: <537F92C8.9010606@redhat.com> Message-ID: <537F9B41.5010603@redhat.com> They don't have to be compiled into the WAR, but can be. No UI interface planned I think, but you can define theme locations in a server config file. On 5/23/2014 2:40 PM, Josh wrote: > Understood, that makes sense. Thanks. > > Is there any type of API/Admin Interface planned for loading these in at > runtime for non-exploded deployments or will it be expected to be > compiled into the war? > > > On Fri, May 23, 2014 at 12:26 PM, Bill Burke > wrote: > > You should be able to add to a theme at runtime. The appliance-dist has > exploded example themes in standalone/configuration. If you > edit/copy/paste any of those you should see those changes immediately. > > On 5/23/2014 2:23 PM, Josh wrote: > > Hi, > > > > I have found in the examples folder there is a "sunrise" login theme. > > My question is what is the workflow for developing one of these > themes > > for Keycloak? Once I have a keycloak server deployed, how do I > update > > login themes? > > > > Thanks, > > Josh > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Fri May 23 15:09:19 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 23 May 2014 15:09:19 -0400 Subject: [keycloak-user] Add Realm button disappeared? In-Reply-To: References: Message-ID: <537F9CDF.1010801@redhat.com> Fix incoming in next hour. On 5/23/2014 3:01 PM, Rodrigo Sasaki wrote: > I have updated to the latest master, and was about to try to make the > unconfigured-demo example work with the current version, so I could do > some tests, > > but the "Add Realm" button had disappeared. > > I tried a new clone on the git repo so I'd have the cleanest version > possible, and still the same thing. Is there a new flow to add a realm now? > > -- > Rodrigo Sasaki > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Fri May 23 16:08:38 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 23 May 2014 16:08:38 -0400 Subject: [keycloak-user] Add Realm button disappeared? In-Reply-To: References: Message-ID: <537FAAC6.5080402@redhat.com> SHould be fixed now. On 5/23/2014 3:01 PM, Rodrigo Sasaki wrote: > I have updated to the latest master, and was about to try to make the > unconfigured-demo example work with the current version, so I could do > some tests, > > but the "Add Realm" button had disappeared. > > I tried a new clone on the git repo so I'd have the cleanest version > possible, and still the same thing. Is there a new flow to add a realm now? > > -- > Rodrigo Sasaki > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From rodrigopsasaki at gmail.com Fri May 23 16:35:17 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Fri, 23 May 2014 17:35:17 -0300 Subject: [keycloak-user] Add Realm button disappeared? In-Reply-To: <537FAAC6.5080402@redhat.com> References: <537FAAC6.5080402@redhat.com> Message-ID: It is indeed. Thank you again. On Fri, May 23, 2014 at 5:08 PM, Bill Burke wrote: > SHould be fixed now. > > On 5/23/2014 3:01 PM, Rodrigo Sasaki wrote: > > I have updated to the latest master, and was about to try to make the > > unconfigured-demo example work with the current version, so I could do > > some tests, > > > > but the "Add Realm" button had disappeared. > > > > I tried a new clone on the git repo so I'd have the cleanest version > > possible, and still the same thing. Is there a new flow to add a realm > now? > > > > -- > > Rodrigo Sasaki > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140523/1c4bf401/attachment.html From wenweikun at gmail.com Sun May 25 11:02:34 2014 From: wenweikun at gmail.com (Weikun Wen) Date: Sun, 25 May 2014 23:02:34 +0800 Subject: [keycloak-user] Got 'Internal Server Error'--at org.wildfly.extension.undertow.Server.lookupSecurePort Message-ID: Hi KeyClock Team, I tried to set up the Keycloak server and its sample Restful service 'product database'. All the setup steps was quite straightforward with the help of reference guide, but when i try to get the resouces behind /database/products, i can get the redirect login page and manage to login with the test account.but after all, i got a 'internal server error'. Below is the exception showed in my server log, am i missing anything during my setup? 2014-05-25 14:05:53,117 ERROR [io.undertow.request] (default task-1) UT005023: Exception handling request to /database/products: java.lang.NullPointerException at org.wildfly.extension.undertow.Server.lookupSecurePort(Server.java:113) at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$2.getConfidentialPort(UndertowDeploymentInfoService.java:454) at org.keycloak.adapters.wildfly.WildflyAuthenticationMechanism.createRequestAuthenticator(WildflyAuthenticationMechanism.java:26) [keycloak-wildfly-adapter-1.0-alpha-4.jar:] at org.keycloak.adapters.undertow.ServletKeycloakAuthMech.authenticate(ServletKeycloakAuthMech.java:32) [keycloak-undertow-adapter-1.0-alpha-4.jar:] at io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition(SecurityContextImpl.java:281) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl$AuthAttempter.transition(SecurityContextImpl.java:298) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl$AuthAttempter.access$100(SecurityContextImpl.java:268) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl.attemptAuthentication(SecurityContextImpl.java:131) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl.authTransition(SecurityContextImpl.java:106) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.impl.SecurityContextImpl.authenticate(SecurityContextImpl.java:99) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AuthenticationCallHandler.handleRequest(AuthenticationCallHandler.java:50) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AuthenticationConstraintHandler.handleRequest(AuthenticationConstraintHandler.java:51) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:45) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:61) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.ServletSecurityConstraintHandler.handleRequest(ServletSecurityConstraintHandler.java:56) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.AuthenticationMechanismsHandler.handleRequest(AuthenticationMechanismsHandler.java:58) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:70) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.security.handlers.SecurityInitialHandler.handleRequest(SecurityInitialHandler.java:76) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61) at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at org.keycloak.adapters.undertow.ServletPreAuthActionsHandler.handleRequest(ServletPreAuthActionsHandler.java:52) [keycloak-undertow-adapter-1.0-alpha-4.jar:] at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:25) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:240) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:227) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:73) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:146) [undertow-servlet-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.Connectors.executeRootHandler(Connectors.java:168) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:687) [undertow-core-1.0.0.Final.jar:1.0.0.Final] at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source) [rt.jar:1.7.0_51] at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source) [rt.jar:1.7.0_51] at java.lang.Thread.run(Unknown Source) [rt.jar:1.7.0_51] Thanks & Regards, weikun -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140525/411847e8/attachment-0001.html From akevinbailey at yahoo.com Sun May 25 19:22:05 2014 From: akevinbailey at yahoo.com (Kevin Bailey) Date: Sun, 25 May 2014 16:22:05 -0700 (PDT) Subject: [keycloak-user] Where to Post Keycloak Question Regarding Sign-Off Message-ID: <1401060125.19622.YahooMailNeo@web126106.mail.ne1.yahoo.com> I am not sure if this is the appropriate way to post a Keycloak question.? If it is not, I apologize. I have sent up a Wildfly JSP application (confidential) and a Wildfly REST API application (bearer-only) to use Keycloak Alpha 3.? The Keycloak, JSP, and REST API applications are each running in a different Wildfly server on the same machine. Everything seems to work except the sign-off.? It appears to work and there is no error, but in actuality the sign-off doesn't work.? When the logout URL redirects back to the homepage (not secure) and I click the link tothe get Countries JSP page (secured) again, it still shows me the country list without redirecting me to the Keycloak login page. ? I set @NoCahe on the JAX-RS endpoints in the API application and in the JSP app I put: ??? <% ??????? response.setHeader("Cache-Control", "no-cache"); ??????? response.setHeader("Pragma", "no-cache"); ??????? response.setDateHeader("Expires", 0); ??? %> ??? Country List I use: ??? <% ??????? String logoutUri = KeycloakUriBuilder.fromUri("http://localhost:6080/auth/rest/realms/MyRealm/tokens/logout") ??????????????? .queryParam("redirect_uri", "http://localhost:8080/MyAppJSP").build("MyRealm").toString(); ??? %> to create the log-off URL. Also, if I go into the Keycloak Admin as "admin" and force log-off the user, it doesn't work either. Is there some setting I am missing in the JSP.? I turned off all the caching I know about in Chrome and Wildfly.? I am not sure this is a Keycloak problem or my ignorance of Wildfly and JSP. Any help is greatly appreciated. Cheers, A. Kevin Bailey -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140525/efbe41b8/attachment.html From rodrigopsasaki at gmail.com Mon May 26 08:48:02 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Mon, 26 May 2014 09:48:02 -0300 Subject: [keycloak-user] Unconfigured Demo on Git Master Message-ID: Hi, I tried configuring and running the *unconfigured-demo* that is inside the appliance distribution, in the examples directory. I have done this before in previous versions of keycloak, but I wanted to get it working on the latest version on the master branch. I configured it all like the examples in Bill Burke's YouTube tutorial, with one difference. Now Keycloak demands a redirect-url, which it didn't before, so I made it the same as the Admin URL, maybe that's where the problem is, but when I try to access a keycloak secured page, I get this: HTTP Status 404 - Could not find resource for relative : /rest/realms/demo/tokens/login of full path: http://localhost:8080/auth/rest/realms/demo/tokens/login?client_id=product-portal&client_id=product-portal&redirect_uri=http%3A%2F%2Flocalhost%3A8080%2Fproduct-portal%2Fproducts%2Fview.jsp&state=0%2F00829ba2-b75d-429d-b8ee-07e31a76118a&login=true ------------------------------ *type* Status report *message* *Could not find resource for relative : /rest/realms/demo/tokens/login of full path: http://localhost:8080/auth/rest/realms/demo/tokens/login?client_id=product-portal&client_id=product-portal&redirect_uri=http%3A%2F%2Flocalhost%3A8080%2Fproduct-portal%2Fproducts%2Fview.jsp&state=0%2F00829ba2-b75d-429d-b8ee-07e31a76118a&login=true * *description* *The requested resource (Could not find resource for relative : /rest/realms/demo/tokens/login of full path: http://localhost:8080/auth/rest/realms/demo/tokens/login?client_id=product-portal&client_id=product-portal&redirect_uri=http%3A%2F%2Flocalhost%3A8080%2Fproduct-portal%2Fproducts%2Fview.jsp&state=0%2F00829ba2-b75d-429d-b8ee-07e31a76118a&login=true ) is not available.* Is the problem in the redirect-url? Or could it be something else? -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140526/1d458095/attachment.html From bburke at redhat.com Mon May 26 13:02:25 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 26 May 2014 13:02:25 -0400 Subject: [keycloak-user] Unconfigured Demo on Git Master In-Reply-To: References: Message-ID: <538373A1.3040807@redhat.com> I think it is because you didn't configure/import the demo realm :) But... OAuth highly recommends that redirect-uris are validated against a list of known/valid redirect uris. This is what the "redirect-uri" setting is. It can be a pattern or a list of every valid redirect uri. i.e. http://app.com/path/* On 5/26/2014 8:48 AM, Rodrigo Sasaki wrote: > Hi, > > I tried configuring and running the *unconfigured-demo* that is inside > the appliance distribution, in the examples directory. > > I have done this before in previous versions of keycloak, but I wanted > to get it working on the latest version on the master branch. > > I configured it all like the examples in Bill Burke's YouTube tutorial, > with one difference. Now Keycloak demands a redirect-url, which it > didn't before, so I made it the same as the Admin URL, maybe that's > where the problem is, but when I try to access a keycloak secured page, > I get this: > > > HTTP Status 404 - Could not find resource for relative : > /rest/realms/demo/tokens/login of full path: > http://localhost:8080/auth/rest/realms/demo/tokens/login?client_id=product-portal&client_id=product-portal&redirect_uri=http%3A%2F%2Flocalhost%3A8080%2Fproduct-portal%2Fproducts%2Fview.jsp&state=0%2F00829ba2-b75d-429d-b8ee-07e31a76118a&login=true > > ------------------------------------------------------------------------ > > *type* Status report > > *message* _Could not find resource for relative : > /rest/realms/demo/tokens/login of full path: > http://localhost:8080/auth/rest/realms/demo/tokens/login?client_id=product-portal&client_id=product-portal&redirect_uri=http%3A%2F%2Flocalhost%3A8080%2Fproduct-portal%2Fproducts%2Fview.jsp&state=0%2F00829ba2-b75d-429d-b8ee-07e31a76118a&login=true_ > > *description* _The requested resource (Could not find resource for > relative : /rest/realms/demo/tokens/login of full path: > http://localhost:8080/auth/rest/realms/demo/tokens/login?client_id=product-portal&client_id=product-portal&redirect_uri=http%3A%2F%2Flocalhost%3A8080%2Fproduct-portal%2Fproducts%2Fview.jsp&state=0%2F00829ba2-b75d-429d-b8ee-07e31a76118a&login=true) > is not available._ > > > > Is the problem in the redirect-url? Or could it be something else? > -- > Rodrigo Sasaki > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From smysnk at gmail.com Mon May 26 16:33:03 2014 From: smysnk at gmail.com (Josh) Date: Mon, 26 May 2014 14:33:03 -0600 Subject: [keycloak-user] KeycloakDS Message-ID: Hi folks, The latest keycloak/server/src/main/resources/META-INF/persistence.xml seems to reference ExampleDS, shouldn't it be KeycloakDS instead? Thanks, - Josh -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140526/129bf7d7/attachment.html From bburke at redhat.com Mon May 26 19:19:49 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 26 May 2014 19:19:49 -0400 Subject: [keycloak-user] KeycloakDS In-Reply-To: References: Message-ID: <5383CC15.1060103@redhat.com> It gets transformed. On 5/26/2014 4:33 PM, Josh wrote: > Hi folks, > > The latest keycloak/server/src/main/resources/META-INF/persistence.xml > seems to reference ExampleDS, shouldn't it be KeycloakDS instead? > > Thanks, > > - Josh > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From smysnk at gmail.com Mon May 26 20:01:00 2014 From: smysnk at gmail.com (Josh) Date: Mon, 26 May 2014 18:01:00 -0600 Subject: [keycloak-user] KeycloakDS In-Reply-To: <5383CC15.1060103@redhat.com> References: <5383CC15.1060103@redhat.com> Message-ID: That's what I thought must happen, where abouts does it get transformed just to understand the process a little bit better? When am doing a 'mvn clean install' it does not seem to get transformed. On Mon, May 26, 2014 at 5:19 PM, Bill Burke wrote: > It gets transformed. > > On 5/26/2014 4:33 PM, Josh wrote: > > Hi folks, > > > > The latest keycloak/server/src/main/resources/META-INF/persistence.xml > > seems to reference ExampleDS, shouldn't it be KeycloakDS instead? > > > > Thanks, > > > > - Josh > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140526/e2e776f8/attachment-0001.html From bburke at redhat.com Mon May 26 20:33:52 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 26 May 2014 20:33:52 -0400 Subject: [keycloak-user] KeycloakDS In-Reply-To: References: <5383CC15.1060103@redhat.com> Message-ID: <5383DD70.4060100@redhat.com> It gets transformed in the distribution/war-zip The original intent was that you could do a jboss-as:deploy in the server/ module for an unconfigured wildfly/jboss instance. Not sure that is possible now, haven't tried. On 5/26/2014 8:01 PM, Josh wrote: > That's what I thought must happen, where abouts does it get transformed > just to understand the process a little bit better? When am doing a > 'mvn clean install' it does not seem to get transformed. > > > On Mon, May 26, 2014 at 5:19 PM, Bill Burke > wrote: > > It gets transformed. > > On 5/26/2014 4:33 PM, Josh wrote: > > Hi folks, > > > > The latest > keycloak/server/src/main/resources/META-INF/persistence.xml > > seems to reference ExampleDS, shouldn't it be KeycloakDS instead? > > > > Thanks, > > > > - Josh > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Mon May 26 20:36:52 2014 From: bburke at redhat.com (Bill Burke) Date: Mon, 26 May 2014 20:36:52 -0400 Subject: [keycloak-user] Where to Post Keycloak Question Regarding Sign-Off In-Reply-To: <1401060125.19622.YahooMailNeo@web126106.mail.ne1.yahoo.com> References: <1401060125.19622.YahooMailNeo@web126106.mail.ne1.yahoo.com> Message-ID: <5383DE24.8020903@redhat.com> Do you have the admin url set up for the application? Take a look at one of the examples to see how the do that. On 5/25/2014 7:22 PM, Kevin Bailey wrote: > I am not sure if this is the appropriate way to post a Keycloak > question. If it is not, I apologize. > > I have sent up a Wildfly JSP application (confidential) and a Wildfly > REST API application (bearer-only) to use Keycloak Alpha 3. The > Keycloak, JSP, and REST API applications are each running in a different > Wildfly server on the same machine. > > Everything seems to work except the sign-off. It appears to work and > there is no error, but in actuality the sign-off doesn't work. When the > logout URL redirects back to the homepage (not secure) and I click the > link to the get Countries JSP page (secured) again, it still shows me > the country list without redirecting me to the Keycloak login page. > I set @NoCahe on the JAX-RS endpoints in the API application and in the > JSP app I put: > > <% > response.setHeader("Cache-Control", "no-cache"); > response.setHeader("Pragma", "no-cache"); > response.setDateHeader("Expires", 0); > %> > Country List > > > I use: > <% > String logoutUri = > KeycloakUriBuilder.fromUri("http://localhost:6080/auth/rest/realms/MyRealm/tokens/logout") > .queryParam("redirect_uri", > "http://localhost:8080/MyAppJSP").build("MyRealm").toString(); > %> > to create the log-off URL. > > Also, if I go into the Keycloak Admin as "admin" and force log-off the > user, it doesn't work either. > > Is there some setting I am missing in the JSP. I turned off all the > caching I know about in Chrome and Wildfly. I am not sure this is a > Keycloak problem or my ignorance of Wildfly and JSP. > > Any help is greatly appreciated. > > Cheers, > > A. Kevin Bailey > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From j.kamal at ymail.com Wed May 28 12:07:27 2014 From: j.kamal at ymail.com (Kamal Jagadevan) Date: Wed, 28 May 2014 09:07:27 -0700 (PDT) Subject: [keycloak-user] Integration of Keycloak with Picketlink Message-ID: <1401293247.14942.YahooMailNeo@web120201.mail.ne1.yahoo.com> Hello, ? From the admin console, I noticed that there is a support to use picketlink with Keycloak. How is that configured as? "Authentication options providers options" are not displayed in the "Authentication" tab of settings. Is this intentional or am I missing something? Cheers Kamal -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140528/47df31f7/attachment.html From pmadden at tomsawyer.com Wed May 28 15:36:50 2014 From: pmadden at tomsawyer.com (Patrick V. Madden) Date: Wed, 28 May 2014 12:36:50 -0700 (PDT) Subject: [keycloak-user] Request to add bindIp setting to pom files referencgin embedmongo-maven-plugin In-Reply-To: <145335818.107390.1401304224262.JavaMail.zimbra@tomsawyer.com> Message-ID: <1474709012.108287.1401305810058.JavaMail.zimbra@tomsawyer.com> Hi, I recently added building Keycloak as a Jenkins job that runs on a Windows build machine. I noticed that each time a build is done, we get four Firewall popups requesting to grant access to something related to mongo embedded plugin. I did not see this on my MacBook Pro local build so its a Windows only issue. The problem is it creates a new application name each time it is run so simply adding the access restriction to Windows firewall once doesn't do the trick. I tracked it down to pom files that reference the embedmongo-maven-plugin needing to add a 127.0.0.1 to the plugin configuration. There are four pom files that need to be modified: audit/mongo/pom.xml export-import/export-import-impl/pom.xml model/mongo/pom.xml testsuite/integration/pom.xml There is a very simple pattern. In each pom there is a properties section for keycloak.model.mongo.* I added a property for bindIp as follows: localhost 27018 keycloak true 127.0.0.1 Then for surefire I added a system property variable as follows: ${keycloak.model.mongo.host} ${keycloak.model.mongo.port} ${keycloak.model.mongo.db} ${keycloak.model.mongo.clearOnStartup} ${keycloak.model.mongo.bindIp} And lastly for the embedmongo-maven-plugin modify the configration as follows: ${keycloak.model.mongo.port} file ${project.build.directory}/mongodb.log ${keycloak.model.mongo.bindIp} For the audit file replace model with audit. I'm able to build on Windows now without any popups. This will be greatly appreciated if it can be done! Patrick Madden Principal Design Engineer Tom Sawyer Software 1997 El Dorado Avenue Berkeley, CA 94707 E-mail: pmadden@ tomsawyer.com -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140528/ccd6730d/attachment.html From mposolda at redhat.com Wed May 28 16:49:18 2014 From: mposolda at redhat.com (Marek Posolda) Date: Wed, 28 May 2014 22:49:18 +0200 Subject: [keycloak-user] Integration of Keycloak with Picketlink In-Reply-To: <1401293247.14942.YahooMailNeo@web120201.mail.ne1.yahoo.com> References: <1401293247.14942.YahooMailNeo@web120201.mail.ne1.yahoo.com> Message-ID: <53864BCE.1010704@redhat.com> Hi, currently Picketlink IDM is used for LDAP integration and it's used just in Authentication as you pointed. You first need to configure your LDAP server and then you can configure "picketlink" authenticatonProvider, which will mean that your LDAP users will be able to authenticate through picketlink into your realm. More info is in latest documentation, but you will need to build it from sources https://github.com/keycloak/keycloak/tree/master/docbook . It should be available in documentation on official website http://www.keycloak.org in few days. Marek On 28.5.2014 18:07, Kamal Jagadevan wrote: > Hello, > From the admin console, I noticed that there is a support to use > picketlink with Keycloak. > How is that configured as "Authentication options providers options" > are not displayed in the "Authentication" tab of settings. > Is this intentional or am I missing something? > > > Cheers > Kamal > > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140528/cb3814b1/attachment-0001.html From mposolda at redhat.com Wed May 28 16:56:16 2014 From: mposolda at redhat.com (Marek Posolda) Date: Wed, 28 May 2014 22:56:16 +0200 Subject: [keycloak-user] Request to add bindIp setting to pom files referencgin embedmongo-maven-plugin In-Reply-To: <1474709012.108287.1401305810058.JavaMail.zimbra@tomsawyer.com> References: <1474709012.108287.1401305810058.JavaMail.zimbra@tomsawyer.com> Message-ID: <53864D70.101@redhat.com> Thanks for the proposal! Btv. since you already nail it down, would you mind to contribute directly and send a pull request for this change? Marek On 28.5.2014 21:36, Patrick V. Madden wrote: > Hi, > > I recently added building Keycloak as a Jenkins job that runs on a > Windows build machine. I noticed that each time a build is done, we > get four Firewall popups requesting to grant access to something > related to mongo embedded plugin. I did not see this on my MacBook Pro > local build so its a Windows only issue. The problem is it creates a > new application name each time it is run so simply adding the access > restriction to Windows firewall once doesn't do the trick. > > I tracked it down to pom files that reference the > embedmongo-maven-plugin needing to add a 127.0.0.1 to > the plugin configuration. > > There are four pom files that need to be modified: > audit/mongo/pom.xml > export-import/export-import-impl/pom.xml > model/mongo/pom.xml > testsuite/integration/pom.xml > > There is a very simple pattern. In each pom there is a properties > section for keycloak.model.mongo.* > > I added a property for bindIp as follows: > > > localhost > 27018 > keycloak > true > *127.0.0.1* > > > > Then for surefire I added a system property variable as follows: > > > ${keycloak.model.mongo.host} > ${keycloak.model.mongo.port} > ${keycloak.model.mongo.db} > ${keycloak.model.mongo.clearOnStartup} > *${keycloak.model.mongo.bindIp}* > > > > And lastly for the embedmongo-maven-plugin modify the configration as > follows: > > > ${keycloak.model.mongo.port} > file > ${project.build.directory}/mongodb.log > *${keycloak.model.mongo.bindIp}* > > > > For the audit file replace model with audit. > > > I'm able to build on Windows now without any popups. > > > This will be greatly appreciated if it can be done! > > > *Patrick Madden* > Principal Design Engineer > *Tom Sawyer Software * > 1997 El Dorado Avenue > Berkeley, CA 94707 > > E-mail: pmadden at tomsawyer.com > > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140528/db3987d6/attachment.html From pmadden at tomsawyer.com Wed May 28 20:22:02 2014 From: pmadden at tomsawyer.com (Patrick V. Madden) Date: Wed, 28 May 2014 17:22:02 -0700 (PDT) Subject: [keycloak-user] Request to add bindIp setting to pom files referencgin embedmongo-maven-plugin In-Reply-To: <53864D70.101@redhat.com> References: <1474709012.108287.1401305810058.JavaMail.zimbra@tomsawyer.com> <53864D70.101@redhat.com> Message-ID: <775999933.113026.1401322921991.JavaMail.zimbra@tomsawyer.com> Your welcome. I really like what I'm seeing. I figured out the process. Pull request is complete. Patrick ----- Original Message ----- From: "Marek Posolda" To: "Patrick V. Madden" , keycloak-user at lists.jboss.org Sent: Wednesday, May 28, 2014 3:56:16 PM Subject: Re: [keycloak-user] Request to add bindIp setting to pom files referencgin embedmongo-maven-plugin Thanks for the proposal! Btv. since you already nail it down, would you mind to contribute directly and send a pull request for this change? Marek On 28.5.2014 21:36, Patrick V. Madden wrote: Hi, I recently added building Keycloak as a Jenkins job that runs on a Windows build machine. I noticed that each time a build is done, we get four Firewall popups requesting to grant access to something related to mongo embedded plugin. I did not see this on my MacBook Pro local build so its a Windows only issue. The problem is it creates a new application name each time it is run so simply adding the access restriction to Windows firewall once doesn't do the trick. I tracked it down to pom files that reference the embedmongo-maven-plugin needing to add a 127.0.0.1 to the plugin configuration. There are four pom files that need to be modified: audit/mongo/pom.xml export-import/export-import-impl/pom.xml model/mongo/pom.xml testsuite/integration/pom.xml There is a very simple pattern. In each pom there is a properties section for keycloak.model.mongo.* I added a property for bindIp as follows: localhost 27018 keycloak true 127.0.0.1 Then for surefire I added a system property variable as follows: ${keycloak.model.mongo.host} ${keycloak.model.mongo.port} ${keycloak.model.mongo.db} ${keycloak.model.mongo.clearOnStartup} ${keycloak.model.mongo.bindIp} And lastly for the embedmongo-maven-plugin modify the configration as follows: ${keycloak.model.mongo.port} file ${project.build.directory}/mongodb.log ${keycloak.model.mongo.bindIp} For the audit file replace model with audit. I'm able to build on Windows now without any popups. This will be greatly appreciated if it can be done! Patrick Madden Principal Design Engineer Tom Sawyer Software 1997 El Dorado Avenue Berkeley, CA 94707 E-mail: pmadden@ tomsawyer.com _______________________________________________ keycloak-user mailing list keycloak-user at lists.jboss.org https://lists.jboss.org/mailman/listinfo/keycloak-user -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140528/f3971dc3/attachment-0001.html From bburke at redhat.com Thu May 29 00:40:05 2014 From: bburke at redhat.com (Bill Burke) Date: Thu, 29 May 2014 00:40:05 -0400 Subject: [keycloak-user] Request to add bindIp setting to pom files referencgin embedmongo-maven-plugin In-Reply-To: <1474709012.108287.1401305810058.JavaMail.zimbra@tomsawyer.com> References: <1474709012.108287.1401305810058.JavaMail.zimbra@tomsawyer.com> Message-ID: <5386BA25.1040603@redhat.com> Excellent! I develop on windows and hate those popup windows. I'll put it in tomorrow when I wake up. On 5/28/2014 3:36 PM, Patrick V. Madden wrote: > Hi, > > I recently added building Keycloak as a Jenkins job that runs on a > Windows build machine. I noticed that each time a build is done, we get > four Firewall popups requesting to grant access to something related to > mongo embedded plugin. I did not see this on my MacBook Pro local build > so its a Windows only issue. The problem is it creates a new application > name each time it is run so simply adding the access restriction to > Windows firewall once doesn't do the trick. > > I tracked it down to pom files that reference the > embedmongo-maven-plugin needing to add a 127.0.0.1 to > the plugin configuration. > > There are four pom files that need to be modified: > audit/mongo/pom.xml > export-import/export-import-impl/pom.xml > model/mongo/pom.xml > testsuite/integration/pom.xml > > There is a very simple pattern. In each pom there is a properties > section for keycloak.model.mongo.* > > I added a property for bindIp as follows: > > > localhost > 27018 > keycloak > true > *127.0.0.1* > > > > Then for surefire I added a system property variable as follows: > > > ${keycloak.model.mongo.host} > ${keycloak.model.mongo.port} > ${keycloak.model.mongo.db} > ${keycloak.model.mongo.clearOnStartup} > *${keycloak.model.mongo.bindIp}* > > > > And lastly for the embedmongo-maven-plugin modify the configration as > follows: > > > ${keycloak.model.mongo.port} > file > ${project.build.directory}/mongodb.log > *${keycloak.model.mongo.bindIp}* > > > > For the audit file replace model with audit. > > > I'm able to build on Windows now without any popups. > > > This will be greatly appreciated if it can be done! > > > *Patrick Madden* > Principal Design Engineer > *Tom Sawyer Software * > 1997 El Dorado Avenue > Berkeley, CA 94707 > > E-mail: pmadden at tomsawyer.com > > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From bburke at redhat.com Thu May 29 00:41:38 2014 From: bburke at redhat.com (Bill Burke) Date: Thu, 29 May 2014 00:41:38 -0400 Subject: [keycloak-user] Request to add bindIp setting to pom files referencgin embedmongo-maven-plugin In-Reply-To: <5386BA25.1040603@redhat.com> References: <1474709012.108287.1401305810058.JavaMail.zimbra@tomsawyer.com> <5386BA25.1040603@redhat.com> Message-ID: <5386BA82.7070204@redhat.com> Nevermind! Thanks for the PR! On 5/29/2014 12:40 AM, Bill Burke wrote: > Excellent! I develop on windows and hate those popup windows. I'll put > it in tomorrow when I wake up. > > On 5/28/2014 3:36 PM, Patrick V. Madden wrote: >> Hi, >> >> I recently added building Keycloak as a Jenkins job that runs on a >> Windows build machine. I noticed that each time a build is done, we get >> four Firewall popups requesting to grant access to something related to >> mongo embedded plugin. I did not see this on my MacBook Pro local build >> so its a Windows only issue. The problem is it creates a new application >> name each time it is run so simply adding the access restriction to >> Windows firewall once doesn't do the trick. >> >> I tracked it down to pom files that reference the >> embedmongo-maven-plugin needing to add a 127.0.0.1 to >> the plugin configuration. >> >> There are four pom files that need to be modified: >> audit/mongo/pom.xml >> export-import/export-import-impl/pom.xml >> model/mongo/pom.xml >> testsuite/integration/pom.xml >> >> There is a very simple pattern. In each pom there is a properties >> section for keycloak.model.mongo.* >> >> I added a property for bindIp as follows: >> >> >> localhost >> 27018 >> keycloak >> true >> *127.0.0.1* >> >> >> >> Then for surefire I added a system property variable as follows: >> >> >> ${keycloak.model.mongo.host} >> ${keycloak.model.mongo.port} >> ${keycloak.model.mongo.db} >> ${keycloak.model.mongo.clearOnStartup} >> *${keycloak.model.mongo.bindIp}* >> >> >> >> And lastly for the embedmongo-maven-plugin modify the configration as >> follows: >> >> >> ${keycloak.model.mongo.port} >> file >> ${project.build.directory}/mongodb.log >> *${keycloak.model.mongo.bindIp}* >> >> >> >> For the audit file replace model with audit. >> >> >> I'm able to build on Windows now without any popups. >> >> >> This will be greatly appreciated if it can be done! >> >> >> *Patrick Madden* >> Principal Design Engineer >> *Tom Sawyer Software * >> 1997 El Dorado Avenue >> Berkeley, CA 94707 >> >> E-mail: pmadden at tomsawyer.com >> >> >> >> >> >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From rodrigopsasaki at gmail.com Thu May 29 09:41:29 2014 From: rodrigopsasaki at gmail.com (Rodrigo Sasaki) Date: Thu, 29 May 2014 10:41:29 -0300 Subject: [keycloak-user] Migrating Users Database In-Reply-To: <218524563.13415304.1400856079275.JavaMail.zimbra@redhat.com> References: <537F442B.6060908@redhat.com> <2070849164.13381483.1400854655603.JavaMail.zimbra@redhat.com> <218524563.13415304.1400856079275.JavaMail.zimbra@redhat.com> Message-ID: I was thinking of opening another thread for this, and I will if you prefer it, but I think it is still relevant to the topic. The user was correctly created on keycloak, but I had to assign the roles on the admin console, is there a way for me to automatically assign a role to the newly created user? I know I can do this in many forms, but I was wondering if you thought of any way to do this, so that I could do this according to what you have engineered. On Fri, May 23, 2014 at 11:41 AM, Stian Thorgersen wrote: > > > ----- Original Message ----- > > From: "Rodrigo Sasaki" > > To: "Stian Thorgersen" > > Cc: "Marek Posolda" , keycloak-user at lists.jboss.org > > Sent: Friday, 23 May, 2014 3:37:40 PM > > Subject: Re: [keycloak-user] Migrating Users Database > > > > Jeeze, I feel stupid now, that was it.. I corrected the return and it all > > worked, I knew it was something subtle. > > > > Thanks you guys, and sorry for the lack of attention > > > > So now when I login with a user from my custom database, it will be saved > > in the keycloak tables automatically? > > Yes, there will be a user created in Keycloak. It will continue to use > your custom database for authentication, as it doesn't import the password. > > > > > > > On Fri, May 23, 2014 at 11:17 AM, Stian Thorgersen > wrote: > > > > > Did you change the "id" returned from > > > TestAuthenticationProviderFactory.getId? > > > > > > ----- Original Message ----- > > > > From: "Rodrigo Sasaki" > > > > To: "Marek Posolda" > > > > Cc: "Stian Thorgersen" , > keycloak-user at lists.jboss.org > > > > Sent: Friday, 23 May, 2014 2:28:28 PM > > > > Subject: Re: [keycloak-user] Migrating Users Database > > > > > > > > OK, I think I messed something up, I did some debugging, and I went > down > > > to > > > > the *getAllProviders(Class clazz) *method inside the* > > > > DefaultProviderSession > > > > *class. > > > > > > > > when it is invoked with AuthenticationProvider.class as parameter, it > > > > returns 3 providers > > > > > > > > > *org.keycloak.authentication.picketlink.PicketlinkAuthenticationProvider* > > > > > *org.keycloak.authentication.model.ExternalModelAuthenticationProvider* > > > > *org.keycloak.authentication.test.TestAuthenticationProvider* > > > > > > > > The weird thing is when *getProvider(Class clazz, String id)* is > > > > invoked, it's invoked with the following parameters > > > > > > > > *getProvider(AuthenticationProvider.class, "model")* > > > > > > > > Which I assumed should return me a model provider implementation, but > > > when > > > > it tries to get the provider factory from the > > > > *factory.getProviderFactory(clazz, > > > > id)* it returns my TestAuthenticationProviderFactory. > > > > > > > > I couldn't manage to find out how that factory is populated, but I > think > > > > this may help pinpoint the problem, I don't know where I messed up > the > > > > configuration, but this doesn't seem right > > > > > > > > > > > > On Fri, May 23, 2014 at 9:55 AM, Rodrigo Sasaki > > > > wrote: > > > > > > > > > It actually exists, I unzipped the war in the target directory, > which > > > is > > > > > the one I'm deploying, and I found all the authentication jars: > > > > > > > > > > *keycloak-authentication-api-1.0-beta-1-SNAPSHOT.jar* > > > > > *keycloak-authentication-test-1.0-beta-1-SNAPSHOT.jar* > > > > > *keycloak-authentication-model-1.0-beta-1-SNAPSHOT.jar* > > > > > *keycloak-authentication-picketlink-1.0-beta-1-SNAPSHOT.jar* > > > > > > > > > > Maybe I messed up the pom somehow, although I don't see how I could > > > have > > > > > done it, seeing that I only added the new module > > > > > > > > > > > > > > > On Fri, May 23, 2014 at 9:50 AM, Marek Posolda < > mposolda at redhat.com > > > >wrote: > > > > > > > > > >> There is this important message in the log: > > > > >> 08:19:59,110 WARN > > > > >> [org.keycloak.authentication.AuthenticationProviderManager] > > > > >> (http--127.0.0.1-8080-4) Provider 'model' not available on > classpath > > > > >> > > > > >> This is an issue because provider "model" is configured by > default for > > > > >> newly created realms and also for keycloak-admin realm. This is > > > provider, > > > > >> which uses standard keycloak database to verify > usernames/passwords > > > > >> against. Try check again if you have > > > > >> "keycloak-authentication-model-.jar" available inside > > > > >> auth-server.war/WEB-INF/lib/ . I assume that no, which is likely > the > > > root > > > > >> cause of the issue. > > > > >> > > > > >> Marek > > > > >> > > > > >> > > > > >> On 23.5.2014 13:29, Rodrigo Sasaki wrote: > > > > >> > > > > >> Oh, and I did try deleting the folders you mentioned, still had no > > > change. > > > > >> > > > > >> > > > > >> On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki < > > > rodrigopsasaki at gmail.com > > > > >> > wrote: > > > > >> > > > > >>> I'm sorry I failed to mention this, but it is as you suspected. > > > > >>> > > > > >>> The page is displayed normally, but it doesn't allow me to > login, > > > > >>> saying that my credentials are incorrect, even though I'm typing > the > > > > >>> correct password. > > > > >>> > > > > >>> When I try to login, this is printed in the console > > > > >>> > > > > >>> 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field providers of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field securityContext of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field headers of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field request of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field response of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field session of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field transaction of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > >>> according > > > > >>> to spec > > > > >>> 08:19:59,110 WARN > > > > >>> [org.keycloak.authentication.AuthenticationProviderManager] > > > > >>> (http--127.0.0.1-8080-4) Provider 'model' not available on > classpath > > > > >>> 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) > > > > >>> event=LOGIN_ERROR, realmId=keycloak-admin, > > > > >>> clientId=security-admin-console, > > > > >>> userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, > > > > >>> error=invalid_user_credentials, username=admin, > response_type=code, > > > > >>> redirect_uri= > > > http://localhost:8080/auth/admin/keycloak-admin/console/, > > > > >>> auth_method=form > > > > >>> > > > > >>> There's a message saying that provider 'model' isn't available > on > > > the > > > > >>> classpath, but I didn't change anything on the model provider, > the > > > only > > > > >>> alterations I made are the ones I stated earlier > > > > >>> > > > > >>> > > > > >>> On Fri, May 23, 2014 at 5:25 AM, Marek Posolda > > > > >>> wrote: > > > > >>> > > > > >>>> I can't see any obvious thing you missed. Btv. is the only > problem > > > > >>>> those warnings in the log, or are you not able to login and > access > > > admin > > > > >>>> console? From the log, it seems that login page is displayed? > > > > >>>> > > > > >>>> Maybe try to delete your SERVER_HOME/standalone/data , > > > > >>>> SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and > > > restart > > > > >>>> the > > > > >>>> server. After login to admin console and displaying page like > > > > >>>> > > > > http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand > > > > >>>> click "Add provider", you should be able to see your new > > > > >>>> AuthenticationProvider in the list of available providers. > > > > >>>> > > > > >>>> Marek > > > > >>>> > > > > >>>> > > > > >>>> > > > > >>>> On 22.5.2014 21:26, Rodrigo Sasaki wrote: > > > > >>>> > > > > >>>> I just tried implementing my AuthenticationProvider, and here's > > > what I > > > > >>>> did > > > > >>>> > > > > >>>> I copied the *authentication-model *and renamed it to > > > > >>>> *authentication-test* which is the directory where I will > implement > > > my > > > > >>>> provider. (I renamed all references so there wouldn't be > > > duplicates, I > > > > >>>> just > > > > >>>> wanted to use the same file structure) > > > > >>>> > > > > >>>> I deleted the Java files and created > > > > >>>> *TestAuthenticationProvider.java*and > > > > >>>> *TestAuthenticationProviderFactory.java* > > > > >>>> > > > > >>>> In both of them I implemented the correct interfaces, and > passed on > > > > >>>> the EntityManager from the Factory to the Provider via the > *create* > > > > >>>> method > > > > >>>> on the constructor. > > > > >>>> > > > > >>>> I altered the *pom.xml* in *keycloak/authentication* adding my > new > > > > >>>> module like this > > > > >>>> > > > > >>>> > > > > >>>> authentication-api > > > > >>>> authentication-model > > > > >>>> authentication-picketlink > > > > >>>> authentication-test > > > > >>>> > > > > >>>> > > > > >>>> I altered the *pom.xml* in *keycloak/server* adding a new > > > dependency > > > > >>>> like this: > > > > >>>> > > > > >>>> > > > > >>>> org.keycloak > > > > >>>> keycloak-authentication-model > > > > >>>> ${project.version} > > > > >>>> > > > > >>>> > > > > >>>> org.keycloak > > > > >>>> keycloak-authentication-test > > > > >>>> ${project.version} > > > > >>>> > > > > >>>> > > > > >>>> org.keycloak > > > > >>>> keycloak-authentication-picketlink > > > > >>>> ${project.version} > > > > >>>> > > > > >>>> > > > > >>>> which is the correct artifactId that I defined in the > > > > >>>> *keycloak/authentication/authentication-test/pom.xml* > > > > >>>> > > > > >>>> I also created a > > > > >>>> > > > > *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* > > > > >>>> with > > > > >>>> the following content: > > > > >>>> > > > > >>>> > org.keycloak.authentication.test.TestAuthenticationProviderFactory > > > > >>>> > > > > >>>> the package and folder names are all correct. > > > > >>>> > > > > >>>> Now I can deploy it all just fine, but when I access the admin > > > login > > > > >>>> page, I get this output on my console: > > > > >>>> > > > > >>>> 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > injected > > > > >>>> according to spec > > > > >>>> 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field securityContext of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field headers of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field transaction of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > > >>>> org.keycloak.services.resources.TokenService will not be > injected > > > > >>>> according > > > > >>>> to spec > > > > >>>> 16:12:34,460 INFO > [org.keycloak.services.resources.TokenService] > > > > >>>> (http--127.0.0.1-8080-4) TokenService.loginPage > > > > >>>> 16:12:34,474 INFO > [org.keycloak.services.resources.TokenService] > > > > >>>> (http--127.0.0.1-8080-4) Checking cookie... > > > > >>>> 16:12:34,474 INFO > > > > >>>> [org.keycloak.services.managers.AuthenticationManager] > > > > >>>> (http--127.0.0.1-8080-4) authenticateIdentityCookie > > > > >>>> 16:12:34,474 INFO > > > > >>>> [org.keycloak.services.managers.AuthenticationManager] > > > > >>>> (http--127.0.0.1-8080-4) authenticateCookie could not find > cookie: > > > > >>>> KEYCLOAK_IDENTITY > > > > >>>> 16:12:34,475 INFO > [org.keycloak.services.resources.TokenService] > > > > >>>> (http--127.0.0.1-8080-4) createLogin() now... > > > > >>>> > > > > >>>> I seem to have messed up something on the ResourceLocator, but > I > > > > >>>> don't know what I did wrong, I followed the instructions to the > > > letter. > > > > >>>> I > > > > >>>> also checked the war and I see that the new jar is created > correctly > > > > >>>> > > > > >>>> > > > > >>>> > > > > >>>> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki < > > > > >>>> rodrigopsasaki at gmail.com> wrote: > > > > >>>> > > > > >>>>> Alright then. > > > > >>>>> > > > > >>>>> I guess I should alter the dependencies in pom.xml then, I > just > > > > >>>>> thought that there was another way defined, perhaps on a > different > > > > >>>>> layer, > > > > >>>>> and that not having access to Persistence in this layer was > > > because it > > > > >>>>> was > > > > >>>>> defined this way. > > > > >>>>> > > > > >>>>> But that sounds simple enough, thank you for your help! > > > > >>>>> > > > > >>>>> > > > > >>>>> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen > > > > >>>>> wrote: > > > > >>>>> > > > > >>>>>> Add a persistence-unit for it to: > > > > >>>>>> > > > > >>>>>> * > > > > >>>>>> > > > > standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml > > > > >>>>>> > > > > >>>>>> Then use Persistence.createEntityManagerFactory(name) in > > > > >>>>>> AuthenticationProviderFactory.init, and create a new > > > EntityManager in > > > > >>>>>> AuthenticationProviderFactory.init and pass into > > > > >>>>>> AuthenticationProvider. > > > > >>>>>> > > > > >>>>>> ----- Original Message ----- > > > > >>>>>> > From: "Rodrigo Sasaki" > > > > >>>>>> > To: "Marek Posolda" > > > > >>>>>> > Cc: keycloak-user at lists.jboss.org > > > > >>>>>> > Sent: Thursday, 22 May, 2014 2:20:39 PM > > > > >>>>>> > Subject: Re: [keycloak-user] Migrating Users Database > > > > >>>>>> > > > > > >>>>>> > Hmm, I see.. > > > > >>>>>> > > > > > >>>>>> > In that case, since I'm using JPA, what would be the best > way > > > for > > > > >>>>>> me to get > > > > >>>>>> > access to an EntityManager on my implementation of the > > > > >>>>>> > AuthenticationProvider? > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < > > > > >>>>>> mposolda at redhat.com > wrote: > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > Hi Rodrigo, > > > > >>>>>> > > > > > >>>>>> > it's not "Settings and Authentication", but it's tab > "Settings" > > > and > > > > >>>>>> then top > > > > >>>>>> > bar called "Authentication" inside it. It will be opened if > you > > > > >>>>>> login to > > > > >>>>>> > admin console and then open URL: > > > > >>>>>> > > http://localhost:8081/auth/admin/#/realms/keycloak-admin(Replace > > > > >>>>>> > 'keycloak-admin' with name of your realm, for example > 'test'). > > > Once > > > > >>>>>> you open > > > > >>>>>> > it, you can click to button "Add provider" and your provider > > > should > > > > >>>>>> be > > > > >>>>>> > available in the list of available authentication providers. > > > > >>>>>> > > > > > >>>>>> > For the inspiration, you can take a look at the existing > > > > >>>>>> implementations, for > > > > >>>>>> > example this one: > > > > >>>>>> > > > > > >>>>>> > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink > > > > >>>>>> > and it's configuration in file: > > > > >>>>>> > > > > > >>>>>> > > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory > > > > >>>>>> > . Note that it's using standard java ServiceLoader mechanism > > > > >>>>>> described here > > > > >>>>>> > - > > > > >>>>>> > > > http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > > > > >>>>>> > > > > > >>>>>> > You don't need implement RealmAdapter . RealmAdapter is not > > > related > > > > >>>>>> to > > > > >>>>>> > authentication SPI. It's implementation of interface > RealmModel, > > > > >>>>>> which is > > > > >>>>>> > part of model-api. You need to implement model-api just in > case > > > > >>>>>> that you > > > > >>>>>> > want to create your own storage for all keycloak data, but > > > > >>>>>> implementing > > > > >>>>>> > whole model-api is much more complicated and challenging > than > > > > >>>>>> implementation > > > > >>>>>> > of authentication-api. > > > > >>>>>> > > > > > >>>>>> > So in shortcut, you need to implement AuthenticationProvider > > > > >>>>>> interface, which > > > > >>>>>> > will be able to read data from your internal database. > > > > >>>>>> > > > > > >>>>>> > Marek > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > I have done most of what you mentioned, although I didn't > find > > > the > > > > >>>>>> "Settings > > > > >>>>>> > and Authentication" part on the Realm Settings. I couldn't > add > > > the > > > > >>>>>> new > > > > >>>>>> > provider to it like you said, and the version I'm using is > the > > > one > > > > >>>>>> available > > > > >>>>>> > on the github repo. > > > > >>>>>> > > > > > >>>>>> > Also I saw that I should probably implement a RealmAdapter > > > aswell, > > > > >>>>>> to provide > > > > >>>>>> > access to my table structure, is that correct? If so, how > > > should I > > > > >>>>>> configure > > > > >>>>>> > Keycloak to use my adapter to find users, and not it's > default > > > one? > > > > >>>>>> Or at > > > > >>>>>> > least not only it's default one > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < > > > > >>>>>> stian at redhat.com > wrote: > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > We will add some documentation to this soon, but you > basically > > > need > > > > >>>>>> to: > > > > >>>>>> > > > > > >>>>>> > - Implement > > > > >>>>>> > > > > > >>>>>> > > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > > > > >>>>>> > - Implement > > > > >>>>>> > > > > > >>>>>> > > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > > > > >>>>>> > - Add a > > > > >>>>>> > > > > > >>>>>> > > > > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > > > > >>>>>> > that contains the fully qualified name of your > > > > >>>>>> AuthenticationProviderFactory > > > > >>>>>> > implementation > > > > >>>>>> > > > > > >>>>>> > Build as a JAR and drop into > > > > >>>>>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > > > >>>>>> > > > > > >>>>>> > Start the server, open the admin console, navigate to realm > > > > >>>>>> settings and > > > > >>>>>> > authentication. Click Add Provider and it should now have > your > > > new > > > > >>>>>> provider. > > > > >>>>>> > Add it to the realm. > > > > >>>>>> > > > > > >>>>>> > It will now use your provider to authenticate users. > > > > >>>>>> > > > > > >>>>>> > ----- Original Message ----- > > > > >>>>>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > >>>>>> > > To: "Bill Burke" < bburke at redhat.com > > > > > >>>>>> > > Cc: keycloak-user at lists.jboss.org > > > > >>>>>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > > > >>>>>> > > Subject: Re: [keycloak-user] Migrating Users Database > > > > >>>>>> > > > > > > >>>>>> > > By the way, do you have further information regarding that > > > SPI you > > > > >>>>>> > > mentioned? > > > > >>>>>> > > > > > > >>>>>> > > I was looking at the source code but I couldn't derive > much > > > from > > > > >>>>>> it, I > > > > >>>>>> > > don't > > > > >>>>>> > > know exactly how I should implement my own provider, and > how > > > do I > > > > >>>>>> tell > > > > >>>>>> > > keycloak to use mine instead of its own. > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > > > > >>>>>> rodrigopsasaki at gmail.com > > > > >>>>>> > > > > > > > >>>>>> > > wrote: > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > That's quite alright at the moment. > > > > >>>>>> > > > > > > >>>>>> > > We have seen the roadmap and if it stays around the > announced > > > > >>>>>> dates, there > > > > >>>>>> > > shouldn't be a problem for us here. > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < > > > bburke at redhat.com> > > > > >>>>>> > > wrote: > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > FYI, Keycloak will be very slow until we start our > performance > > > > >>>>>> work > > > > >>>>>> > > (scheduled for Beta-2). Right now, every > login/logout/token > > > > >>>>>> action is > > > > >>>>>> > > all DB hits. We don't cache anything at the moment! > > > > >>>>>> > > > > > > >>>>>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > > > >>>>>> > > > I am very interested in importing the whole database. It > > > seems > > > > >>>>>> to be the > > > > >>>>>> > > > cleanest way to do what we want to do here, and migrate > to > > > > >>>>>> keycloak > > > > >>>>>> > > > completely. > > > > >>>>>> > > > > > > > >>>>>> > > > Are there any guidelines on how to do this? Nonetheless > I > > > will > > > > >>>>>> look into > > > > >>>>>> > > > the SPI you mentioned, might come in handy sometime. > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < > > > > >>>>>> stian at redhat.com > > > > >>>>>> > > > > wrote: > > > > >>>>>> > > > > > > > >>>>>> > > > At the moment we have an Authentication SPI that will > let > > > you > > > > >>>>>> easily > > > > >>>>>> > > > authenticate users with your existing database of > users. The > > > > >>>>>> first > > > > >>>>>> > > > time a new user logs in using this approach a user will > be > > > > >>>>>> pulled in > > > > >>>>>> > > > to the Keycloak database. There's no documentation for > this > > > > >>>>>> feature > > > > >>>>>> > > > yet, but look at the SPI at > > > > >>>>>> > > > > > > > >>>>>> > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > > > >>>>>> > > > and the implementation that uses the Keycloak model > itself > > > to > > > > >>>>>> > > > authenticate at > > > > >>>>>> > > > > > > > >>>>>> > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > > > >>>>>> > > > . > > > > >>>>>> > > > > > > > >>>>>> > > > In the future we plan to provide a Sync SPI that will > take > > > this > > > > >>>>>> one > > > > >>>>>> > > > step further and let you sync users (and roles) to/from > an > > > > >>>>>> existing > > > > >>>>>> > > > database. > > > > >>>>>> > > > > > > > >>>>>> > > > However, if you plan to completely replace your current > > > > >>>>>> > > > authentication system the cleanest solution may be to > import > > > > >>>>>> your > > > > >>>>>> > > > current user database into Keycloak once and for all. If > > > you're > > > > >>>>>> > > > interested in this approach let me know. > > > > >>>>>> > > > > > > > >>>>>> > > > ----- Original Message ----- > > > > >>>>>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > >>>>>> > > > > > > > > >>>>>> > > > > To: keycloak-user at lists.jboss.org > > > > >>>>>> > > > > > > > >>>>>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > > >>>>>> > > > > Subject: [keycloak-user] Migrating Users Database > > > > >>>>>> > > > > > > > > >>>>>> > > > > Hi, > > > > >>>>>> > > > > > > > > >>>>>> > > > > I'm trying to replace my current authentication system > > > with > > > > >>>>>> > > > Keycloak, but I > > > > >>>>>> > > > > have one problem. I already have a database of users, > > > > >>>>>> populated with > > > > >>>>>> > > > > millions of records, and I wanted to make it work with > > > > >>>>>> Keycloak. > > > > >>>>>> > > > > > > > > >>>>>> > > > > What would be the best approach on this scenario? > Should I > > > > >>>>>> > > > migrate everything > > > > >>>>>> > > > > to the Keycloak tables, or try to make Keycloak > > > understand my > > > > >>>>>> current > > > > >>>>>> > > > > database? > > > > >>>>>> > > > > > > > > >>>>>> > > > > Is there any recommendation on this matter? And if > there > > > is, > > > > >>>>>> some > > > > >>>>>> > > > explanation > > > > >>>>>> > > > > or documentation? > > > > >>>>>> > > > > > > > > >>>>>> > > > > Thanks! > > > > >>>>>> > > > > > > > > >>>>>> > > > > -- > > > > >>>>>> > > > > Rodrigo Sasaki > > > > >>>>>> > > > > > > > > >>>>>> > > > > _______________________________________________ > > > > >>>>>> > > > > keycloak-user mailing list > > > > >>>>>> > > > > keycloak-user at lists.jboss.org > > > >>>>>> keycloak-user at lists.jboss.org > > > > > >>>>>> > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > > -- > > > > >>>>>> > > > Rodrigo Sasaki > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > > _______________________________________________ > > > > >>>>>> > > > keycloak-user mailing list > > > > >>>>>> > > > keycloak-user at lists.jboss.org > > > > >>>>>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >>>>>> > > > > > > > >>>>>> > > > > > > >>>>>> > > -- > > > > >>>>>> > > Bill Burke > > > > >>>>>> > > JBoss, a division of Red Hat > > > > >>>>>> > > http://bill.burkecentral.com > > > > >>>>>> > > _______________________________________________ > > > > >>>>>> > > keycloak-user mailing list > > > > >>>>>> > > keycloak-user at lists.jboss.org > > > > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >>>>>> > > > > > > >>>>>> > >admin > > > > >>>>>> > > > > > >>>>>> > > > > > > >>>>>> > > -- > > > > >>>>>> > > Rodrigo Sasaki > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > -- > > > > >>>>>> > > Rodrigo Sasaki > > > > >>>>>> > > > > > > >>>>>> > > _______________________________________________ > > > > >>>>>> > > keycloak-user mailing list > > > > >>>>>> > > keycloak-user at lists.jboss.org > > > > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > -- > > > > >>>>>> > Rodrigo Sasaki > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > _______________________________________________ > > > > >>>>>> > keycloak-user mailing list keycloak-user at lists.jboss.org > > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > _______________________________________________ > > > > >>>>>> > keycloak-user mailing list > > > > >>>>>> > keycloak-user at lists.jboss.org > > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > > > > > >>>>>> > -- > > > > >>>>>> > Rodrigo Sasaki > > > > >>>>>> > > > > > >>>>>> > _______________________________________________ > > > > >>>>>> > keycloak-user mailing list > > > > >>>>>> > keycloak-user at lists.jboss.org > > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > >>>>>> > > > > >>>>> > > > > >>>>> > > > > >>>>> > > > > >>>>> -- > > > > >>>>> Rodrigo Sasaki > > > > >>>>> > > > > >>>> > > > > >>>> > > > > >>>> > > > > >>>> -- > > > > >>>> Rodrigo Sasaki > > > > >>>> > > > > >>>> > > > > >>>> > > > > >>> > > > > >>> > > > > >>> -- > > > > >>> Rodrigo Sasaki > > > > >>> > > > > >> > > > > >> > > > > >> > > > > >> -- > > > > >> Rodrigo Sasaki > > > > >> > > > > >> > > > > >> > > > > > > > > > > > > > > > -- > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > > > > -- > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > -- > > Rodrigo Sasaki > > > -- Rodrigo Sasaki -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140529/98ef5e16/attachment-0001.html From stian at redhat.com Thu May 29 09:44:54 2014 From: stian at redhat.com (Stian Thorgersen) Date: Thu, 29 May 2014 09:44:54 -0400 (EDT) Subject: [keycloak-user] Migrating Users Database In-Reply-To: References: <537F442B.6060908@redhat.com> <2070849164.13381483.1400854655603.JavaMail.zimbra@redhat.com> <218524563.13415304.1400856079275.JavaMail.zimbra@redhat.com> Message-ID: <1380279201.17093025.1401371094157.JavaMail.zimbra@redhat.com> If you configure default roles for the realm through the admin console these will be allocated to all new users. ----- Original Message ----- > From: "Rodrigo Sasaki" > To: "Stian Thorgersen" > Cc: "Marek Posolda" , keycloak-user at lists.jboss.org > Sent: Thursday, 29 May, 2014 2:41:29 PM > Subject: Re: [keycloak-user] Migrating Users Database > > I was thinking of opening another thread for this, and I will if you prefer > it, but I think it is still relevant to the topic. > > The user was correctly created on keycloak, but I had to assign the roles > on the admin console, is there a way for me to automatically assign a role > to the newly created user? > > I know I can do this in many forms, but I was wondering if you thought of > any way to do this, so that I could do this according to what you have > engineered. > > > On Fri, May 23, 2014 at 11:41 AM, Stian Thorgersen wrote: > > > > > > > ----- Original Message ----- > > > From: "Rodrigo Sasaki" > > > To: "Stian Thorgersen" > > > Cc: "Marek Posolda" , keycloak-user at lists.jboss.org > > > Sent: Friday, 23 May, 2014 3:37:40 PM > > > Subject: Re: [keycloak-user] Migrating Users Database > > > > > > Jeeze, I feel stupid now, that was it.. I corrected the return and it all > > > worked, I knew it was something subtle. > > > > > > Thanks you guys, and sorry for the lack of attention > > > > > > So now when I login with a user from my custom database, it will be saved > > > in the keycloak tables automatically? > > > > Yes, there will be a user created in Keycloak. It will continue to use > > your custom database for authentication, as it doesn't import the password. > > > > > > > > > > > On Fri, May 23, 2014 at 11:17 AM, Stian Thorgersen > > wrote: > > > > > > > Did you change the "id" returned from > > > > TestAuthenticationProviderFactory.getId? > > > > > > > > ----- Original Message ----- > > > > > From: "Rodrigo Sasaki" > > > > > To: "Marek Posolda" > > > > > Cc: "Stian Thorgersen" , > > keycloak-user at lists.jboss.org > > > > > Sent: Friday, 23 May, 2014 2:28:28 PM > > > > > Subject: Re: [keycloak-user] Migrating Users Database > > > > > > > > > > OK, I think I messed something up, I did some debugging, and I went > > down > > > > to > > > > > the *getAllProviders(Class clazz) *method inside the* > > > > > DefaultProviderSession > > > > > *class. > > > > > > > > > > when it is invoked with AuthenticationProvider.class as parameter, it > > > > > returns 3 providers > > > > > > > > > > > > *org.keycloak.authentication.picketlink.PicketlinkAuthenticationProvider* > > > > > > > *org.keycloak.authentication.model.ExternalModelAuthenticationProvider* > > > > > *org.keycloak.authentication.test.TestAuthenticationProvider* > > > > > > > > > > The weird thing is when *getProvider(Class clazz, String id)* is > > > > > invoked, it's invoked with the following parameters > > > > > > > > > > *getProvider(AuthenticationProvider.class, "model")* > > > > > > > > > > Which I assumed should return me a model provider implementation, but > > > > when > > > > > it tries to get the provider factory from the > > > > > *factory.getProviderFactory(clazz, > > > > > id)* it returns my TestAuthenticationProviderFactory. > > > > > > > > > > I couldn't manage to find out how that factory is populated, but I > > think > > > > > this may help pinpoint the problem, I don't know where I messed up > > the > > > > > configuration, but this doesn't seem right > > > > > > > > > > > > > > > On Fri, May 23, 2014 at 9:55 AM, Rodrigo Sasaki > > > > > wrote: > > > > > > > > > > > It actually exists, I unzipped the war in the target directory, > > which > > > > is > > > > > > the one I'm deploying, and I found all the authentication jars: > > > > > > > > > > > > *keycloak-authentication-api-1.0-beta-1-SNAPSHOT.jar* > > > > > > *keycloak-authentication-test-1.0-beta-1-SNAPSHOT.jar* > > > > > > *keycloak-authentication-model-1.0-beta-1-SNAPSHOT.jar* > > > > > > *keycloak-authentication-picketlink-1.0-beta-1-SNAPSHOT.jar* > > > > > > > > > > > > Maybe I messed up the pom somehow, although I don't see how I could > > > > have > > > > > > done it, seeing that I only added the new module > > > > > > > > > > > > > > > > > > On Fri, May 23, 2014 at 9:50 AM, Marek Posolda < > > mposolda at redhat.com > > > > >wrote: > > > > > > > > > > > >> There is this important message in the log: > > > > > >> 08:19:59,110 WARN > > > > > >> [org.keycloak.authentication.AuthenticationProviderManager] > > > > > >> (http--127.0.0.1-8080-4) Provider 'model' not available on > > classpath > > > > > >> > > > > > >> This is an issue because provider "model" is configured by > > default for > > > > > >> newly created realms and also for keycloak-admin realm. This is > > > > provider, > > > > > >> which uses standard keycloak database to verify > > usernames/passwords > > > > > >> against. Try check again if you have > > > > > >> "keycloak-authentication-model-.jar" available inside > > > > > >> auth-server.war/WEB-INF/lib/ . I assume that no, which is likely > > the > > > > root > > > > > >> cause of the issue. > > > > > >> > > > > > >> Marek > > > > > >> > > > > > >> > > > > > >> On 23.5.2014 13:29, Rodrigo Sasaki wrote: > > > > > >> > > > > > >> Oh, and I did try deleting the folders you mentioned, still had no > > > > change. > > > > > >> > > > > > >> > > > > > >> On Fri, May 23, 2014 at 8:21 AM, Rodrigo Sasaki < > > > > rodrigopsasaki at gmail.com > > > > > >> > wrote: > > > > > >> > > > > > >>> I'm sorry I failed to mention this, but it is as you suspected. > > > > > >>> > > > > > >>> The page is displayed normally, but it doesn't allow me to > > login, > > > > > >>> saying that my credentials are incorrect, even though I'm typing > > the > > > > > >>> correct password. > > > > > >>> > > > > > >>> When I try to login, this is printed in the console > > > > > >>> > > > > > >>> 08:19:59,083 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field providers of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field securityContext of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,084 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field headers of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field request of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field response of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field session of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field transaction of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,088 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,089 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > > > >>> org.keycloak.services.resources.TokenService will not be injected > > > > > >>> according > > > > > >>> to spec > > > > > >>> 08:19:59,110 WARN > > > > > >>> [org.keycloak.authentication.AuthenticationProviderManager] > > > > > >>> (http--127.0.0.1-8080-4) Provider 'model' not available on > > classpath > > > > > >>> 08:19:59,113 WARN [org.keycloak.audit] (http--127.0.0.1-8080-4) > > > > > >>> event=LOGIN_ERROR, realmId=keycloak-admin, > > > > > >>> clientId=security-admin-console, > > > > > >>> userId=6a45446a-e788-4e94-99ee-ee3e1855ba6b, ipAddress=127.0.0.1, > > > > > >>> error=invalid_user_credentials, username=admin, > > response_type=code, > > > > > >>> redirect_uri= > > > > http://localhost:8080/auth/admin/keycloak-admin/console/, > > > > > >>> auth_method=form > > > > > >>> > > > > > >>> There's a message saying that provider 'model' isn't available > > on > > > > the > > > > > >>> classpath, but I didn't change anything on the model provider, > > the > > > > only > > > > > >>> alterations I made are the ones I stated earlier > > > > > >>> > > > > > >>> > > > > > >>> On Fri, May 23, 2014 at 5:25 AM, Marek Posolda > > > > > >>> wrote: > > > > > >>> > > > > > >>>> I can't see any obvious thing you missed. Btv. is the only > > problem > > > > > >>>> those warnings in the log, or are you not able to login and > > access > > > > admin > > > > > >>>> console? From the log, it seems that login page is displayed? > > > > > >>>> > > > > > >>>> Maybe try to delete your SERVER_HOME/standalone/data , > > > > > >>>> SERVER_HOME/standalone/tmp and SERVER_HOME/standalone/log and > > > > restart > > > > > >>>> the > > > > > >>>> server. After login to admin console and displaying page like > > > > > >>>> > > > > > > http://localhost:8081/auth/admin/keycloak-admin/console/#/realms/keycloak-admin/auth-settingsand > > > > > >>>> click "Add provider", you should be able to see your new > > > > > >>>> AuthenticationProvider in the list of available providers. > > > > > >>>> > > > > > >>>> Marek > > > > > >>>> > > > > > >>>> > > > > > >>>> > > > > > >>>> On 22.5.2014 21:26, Rodrigo Sasaki wrote: > > > > > >>>> > > > > > >>>> I just tried implementing my AuthenticationProvider, and here's > > > > what I > > > > > >>>> did > > > > > >>>> > > > > > >>>> I copied the *authentication-model *and renamed it to > > > > > >>>> *authentication-test* which is the directory where I will > > implement > > > > my > > > > > >>>> provider. (I renamed all references so there wouldn't be > > > > duplicates, I > > > > > >>>> just > > > > > >>>> wanted to use the same file structure) > > > > > >>>> > > > > > >>>> I deleted the Java files and created > > > > > >>>> *TestAuthenticationProvider.java*and > > > > > >>>> *TestAuthenticationProviderFactory.java* > > > > > >>>> > > > > > >>>> In both of them I implemented the correct interfaces, and > > passed on > > > > > >>>> the EntityManager from the Factory to the Provider via the > > *create* > > > > > >>>> method > > > > > >>>> on the constructor. > > > > > >>>> > > > > > >>>> I altered the *pom.xml* in *keycloak/authentication* adding my > > new > > > > > >>>> module like this > > > > > >>>> > > > > > >>>> > > > > > >>>> authentication-api > > > > > >>>> authentication-model > > > > > >>>> authentication-picketlink > > > > > >>>> authentication-test > > > > > >>>> > > > > > >>>> > > > > > >>>> I altered the *pom.xml* in *keycloak/server* adding a new > > > > dependency > > > > > >>>> like this: > > > > > >>>> > > > > > >>>> > > > > > >>>> org.keycloak > > > > > >>>> keycloak-authentication-model > > > > > >>>> ${project.version} > > > > > >>>> > > > > > >>>> > > > > > >>>> org.keycloak > > > > > >>>> keycloak-authentication-test > > > > > >>>> ${project.version} > > > > > >>>> > > > > > >>>> > > > > > >>>> org.keycloak > > > > > >>>> keycloak-authentication-picketlink > > > > > >>>> ${project.version} > > > > > >>>> > > > > > >>>> > > > > > >>>> which is the correct artifactId that I defined in the > > > > > >>>> *keycloak/authentication/authentication-test/pom.xml* > > > > > >>>> > > > > > >>>> I also created a > > > > > >>>> > > > > > > *keycloak/authentication/authentication-test/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory* > > > > > >>>> with > > > > > >>>> the following content: > > > > > >>>> > > > > > >>>> > > org.keycloak.authentication.test.TestAuthenticationProviderFactory > > > > > >>>> > > > > > >>>> the package and folder names are all correct. > > > > > >>>> > > > > > >>>> Now I can deploy it all just fine, but when I access the admin > > > > login > > > > > >>>> page, I get this output on my console: > > > > > >>>> > > > > > >>>> 16:12:33,964 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:33,965 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:33,966 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:33,967 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,015 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,016 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,017 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,018 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,019 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,020 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,021 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,037 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,038 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,039 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,040 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,041 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,042 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,043 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,044 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,050 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,051 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,052 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,053 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,054 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,055 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,056 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,057 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,058 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,059 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,060 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,065 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,066 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,068 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,085 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,086 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,087 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,090 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,091 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,093 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,094 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,095 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,096 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,097 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,142 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,143 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,144 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,145 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,146 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,147 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,153 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,154 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,155 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,156 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,157 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,165 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,166 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,167 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,168 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,175 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,176 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,177 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,178 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,179 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,181 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,182 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,183 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,184 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,195 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,196 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,197 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,198 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,208 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,210 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,211 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-3) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,212 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,213 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,214 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,215 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,216 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,217 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,218 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,219 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,220 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,221 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,222 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,223 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,236 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,237 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,238 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,239 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-1) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,253 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,254 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,255 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,256 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,257 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,258 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,259 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-2) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,260 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,261 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-6) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,262 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,263 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,264 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-5) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,370 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,371 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,372 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,373 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field keycloak of subresource > > > > > >>>> org.keycloak.services.resources.admin.AdminConsole will not be > > > > injected > > > > > >>>> according to spec > > > > > >>>> 16:12:34,448 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field providers of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field securityContext of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,449 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field uriInfo of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field headers of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,450 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field request of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field response of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,451 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field session of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field transaction of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,452 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field clientConnection of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,453 WARNING [org.jboss.resteasy.core.ResourceLocator] > > > > > >>>> (http--127.0.0.1-8080-4) Field providerSession of subresource > > > > > >>>> org.keycloak.services.resources.TokenService will not be > > injected > > > > > >>>> according > > > > > >>>> to spec > > > > > >>>> 16:12:34,460 INFO > > [org.keycloak.services.resources.TokenService] > > > > > >>>> (http--127.0.0.1-8080-4) TokenService.loginPage > > > > > >>>> 16:12:34,474 INFO > > [org.keycloak.services.resources.TokenService] > > > > > >>>> (http--127.0.0.1-8080-4) Checking cookie... > > > > > >>>> 16:12:34,474 INFO > > > > > >>>> [org.keycloak.services.managers.AuthenticationManager] > > > > > >>>> (http--127.0.0.1-8080-4) authenticateIdentityCookie > > > > > >>>> 16:12:34,474 INFO > > > > > >>>> [org.keycloak.services.managers.AuthenticationManager] > > > > > >>>> (http--127.0.0.1-8080-4) authenticateCookie could not find > > cookie: > > > > > >>>> KEYCLOAK_IDENTITY > > > > > >>>> 16:12:34,475 INFO > > [org.keycloak.services.resources.TokenService] > > > > > >>>> (http--127.0.0.1-8080-4) createLogin() now... > > > > > >>>> > > > > > >>>> I seem to have messed up something on the ResourceLocator, but > > I > > > > > >>>> don't know what I did wrong, I followed the instructions to the > > > > letter. > > > > > >>>> I > > > > > >>>> also checked the war and I see that the new jar is created > > correctly > > > > > >>>> > > > > > >>>> > > > > > >>>> > > > > > >>>> On Thu, May 22, 2014 at 10:39 AM, Rodrigo Sasaki < > > > > > >>>> rodrigopsasaki at gmail.com> wrote: > > > > > >>>> > > > > > >>>>> Alright then. > > > > > >>>>> > > > > > >>>>> I guess I should alter the dependencies in pom.xml then, I > > just > > > > > >>>>> thought that there was another way defined, perhaps on a > > different > > > > > >>>>> layer, > > > > > >>>>> and that not having access to Persistence in this layer was > > > > because it > > > > > >>>>> was > > > > > >>>>> defined this way. > > > > > >>>>> > > > > > >>>>> But that sounds simple enough, thank you for your help! > > > > > >>>>> > > > > > >>>>> > > > > > >>>>> On Thu, May 22, 2014 at 10:30 AM, Stian Thorgersen > > > > > >>>>> wrote: > > > > > >>>>> > > > > > >>>>>> Add a persistence-unit for it to: > > > > > >>>>>> > > > > > >>>>>> * > > > > > >>>>>> > > > > > > standalone/deployments/auth-server.war/WEB-INF/classes/META-INF/persistence.xml > > > > > >>>>>> > > > > > >>>>>> Then use Persistence.createEntityManagerFactory(name) in > > > > > >>>>>> AuthenticationProviderFactory.init, and create a new > > > > EntityManager in > > > > > >>>>>> AuthenticationProviderFactory.init and pass into > > > > > >>>>>> AuthenticationProvider. > > > > > >>>>>> > > > > > >>>>>> ----- Original Message ----- > > > > > >>>>>> > From: "Rodrigo Sasaki" > > > > > >>>>>> > To: "Marek Posolda" > > > > > >>>>>> > Cc: keycloak-user at lists.jboss.org > > > > > >>>>>> > Sent: Thursday, 22 May, 2014 2:20:39 PM > > > > > >>>>>> > Subject: Re: [keycloak-user] Migrating Users Database > > > > > >>>>>> > > > > > > >>>>>> > Hmm, I see.. > > > > > >>>>>> > > > > > > >>>>>> > In that case, since I'm using JPA, what would be the best > > way > > > > for > > > > > >>>>>> me to get > > > > > >>>>>> > access to an EntityManager on my implementation of the > > > > > >>>>>> > AuthenticationProvider? > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > On Mon, May 19, 2014 at 5:20 PM, Marek Posolda < > > > > > >>>>>> mposolda at redhat.com > wrote: > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > Hi Rodrigo, > > > > > >>>>>> > > > > > > >>>>>> > it's not "Settings and Authentication", but it's tab > > "Settings" > > > > and > > > > > >>>>>> then top > > > > > >>>>>> > bar called "Authentication" inside it. It will be opened if > > you > > > > > >>>>>> login to > > > > > >>>>>> > admin console and then open URL: > > > > > >>>>>> > > > http://localhost:8081/auth/admin/#/realms/keycloak-admin(Replace > > > > > >>>>>> > 'keycloak-admin' with name of your realm, for example > > 'test'). > > > > Once > > > > > >>>>>> you open > > > > > >>>>>> > it, you can click to button "Add provider" and your provider > > > > should > > > > > >>>>>> be > > > > > >>>>>> > available in the list of available authentication providers. > > > > > >>>>>> > > > > > > >>>>>> > For the inspiration, you can take a look at the existing > > > > > >>>>>> implementations, for > > > > > >>>>>> > example this one: > > > > > >>>>>> > > > > > > >>>>>> > > > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-picketlink > > > > > >>>>>> > and it's configuration in file: > > > > > >>>>>> > > > > > > >>>>>> > > > > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-picketlink/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory > > > > > >>>>>> > . Note that it's using standard java ServiceLoader mechanism > > > > > >>>>>> described here > > > > > >>>>>> > - > > > > > >>>>>> > > > > http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html > > > > > >>>>>> > > > > > > >>>>>> > You don't need implement RealmAdapter . RealmAdapter is not > > > > related > > > > > >>>>>> to > > > > > >>>>>> > authentication SPI. It's implementation of interface > > RealmModel, > > > > > >>>>>> which is > > > > > >>>>>> > part of model-api. You need to implement model-api just in > > case > > > > > >>>>>> that you > > > > > >>>>>> > want to create your own storage for all keycloak data, but > > > > > >>>>>> implementing > > > > > >>>>>> > whole model-api is much more complicated and challenging > > than > > > > > >>>>>> implementation > > > > > >>>>>> > of authentication-api. > > > > > >>>>>> > > > > > > >>>>>> > So in shortcut, you need to implement AuthenticationProvider > > > > > >>>>>> interface, which > > > > > >>>>>> > will be able to read data from your internal database. > > > > > >>>>>> > > > > > > >>>>>> > Marek > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > On 19.5.2014 18:05, Rodrigo Sasaki wrote: > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > I have done most of what you mentioned, although I didn't > > find > > > > the > > > > > >>>>>> "Settings > > > > > >>>>>> > and Authentication" part on the Realm Settings. I couldn't > > add > > > > the > > > > > >>>>>> new > > > > > >>>>>> > provider to it like you said, and the version I'm using is > > the > > > > one > > > > > >>>>>> available > > > > > >>>>>> > on the github repo. > > > > > >>>>>> > > > > > > >>>>>> > Also I saw that I should probably implement a RealmAdapter > > > > aswell, > > > > > >>>>>> to provide > > > > > >>>>>> > access to my table structure, is that correct? If so, how > > > > should I > > > > > >>>>>> configure > > > > > >>>>>> > Keycloak to use my adapter to find users, and not it's > > default > > > > one? > > > > > >>>>>> Or at > > > > > >>>>>> > least not only it's default one > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > On Fri, May 16, 2014 at 4:50 AM, Stian Thorgersen < > > > > > >>>>>> stian at redhat.com > wrote: > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > We will add some documentation to this soon, but you > > basically > > > > need > > > > > >>>>>> to: > > > > > >>>>>> > > > > > > >>>>>> > - Implement > > > > > >>>>>> > > > > > > >>>>>> > > > > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProviderFactory.java > > > > > >>>>>> > - Implement > > > > > >>>>>> > > > > > > >>>>>> > > > > > > https://github.com/keycloak/keycloak/blob/master/authentication/authentication-api/src/main/java/org/keycloak/authentication/AuthenticationProvider.java > > > > > >>>>>> > - Add a > > > > > >>>>>> > > > > > > >>>>>> > > > > > > 'META-INF/services/org.keycloak.authentication.AuthenticationProviderFactory' > > > > > >>>>>> > that contains the fully qualified name of your > > > > > >>>>>> AuthenticationProviderFactory > > > > > >>>>>> > implementation > > > > > >>>>>> > > > > > > >>>>>> > Build as a JAR and drop into > > > > > >>>>>> > keycloak/standalone/deployments/auth-server.war/WEB-INF/lib. > > > > > >>>>>> > > > > > > >>>>>> > Start the server, open the admin console, navigate to realm > > > > > >>>>>> settings and > > > > > >>>>>> > authentication. Click Add Provider and it should now have > > your > > > > new > > > > > >>>>>> provider. > > > > > >>>>>> > Add it to the realm. > > > > > >>>>>> > > > > > > >>>>>> > It will now use your provider to authenticate users. > > > > > >>>>>> > > > > > > >>>>>> > ----- Original Message ----- > > > > > >>>>>> > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > > >>>>>> > > To: "Bill Burke" < bburke at redhat.com > > > > > > >>>>>> > > Cc: keycloak-user at lists.jboss.org > > > > > >>>>>> > > Sent: Thursday, 15 May, 2014 7:30:00 PM > > > > > >>>>>> > > Subject: Re: [keycloak-user] Migrating Users Database > > > > > >>>>>> > > > > > > > >>>>>> > > By the way, do you have further information regarding that > > > > SPI you > > > > > >>>>>> > > mentioned? > > > > > >>>>>> > > > > > > > >>>>>> > > I was looking at the source code but I couldn't derive > > much > > > > from > > > > > >>>>>> it, I > > > > > >>>>>> > > don't > > > > > >>>>>> > > know exactly how I should implement my own provider, and > > how > > > > do I > > > > > >>>>>> tell > > > > > >>>>>> > > keycloak to use mine instead of its own. > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > On Thu, May 15, 2014 at 11:05 AM, Rodrigo Sasaki < > > > > > >>>>>> rodrigopsasaki at gmail.com > > > > > >>>>>> > > > > > > > > >>>>>> > > wrote: > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > That's quite alright at the moment. > > > > > >>>>>> > > > > > > > >>>>>> > > We have seen the roadmap and if it stays around the > > announced > > > > > >>>>>> dates, there > > > > > >>>>>> > > shouldn't be a problem for us here. > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > On Thu, May 15, 2014 at 11:03 AM, Bill Burke < > > > > bburke at redhat.com> > > > > > >>>>>> > > wrote: > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > FYI, Keycloak will be very slow until we start our > > performance > > > > > >>>>>> work > > > > > >>>>>> > > (scheduled for Beta-2). Right now, every > > login/logout/token > > > > > >>>>>> action is > > > > > >>>>>> > > all DB hits. We don't cache anything at the moment! > > > > > >>>>>> > > > > > > > >>>>>> > > On 5/15/2014 7:02 AM, Rodrigo Sasaki wrote: > > > > > >>>>>> > > > I am very interested in importing the whole database. It > > > > seems > > > > > >>>>>> to be the > > > > > >>>>>> > > > cleanest way to do what we want to do here, and migrate > > to > > > > > >>>>>> keycloak > > > > > >>>>>> > > > completely. > > > > > >>>>>> > > > > > > > > >>>>>> > > > Are there any guidelines on how to do this? Nonetheless > > I > > > > will > > > > > >>>>>> look into > > > > > >>>>>> > > > the SPI you mentioned, might come in handy sometime. > > > > > >>>>>> > > > > > > > > >>>>>> > > > > > > > > >>>>>> > > > On Thu, May 15, 2014 at 5:13 AM, Stian Thorgersen < > > > > > >>>>>> stian at redhat.com > > > > > >>>>>> > > > > wrote: > > > > > >>>>>> > > > > > > > > >>>>>> > > > At the moment we have an Authentication SPI that will > > let > > > > you > > > > > >>>>>> easily > > > > > >>>>>> > > > authenticate users with your existing database of > > users. The > > > > > >>>>>> first > > > > > >>>>>> > > > time a new user logs in using this approach a user will > > be > > > > > >>>>>> pulled in > > > > > >>>>>> > > > to the Keycloak database. There's no documentation for > > this > > > > > >>>>>> feature > > > > > >>>>>> > > > yet, but look at the SPI at > > > > > >>>>>> > > > > > > > > >>>>>> > > > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-api > > > > > >>>>>> > > > and the implementation that uses the Keycloak model > > itself > > > > to > > > > > >>>>>> > > > authenticate at > > > > > >>>>>> > > > > > > > > >>>>>> > > > > > > https://github.com/keycloak/keycloak/tree/master/authentication/authentication-model > > > > > >>>>>> > > > . > > > > > >>>>>> > > > > > > > > >>>>>> > > > In the future we plan to provide a Sync SPI that will > > take > > > > this > > > > > >>>>>> one > > > > > >>>>>> > > > step further and let you sync users (and roles) to/from > > an > > > > > >>>>>> existing > > > > > >>>>>> > > > database. > > > > > >>>>>> > > > > > > > > >>>>>> > > > However, if you plan to completely replace your current > > > > > >>>>>> > > > authentication system the cleanest solution may be to > > import > > > > > >>>>>> your > > > > > >>>>>> > > > current user database into Keycloak once and for all. If > > > > you're > > > > > >>>>>> > > > interested in this approach let me know. > > > > > >>>>>> > > > > > > > > >>>>>> > > > ----- Original Message ----- > > > > > >>>>>> > > > > From: "Rodrigo Sasaki" < rodrigopsasaki at gmail.com > > > > > >>>>>> > > > > > > > > > >>>>>> > > > > To: keycloak-user at lists.jboss.org > > > > > >>>>>> > > > > > > > > >>>>>> > > > > Sent: Wednesday, 14 May, 2014 8:52:07 PM > > > > > >>>>>> > > > > Subject: [keycloak-user] Migrating Users Database > > > > > >>>>>> > > > > > > > > > >>>>>> > > > > Hi, > > > > > >>>>>> > > > > > > > > > >>>>>> > > > > I'm trying to replace my current authentication system > > > > with > > > > > >>>>>> > > > Keycloak, but I > > > > > >>>>>> > > > > have one problem. I already have a database of users, > > > > > >>>>>> populated with > > > > > >>>>>> > > > > millions of records, and I wanted to make it work with > > > > > >>>>>> Keycloak. > > > > > >>>>>> > > > > > > > > > >>>>>> > > > > What would be the best approach on this scenario? > > Should I > > > > > >>>>>> > > > migrate everything > > > > > >>>>>> > > > > to the Keycloak tables, or try to make Keycloak > > > > understand my > > > > > >>>>>> current > > > > > >>>>>> > > > > database? > > > > > >>>>>> > > > > > > > > > >>>>>> > > > > Is there any recommendation on this matter? And if > > there > > > > is, > > > > > >>>>>> some > > > > > >>>>>> > > > explanation > > > > > >>>>>> > > > > or documentation? > > > > > >>>>>> > > > > > > > > > >>>>>> > > > > Thanks! > > > > > >>>>>> > > > > > > > > > >>>>>> > > > > -- > > > > > >>>>>> > > > > Rodrigo Sasaki > > > > > >>>>>> > > > > > > > > > >>>>>> > > > > _______________________________________________ > > > > > >>>>>> > > > > keycloak-user mailing list > > > > > >>>>>> > > > > keycloak-user at lists.jboss.org > > > > >>>>>> keycloak-user at lists.jboss.org > > > > > > >>>>>> > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >>>>>> > > > > > > > > >>>>>> > > > > > > > > >>>>>> > > > > > > > > >>>>>> > > > > > > > > >>>>>> > > > -- > > > > > >>>>>> > > > Rodrigo Sasaki > > > > > >>>>>> > > > > > > > > >>>>>> > > > > > > > > >>>>>> > > > _______________________________________________ > > > > > >>>>>> > > > keycloak-user mailing list > > > > > >>>>>> > > > keycloak-user at lists.jboss.org > > > > > >>>>>> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >>>>>> > > > > > > > > >>>>>> > > > > > > > >>>>>> > > -- > > > > > >>>>>> > > Bill Burke > > > > > >>>>>> > > JBoss, a division of Red Hat > > > > > >>>>>> > > http://bill.burkecentral.com > > > > > >>>>>> > > _______________________________________________ > > > > > >>>>>> > > keycloak-user mailing list > > > > > >>>>>> > > keycloak-user at lists.jboss.org > > > > > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >>>>>> > > > > > > > >>>>>> > >admin > > > > > >>>>>> > > > > > > >>>>>> > > > > > > > >>>>>> > > -- > > > > > >>>>>> > > Rodrigo Sasaki > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > > > > > > >>>>>> > > -- > > > > > >>>>>> > > Rodrigo Sasaki > > > > > >>>>>> > > > > > > > >>>>>> > > _______________________________________________ > > > > > >>>>>> > > keycloak-user mailing list > > > > > >>>>>> > > keycloak-user at lists.jboss.org > > > > > >>>>>> > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > -- > > > > > >>>>>> > Rodrigo Sasaki > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > _______________________________________________ > > > > > >>>>>> > keycloak-user mailing list keycloak-user at lists.jboss.org > > > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > _______________________________________________ > > > > > >>>>>> > keycloak-user mailing list > > > > > >>>>>> > keycloak-user at lists.jboss.org > > > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > > > > > > >>>>>> > -- > > > > > >>>>>> > Rodrigo Sasaki > > > > > >>>>>> > > > > > > >>>>>> > _______________________________________________ > > > > > >>>>>> > keycloak-user mailing list > > > > > >>>>>> > keycloak-user at lists.jboss.org > > > > > >>>>>> > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > >>>>>> > > > > > >>>>> > > > > > >>>>> > > > > > >>>>> > > > > > >>>>> -- > > > > > >>>>> Rodrigo Sasaki > > > > > >>>>> > > > > > >>>> > > > > > >>>> > > > > > >>>> > > > > > >>>> -- > > > > > >>>> Rodrigo Sasaki > > > > > >>>> > > > > > >>>> > > > > > >>>> > > > > > >>> > > > > > >>> > > > > > >>> -- > > > > > >>> Rodrigo Sasaki > > > > > >>> > > > > > >> > > > > > >> > > > > > >> > > > > > >> -- > > > > > >> Rodrigo Sasaki > > > > > >> > > > > > >> > > > > > >> > > > > > > > > > > > > > > > > > > -- > > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > Rodrigo Sasaki > > > > > > > > > > > > > > > > > > > > > -- > > > Rodrigo Sasaki > > > > > > > > > -- > Rodrigo Sasaki > From bburke at redhat.com Thu May 29 14:51:54 2014 From: bburke at redhat.com (Bill Burke) Date: Thu, 29 May 2014 14:51:54 -0400 Subject: [keycloak-user] Keycloak Beta 1 Released! Message-ID: <538781CA.6080205@redhat.com> A lot of hard work! A lot of new features and improvements. http://blog.keycloak.org/2014/05/29/keycloak-beta-1-released/ -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From smysnk at gmail.com Thu May 29 15:42:03 2014 From: smysnk at gmail.com (Joshua Henn) Date: Thu, 29 May 2014 13:42:03 -0600 Subject: [keycloak-user] Keycloak Beta 1 Released! In-Reply-To: <538781CA.6080205@redhat.com> References: <538781CA.6080205@redhat.com> Message-ID: <44EBE0AE-6BB4-4E9D-B8E4-CD2AFC521C03@gmail.com> Awesome! Thanks for all your hard work! > On May 29, 2014, at 12:51 PM, Bill Burke wrote: > > A lot of hard work! A lot of new features and improvements. > > http://blog.keycloak.org/2014/05/29/keycloak-beta-1-released/ > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user From n.preusker at gmail.com Thu May 29 16:54:30 2014 From: n.preusker at gmail.com (Nils Preusker) Date: Thu, 29 May 2014 22:54:30 +0200 Subject: [keycloak-user] Multitenancy for WAR Message-ID: Hi, first of all, congrats on the beta 1 release! Here's my question: I have a WAR with a REST API that I'm securing with Keycloak. Now I'd like to add multitenancy support. If I understand the concept in keycloak correctly, I would somehow have to have several realms in the keycloak.json and the web.xml of the war, right? However there is just one realm-name attribute in the web.xml and the structure of keycloak.json also looks like it is intended for one realm. Am I missing something? Cheers, Nils -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140529/2468b1c8/attachment.html From bburke at redhat.com Thu May 29 17:04:18 2014 From: bburke at redhat.com (Bill Burke) Date: Thu, 29 May 2014 17:04:18 -0400 Subject: [keycloak-user] Multitenancy for WAR In-Reply-To: References: Message-ID: <5387A0D2.7090107@redhat.com> Somebody else was asking for this feature. We may have to add it beta 2 even though I wanted to have a feature freeze. How did you expect it to work? One guy wanted to discover realm per request via parsing the URL. Another guy just wanted multi-realm support for bearer-only services. On 5/29/2014 4:54 PM, Nils Preusker wrote: > Hi, > > first of all, congrats on the beta 1 release! > > Here's my question: I have a WAR with a REST API that I'm securing with > Keycloak. Now I'd like to add multitenancy support. > > If I understand the concept in keycloak correctly, I would somehow have > to have several realms in the keycloak.json and the web.xml of the war, > right? However there is just one realm-name attribute in the web.xml and > the structure of keycloak.json also looks like it is intended for one > realm. Am I missing something? > > Cheers, > Nils > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From n.preusker at gmail.com Fri May 30 05:28:09 2014 From: n.preusker at gmail.com (Nils Preusker) Date: Fri, 30 May 2014 11:28:09 +0200 Subject: [keycloak-user] Multitenancy for WAR In-Reply-To: <5387A0D2.7090107@redhat.com> References: <5387A0D2.7090107@redhat.com> Message-ID: Hi Bill, what I was thinking of was tenants as nested element within a realm. We'd like to be able to add tenants at runtime. That's where I see a problem with multi-realm support, since realms are "hardcoded" in the keycloak.json. So if you add a realm in the admin-console, with multi-realm support you'd still have to modify the deployed WAR by adding the new realm to the keycloak.json file. I was thinking of a structure like this: |- realm | |-users | |-realm-level-user-1 | |-... |-tenants | |-tenant-1 | | |-users | | | |-tenant-level-user-1 | | | |-... Let me know what you think! Cheers, Nils On Thu, May 29, 2014 at 11:04 PM, Bill Burke wrote: > Somebody else was asking for this feature. We may have to add it beta 2 > even though I wanted to have a feature freeze. > > How did you expect it to work? One guy wanted to discover realm per > request via parsing the URL. Another guy just wanted multi-realm > support for bearer-only services. > > > On 5/29/2014 4:54 PM, Nils Preusker wrote: > > Hi, > > > > first of all, congrats on the beta 1 release! > > > > Here's my question: I have a WAR with a REST API that I'm securing with > > Keycloak. Now I'd like to add multitenancy support. > > > > If I understand the concept in keycloak correctly, I would somehow have > > to have several realms in the keycloak.json and the web.xml of the war, > > right? However there is just one realm-name attribute in the web.xml and > > the structure of keycloak.json also looks like it is intended for one > > realm. Am I missing something? > > > > Cheers, > > Nils > > > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140530/321f365b/attachment.html From mposolda at redhat.com Fri May 30 05:44:55 2014 From: mposolda at redhat.com (Marek Posolda) Date: Fri, 30 May 2014 11:44:55 +0200 Subject: [keycloak-user] Integration of Keycloak with Picketlink In-Reply-To: <1401370873.55756.YahooMailNeo@web120203.mail.ne1.yahoo.com> References: <1401293247.14942.YahooMailNeo@web120201.mail.ne1.yahoo.com> <53864BCE.1010704@redhat.com> <1401370873.55756.YahooMailNeo@web120203.mail.ne1.yahoo.com> Message-ID: <53885317.4040005@redhat.com> Hi Kamal, there is interface IdentityManagerProvider, which allows you to provide your own way from where to retrieve Picketlink IdentityManager/PartitionManager. Right now, there is just one implementation of this interface available RealmIdentityManagerProvider, which uses PartitionManager initialized with LDAP and configuration of LDAP is taken from realm configuration. I was thinking about adding another implementation, which will be able to use PartitionManager from picketlink subsystem. So if you want, you can create your own implementation of this interface and plug it in . See our examples for more details how to do it: https://github.com/keycloak/keycloak/tree/master/examples/providers There is no example for retrieving custom configuration of picketlink, but there are other examples, which can point you to how to create custom provider... Marek On 29.5.2014 15:41, Kamal Jagadevan wrote: > Hello Marek, > Thanks for the information, I was wondering if Keycloak can integrate > with picketlink that our application already uses. > Looks like we might have implement a new authentication provider that > uses our existing picketlink as per your documentation. > > Is that right? Please confirm. > > Best > Kamal > > ------------------------------------------------------------------------ > *From:* Marek Posolda > *To:* Kamal Jagadevan ; > "keycloak-user at lists.jboss.org" > *Sent:* Wednesday, May 28, 2014 4:49 PM > *Subject:* Re: [keycloak-user] Integration of Keycloak with Picketlink > > Hi, > > currently Picketlink IDM is used for LDAP integration and it's used > just in Authentication as you pointed. You first need to configure > your LDAP server and then you can configure "picketlink" > authenticatonProvider, which will mean that your LDAP users will be > able to authenticate through picketlink into your realm. > > More info is in latest documentation, but you will need to build it > from sources https://github.com/keycloak/keycloak/tree/master/docbook > . It should be available in documentation on official website > http://www.keycloak.org in few days. > > Marek > > > On 28.5.2014 18:07, Kamal Jagadevan wrote: >> >> >> Hello, >> From the admin console, I noticed that there is a support to use >> picketlink with Keycloak. >> How is that configured as "Authentication options providers options" >> are not displayed in the "Authentication" tab of settings. >> Is this intentional or am I missing something? >> >> >> Cheers >> Kamal >> >> >> >> >> >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140530/2da0505d/attachment-0001.html From juraci at kroehling.de Fri May 30 08:16:26 2014 From: juraci at kroehling.de (=?ISO-8859-1?Q?Juraci_Paix=E3o_Kr=F6hling?=) Date: Fri, 30 May 2014 14:16:26 +0200 Subject: [keycloak-user] Keycloak Docker images In-Reply-To: <537CC26A.8030805@kroehling.de> References: <537CC26A.8030805@kroehling.de> Message-ID: <5388769A.3000804@kroehling.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 I've just ran a sed on the previous Docker files, updated the WAR files for the examples and submitted a couple of updated images for the Beta 1 to the repository. A quick smoke test on both images was successful, but it would be nice if you'd have a couple of minutes to try it out and report any problems. The "how to" is the same as before. If you want to make sure that you are running on the Beta 1, you can replace "jpkroehling/" by "jpkroehling/:1.0-beta-1" , which will force the usage of this tag, instead of using the default "latest" tag. - - Juca. On 05/21/2014 05:12 PM, Juraci Paix?o Kr?hling wrote: > All, > > I've just scratched a pair of Docker images for Keycloak, and I > would be interested in getting some feedback. If you already have > Docker installed, you can start an auth server by running this > command: > > docker run -it -p 8080:8080 jpkroehling/keycloak-server > > Then, it should be available as: http://localhost:8080/auth > (admin/admin) > > The second image is built on top of the server, and contains the > examples. To run it, execute this command: > > docker run -it -p 8080:8080 jpkroehling/keycloak-examples > > Same procedure for the admin: http://localhost:8080/auth > (admin/admin) > > And you can login into the Customer Portal sample application > using bburke at redhat.com/password at > http://localhost:8080/customer-portal/customers/view.jsp > > If you have questions or comments, I'm also available at #keycloak > on freenode as jpkroehling . > > - Juca. _______________________________________________ > keycloak-user mailing list keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQEcBAEBCgAGBQJTiHaaAAoJEDnJtskdmzLMu0wH/Rj6M0UxykW5yYcTQhtu+lnF OmiBmpDeWOlwiYhUKXRpw5DGnT7Ic5rr9Pv0E/eR6enia+OaxX4ghA9DdYvUNB0j oZWM9FVigANoobIMx+GnctlZCfLbhxaIhkx7ezCScF6xg1y7MHs/UJKDQjFuSRaZ vjPcntMZsUCoTaEX8OVKZM6HEKYUSBkurQZsRhRl0ZLFgBT7sdF5JSkhPmmz8GK9 47W92tb2o6sZCSRpQ8hk8jH6MMClr2VEsruDKDgQf12Lmh7iu7ars0Ac1O7eBa7l UsoKqy+WDghRdFnjfgPoMXARXR8mv4AoQRHLMDaTdFiGClUnRJ0uCMRKrmb2VE0= =vdLg -----END PGP SIGNATURE----- From bburke at redhat.com Fri May 30 12:05:09 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 30 May 2014 12:05:09 -0400 Subject: [keycloak-user] Multitenancy for WAR In-Reply-To: References: <5387A0D2.7090107@redhat.com> Message-ID: <5388AC35.8090906@redhat.com> I don't what the different between a tenant and a realm would be in your example. On 5/30/2014 5:28 AM, Nils Preusker wrote: > Hi Bill, > > what I was thinking of was tenants as nested element within a realm. > > We'd like to be able to add tenants at runtime. That's where I see a > problem with multi-realm support, since realms are "hardcoded" in the > keycloak.json. So if you add a realm in the admin-console, with > multi-realm support you'd still have to modify the deployed WAR by > adding the new realm to the keycloak.json file. > > I was thinking of a structure like this: > > |- realm > | |-users > | |-realm-level-user-1 > | |-... > |-tenants > | |-tenant-1 > | | |-users > | | | |-tenant-level-user-1 > | | | |-... > > Let me know what you think! > Cheers, > Nils > > > > > > > > > On Thu, May 29, 2014 at 11:04 PM, Bill Burke > wrote: > > Somebody else was asking for this feature. We may have to add it beta 2 > even though I wanted to have a feature freeze. > > How did you expect it to work? One guy wanted to discover realm per > request via parsing the URL. Another guy just wanted multi-realm > support for bearer-only services. > > > On 5/29/2014 4:54 PM, Nils Preusker wrote: > > Hi, > > > > first of all, congrats on the beta 1 release! > > > > Here's my question: I have a WAR with a REST API that I'm > securing with > > Keycloak. Now I'd like to add multitenancy support. > > > > If I understand the concept in keycloak correctly, I would > somehow have > > to have several realms in the keycloak.json and the web.xml of > the war, > > right? However there is just one realm-name attribute in the > web.xml and > > the structure of keycloak.json also looks like it is intended for one > > realm. Am I missing something? > > > > Cheers, > > Nils > > > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From n.preusker at gmail.com Fri May 30 14:12:12 2014 From: n.preusker at gmail.com (Nils Preusker) Date: Fri, 30 May 2014 20:12:12 +0200 Subject: [keycloak-user] Multitenancy for WAR In-Reply-To: <5388AC35.8090906@redhat.com> References: <5387A0D2.7090107@redhat.com> <5388AC35.8090906@redhat.com> Message-ID: Hi Bill, I guess you are right, there isn't really a difference. It would just be important to be able to add realms at runtime. Are you suggesting to have nested realms (just replacing tenant with realm in my previous example)? Does that make more sense? Cheers, Nils On Fri, May 30, 2014 at 6:05 PM, Bill Burke wrote: > I don't what the different between a tenant and a realm would be in your > example. > > On 5/30/2014 5:28 AM, Nils Preusker wrote: > > Hi Bill, > > > > what I was thinking of was tenants as nested element within a realm. > > > > We'd like to be able to add tenants at runtime. That's where I see a > > problem with multi-realm support, since realms are "hardcoded" in the > > keycloak.json. So if you add a realm in the admin-console, with > > multi-realm support you'd still have to modify the deployed WAR by > > adding the new realm to the keycloak.json file. > > > > I was thinking of a structure like this: > > > > |- realm > > | |-users > > | |-realm-level-user-1 > > | |-... > > |-tenants > > | |-tenant-1 > > | | |-users > > | | | |-tenant-level-user-1 > > | | | |-... > > > > Let me know what you think! > > Cheers, > > Nils > > > > > > > > > > > > > > > > > > On Thu, May 29, 2014 at 11:04 PM, Bill Burke > > wrote: > > > > Somebody else was asking for this feature. We may have to add it > beta 2 > > even though I wanted to have a feature freeze. > > > > How did you expect it to work? One guy wanted to discover realm per > > request via parsing the URL. Another guy just wanted multi-realm > > support for bearer-only services. > > > > > > On 5/29/2014 4:54 PM, Nils Preusker wrote: > > > Hi, > > > > > > first of all, congrats on the beta 1 release! > > > > > > Here's my question: I have a WAR with a REST API that I'm > > securing with > > > Keycloak. Now I'd like to add multitenancy support. > > > > > > If I understand the concept in keycloak correctly, I would > > somehow have > > > to have several realms in the keycloak.json and the web.xml of > > the war, > > > right? However there is just one realm-name attribute in the > > web.xml and > > > the structure of keycloak.json also looks like it is intended for > one > > > realm. Am I missing something? > > > > > > Cheers, > > > Nils > > > > > > > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org keycloak-user at lists.jboss.org> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140530/78fd2775/attachment.html From n.preusker at gmail.com Fri May 30 14:16:57 2014 From: n.preusker at gmail.com (Nils Preusker) Date: Fri, 30 May 2014 20:16:57 +0200 Subject: [keycloak-user] Multitenancy for WAR In-Reply-To: References: <5387A0D2.7090107@redhat.com> <5388AC35.8090906@redhat.com> Message-ID: Sorry, I just noticed that my example was wrong... here is what I meant: |- realm | |-users | | |-realm-level-user-1 | | |-... | |-tenants | | |-tenant-1 | | | |-users | | | | |-tenant-level-user-1 | | | | |-... However, nested realms would be an alternative I guess. Cheers, Nils On Fri, May 30, 2014 at 8:12 PM, Nils Preusker wrote: > Hi Bill, > > I guess you are right, there isn't really a difference. It would just be > important to be able to add realms at runtime. Are you suggesting to have > nested realms (just replacing tenant with realm in my previous example)? > > Does that make more sense? > Cheers, > Nils > > > On Fri, May 30, 2014 at 6:05 PM, Bill Burke wrote: > >> I don't what the different between a tenant and a realm would be in your >> example. >> >> On 5/30/2014 5:28 AM, Nils Preusker wrote: >> > Hi Bill, >> > >> > what I was thinking of was tenants as nested element within a realm. >> > >> > We'd like to be able to add tenants at runtime. That's where I see a >> > problem with multi-realm support, since realms are "hardcoded" in the >> > keycloak.json. So if you add a realm in the admin-console, with >> > multi-realm support you'd still have to modify the deployed WAR by >> > adding the new realm to the keycloak.json file. >> > >> > I was thinking of a structure like this: >> > >> > |- realm >> > | |-users >> > | |-realm-level-user-1 >> > | |-... >> > |-tenants >> > | |-tenant-1 >> > | | |-users >> > | | | |-tenant-level-user-1 >> > | | | |-... >> > >> > Let me know what you think! >> > Cheers, >> > Nils >> > >> > >> > >> > >> > >> > >> > >> > >> > On Thu, May 29, 2014 at 11:04 PM, Bill Burke > > > wrote: >> > >> > Somebody else was asking for this feature. We may have to add it >> beta 2 >> > even though I wanted to have a feature freeze. >> > >> > How did you expect it to work? One guy wanted to discover realm per >> > request via parsing the URL. Another guy just wanted multi-realm >> > support for bearer-only services. >> > >> > >> > On 5/29/2014 4:54 PM, Nils Preusker wrote: >> > > Hi, >> > > >> > > first of all, congrats on the beta 1 release! >> > > >> > > Here's my question: I have a WAR with a REST API that I'm >> > securing with >> > > Keycloak. Now I'd like to add multitenancy support. >> > > >> > > If I understand the concept in keycloak correctly, I would >> > somehow have >> > > to have several realms in the keycloak.json and the web.xml of >> > the war, >> > > right? However there is just one realm-name attribute in the >> > web.xml and >> > > the structure of keycloak.json also looks like it is intended >> for one >> > > realm. Am I missing something? >> > > >> > > Cheers, >> > > Nils >> > > >> > > >> > > >> > > >> > > _______________________________________________ >> > > keycloak-user mailing list >> > > keycloak-user at lists.jboss.org > keycloak-user at lists.jboss.org> >> > > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > >> > >> > -- >> > Bill Burke >> > JBoss, a division of Red Hat >> > http://bill.burkecentral.com >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org > > >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> > >> > >> > >> > _______________________________________________ >> > keycloak-user mailing list >> > keycloak-user at lists.jboss.org >> > https://lists.jboss.org/mailman/listinfo/keycloak-user >> > >> >> -- >> Bill Burke >> JBoss, a division of Red Hat >> http://bill.burkecentral.com >> _______________________________________________ >> keycloak-user mailing list >> keycloak-user at lists.jboss.org >> https://lists.jboss.org/mailman/listinfo/keycloak-user >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140530/6a122796/attachment-0001.html From bburke at redhat.com Fri May 30 15:13:57 2014 From: bburke at redhat.com (Bill Burke) Date: Fri, 30 May 2014 15:13:57 -0400 Subject: [keycloak-user] Multitenancy for WAR In-Reply-To: References: <5387A0D2.7090107@redhat.com> <5388AC35.8090906@redhat.com> Message-ID: <5388D875.5030405@redhat.com> Why do you need to add realms at runtime? You haven't adequately described your use case. On 5/30/2014 2:12 PM, Nils Preusker wrote: > Hi Bill, > > I guess you are right, there isn't really a difference. It would just be > important to be able to add realms at runtime. Are you suggesting to > have nested realms (just replacing tenant with realm in my previous > example)? > > Does that make more sense? > Cheers, > Nils > > > On Fri, May 30, 2014 at 6:05 PM, Bill Burke > wrote: > > I don't what the different between a tenant and a realm would be in your > example. > > On 5/30/2014 5:28 AM, Nils Preusker wrote: > > Hi Bill, > > > > what I was thinking of was tenants as nested element within a realm. > > > > We'd like to be able to add tenants at runtime. That's where I see a > > problem with multi-realm support, since realms are "hardcoded" in the > > keycloak.json. So if you add a realm in the admin-console, with > > multi-realm support you'd still have to modify the deployed WAR by > > adding the new realm to the keycloak.json file. > > > > I was thinking of a structure like this: > > > > |- realm > > | |-users > > | |-realm-level-user-1 > > | |-... > > |-tenants > > | |-tenant-1 > > | | |-users > > | | | |-tenant-level-user-1 > > | | | |-... > > > > Let me know what you think! > > Cheers, > > Nils > > > > > > > > > > > > > > > > > > On Thu, May 29, 2014 at 11:04 PM, Bill Burke > > >> wrote: > > > > Somebody else was asking for this feature. We may have to > add it beta 2 > > even though I wanted to have a feature freeze. > > > > How did you expect it to work? One guy wanted to discover > realm per > > request via parsing the URL. Another guy just wanted multi-realm > > support for bearer-only services. > > > > > > On 5/29/2014 4:54 PM, Nils Preusker wrote: > > > Hi, > > > > > > first of all, congrats on the beta 1 release! > > > > > > Here's my question: I have a WAR with a REST API that I'm > > securing with > > > Keycloak. Now I'd like to add multitenancy support. > > > > > > If I understand the concept in keycloak correctly, I would > > somehow have > > > to have several realms in the keycloak.json and the web.xml of > > the war, > > > right? However there is just one realm-name attribute in the > > web.xml and > > > the structure of keycloak.json also looks like it is > intended for one > > > realm. Am I missing something? > > > > > > Cheers, > > > Nils > > > > > > > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com From smysnk at gmail.com Fri May 30 16:39:58 2014 From: smysnk at gmail.com (Josh) Date: Fri, 30 May 2014 14:39:58 -0600 Subject: [keycloak-user] JPA Authentication Provider Message-ID: Hi guys, Wondering if it would be possible to create a JPA authentication provider? What I am trying to do is share the hibernate user model between keycloak authentication provider and my application. I've got as far as extracting the models into their own project so they can be used as dependency between my application / authentication provider. Still wrapping my head around JavaEE architecture so forgive me if this next sentence doesn't make any sense... The properties authentication adapter in beta1 examples is a jar which can't really declare it's own data sources. So wondering how I would implement a provider that defines its own datasource? Thanks, Josh -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140530/78ebcab7/attachment.html From n.preusker at gmail.com Sat May 31 14:59:46 2014 From: n.preusker at gmail.com (Nils Preusker) Date: Sat, 31 May 2014 20:59:46 +0200 Subject: [keycloak-user] Multitenancy for WAR In-Reply-To: <5388D875.5030405@redhat.com> References: <5387A0D2.7090107@redhat.com> <5388AC35.8090906@redhat.com> <5388D875.5030405@redhat.com> Message-ID: Hi Bill, our use case is as follows: we are developing an application that is deployed as a software as a service solution. Each customer gets their own "application instance", but all instances are served by the same WAR. Since some customers have several instances (i.e. for departments or divisions), it would not be accurate to say customer = realm. So we need another level, which is what I mean when I say tenant. The users would then be sub-elements of the tenants. However, there is one special scenario: some customers wish to have the same users in multiple tenants. Finally, we want to be able to add customers and instances (or tenants) at runtime. Mapped to my sketch from before, customers could be represented by realm (if there is multi-realm support), "application instances" are tenants and users can be created both on realm and on tenant level. What do you think? Cheers, Nils On Fri, May 30, 2014 at 9:13 PM, Bill Burke wrote: > Why do you need to add realms at runtime? You haven't adequately > described your use case. > > On 5/30/2014 2:12 PM, Nils Preusker wrote: > > Hi Bill, > > > > I guess you are right, there isn't really a difference. It would just be > > important to be able to add realms at runtime. Are you suggesting to > > have nested realms (just replacing tenant with realm in my previous > > example)? > > > > Does that make more sense? > > Cheers, > > Nils > > > > > > On Fri, May 30, 2014 at 6:05 PM, Bill Burke > > wrote: > > > > I don't what the different between a tenant and a realm would be in > your > > example. > > > > On 5/30/2014 5:28 AM, Nils Preusker wrote: > > > Hi Bill, > > > > > > what I was thinking of was tenants as nested element within a > realm. > > > > > > We'd like to be able to add tenants at runtime. That's where I > see a > > > problem with multi-realm support, since realms are "hardcoded" in > the > > > keycloak.json. So if you add a realm in the admin-console, with > > > multi-realm support you'd still have to modify the deployed WAR by > > > adding the new realm to the keycloak.json file. > > > > > > I was thinking of a structure like this: > > > > > > |- realm > > > | |-users > > > | |-realm-level-user-1 > > > | |-... > > > |-tenants > > > | |-tenant-1 > > > | | |-users > > > | | | |-tenant-level-user-1 > > > | | | |-... > > > > > > Let me know what you think! > > > Cheers, > > > Nils > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thu, May 29, 2014 at 11:04 PM, Bill Burke > > > > >> wrote: > > > > > > Somebody else was asking for this feature. We may have to > > add it beta 2 > > > even though I wanted to have a feature freeze. > > > > > > How did you expect it to work? One guy wanted to discover > > realm per > > > request via parsing the URL. Another guy just wanted > multi-realm > > > support for bearer-only services. > > > > > > > > > On 5/29/2014 4:54 PM, Nils Preusker wrote: > > > > Hi, > > > > > > > > first of all, congrats on the beta 1 release! > > > > > > > > Here's my question: I have a WAR with a REST API that I'm > > > securing with > > > > Keycloak. Now I'd like to add multitenancy support. > > > > > > > > If I understand the concept in keycloak correctly, I would > > > somehow have > > > > to have several realms in the keycloak.json and the > web.xml of > > > the war, > > > > right? However there is just one realm-name attribute in > the > > > web.xml and > > > > the structure of keycloak.json also looks like it is > > intended for one > > > > realm. Am I missing something? > > > > > > > > Cheers, > > > > Nils > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > -- > > > Bill Burke > > > JBoss, a division of Red Hat > > > http://bill.burkecentral.com > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org keycloak-user at lists.jboss.org> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20140531/bba61eb5/attachment-0001.html From bburke at redhat.com Sat May 31 15:35:30 2014 From: bburke at redhat.com (Bill Burke) Date: Sat, 31 May 2014 15:35:30 -0400 Subject: [keycloak-user] Multitenancy for WAR In-Reply-To: References: <5387A0D2.7090107@redhat.com> <5388AC35.8090906@redhat.com> <5388D875.5030405@redhat.com> Message-ID: <538A2F02.3090303@redhat.com> It just seems to me that tenant is a concept specific to your application and not the security model. Why can't a realm manage multiple instances? On 5/31/2014 2:59 PM, Nils Preusker wrote: > Hi Bill, > > our use case is as follows: we are developing an application that is > deployed as a software as a service solution. Each customer gets their > own "application instance", but all instances are served by the same > WAR. Since some customers have several instances (i.e. for departments > or divisions), it would not be accurate to say customer = realm. So we > need another level, which is what I mean when I say tenant. The users > would then be sub-elements of the tenants. However, there is one special > scenario: some customers wish to have the same users in multiple tenants. > > Finally, we want to be able to add customers and instances (or tenants) > at runtime. > > Mapped to my sketch from before, customers could be represented by realm > (if there is multi-realm support), "application instances" are tenants > and users can be created both on realm and on tenant level. > > What do you think? > > Cheers, > Nils > > > On Fri, May 30, 2014 at 9:13 PM, Bill Burke > wrote: > > Why do you need to add realms at runtime? You haven't adequately > described your use case. > > On 5/30/2014 2:12 PM, Nils Preusker wrote: > > Hi Bill, > > > > I guess you are right, there isn't really a difference. It would > just be > > important to be able to add realms at runtime. Are you suggesting to > > have nested realms (just replacing tenant with realm in my previous > > example)? > > > > Does that make more sense? > > Cheers, > > Nils > > > > > > On Fri, May 30, 2014 at 6:05 PM, Bill Burke > > >> wrote: > > > > I don't what the different between a tenant and a realm would > be in your > > example. > > > > On 5/30/2014 5:28 AM, Nils Preusker wrote: > > > Hi Bill, > > > > > > what I was thinking of was tenants as nested element > within a realm. > > > > > > We'd like to be able to add tenants at runtime. That's > where I see a > > > problem with multi-realm support, since realms are > "hardcoded" in the > > > keycloak.json. So if you add a realm in the admin-console, > with > > > multi-realm support you'd still have to modify the > deployed WAR by > > > adding the new realm to the keycloak.json file. > > > > > > I was thinking of a structure like this: > > > > > > |- realm > > > | |-users > > > | |-realm-level-user-1 > > > | |-... > > > |-tenants > > > | |-tenant-1 > > > | | |-users > > > | | | |-tenant-level-user-1 > > > | | | |-... > > > > > > Let me know what you think! > > > Cheers, > > > Nils > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thu, May 29, 2014 at 11:04 PM, Bill Burke > > > > > > > > >>> wrote: > > > > > > Somebody else was asking for this feature. We may have to > > add it beta 2 > > > even though I wanted to have a feature freeze. > > > > > > How did you expect it to work? One guy wanted to discover > > realm per > > > request via parsing the URL. Another guy just wanted > multi-realm > > > support for bearer-only services. > > > > > > > > > On 5/29/2014 4:54 PM, Nils Preusker wrote: > > > > Hi, > > > > > > > > first of all, congrats on the beta 1 release! > > > > > > > > Here's my question: I have a WAR with a REST API > that I'm > > > securing with > > > > Keycloak. Now I'd like to add multitenancy support. > > > > > > > > If I understand the concept in keycloak correctly, > I would > > > somehow have > > > > to have several realms in the keycloak.json and the > web.xml of > > > the war, > > > > right? However there is just one realm-name > attribute in the > > > web.xml and > > > > the structure of keycloak.json also looks like it is > > intended for one > > > > realm. Am I missing something? > > > > > > > > Cheers, > > > > Nils > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > keycloak-user mailing list > > > > keycloak-user at lists.jboss.org > > > > > > > > >> > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > -- > > > Bill Burke > > > JBoss, a division of Red Hat > > > http://bill.burkecentral.com > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > > > > > > >> > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > > > > > > _______________________________________________ > > > keycloak-user mailing list > > > keycloak-user at lists.jboss.org > > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > -- > > Bill Burke > > JBoss, a division of Red Hat > > http://bill.burkecentral.com > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > > > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > > > > > > _______________________________________________ > > keycloak-user mailing list > > keycloak-user at lists.jboss.org > > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > -- > Bill Burke > JBoss, a division of Red Hat > http://bill.burkecentral.com > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > > > > > _______________________________________________ > keycloak-user mailing list > keycloak-user at lists.jboss.org > https://lists.jboss.org/mailman/listinfo/keycloak-user > -- Bill Burke JBoss, a division of Red Hat http://bill.burkecentral.com