[keycloak-user] [EXTERNAL] Re: Keycloak Admin Realm is not upgraded on Keycloak upgrade from v3.0 to v4.5

Deepti Tyagi Deepti.Tyagi at halliburton.com
Tue Nov 27 01:58:14 EST 2018


Re-Sending email, received another email of rejection. Looks like its bounced back.

Thanks,
Deepti
________________________________
From: Deepti Tyagi
Sent: Monday, November 26, 2018 12:19 AM
To: Dmitry Telegin
Cc: Sachin Gandhi; Shankar Bhaskaran
Subject: RE: [EXTERNAL] Re: [keycloak-user] Keycloak Admin Realm is not upgraded on Keycloak upgrade from v3.0 to v4.5

Great Thanks Dmitri for your kind support.

Yes, you are right. On changing back to default keycloak theme, it worked. :)
I had left it to do later, didn't realize that it could be the reason.

Thank You once Again,
Deepti
________________________________
From: Dmitry Telegin [dt at acutus.pro]
Sent: Friday, November 23, 2018 9:35 AM
To: Deepti Tyagi
Cc: Sachin Gandhi; Shankar Bhaskaran
Subject: Re: [EXTERNAL] Re: [keycloak-user] Keycloak Admin Realm is not upgraded on Keycloak upgrade from v3.0 to v4.5

External Sender: Use caution with links/attachments.


Deepti,

Didn't you forget to migrate your themes? Your realm references a custom "darktheme", so you should either migrate it too or disable in the database (set REALM.LOGIN_THEME to "keycloak" or NULL). Having done the latter, I was able to login again with Keycloak 4.5.0.

Also it seems that we've found a regression. In the case of nonexistent theme, Keycloak 3.0.0 prints and error falls back to the built-in one, while Keycloak 4.5.0 throws an exception.

Let me know if it works and if I can reply to the ML, so that others could benefit from the answer too.

Good luck,
Dmitry Telegin
CTO, Acutus s.r.o.
Keycloak Consulting and Training

Pod lipami street 339/52, 130 00 Prague 3, Czech Republic
+42 (022) 888-30-71
E-mail: info at acutus.pro<mailto:info at acutus.pro>

On Fri, 2018-11-23 at 09:06 +0000, Deepti Tyagi wrote:
Thanks Dmitry for the prompt reply.

It took some time to prepare an standalone reproducible example as you have asked for. Attached the same. Please follow steps mentioned below.
Standalone.xmls, a sample war and non-master realm are attached. I have used postgres DB and its jboss module, though H2 DB should also be fine.

Here you go.
1. Download Keycloak v3.0.0
2. Replace attached standalone.xml
3. Start the server in standalone mode.
4. Access Keycloak on localhost:8880. And upload attached non_master_realm.json
5. Download Wildfly v10.1
6. Install Keycloak adapters. (Keycloak v4.5 adapters also worked fine for me.)
7. Use attached standalone.xml and temp-console.war.
8. Start the server. War should be deployed.
9. Access url (http://localhost:8080/temp-console). It<https://urldefense.proofpoint.com/v2/url?u=http-3A__localhost-3A8080_temp-2Dconsole-29.-25A0It&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=kiIVNX_4UbpRFlrEchz0ztsI-FpmXQLmA3JE7AOf6UY&s=orvByITvM8pGhB-mr6kl_Iwj8xW4X94E5CBc11ISsWE&e=> should load a login page.
10. Stop Keycloak server.

11. Download Keycloak v4.5
12. Copy standalone, domain folders from old keycloak.
13. Execute below migration scripts.
jboss-cli.sh<https://urldefense.proofpoint.com/v2/url?u=http-3A__jboss-2Dcli.sh&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=kiIVNX_4UbpRFlrEchz0ztsI-FpmXQLmA3JE7AOf6UY&s=BRkkRo8u0h78ihBjUhaBMi-sFYmjstMAKu2TSmMflT4&e=> --file=migrate-standalone.cli
jboss-cli.sh<https://urldefense.proofpoint.com/v2/url?u=http-3A__jboss-2Dcli.sh&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=kiIVNX_4UbpRFlrEchz0ztsI-FpmXQLmA3JE7AOf6UY&s=BRkkRo8u0h78ihBjUhaBMi-sFYmjstMAKu2TSmMflT4&e=> --file=migrate-standalone-ha.cli
jboss-cli.sh<https://urldefense.proofpoint.com/v2/url?u=http-3A__jboss-2Dcli.sh&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=kiIVNX_4UbpRFlrEchz0ztsI-FpmXQLmA3JE7AOf6UY&s=BRkkRo8u0h78ihBjUhaBMi-sFYmjstMAKu2TSmMflT4&e=> --file=migrate-domain-clustered.cli
jboss-cli.sh<https://urldefense.proofpoint.com/v2/url?u=http-3A__jboss-2Dcli.sh&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=kiIVNX_4UbpRFlrEchz0ztsI-FpmXQLmA3JE7AOf6UY&s=BRkkRo8u0h78ihBjUhaBMi-sFYmjstMAKu2TSmMflT4&e=> --file=migrate-domain-standalone.cli
14. Start keycloak server and access on localhost:8880
15. Restart Wildfly server.
16. Access Wildfly Server Url (http://localhost:8080/temp-console<https://urldefense.proofpoint.com/v2/url?u=http-3A__localhost-3A8080_temp-2Dconsole&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=kiIVNX_4UbpRFlrEchz0ztsI-FpmXQLmA3JE7AOf6UY&s=5I10_CfMmMRyjqNt8v47-eizFNe8uhLqrHXx9SOSVpg&e=>). It should reproduce the issue.
17. Check Keycloak v4.5 server.log


Please find below answers to your questions.

On terminology: by "custom admin realm", do you mean simply a non-master realm in Keycloak that you've created yourself?
[D]: Yes
On upgrade process: normally, you don't need to export/import realm data during upgrades, since schema+data migration will be performed by Keycloak itself (it uses Liquibase under the hood).

You only migrate your .xml configs, and then simply run the new Keycloak version with the same database connection. Did you try this?


[D]: Yes. Exactly, same I have been doing.

Thanks,
Deepti
________________________________
From: Dmitry Telegin [dt at acutus.pro]
Sent: Wednesday, November 21, 2018 9:34 AM
To: Deepti Tyagi
Subject: [EXTERNAL] Re: [keycloak-user] Keycloak Admin Realm is not upgraded on Keycloak upgrade from v3.0 to v4.5

External Sender: Use caution with links/attachments.


Hi again Deepti,

Just FYI, our company provides a free-of-charge community support on a volunteer basis, but we generally can't afford to spend more than 1-2h per day on that.

For this all to be fruitful, I'd expect your active participation like preparing the reproducible example (see my reply to the ML). Good luck :)

Dmitry Telegin
CTO, Acutus s.r.o.
Keycloak Consulting and Training

Pod lipami street 339/52, 130 00 Prague 3, Czech Republic
+42 (022) 888-30-71
E-mail: info at acutus.pro<mailto:info at acutus.pro>

On Wed, 2018-11-21 at 07:28 +0000, Deepti Tyagi wrote:
Hi Team,

I am working on upgrading our in-house Keycloak Server from v3.0 to v4.5. Facing issue on trying to re-use old custom admin realm. Is there any way we can re-use the old admin realm or preserve at least users?

We have another Wildfly 10 application that use Keycloak v3.0 for authentication purpose using a custom admin realm (custom-realm.json) that have multiple clients, roles, users and protocol mappers.

While upgrading keycloak, I had run migration scripts to upgrade standalone, domain.xmls. Postgres DB also gets upgraded and able to login to Keycloak using the same admin user in v3.0.
Though, our Wildfly 10 application isn't able to authenticate with keycloak using that old custom-realm (with new jboss adapters even).
I had to re-create a new custom admin realm, created same clients, roles, users to make it work. And had to trash old realm that deleted all users also.

I also tried multiple workarounds like;
1. Created a new custom-realm on v4.5 and compared with v3.0 on keycloak UI, no visible difference.
2. Partially re-imported new custom realm having same clients and roles. No help.
3. Trashed old realm and imported new custom realm, then tried partially importing old custom realm users. Its not allowed. (KC-SERVICES0037: Error creating user: java.lang.RuntimeException: Unable to find client role mappings for client: ds-data)

With the 3rd attempt, I can see at least keycloak login page on our wildfly 10 application but can not login till I create admin user manually.

With 1st and 2nd attempt, I do not even see keycloak login page on our wildfly 10 application and below exception is thrown in keycloak server.log.

2018-11-20 23:56:30,691 WARN  [org.keycloak.events<https://urldefense.proofpoint.com/v2/url?u=http-3A__org.keycloak.events&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=OZ3iTCoTFIxg04dEAwkIPBvOHOyA77vDW0WEqMPNg6Q&e=>] (default task-2) type=LOGIN_ERROR, realmId=DecisionSpace_Integration_Server, clientId=dsis-console, userId=null, ipAddress=127.0.0.1<https://urldefense.proofpoint.com/v2/url?u=http-3A__127.0.0.1&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=dxc3wds6clErrRdH0oJGAd1XVswSMtkA4e-DCXfkhPk&e=>, error=invalid_user_credentials, auth_method=openid-connect, auth_type=code, response_type=code, redirect_uri=http://localhost:8080/dsdataserver-console/<https://urldefense.proofpoint.com/v2/url?u=http-3A__localhost-3A8080_dsdataserver-2Dconsole_&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=dZeHOr9kWY13Xhn176TifjVRCP4EuzCVR27DvxffEcM&e=>, code_id=a50ff093-64b8-43d2-a353-2a3ec1346297, response_mode=query
2018-11-20 23:56:30,692 ERROR [org.keycloak.services.error.KeycloakErrorHandler] (default task-2) Uncaught server error: java.lang.NullPointerException
at org.keycloak.theme.ExtendingThemeManager.loadTheme(ExtendingThemeManager.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ExtendingThemeManager.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Y2zULl5InTkHdS-UGHamKl-2kZPozy9qO281lSem2-k&e=>:117)
at org.keycloak.theme.ExtendingThemeManager.getTheme(ExtendingThemeManager.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ExtendingThemeManager.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Y2zULl5InTkHdS-UGHamKl-2kZPozy9qO281lSem2-k&e=>:95)
at org.keycloak.theme.DefaultThemeManager.getTheme(DefaultThemeManager.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__DefaultThemeManager.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=rr9KA7uCWEVINmlTi5l--dY1HJsnMCV-0KDLu6twOyo&e=>:26)
at org.keycloak.theme.DefaultThemeManager.getTheme(DefaultThemeManager.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__DefaultThemeManager.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=rr9KA7uCWEVINmlTi5l--dY1HJsnMCV-0KDLu6twOyo&e=>:21)
at org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider.getTheme(FreeMarkerLoginFormsProvider.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__FreeMarkerLoginFormsProvider.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=jZzLfGC_luB0AZyZ6kOtTvcX_zd8rvlM61gQ42FlynQ&e=>:267)
at org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider.createResponse(FreeMarkerLoginFormsProvider.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__FreeMarkerLoginFormsProvider.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=jZzLfGC_luB0AZyZ6kOtTvcX_zd8rvlM61gQ42FlynQ&e=>:160)
at org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider.createErrorPage(FreeMarkerLoginFormsProvider.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__FreeMarkerLoginFormsProvider.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=jZzLfGC_luB0AZyZ6kOtTvcX_zd8rvlM61gQ42FlynQ&e=>:506)
at org.keycloak.services.ErrorPage.error(ErrorPage.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ErrorPage.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Ht3ZRixIC6q3I1V6RnAVOppxJYtma0G4nKAiX1DhOJk&e=>:31)
at org.keycloak.authentication.AuthenticationProcessor.handleBrowserException(AuthenticationProcessor.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__AuthenticationProcessor.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=gNRht1jHMVuAeP2v5i1ubP1WHrn9cxMBq3QdyjWwB7E&e=>:728)
at org.keycloak.protocol.AuthorizationEndpointBase.handleBrowserAuthenticationRequest(AuthorizationEndpointBase.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__AuthorizationEndpointBase.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=hoHDPVnjF9oSnFlJIp-RTX_GzZ8PSS1vMvxri2O6sNM&e=>:143)
at org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint.buildAuthorizationCodeAuthorizationResponse(AuthorizationEndpoint.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__AuthorizationEndpoint.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=RbYTvFNl7XG06WyV0o2Vz0N7KluR-TDknjlLFzfNtNg&e=>:409)
at org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint.process(AuthorizationEndpoint.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__AuthorizationEndpoint.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=RbYTvFNl7XG06WyV0o2Vz0N7KluR-TDknjlLFzfNtNg&e=>:152)
at org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint.buildGet(AuthorizationEndpoint.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__AuthorizationEndpoint.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=RbYTvFNl7XG06WyV0o2Vz0N7KluR-TDknjlLFzfNtNg&e=>:108)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__NativeMethodAccessorImpl.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=BpiGGRAvkiM7w5sz_SHBK_4HQAt-4aqGMDX_y0dlHB4&e=>:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__DelegatingMethodAccessorImpl.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Anntht2lN-dmbBIiw4jKHIEqs23AHDTl-5uHXWadkao&e=>:43)
at java.lang.reflect.Method.invoke(Method.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__Method.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=BclejXjSKCkjCFjAgpzaJbg5md8iHa-KuNxsn4Lac2Q&e=>:498)
at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__MethodInjectorImpl.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=HOenPVjNSXGc_8nP0JUG1D2rHRY0JK7_2HMBQcguW1M&e=>:140)
at org.jboss.resteasy.core.ResourceMethodInvoker.internalInvokeOnTarget(ResourceMethodInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceMethodInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=J9Gn_qpIfO9Y9Y4b9WWszJkSVKuaTENmt4kDpza8vxM&e=>:510)
at org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTargetAfterFilter(ResourceMethodInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceMethodInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=J9Gn_qpIfO9Y9Y4b9WWszJkSVKuaTENmt4kDpza8vxM&e=>:401)
at org.jboss.resteasy.core.ResourceMethodInvoker.lambda$invokeOnTarget$0(ResourceMethodInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceMethodInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=J9Gn_qpIfO9Y9Y4b9WWszJkSVKuaTENmt4kDpza8vxM&e=>:365)
at org.jboss.resteasy.core.interception.PreMatchContainerRequestContext.filter(PreMatchContainerRequestContext.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__PreMatchContainerRequestContext.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=RFje4VaWssmPwjG4eGrUqN2SMswRojeQwx6LcA0NR_U&e=>:361)
at org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceMethodInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=J9Gn_qpIfO9Y9Y4b9WWszJkSVKuaTENmt4kDpza8vxM&e=>:367)
at org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceMethodInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=J9Gn_qpIfO9Y9Y4b9WWszJkSVKuaTENmt4kDpza8vxM&e=>:339)
at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceLocatorInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Sl3m_sZ-RQVc-1NUzwl6Rf8ICECGry9WWgWXtJINiD4&e=>:137)
at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceLocatorInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Sl3m_sZ-RQVc-1NUzwl6Rf8ICECGry9WWgWXtJINiD4&e=>:106)
at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceLocatorInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Sl3m_sZ-RQVc-1NUzwl6Rf8ICECGry9WWgWXtJINiD4&e=>:132)
at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ResourceLocatorInvoker.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Sl3m_sZ-RQVc-1NUzwl6Rf8ICECGry9WWgWXtJINiD4&e=>:100)
at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__SynchronousDispatcher.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=ajxWntc0XD8fJuzj_9DJfdkD-tJwb8d7vFkLayv2tI8&e=>:441)
at org.jboss.resteasy.core.SynchronousDispatcher.lambda$invoke$4(SynchronousDispatcher.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__SynchronousDispatcher.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=ajxWntc0XD8fJuzj_9DJfdkD-tJwb8d7vFkLayv2tI8&e=>:231)
at org.jboss.resteasy.core.SynchronousDispatcher.lambda$preprocess$0(SynchronousDispatcher.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__SynchronousDispatcher.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=ajxWntc0XD8fJuzj_9DJfdkD-tJwb8d7vFkLayv2tI8&e=>:137)
at org.jboss.resteasy.core.interception.PreMatchContainerRequestContext.filter(PreMatchContainerRequestContext.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__PreMatchContainerRequestContext.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=RFje4VaWssmPwjG4eGrUqN2SMswRojeQwx6LcA0NR_U&e=>:361)
at org.jboss.resteasy.core.SynchronousDispatcher.preprocess(SynchronousDispatcher.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__SynchronousDispatcher.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=ajxWntc0XD8fJuzj_9DJfdkD-tJwb8d7vFkLayv2tI8&e=>:140)
at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__SynchronousDispatcher.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=ajxWntc0XD8fJuzj_9DJfdkD-tJwb8d7vFkLayv2tI8&e=>:217)
at org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.service(ServletContainerDispatcher.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletContainerDispatcher.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=yvR-CuQGpCfueskPMTbLe1IyDF550YfMs6RiAT6yXIY&e=>:227)
at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__HttpServletDispatcher.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=X5DdmfmzIElHWlCxgyGrznClr6mJwJPNwS4f7fXwLK0&e=>:56)
at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__HttpServletDispatcher.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=X5DdmfmzIElHWlCxgyGrznClr6mJwJPNwS4f7fXwLK0&e=>:51)
at javax.servlet.http.HttpServlet.service(HttpServlet.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__HttpServlet.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=pvTUMWnuWjgBhN12j9aR1GpI0XJbtDyTU9s9KZ2MM_w&e=>:790)
at io.undertow.servlet.handlers.ServletHandler.handleRequest(ServletHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=7wECEQFk9NvWJG6OjZ8z1ti01m5MHRohArJLLAqSMn4&e=>:74)
at io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__FilterHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=_pUDaDDH78Z3-FlgA10b_91aiRjmIvYP78qUUqPhqe8&e=>:129)
at org.keycloak.services.filters.KeycloakSessionServletFilter.doFilter(KeycloakSessionServletFilter.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__KeycloakSessionServletFilter.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=5fJ24KpoVpqmrIAyMkB3rSj8DAEnRyNEdLsQoKn3lGA&e=>:90)
at io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ManagedFilter.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=rBfOhNrFa0x2WwSgZiwWZqo5aEGwVCUw1EcYJlLwbEM&e=>:61)
at io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__FilterHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=_pUDaDDH78Z3-FlgA10b_91aiRjmIvYP78qUUqPhqe8&e=>:131)
at io.undertow.servlet.handlers.FilterHandler.handleRequest(FilterHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__FilterHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=_pUDaDDH78Z3-FlgA10b_91aiRjmIvYP78qUUqPhqe8&e=>:84)
at io.undertow.servlet.handlers.security.ServletSecurityRoleHandler.handleRequest(ServletSecurityRoleHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletSecurityRoleHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=cSBRuu6tyZMmACuiZ6wEFnL_-JvjIIqT7u8sEQ1Kh8I&e=>:62)
at io.undertow.servlet.handlers.ServletChain$1.handleRequest(ServletChain.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletChain.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=dGVdUrzX_acJzX8WVrXrui_dNLQlPCL20OhIjIA94a4&e=>:68)
at io.undertow.servlet.handlers.ServletDispatchingHandler.handleRequest(ServletDispatchingHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletDispatchingHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=uNQzgFL51D3pcAJ2M3Em8AVvhYfyS0rNd64CgKK6A1g&e=>:36)
at org.wildfly.extension.undertow.security.SecurityContextAssociationHandler.handleRequest(SecurityContextAssociationHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__SecurityContextAssociationHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=ZDwsgzs3tFQavs25ySlwfm4pKW77NG1ZrfDy3n_lDYU&e=>:78)
at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__PredicateHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=PXbWDOJ_kbSW3Tvf3JVl2ubsvY5YsRUJwlsccMmsPeA&e=>:43)
at io.undertow.servlet.handlers.security.SSLInformationAssociationHandler.handleRequest(SSLInformationAssociationHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__SSLInformationAssociationHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=I_-6z-fiZEePG5wZ9HHwSC2P5LBYr9MpHCpMqXPX0q0&e=>:132)
at io.undertow.servlet.handlers.security.ServletAuthenticationCallHandler.handleRequest(ServletAuthenticationCallHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletAuthenticationCallHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=1dDZWHBfXqH5MhSzJBoKiKsceEoF3lCvh0q5Jxh-GBU&e=>:57)
at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__PredicateHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=PXbWDOJ_kbSW3Tvf3JVl2ubsvY5YsRUJwlsccMmsPeA&e=>:43)
at io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__AbstractConfidentialityHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=ZwSLejZUSleMpRc4077w_zpEmjXBeIZC4S9JJlEK_QE&e=>:46)
at io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletConfidentialityConstraintHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Dd3RFFAfQBmel9EElSRItGVdxRE7aDjOsZopCECDi0I&e=>:64)
at io.undertow.security.handlers.AuthenticationMechanismsHandler.handleRequest(AuthenticationMechanismsHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__AuthenticationMechanismsHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=pEU4sUojcYQEpLZqO55iEfNg3y9nMP4sNQalrdIqYLo&e=>:60)
at io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__CachedAuthenticatedSessionHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=OvD5yRY5je8c6qQIVMsEg-buKuHl4q2H1cCtn9FZR_0&e=>:77)
at io.undertow.security.handlers.NotificationReceiverHandler.handleRequest(NotificationReceiverHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__NotificationReceiverHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=2S-TlCr5ZVAEYTwKfmy2jl8C_x0JjWWGwz0c4vZDevE&e=>:50)
at io.undertow.security.handlers.AbstractSecurityContextAssociationHandler.handleRequest(AbstractSecurityContextAssociationHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__AbstractSecurityContextAssociationHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=oMpKLp9fs8F9WnMtNyAeFgq2gNDpVb4MgniCDywlbDs&e=>:43)
at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__PredicateHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=PXbWDOJ_kbSW3Tvf3JVl2ubsvY5YsRUJwlsccMmsPeA&e=>:43)
at org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__JACCContextIdHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=Tf29Rr9PGRcN_t9UJjnEIuOOg3essD9fu-MYrAUaiqo&e=>:61)
at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__PredicateHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=PXbWDOJ_kbSW3Tvf3JVl2ubsvY5YsRUJwlsccMmsPeA&e=>:43)
at org.wildfly.extension.undertow.deployment.GlobalRequestControllerHandler.handleRequest(GlobalRequestControllerHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__GlobalRequestControllerHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=8O01wfzWc036ndic1rTFRthOCwou89qUTN3U2zXJpGY&e=>:68)
at io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__PredicateHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=PXbWDOJ_kbSW3Tvf3JVl2ubsvY5YsRUJwlsccMmsPeA&e=>:43)
at io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletInitialHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=QamkIbKQMWhFEejs33Gk7mvz1gx5A6Rv2zcanuAN3Hs&e=>:292)
at io.undertow.servlet.handlers.ServletInitialHandler.access$100(ServletInitialHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletInitialHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=QamkIbKQMWhFEejs33Gk7mvz1gx5A6Rv2zcanuAN3Hs&e=>:81)
at io.undertow.servlet.handlers.ServletInitialHandler$2.call(ServletInitialHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletInitialHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=QamkIbKQMWhFEejs33Gk7mvz1gx5A6Rv2zcanuAN3Hs&e=>:138)
at io.undertow.servlet.handlers.ServletInitialHandler$2.call(ServletInitialHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletInitialHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=QamkIbKQMWhFEejs33Gk7mvz1gx5A6Rv2zcanuAN3Hs&e=>:135)
at io.undertow.servlet.core.ServletRequestContextThreadSetupAction$1.call(ServletRequestContextThreadSetupAction.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletRequestContextThreadSetupAction.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=PavgV2KnQmbM9GAzwC-kp_ewRBsUPuWqAWZ95FUIJjU&e=>:48)
at io.undertow.servlet.core.ContextClassLoaderSetupAction$1.call(ContextClassLoaderSetupAction.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ContextClassLoaderSetupAction.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=ue7BdcrxoSCSikXBR3bNuEPYKO2q_kTXe6dBcvA_c_0&e=>:43)
at org.wildfly.extension.undertow.security.SecurityContextThreadSetupAction.lambda$create$0(SecurityContextThreadSetupAction.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__SecurityContextThreadSetupAction.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=7hiQNqC0T66ZTeNE1H2SFd2kF9z58_LUX1UAlNckcPw&e=>:105)
at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$UndertowThreadSetupAction.lambda$create$0(UndertowDeploymentInfoService.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__UndertowDeploymentInfoService.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=AlLYOJWkr03MUFt3f1gexmWGgunWNGId2H_-bxx144w&e=>:1514)
at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$UndertowThreadSetupAction.lambda$create$0(UndertowDeploymentInfoService.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__UndertowDeploymentInfoService.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=AlLYOJWkr03MUFt3f1gexmWGgunWNGId2H_-bxx144w&e=>:1514)
at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$UndertowThreadSetupAction.lambda$create$0(UndertowDeploymentInfoService.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__UndertowDeploymentInfoService.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=AlLYOJWkr03MUFt3f1gexmWGgunWNGId2H_-bxx144w&e=>:1514)
at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$UndertowThreadSetupAction.lambda$create$0(UndertowDeploymentInfoService.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__UndertowDeploymentInfoService.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=AlLYOJWkr03MUFt3f1gexmWGgunWNGId2H_-bxx144w&e=>:1514)
at io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletInitialHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=QamkIbKQMWhFEejs33Gk7mvz1gx5A6Rv2zcanuAN3Hs&e=>:272)
at io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletInitialHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=QamkIbKQMWhFEejs33Gk7mvz1gx5A6Rv2zcanuAN3Hs&e=>:81)
at io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ServletInitialHandler.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=QamkIbKQMWhFEejs33Gk7mvz1gx5A6Rv2zcanuAN3Hs&e=>:104)
at io.undertow.server.Connectors.executeRootHandler(Connectors.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__Connectors.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=xwNHSXpUjEEHO6uxsOrWnwvLH-juLfKwfPS90R4MvHs&e=>:360)
at io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__HttpServerExchange.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=rhZje1k9j79Fg_wmfu84NZ61Qev3Tek6u7rBamr8Nc4&e=>:830)
at org.jboss.threads.ContextClassLoaderSavingRunnable.run(ContextClassLoaderSavingRunnable.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__ContextClassLoaderSavingRunnable.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=g36VGm9F1kNbl371J3sj0yMhIAd07FK_PKnTaXmru1o&e=>:35)
at org.jboss.threads.EnhancedQueueExecutor.safeRun(EnhancedQueueExecutor.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__EnhancedQueueExecutor.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=4xjhJporvIPokLuKD76PLR5CeHsN0UE1D2mrP0n6Nvg&e=>:1985)
at org.jboss.threads.EnhancedQueueExecutor$ThreadBody.doRunTask(EnhancedQueueExecutor.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__EnhancedQueueExecutor.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=4xjhJporvIPokLuKD76PLR5CeHsN0UE1D2mrP0n6Nvg&e=>:1487)
at org.jboss.threads.EnhancedQueueExecutor$ThreadBody.run(EnhancedQueueExecutor.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__EnhancedQueueExecutor.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=4xjhJporvIPokLuKD76PLR5CeHsN0UE1D2mrP0n6Nvg&e=>:1378)
at java.lang.Thread.run(Thread.java<https://urldefense.proofpoint.com/v2/url?u=http-3A__Thread.java&d=DwQFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=C_CfdUShSFCYs6zxVyHSnSz9fJShkEYKCGzxDFOo-H4&e=>:748)

Thanks,
Deepti

----------------------------------------------------------------------
This e-mail, including any attached files, may contain confidential and privileged information for the sole use of the intended recipient.  Any review, use, distribution, or disclosure by others is strictly prohibited.  If you are not the intended recipient (or authorized to receive information for the intended recipient), please contact the sender by reply e-mail and delete all copies of this message.
_______________________________________________
keycloak-user mailing list
keycloak-user at lists.jboss.org<mailto:keycloak-user at lists.jboss.org>
https://lists.jboss.org/mailman/listinfo/keycloak-user<https://urldefense.proofpoint.com/v2/url?u=https-3A__lists.jboss.org_mailman_listinfo_keycloak-2Duser&d=DwMFaQ&c=PskvixtEUDK7wuWU-tIg6oKuGYBRbrMXk2FZvF0UfTo&r=1b2ea81izKhRr82oaQB3vmjRt84jwqG6AXlcGEOqxhc&m=3HgIHPDwIKDgnKpICRCE_4LA04bGWQRokC_9KV4yjMY&s=4l_9WcsXpVcxuRScEVbjh89_ajMB18r5eMv_syGAy20&e=>


More information about the keycloak-user mailing list