Keycloak can't access identity provider behind corporate proxy
by Niels Bertram
Was wondering if someone has seen configuration examples on how to setup
keycloak to communicate outwards via a coprorate proxy. (Not asking about
running keycloak behind a reverse proxy, that part is well documented).
I setup keycloak to federate with Google and everything works up to the
point where google sends back the code token and Keycloak attempts to get
access tokens issued via the back channel. The full stack trace is posted
below but in essence keycloak fails to exchange the code for access tokens
caused by a Connection timed out.
The server which keycloak runs on has access to google's endpoints which I
tested sucessfully using curl and the http_proxy environment variable.
https://accounts.google.com/.well-known/openid-configuration
https://www.googleapis.com/*
I added "-Dhttp.proxyHost=proxy.mydomain.here -Dhttp.proxyPort=8080" to the
JAVA_OPTS startup of the container and I can see these settings expand
properly on startup. Nothing in SimpleHttp suggests these standard Java
params should not work but at the same token corporate proxies have always
been a royal pain in the backside to deal with.
Does anyone have any thoughts or suggestions on what could be amiss in my
configuration?
Many thanks,
Niels
2016-07-15 13:16:51,732 ERROR
[org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider] (default task-23)
Failed to make identity provider oauth callback: java.net.ConnectException:
Connection timed out
at java.net.PlainSocketImpl.socketConnect(Native Method)
at
java.net.AbstractPlainSocketImpl.doConnect(AbstractPlainSocketImpl.java:350)
at
java.net.AbstractPlainSocketImpl.connectToAddress(AbstractPlainSocketImpl.java:206)
at
java.net.AbstractPlainSocketImpl.connect(AbstractPlainSocketImpl.java:188)
at java.net.SocksSocketImpl.connect(SocksSocketImpl.java:392)
at java.net.Socket.connect(Socket.java:589)
at sun.security.ssl.SSLSocketImpl.connect(SSLSocketImpl.java:668)
at
sun.security.ssl.BaseSSLSocketImpl.connect(BaseSSLSocketImpl.java:173)
at sun.net.NetworkClient.doConnect(NetworkClient.java:180)
at sun.net.www.http.HttpClient.openServer(HttpClient.java:432)
at sun.net.www.http.HttpClient.openServer(HttpClient.java:527)
at
sun.net.www.protocol.https.HttpsClient.<init>(HttpsClient.java:264)
at sun.net.www.protocol.https.HttpsClient.New(HttpsClient.java:367)
at
sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.getNewHttpClient(AbstractDelegateHttpsURLConnection.java:191)
at
sun.net.www.protocol.http.HttpURLConnection.plainConnect0(HttpURLConnection.java:1105)
at
sun.net.www.protocol.http.HttpURLConnection.plainConnect(HttpURLConnection.java:999)
at
sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:177)
at
sun.net.www.protocol.http.HttpURLConnection.getOutputStream0(HttpURLConnection.java:1283)
at
sun.net.www.protocol.http.HttpURLConnection.getOutputStream(HttpURLConnection.java:1258)
at
sun.net.www.protocol.https.HttpsURLConnectionImpl.getOutputStream(HttpsURLConnectionImpl.java:250)
at
org.keycloak.broker.provider.util.SimpleHttp.asString(SimpleHttp.java:141)
at
org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider$Endpoint.authResponse(AbstractOAuth2IdentityProvider.java:228)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:498)
at
org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:139)
at
org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java:295)
at
org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:249)
at
org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:138)
at
org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:107)
at
org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:133)
at
org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:101)
at
org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:395)
at
org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:202)
at
org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.service(ServletContainerDispatcher.java:221)
at
org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:56)
at
org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:51)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:790)
at
io.undertow.servlet.handlers.ServletHandler.handleRequest(ServletHandler.java:85)
at
io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:129)
at
org.keycloak.services.filters.KeycloakSessionServletFilter.doFilter(KeycloakSessionServletFilter.java:88)
at
io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java:60)
at
io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:131)
at
io.undertow.servlet.handlers.FilterHandler.handleRequest(FilterHandler.java:84)
at
io.undertow.servlet.handlers.security.ServletSecurityRoleHandler.handleRequest(ServletSecurityRoleHandler.java:62)
at
io.undertow.servlet.handlers.ServletDispatchingHandler.handleRequest(ServletDispatchingHandler.java:36)
at
org.wildfly.extension.undertow.security.SecurityContextAssociationHandler.handleRequest(SecurityContextAssociationHandler.java:78)
at
io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
at
io.undertow.servlet.handlers.security.SSLInformationAssociationHandler.handleRequest(SSLInformationAssociationHandler.java:131)
at
io.undertow.servlet.handlers.security.ServletAuthenticationCallHandler.handleRequest(ServletAuthenticationCallHandler.java:57)
at
io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
at
io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:46)
at
io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:64)
at
io.undertow.security.handlers.AuthenticationMechanismsHandler.handleRequest(AuthenticationMechanismsHandler.java:60)
at
io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:77)
at
io.undertow.security.handlers.NotificationReceiverHandler.handleRequest(NotificationReceiverHandler.java:50)
at
io.undertow.security.handlers.AbstractSecurityContextAssociationHandler.handleRequest(AbstractSecurityContextAssociationHandler.java:43)
at
io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
at
org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61)
at
io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
at
io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
at
io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:284)
at
io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:263)
at
io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:81)
at
io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:174)
at
io.undertow.server.Connectors.executeRootHandler(Connectors.java:202)
at
io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:793)
at
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
at
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
at java.lang.Thread.run(Thread.java:745)
8 years, 5 months
Does Keycloak compliant with XACML 2.0 or 3.0 standard?
by Alexander Zagniotov
Hello All,
As per subject.
I am also interested to know if Keycloak supports new features provided by
XACML 3.0:
Multiple Decision Profile, Policy combination algorithms, Delegation, etc.
That being said, is aggregated policies feature is Keycloak's answer to
some of the XACML 3.0 new features?
Thanks
8 years, 5 months
Keycloak Docker behind loadbalancer with https fails
by Bruce Shaw
Hello,
I have a standalone Keycloak docker deployed behind a loadbalancer like so:
https -> (443) loadbalancer -> (80) Server -> (8080) DockerContainer
I'm terminating SSL at the loadbalancer, so hitting
https://accounts.mysite.com/auth/admin... fails because all assets return
as http. I expected Keycloak to match the protocol of https.
If I hit my loadbalancer directly with http, I can flip the switch inside
the realm to force all requests to require ssl. Then back over to
https://accounts.mysite.com/auth/admin... says "HTTPS Required"??
My network administration knowledge is limited, so at this point I'm
stuck. Is there an issue with my standalone.xml configuration?
jboss.bind.address is "0.0.0.0"
<http-listener name="default" socket-binding="http" redirect-socket="https" />
thanks
8 years, 5 months
Import / restore a custom required action
by Guus der Kinderen
Hello,
We have created a custom required action, in the form of a provider. It
appears to behave as expected (we're using Keycloak 1.9.2)
We are facing a challenge when trying to provision a new/empty server with
Keycloak. We are trying to install Keycloak, and restore a pre-existing
user base in it. Using the guidelines from chapter 25 "export and import"
of the manual, we're able to do most of what we'd like to achieve.
However, we're unable to restore users that have defined a required action
as provided by our custom code. When we start up Keycloak, and look at the
realm configuration for authentication, the 'required action' is missing,
but can be registered. After we manually do that, everything appears to be
fine.
Is there a way in which we can have a registered custom required action,
without the need for manual intervention?
We've tried adding a JSON snippet to the 'requiredActions' array property
in the realm.json file that's being imported, but that does not appear to
have any effect.
An alternative would perhaps be registering the action through the REST
endpoint that appears to be available, but that would require us to start
Keycloak, before we've provisioned the users, which if possible, would be
pretty messy (we'd have to wait for Keycloak to have started, invoke the
REST endpoint, shut the instance down, and restart it with the user import,
as far as I can tell).
I'm hoping I'm simply missing an obvious option. Any help is much
appreciated!
Regards,
Guus
8 years, 5 months
Cannot import the json for photoz authorization example.
by Charlee Chitsuk
Hi,
I try to follow the authorization photoz example[1]. I can import the
realm[2] to the keycloak properly.
Anyhow when importing the authorization json[3] there is a misconfiguration
about the drools policy as the "mavenArtifactVersion" should be
"2.0.0.Final".
After correcting the version, sadly there is another failure during the
importing the authorization json[3] as
ERROR [io.undertow.request] (default task-100) UT005023:
Exception handling request to
/auth/admin/realms/photoz/clients/001e0705-8bc6-47de-b408-dd07a5ebba9b/authz/resource-server:
org.jboss.resteasy.spi.UnhandledException: java.lang.IllegalStateException:
Not found in database
at
org.jboss.resteasy.core.ExceptionHandler.handleApplicationException(ExceptionHandler.java:76)
.....
Caused by: java.lang.IllegalStateException: Not found in database
at
org.keycloak.models.authorization.infinispan.CachedScopeStore$1.getDelegateForUpdate(CachedScopeStore.java:175)
Could you please help to advise how to fix this issue? Thank you very much
for your help in advance. I'm looking forward to hearing from you soon.
[1] https://github.com/keycloak/keycloak/tree/master/examples/authz/photoz
[2]
https://github.com/keycloak/keycloak/blob/master/examples/authz/photoz/ph...
[3]
https://github.com/keycloak/keycloak/blob/master/examples/authz/photoz/ph...
--
Best Regards,
Charlee Ch
8 years, 5 months
Need Keycloak Clustering Documentation.
by Mohana sundaram Arumugam
Hi Folks,
Please help me to do Keycloak clustering with 1.7.0 version(This version agreed to customer, so persisting with 1.7.0) in 2 different machines or VM's.
Or give some inputs do the same with shared database with EnterpriseDB instead of Keycloak's internal H2 DB.
I am in very crunch situation to deliver, please help me out guys.
Thanks,
Mohan.
8 years, 5 months
Proxy TLS settings
by gambol
Hiya
We've been running v1.9.2 behind a nginx proxy for some time now. Has the
setup for running Keycloak v2.0.0-Final behind a proxy changed? ... We've
kept the amended lines, but Keycloak is returns content in non-https
appearing to ignore the X-Forwarded-Proto
—
<http-listener name="default" socket-binding="http"
proxy-address-forwarding="true" redirect-socket="proxy-https"/>
...
<socket-binding name="ajp" port="${jboss.ajp.port:8009}"/>
<socket-binding name="http" port="${jboss.http.port:8080}"/>
<socket-binding name="https" port="${jboss.https.port:8443}"/>
<socket-binding name="proxy-https" port="443"/> <---
...
------------------------------
But looking at the urls handed back, they are all http://
Doing a tcpdump dump between proxy and keycloak, I can see the X-Forwarded
headers added by the proxy
GET /auth/admin/master/console/ HTTP/1.0
X-Real-IP: 127.0.0.1
X-Forwarded-For: 127.0.0.1
X-Forwarded-Proto: https
Host: 127.0.0.1
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like
Gecko) Chrome/51.0.2704.106 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*
;q=0.8
Accept-Encoding: gzip, deflate, sdch, br
Accept-Language: en-US,en;q=0.8
Rohith
8 years, 5 months
Login and credit card
by Hristo Stoyanov
Many applications would require the user to provide his/her credit card
upon sign up on a single step/screen. This does not work well with the
out_of_box KC screen. How do you solve this? Custom login screen?
/Hristo Stoyanov
8 years, 5 months
Logout 100k users produces an Exception
by Fabricio Milone
Hi all,
I have this issue with my current configuration on Keycloak 2.0.0 where
after creating more than 100k sessions (or much less than that, but I don't
know the exact number), when I try to log out all of them from the admin
console I got an UI error after some seconds and the exception at the end
of my email. The process does not finish as expected and the sessions are
still there.
I have 12 nodes running in the network with all my users going through a
federator and everything is working as expected so far in terms of
functionality.
Is there any server side configuration I can tune to avoid this?
Thanks in advance!
Regads,
Fab
2016-07-11 08:15:34,334 ERROR [org.keycloak.services] (Timer-2)
>> KC-SERVICES0089: Failed to run scheduled task ClearExpiredUserSessions:
>> org.infinispan.util.concurrent.TimeoutException: Replication timeout for
>> identityapp06l3
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport.checkRsp(JGroupsTransport.java:765)
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport.lambda$invokeRemotelyAsync$72(JGroupsTransport.java:599)
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport$$Lambda$106/1829642022.apply(Unknown
>> Source)
>
> at java.util.concurrent.CompletableFuture$ThenApply.run(Unknown Source)
>
> at java.util.concurrent.CompletableFuture.postComplete(Unknown Source)
>
> at java.util.concurrent.CompletableFuture.complete(Unknown Source)
>
> at
>> org.infinispan.remoting.transport.jgroups.SingleResponseFuture.call(SingleResponseFuture.java:46)
>
> at
>> org.infinispan.remoting.transport.jgroups.SingleResponseFuture.call(SingleResponseFuture.java:17)
>
> at java.util.concurrent.FutureTask.run(Unknown Source)
>
> at
>> java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.access$201(Unknown
>> Source)
>
> at
>> java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(Unknown
>> Source)
>
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
>
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
>
> at java.lang.Thread.run(Unknown Source)
>
>
>> 2016-07-11 08:28:52,374 WARN
>> [org.infinispan.interceptors.locking.NonTransactionalLockingInterceptor]
>> (remote-thread--p7-t1116) ISPN000135: Could not lock key
>> 43bcf8ef-c40b-48de-9f20-a118843cfc30 in order to invalidate from L1 at node
>> identityapp01l3, skipping....
>
> 2016-07-11 08:30:34,385 ERROR [org.keycloak.services] (Timer-2)
>> KC-SERVICES0089: Failed to run scheduled task ClearExpiredUserSessions:
>> org.infinispan.util.concurrent.TimeoutException: Replication timeout for
>> identityapp06l3
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport.checkRsp(JGroupsTransport.java:765)
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport.lambda$invokeRemotelyAsync$72(JGroupsTransport.java:599)
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport$$Lambda$106/1829642022.apply(Unknown
>> Source)
>
> at java.util.concurrent.CompletableFuture$ThenApply.run(Unknown Source)
>
> at java.util.concurrent.CompletableFuture.postComplete(Unknown Source)
>
> at java.util.concurrent.CompletableFuture.complete(Unknown Source)
>
> at
>> org.infinispan.remoting.transport.jgroups.SingleResponseFuture.call(SingleResponseFuture.java:46)
>
> at
>> org.infinispan.remoting.transport.jgroups.SingleResponseFuture.call(SingleResponseFuture.java:17)
>
> at java.util.concurrent.FutureTask.run(Unknown Source)
>
> at
>> java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.access$201(Unknown
>> Source)
>
> at
>> java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(Unknown
>> Source)
>
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
>
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
>
> at java.lang.Thread.run(Unknown Source)
>
>
>> 2016-07-11 08:35:41,792 ERROR [io.undertow.request] (default task-60)
>> UT005023: Exception handling request to
>> /auth/admin/realms/electricsheep/logout-all:
>> org.jboss.resteasy.spi.UnhandledException:
>> org.infinispan.util.concurrent.TimeoutException: Replication timeout for
>> identityapp06l3
>
> at
>> org.jboss.resteasy.core.ExceptionHandler.handleApplicationException(ExceptionHandler.java:76)
>
> at
>> org.jboss.resteasy.core.ExceptionHandler.handleException(ExceptionHandler.java:212)
>
> at
>> org.jboss.resteasy.core.SynchronousDispatcher.writeException(SynchronousDispatcher.java:168)
>
> at
>> org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:411)
>
> at
>> org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:202)
>
> at
>> org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.service(ServletContainerDispatcher.java:221)
>
> at
>> org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:56)
>
> at
>> org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:51)
>
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:790)
>
> at
>> io.undertow.servlet.handlers.ServletHandler.handleRequest(ServletHandler.java:85)
>
> at
>> io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:129)
>
> at
>> org.keycloak.services.filters.KeycloakSessionServletFilter.doFilter(KeycloakSessionServletFilter.java:107)
>
> at io.undertow.servlet.core.ManagedFilter.doFilter(ManagedFilter.java:60)
>
> at
>> io.undertow.servlet.handlers.FilterHandler$FilterChainImpl.doFilter(FilterHandler.java:131)
>
> at
>> io.undertow.servlet.handlers.FilterHandler.handleRequest(FilterHandler.java:84)
>
> at
>> io.undertow.servlet.handlers.security.ServletSecurityRoleHandler.handleRequest(ServletSecurityRoleHandler.java:62)
>
> at
>> io.undertow.servlet.handlers.ServletDispatchingHandler.handleRequest(ServletDispatchingHandler.java:36)
>
> at
>> org.wildfly.extension.undertow.security.SecurityContextAssociationHandler.handleRequest(SecurityContextAssociationHandler.java:78)
>
> at
>> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
>
> at
>> io.undertow.servlet.handlers.security.SSLInformationAssociationHandler.handleRequest(SSLInformationAssociationHandler.java:131)
>
> at
>> io.undertow.servlet.handlers.security.ServletAuthenticationCallHandler.handleRequest(ServletAuthenticationCallHandler.java:57)
>
> at
>> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
>
> at
>> io.undertow.security.handlers.AbstractConfidentialityHandler.handleRequest(AbstractConfidentialityHandler.java:46)
>
> at
>> io.undertow.servlet.handlers.security.ServletConfidentialityConstraintHandler.handleRequest(ServletConfidentialityConstraintHandler.java:64)
>
> at
>> io.undertow.security.handlers.AuthenticationMechanismsHandler.handleRequest(AuthenticationMechanismsHandler.java:60)
>
> at
>> io.undertow.servlet.handlers.security.CachedAuthenticatedSessionHandler.handleRequest(CachedAuthenticatedSessionHandler.java:77)
>
> at
>> io.undertow.security.handlers.NotificationReceiverHandler.handleRequest(NotificationReceiverHandler.java:50)
>
> at
>> io.undertow.security.handlers.AbstractSecurityContextAssociationHandler.handleRequest(AbstractSecurityContextAssociationHandler.java:43)
>
> at
>> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
>
> at
>> org.wildfly.extension.undertow.security.jacc.JACCContextIdHandler.handleRequest(JACCContextIdHandler.java:61)
>
> at
>> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
>
> at
>> io.undertow.server.handlers.PredicateHandler.handleRequest(PredicateHandler.java:43)
>
> at
>> io.undertow.servlet.handlers.ServletInitialHandler.handleFirstRequest(ServletInitialHandler.java:284)
>
> at
>> io.undertow.servlet.handlers.ServletInitialHandler.dispatchRequest(ServletInitialHandler.java:263)
>
> at
>> io.undertow.servlet.handlers.ServletInitialHandler.access$000(ServletInitialHandler.java:81)
>
> at
>> io.undertow.servlet.handlers.ServletInitialHandler$1.handleRequest(ServletInitialHandler.java:174)
>
> at io.undertow.server.Connectors.executeRootHandler(Connectors.java:202)
>
> at io.undertow.server.HttpServerExchange$1.run(HttpServerExchange.java:793)
>
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
>
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
>
> at java.lang.Thread.run(Unknown Source)
>
> Caused by: org.infinispan.util.concurrent.TimeoutException: Replication
>> timeout for identityapp06l3
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport.checkRsp(JGroupsTransport.java:765)
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport.lambda$invokeRemotelyAsync$72(JGroupsTransport.java:599)
>
> at
>> org.infinispan.remoting.transport.jgroups.JGroupsTransport$$Lambda$106/1829642022.apply(Unknown
>> Source)
>
> at java.util.concurrent.CompletableFuture$ThenApply.run(Unknown Source)
>
> at java.util.concurrent.CompletableFuture.postComplete(Unknown Source)
>
> at java.util.concurrent.CompletableFuture.complete(Unknown Source)
>
> at
>> org.infinispan.remoting.transport.jgroups.SingleResponseFuture.call(SingleResponseFuture.java:46)
>
> at
>> org.infinispan.remoting.transport.jgroups.SingleResponseFuture.call(SingleResponseFuture.java:17)
>
> at java.util.concurrent.FutureTask.run(Unknown Source)
>
> at
>> java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.access$201(Unknown
>> Source)
>
> at
>> java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(Unknown
>> Source)
>
> ... 3 more
>
>
--
*Fabricio Milone*
Developer
*Shine Consulting *
30/600 Bourke Street
Melbourne VIC 3000
T: 03 8488 9939
M: 04 3200 4006
www.shinetech.com *a* passion for excellence
8 years, 5 months