By: Sascha Preibisch user 07 Nov 2017 at 1:17 a.m. CST

11 Responses
Sascha Preibisch gravatar
I am trying to use the authorization code flow. I have a valid user whom I can authenticate. I have a valid client for which the authentication is also successful. However, the response from `/oxauth/login` is always a 302, ``` Location=my-initial-authorization-request, i.e.: Location: https://gluuserver.local.com/oxauth/authorize?scope=openid+email+profile+user_name&response_type=code&redirect_uri=https%3A%2F%2Fsoapui.local.com%2Fredirect_uri%2Fclient&state=init&client_id=%40%214EBC.D627.F870.920A%210001%213887.46C0%210008%21333B.CF73.90B1.45E ``` Decoded URL: ``` https://gluuserver.local.com/oxauth/authorize?scope=openid email profile user_name&response_type=code&redirect_uri=https://soapui.local.com/redirect_uri/client&state=init&client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E ``` The client has been configured with Pre-Authorized=true and false, no difference. My client is SOAPUI which is setting all required parameters including cookies. I have also added the `User-Agent` header. Just now I created a simple web site with a simple HTML form to POST the same request. That for some reason returned an authorization code. When I want to use that code to exchange it for an access_token I get the error `/oxauth/token not found`. Below is a printout of oxauth.log: ``` at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:56) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:51) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at javax.servlet.http.HttpServlet.service(HttpServlet.java:790) [servlet-api-3.1.jar:3.1.0] at org.eclipse.jetty.servlet.ServletHolder.handle(ServletHolder.java:845) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1772) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.websocket.server.WebSocketUpgradeFilter.doFilter(WebSocketUpgradeFilter.java:193) [websocket-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.ocpsoft.rewrite.servlet.RewriteFilter.doFilter(RewriteFilter.java:226) [rewrite-servlet-3.4.1.Final.jar:3.4.1.Final] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.gluu.oxserver.filters.AbstractCorsFilter.handleNonCORS(AbstractCorsFilter.java:343) [oxcore-server-3.1.1.Final.jar:?] at org.gluu.oxserver.filters.AbstractCorsFilter.doFilter(AbstractCorsFilter.java:120) [oxcore-server-3.1.1.Final.jar:?] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.xdi.oxauth.audit.debug.ServletLoggingFilter.doFilter(ServletLoggingFilter.java:55) [classes/:?] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1751) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.xdi.oxauth.auth.AuthenticationFilter.processSessionAuth(AuthenticationFilter.java:157) [classes/:?] at org.xdi.oxauth.auth.AuthenticationFilter.doFilter(AuthenticationFilter.java:135) [classes/:?] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.servlet.ServletHandler.doHandle(ServletHandler.java:582) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:143) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:548) [jetty-security-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:226) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1180) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:512) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:185) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:1112) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:141) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ContextHandlerCollection.handle(ContextHandlerCollection.java:213) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.HandlerCollection.handle(HandlerCollection.java:119) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:134) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.Server.handle(Server.java:534) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.HttpChannel.handle(HttpChannel.java:320) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.HttpConnection.onFillable(HttpConnection.java:251) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.io.AbstractConnection$ReadCallback.succeeded(AbstractConnection.java:283) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.io.FillInterest.fillable(FillInterest.java:110) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.io.SelectChannelEndPoint$2.run(SelectChannelEndPoint.java:93) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.executeProduceConsume(ExecuteProduceConsume.java:303) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.produceConsume(ExecuteProduceConsume.java:148) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.run(ExecuteProduceConsume.java:136) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.QueuedThreadPool.runJob(QueuedThreadPool.java:671) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.QueuedThreadPool$2.run(QueuedThreadPool.java:589) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at java.lang.Thread.run(Thread.java:745) [?:1.8.0_112] 2017-11-07 06:05:06,993 ERROR [qtp1020391880-17] [xdi.oxauth.authorize.ws.rs.AuthorizeRestWebServiceImpl] (AuthorizeRestWebServiceImpl.java:643) - null java.lang.NullPointerException: null at org.xdi.oxauth.model.authorize.ScopeChecker.checkScopesPolicy(ScopeChecker.java:47) ~[classes/:?] at org.xdi.oxauth.authorize.ws.rs.AuthorizeRestWebServiceImpl.requestAuthorization(AuthorizeRestWebServiceImpl.java:226) [classes/:?] at org.xdi.oxauth.authorize.ws.rs.AuthorizeRestWebServiceImpl.requestAuthorizationGet(AuthorizeRestWebServiceImpl.java:124) [classes/:?] at org.xdi.oxauth.authorize.ws.rs.AuthorizeRestWebServiceImpl$Proxy$_$$_WeldClientProxy.requestAuthorizationGet(Unknown Source) [classes/:?] at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) ~[?:1.8.0_112] at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) ~[?:1.8.0_112] at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) ~[?:1.8.0_112] at java.lang.reflect.Method.invoke(Method.java:498) ~[?:1.8.0_112] at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:140) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java:295) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:249) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:236) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:402) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:209) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.service(ServletContainerDispatcher.java:228) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:56) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.service(HttpServletDispatcher.java:51) [resteasy-jaxrs-3.0.21.Final.jar:3.0.21.Final] at javax.servlet.http.HttpServlet.service(HttpServlet.java:790) [servlet-api-3.1.jar:3.1.0] at org.eclipse.jetty.servlet.ServletHolder.handle(ServletHolder.java:845) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1772) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.websocket.server.WebSocketUpgradeFilter.doFilter(WebSocketUpgradeFilter.java:193) [websocket-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.ocpsoft.rewrite.servlet.RewriteFilter.doFilter(RewriteFilter.java:226) [rewrite-servlet-3.4.1.Final.jar:3.4.1.Final] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.gluu.oxserver.filters.AbstractCorsFilter.handleNonCORS(AbstractCorsFilter.java:343) [oxcore-server-3.1.1.Final.jar:?] at org.gluu.oxserver.filters.AbstractCorsFilter.doFilter(AbstractCorsFilter.java:120) [oxcore-server-3.1.1.Final.jar:?] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.xdi.oxauth.audit.debug.ServletLoggingFilter.doFilter(ServletLoggingFilter.java:55) [classes/:?] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1751) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.xdi.oxauth.auth.AuthenticationFilter.processSessionAuth(AuthenticationFilter.java:157) [classes/:?] at org.xdi.oxauth.auth.AuthenticationFilter.doFilter(AuthenticationFilter.java:135) [classes/:?] at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.servlet.ServletHandler.doHandle(ServletHandler.java:582) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:143) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:548) [jetty-security-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:226) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1180) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:512) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:185) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:1112) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:141) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.ContextHandlerCollection.handle(ContextHandlerCollection.java:213) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.HandlerCollection.handle(HandlerCollection.java:119) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:134) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.Server.handle(Server.java:534) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.HttpChannel.handle(HttpChannel.java:320) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.server.HttpConnection.onFillable(HttpConnection.java:251) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.io.AbstractConnection$ReadCallback.succeeded(AbstractConnection.java:283) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.io.FillInterest.fillable(FillInterest.java:110) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.io.SelectChannelEndPoint$2.run(SelectChannelEndPoint.java:93) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.executeProduceConsume(ExecuteProduceConsume.java:303) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.produceConsume(ExecuteProduceConsume.java:148) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.run(ExecuteProduceConsume.java:136) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.QueuedThreadPool.runJob(QueuedThreadPool.java:671) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at org.eclipse.jetty.util.thread.QueuedThreadPool$2.run(QueuedThreadPool.java:589) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220] at java.lang.Thread.run(Thread.java:745) [?:1.8.0_112] 2017-11-07 06:07:56,429 ERROR [qtp1020391880-18] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 06:07:56,430 INFO [qtp1020391880-18] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=56057241-4257-4a1e-8514-ab052444e811,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='56057241-4257-4a1e-8514-ab052444e811', lastUsedAt=Tue Nov 07 06:07:56 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 06:07:56 GMT 2017, state=authenticated, sessionState='da9c231c-0be1-437a-a73f-f4e9ad7d07a1', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@16bbcebe, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 06:07:56,431 INFO [qtp1020391880-18] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@73b79839 2017-11-07 06:07:56,432 INFO [qtp1020391880-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 06:15:01,209 INFO [qtp1020391880-15] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:152) - Authentication failed for 'null' 2017-11-07 06:15:18,304 ERROR [qtp1020391880-18] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 06:15:18,304 INFO [qtp1020391880-18] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=6a4955f7-91e5-4594-937f-28c1af047f09,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='6a4955f7-91e5-4594-937f-28c1af047f09', lastUsedAt=Tue Nov 07 06:15:18 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 06:15:18 GMT 2017, state=authenticated, sessionState='7604df55-4266-4226-a665-f75b76490f99', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@58a14d1f, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 06:15:18,306 INFO [qtp1020391880-18] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@26fcd560 2017-11-07 06:15:18,307 INFO [qtp1020391880-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 06:23:48,077 ERROR [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 06:23:48,080 INFO [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=91117c5b-dd74-4771-9213-12af53604520,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='91117c5b-dd74-4771-9213-12af53604520', lastUsedAt=Tue Nov 07 06:23:47 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 06:23:48 GMT 2017, state=authenticated, sessionState='25a7e4c4-16bb-471b-a6d8-2f1f7f20246a', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@126b81f, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 06:23:48,082 INFO [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@491af974 2017-11-07 06:23:48,082 INFO [qtp1020391880-19] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 06:32:11,393 ERROR [qtp1020391880-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 06:32:11,394 INFO [qtp1020391880-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=d03aac84-9ca7-4ed6-a226-40f628a7b42a,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='d03aac84-9ca7-4ed6-a226-40f628a7b42a', lastUsedAt=Tue Nov 07 06:32:11 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 06:32:11 GMT 2017, state=authenticated, sessionState='02e40b71-01e8-451c-baaa-72f3f646fb6e', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@2e27aa7c, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 06:32:11,395 INFO [qtp1020391880-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@561d119f 2017-11-07 06:32:11,396 INFO [qtp1020391880-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 06:34:59,488 ERROR [qtp1020391880-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 06:34:59,488 INFO [qtp1020391880-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=effc6cfe-88be-4f34-bb0d-bef82e6ac9ab,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='effc6cfe-88be-4f34-bb0d-bef82e6ac9ab', lastUsedAt=Tue Nov 07 06:34:59 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 06:34:59 GMT 2017, state=authenticated, sessionState='3ef9bee7-4756-47e8-bc68-f639cca014df', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@30ca2586, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 06:34:59,489 INFO [qtp1020391880-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@49b34879 2017-11-07 06:34:59,490 INFO [qtp1020391880-11] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 06:34:59,507 ERROR [qtp1020391880-16] [xdi.oxauth.authorize.ws.rs.AuthorizeAction] (AuthorizeAction.java:187) - Permission denied. Failed to find client_id '%40%214EBC.D627.F870.920A%210001%213887.46C0%210008%21333B.CF73.90B1.45E6' in LDAP. 2017-11-07 06:36:06,401 ERROR [qtp1020391880-15] [xdi.oxauth.authorize.ws.rs.AuthorizeAction] (AuthorizeAction.java:187) - Permission denied. Failed to find client_id '%40%214EBC.D627.F870.920A%210001%213887.46C0%210008%21333B.CF73.90B1.45E6' in LDAP. 2017-11-07 06:37:39,064 ERROR [qtp1020391880-15] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 06:37:39,064 INFO [qtp1020391880-15] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=ed9e918c-f05a-4b77-a6fd-a012f0b24602,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='ed9e918c-f05a-4b77-a6fd-a012f0b24602', lastUsedAt=Tue Nov 07 06:37:38 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 06:37:39 GMT 2017, state=authenticated, sessionState='383f7150-e3a9-4324-a4fe-d95ed9490f5a', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@79ff34e, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 06:37:39,066 INFO [qtp1020391880-15] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@44f73e68 2017-11-07 06:37:39,066 INFO [qtp1020391880-15] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 06:37:39,079 ERROR [qtp1020391880-17] [xdi.oxauth.authorize.ws.rs.AuthorizeAction] (AuthorizeAction.java:187) - Permission denied. Failed to find client_id '%40%214EBC.D627.F870.920A%210001%213887.46C0%210008%21333B.CF73.90B1.45E6' in LDAP. 2017-11-07 06:39:47,317 INFO [main] [org.jboss.weld.environment.servlet.EnhancedListener] (EnhancedListener.java:58) - WELD-ENV-001008: Initialize Weld using ServletContainerInitializer 2017-11-07 06:39:47,336 INFO [main] [org.jboss.weld.bootstrap.WeldStartup] (WeldStartup.java:146) - WELD-000900: 3.0.0 (Final) 2017-11-07 06:39:47,893 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-1840473595884432311.dir/webapp/WEB-INF/classes/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:39:47,913 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-1840473595884432311.dir/webapp/WEB-INF/lib/oxcore-server-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:39:47,940 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-1840473595884432311.dir/webapp/WEB-INF/lib/oxcore-jsf-util-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:39:47,946 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-1840473595884432311.dir/webapp/WEB-INF/lib/oxcore-service-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:39:47,962 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-1840473595884432311.dir/webapp/WEB-INF/classes/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:39:48,183 INFO [main] [org.jboss.weld.bootstrap.WeldStartup] (WeldStartup.java:220) - WELD-000101: Transactional services not available. Injection of @Inject UserTransaction not available. Transactional observers will be invoked synchronously. 2017-11-07 06:39:48,429 INFO [main] [org.jboss.weld.event.ExtensionObserverMethodImpl] (ExtensionObserverMethodImpl.java:86) - WELD-000411: Observer method [BackedAnnotatedMethod] public org.xdi.service.security.SecurityExtension.processAnnotatedType(@Observes ProcessAnnotatedType<X>) receives events for all annotated types. Consider restricting events using @WithAnnotations or a generic type with bounds. 2017-11-07 06:39:48,481 WARN [main] [org.jboss.weld.bootstrap.events.BeforeBeanDiscoveryImpl] (BeforeBeanDiscoveryImpl.java:118) - WELD-000146: BeforeBeanDiscovery.addAnnotatedType(AnnotatedType<?>) used for class org.hibernate.validator.internal.cdi.interceptor.ValidationInterceptor is deprecated from CDI 1.1! 2017-11-07 06:39:48,512 WARN [main] [org.jboss.weld.bootstrap.events.BeforeBeanDiscoveryImpl] (BeforeBeanDiscoveryImpl.java:118) - WELD-000146: BeforeBeanDiscovery.addAnnotatedType(AnnotatedType<?>) used for class com.sun.faces.flow.FlowDiscoveryCDIHelper is deprecated from CDI 1.1! 2017-11-07 06:39:49,740 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.cache.RedisProviderFactory$1) without a constructor 2017-11-07 06:39:49,758 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.cache.CacheProviderFactory$1) without a constructor 2017-11-07 06:39:49,766 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.PythonService$1) without a constructor 2017-11-07 06:39:49,819 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.metric.LdapEntryReporter$1) without a constructor 2017-11-07 06:39:49,968 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.gluu.oxserver.filters.AbstractCorsFilter$1) without a constructor 2017-11-07 06:39:50,090 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.token.TokenParamsValidator$1) without a constructor 2017-11-07 06:39:50,133 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.service.SessionIdService$1) without a constructor 2017-11-07 06:39:50,159 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.common.AuthorizationGrantList$1) without a constructor 2017-11-07 06:39:50,181 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.idgen.ws.rs.InumGenerator$1) without a constructor 2017-11-07 06:39:50,186 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.uma.service.UmaValidationService$2) without a constructor 2017-11-07 06:39:50,208 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.registration.RegisterParamsValidator$1) without a constructor 2017-11-07 06:39:50,670 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.authorize.ClaimValue$1) without a constructor 2017-11-07 06:39:50,681 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.audit.debug.wrapper.RequestWrapper$1) without a constructor 2017-11-07 06:39:50,695 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.service.GrantService$4) without a constructor 2017-11-07 06:39:50,785 INFO [main] [org.jboss.weld.environment.jetty.JettyContainer] (JettyContainer.java:77) - WELD-ENV-001200: Jetty 7.2+ detected, CDI injection will be available in Servlets and Filters. Injection into Listeners should work on Jetty 9.1.1 and newer. 2017-11-07 06:39:51,853 WARN [weld-worker-2] [org.jboss.weld.bootstrap.Validator] (Validator.java:443) - WELD-001440: Scope type @javax.enterprise.context.ApplicationScoped() used on injection point [UnbackedAnnotatedField] @Inject @ApplicationScoped private org.xdi.service.cache.CacheProviderFactory.instance at org.xdi.service.cache.CacheProviderFactory.instance(CacheProviderFactory.java:0) StackTrace 2017-11-07 06:39:52,599 INFO [main] [org.xdi.oxauth.model.util.SecurityProviderUtility] (SecurityProviderUtility.java:23) - Adding Bouncy Castle Provider 2017-11-07 06:39:54,074 INFO [main] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:321) - Loading configuration from LDAP... 2017-11-07 06:39:54,084 INFO [main] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:282) - Created ldapEntryManager: org.gluu.site.ldap.OperationsFacade@6cc91654 2017-11-07 06:39:54,351 INFO [main] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:154) - Configuration loaded successfully. 2017-11-07 06:39:58,643 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1172) - Using default implementation for ThreadExecutor 2017-11-07 06:39:58,771 INFO [main] [org.quartz.core.SchedulerSignalerImpl] (SchedulerSignalerImpl.java:61) - Initialized Scheduler Signaller of type: class org.quartz.core.SchedulerSignalerImpl 2017-11-07 06:39:58,772 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:240) - Quartz Scheduler v.2.2.3 created. 2017-11-07 06:39:58,773 INFO [main] [org.quartz.simpl.RAMJobStore] (RAMJobStore.java:155) - RAMJobStore initialized. 2017-11-07 06:39:58,776 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:305) - Scheduler meta-data: Quartz Scheduler (v2.2.3) 'oxAuthScheduler' with instanceId 'NON_CLUSTERED' Scheduler class: 'org.quartz.core.QuartzScheduler' - running locally. NOT STARTED. Currently in standby mode. Number of jobs executed: 0 Using thread pool 'org.quartz.simpl.SimpleThreadPool' - with 5 threads. Using job-store 'org.quartz.simpl.RAMJobStore' - which does not support persistence. and is not clustered. 2017-11-07 06:39:58,777 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1327) - Quartz scheduler 'oxAuthScheduler' initialized from the specified file : 'quartz.properties' from the class resource path. 2017-11-07 06:39:58,777 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1331) - Quartz scheduler version: 2.2.3 2017-11-07 06:39:58,777 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:2311) - JobFactory set to: org.xdi.service.timer.JobExecutionFactory@1e0771af 2017-11-07 06:39:58,777 INFO [main] [org.xdi.service.timer.QuartzSchedulerManager] (QuartzSchedulerManager.java:62) - Quartz scheduler manager initialized 2017-11-07 06:39:58,778 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:575) - Scheduler oxAuthScheduler_$_NON_CLUSTERED started. 2017-11-07 06:39:58,778 INFO [main] [org.xdi.service.timer.QuartzSchedulerManager] (QuartzSchedulerManager.java:116) - Quartz scheduler started 2017-11-07 06:39:59,558 INFO [main] [org.jboss.weld.environment.servlet.Listener] (Listener.java:112) - WELD-ENV-001006: org.jboss.weld.environment.servlet.EnhancedListener used to initialize Weld 2017-11-07 06:40:04,205 INFO [main] [org.jboss.weld.environment.servlet.EnhancedListener] (EnhancedListener.java:75) - WELD-ENV-001009: org.jboss.weld.environment.servlet.Listener used for ServletRequest and HttpSession notifications 2017-11-07 06:40:05,425 INFO [main] [org.jboss.resteasy.spi.ResteasyDeployment] (ResteasyDeployment.java:518) - RESTEASY002225: Deploying javax.ws.rs.core.Application: class org.xdi.oxauth.service.ResteasyInitializer$Proxy$_$$_WeldClientProxy 2017-11-07 06:40:05,426 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.JaxrsFormProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,426 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.SourceProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,427 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DefaultNumberWriter is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,445 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.FormUrlEncodedProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,446 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.MapProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,446 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.ReaderProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,446 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlSeeAlsoProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,446 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlRootElementProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,446 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.CollectionProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,446 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DefaultTextPlain is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,447 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.FileProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,447 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.IIOImageProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,447 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.interceptors.encoding.MessageSanitizerContainerResponseFilter is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,447 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.StringTextStar is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,447 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DocumentProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,447 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBElementProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,448 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DataSourceProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,448 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.XmlJAXBContextFinder is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,448 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.InputStreamProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,448 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jackson.ResteasyJacksonProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,461 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlTypeProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:40:05,610 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationPost() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:40:05,695 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationGet() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:40:05,805 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationPost() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:40:05,886 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationGet() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:40:05,978 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestEndSession() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:40:05,981 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestEndSession() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:40:05,992 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType application/xml on get() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:40:05,993 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType application/xml on get() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:42:42,771 INFO [main] [org.jboss.weld.environment.servlet.EnhancedListener] (EnhancedListener.java:58) - WELD-ENV-001008: Initialize Weld using ServletContainerInitializer 2017-11-07 06:42:42,812 INFO [main] [org.jboss.weld.bootstrap.WeldStartup] (WeldStartup.java:146) - WELD-000900: 3.0.0 (Final) 2017-11-07 06:42:43,330 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-8559370273028319597.dir/webapp/WEB-INF/classes/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:42:43,365 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-8559370273028319597.dir/webapp/WEB-INF/lib/oxcore-server-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:42:43,416 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-8559370273028319597.dir/webapp/WEB-INF/lib/oxcore-jsf-util-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:42:43,452 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-8559370273028319597.dir/webapp/WEB-INF/lib/oxcore-service-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:42:43,479 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-8559370273028319597.dir/webapp/WEB-INF/classes/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:42:43,908 INFO [main] [org.jboss.weld.bootstrap.WeldStartup] (WeldStartup.java:220) - WELD-000101: Transactional services not available. Injection of @Inject UserTransaction not available. Transactional observers will be invoked synchronously. 2017-11-07 06:42:44,357 INFO [main] [org.jboss.weld.event.ExtensionObserverMethodImpl] (ExtensionObserverMethodImpl.java:86) - WELD-000411: Observer method [BackedAnnotatedMethod] public org.xdi.service.security.SecurityExtension.processAnnotatedType(@Observes ProcessAnnotatedType<X>) receives events for all annotated types. Consider restricting events using @WithAnnotations or a generic type with bounds. 2017-11-07 06:42:44,404 WARN [main] [org.jboss.weld.bootstrap.events.BeforeBeanDiscoveryImpl] (BeforeBeanDiscoveryImpl.java:118) - WELD-000146: BeforeBeanDiscovery.addAnnotatedType(AnnotatedType<?>) used for class org.hibernate.validator.internal.cdi.interceptor.ValidationInterceptor is deprecated from CDI 1.1! 2017-11-07 06:42:44,428 WARN [main] [org.jboss.weld.bootstrap.events.BeforeBeanDiscoveryImpl] (BeforeBeanDiscoveryImpl.java:118) - WELD-000146: BeforeBeanDiscovery.addAnnotatedType(AnnotatedType<?>) used for class com.sun.faces.flow.FlowDiscoveryCDIHelper is deprecated from CDI 1.1! 2017-11-07 06:42:45,681 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.cache.RedisProviderFactory$1) without a constructor 2017-11-07 06:42:45,698 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.cache.CacheProviderFactory$1) without a constructor 2017-11-07 06:42:45,722 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.PythonService$1) without a constructor 2017-11-07 06:42:45,764 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.metric.LdapEntryReporter$1) without a constructor 2017-11-07 06:42:45,879 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.gluu.oxserver.filters.AbstractCorsFilter$1) without a constructor 2017-11-07 06:42:46,034 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.token.TokenParamsValidator$1) without a constructor 2017-11-07 06:42:46,070 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.service.SessionIdService$1) without a constructor 2017-11-07 06:42:46,099 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.common.AuthorizationGrantList$1) without a constructor 2017-11-07 06:42:46,120 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.idgen.ws.rs.InumGenerator$1) without a constructor 2017-11-07 06:42:46,123 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.uma.service.UmaValidationService$2) without a constructor 2017-11-07 06:42:46,207 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.registration.RegisterParamsValidator$1) without a constructor 2017-11-07 06:42:46,768 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.authorize.ClaimValue$1) without a constructor 2017-11-07 06:42:46,780 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.audit.debug.wrapper.RequestWrapper$1) without a constructor 2017-11-07 06:42:46,786 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.service.GrantService$4) without a constructor 2017-11-07 06:42:46,837 INFO [main] [org.jboss.weld.environment.jetty.JettyContainer] (JettyContainer.java:77) - WELD-ENV-001200: Jetty 7.2+ detected, CDI injection will be available in Servlets and Filters. Injection into Listeners should work on Jetty 9.1.1 and newer. 2017-11-07 06:42:47,945 WARN [weld-worker-1] [org.jboss.weld.bootstrap.Validator] (Validator.java:443) - WELD-001440: Scope type @javax.enterprise.context.ApplicationScoped() used on injection point [UnbackedAnnotatedField] @Inject @ApplicationScoped private org.xdi.service.cache.CacheProviderFactory.instance at org.xdi.service.cache.CacheProviderFactory.instance(CacheProviderFactory.java:0) StackTrace 2017-11-07 06:42:48,625 INFO [main] [org.xdi.oxauth.model.util.SecurityProviderUtility] (SecurityProviderUtility.java:23) - Adding Bouncy Castle Provider 2017-11-07 06:42:50,038 INFO [main] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:321) - Loading configuration from LDAP... 2017-11-07 06:42:50,044 INFO [main] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:282) - Created ldapEntryManager: org.gluu.site.ldap.OperationsFacade@1320d929 2017-11-07 06:42:50,664 INFO [main] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:154) - Configuration loaded successfully. 2017-11-07 06:42:54,663 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1172) - Using default implementation for ThreadExecutor 2017-11-07 06:42:54,795 INFO [main] [org.quartz.core.SchedulerSignalerImpl] (SchedulerSignalerImpl.java:61) - Initialized Scheduler Signaller of type: class org.quartz.core.SchedulerSignalerImpl 2017-11-07 06:42:54,796 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:240) - Quartz Scheduler v.2.2.3 created. 2017-11-07 06:42:54,797 INFO [main] [org.quartz.simpl.RAMJobStore] (RAMJobStore.java:155) - RAMJobStore initialized. 2017-11-07 06:42:54,811 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:305) - Scheduler meta-data: Quartz Scheduler (v2.2.3) 'oxAuthScheduler' with instanceId 'NON_CLUSTERED' Scheduler class: 'org.quartz.core.QuartzScheduler' - running locally. NOT STARTED. Currently in standby mode. Number of jobs executed: 0 Using thread pool 'org.quartz.simpl.SimpleThreadPool' - with 5 threads. Using job-store 'org.quartz.simpl.RAMJobStore' - which does not support persistence. and is not clustered. 2017-11-07 06:42:54,811 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1327) - Quartz scheduler 'oxAuthScheduler' initialized from the specified file : 'quartz.properties' from the class resource path. 2017-11-07 06:42:54,812 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1331) - Quartz scheduler version: 2.2.3 2017-11-07 06:42:54,812 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:2311) - JobFactory set to: org.xdi.service.timer.JobExecutionFactory@1e0771af 2017-11-07 06:42:54,819 INFO [main] [org.xdi.service.timer.QuartzSchedulerManager] (QuartzSchedulerManager.java:62) - Quartz scheduler manager initialized 2017-11-07 06:42:54,820 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:575) - Scheduler oxAuthScheduler_$_NON_CLUSTERED started. 2017-11-07 06:42:54,820 INFO [main] [org.xdi.service.timer.QuartzSchedulerManager] (QuartzSchedulerManager.java:116) - Quartz scheduler started 2017-11-07 06:42:55,756 INFO [main] [org.jboss.weld.environment.servlet.Listener] (Listener.java:112) - WELD-ENV-001006: org.jboss.weld.environment.servlet.EnhancedListener used to initialize Weld 2017-11-07 06:42:59,689 INFO [main] [org.jboss.weld.environment.servlet.EnhancedListener] (EnhancedListener.java:75) - WELD-ENV-001009: org.jboss.weld.environment.servlet.Listener used for ServletRequest and HttpSession notifications 2017-11-07 06:43:01,552 INFO [main] [org.jboss.resteasy.spi.ResteasyDeployment] (ResteasyDeployment.java:518) - RESTEASY002225: Deploying javax.ws.rs.core.Application: class org.xdi.oxauth.service.ResteasyInitializer$Proxy$_$$_WeldClientProxy 2017-11-07 06:43:01,579 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.JaxrsFormProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,580 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.SourceProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,580 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DefaultNumberWriter is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,587 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.FormUrlEncodedProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,587 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.MapProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,587 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.ReaderProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,588 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlSeeAlsoProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,588 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlRootElementProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,588 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.CollectionProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,588 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DefaultTextPlain is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,588 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.FileProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,588 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.IIOImageProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,588 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.interceptors.encoding.MessageSanitizerContainerResponseFilter is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,589 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.StringTextStar is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,589 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DocumentProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,589 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBElementProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,589 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DataSourceProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,589 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.XmlJAXBContextFinder is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,589 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.InputStreamProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,590 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jackson.ResteasyJacksonProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,594 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlTypeProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:43:01,724 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationPost() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:43:01,917 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationGet() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:43:02,005 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationPost() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:43:02,213 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationGet() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:43:02,255 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestEndSession() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:43:02,262 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestEndSession() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:43:02,269 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType application/xml on get() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:43:02,269 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType application/xml on get() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:50:19,418 INFO [main] [org.jboss.weld.environment.servlet.EnhancedListener] (EnhancedListener.java:58) - WELD-ENV-001008: Initialize Weld using ServletContainerInitializer 2017-11-07 06:50:19,450 INFO [main] [org.jboss.weld.bootstrap.WeldStartup] (WeldStartup.java:146) - WELD-000900: 3.0.0 (Final) 2017-11-07 06:50:20,281 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-6215149787492844102.dir/webapp/WEB-INF/classes/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:50:20,309 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-6215149787492844102.dir/webapp/WEB-INF/lib/oxcore-server-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:50:20,361 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-6215149787492844102.dir/webapp/WEB-INF/lib/oxcore-jsf-util-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:50:20,367 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-6215149787492844102.dir/webapp/WEB-INF/lib/oxcore-service-3.1.1.Final.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:50:20,405 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-6215149787492844102.dir/webapp/WEB-INF/classes/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'. 2017-11-07 06:50:21,077 INFO [main] [org.jboss.weld.bootstrap.WeldStartup] (WeldStartup.java:220) - WELD-000101: Transactional services not available. Injection of @Inject UserTransaction not available. Transactional observers will be invoked synchronously. 2017-11-07 06:50:21,461 INFO [main] [org.jboss.weld.event.ExtensionObserverMethodImpl] (ExtensionObserverMethodImpl.java:86) - WELD-000411: Observer method [BackedAnnotatedMethod] public org.xdi.service.security.SecurityExtension.processAnnotatedType(@Observes ProcessAnnotatedType<X>) receives events for all annotated types. Consider restricting events using @WithAnnotations or a generic type with bounds. 2017-11-07 06:50:21,522 WARN [main] [org.jboss.weld.bootstrap.events.BeforeBeanDiscoveryImpl] (BeforeBeanDiscoveryImpl.java:118) - WELD-000146: BeforeBeanDiscovery.addAnnotatedType(AnnotatedType<?>) used for class org.hibernate.validator.internal.cdi.interceptor.ValidationInterceptor is deprecated from CDI 1.1! 2017-11-07 06:50:21,542 WARN [main] [org.jboss.weld.bootstrap.events.BeforeBeanDiscoveryImpl] (BeforeBeanDiscoveryImpl.java:118) - WELD-000146: BeforeBeanDiscovery.addAnnotatedType(AnnotatedType<?>) used for class com.sun.faces.flow.FlowDiscoveryCDIHelper is deprecated from CDI 1.1! 2017-11-07 06:50:22,829 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.cache.RedisProviderFactory$1) without a constructor 2017-11-07 06:50:22,848 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.cache.CacheProviderFactory$1) without a constructor 2017-11-07 06:50:22,875 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.PythonService$1) without a constructor 2017-11-07 06:50:22,953 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.metric.LdapEntryReporter$1) without a constructor 2017-11-07 06:50:23,152 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.gluu.oxserver.filters.AbstractCorsFilter$1) without a constructor 2017-11-07 06:50:23,405 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.token.TokenParamsValidator$1) without a constructor 2017-11-07 06:50:23,468 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.service.SessionIdService$1) without a constructor 2017-11-07 06:50:23,515 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.common.AuthorizationGrantList$1) without a constructor 2017-11-07 06:50:23,556 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.idgen.ws.rs.InumGenerator$1) without a constructor 2017-11-07 06:50:23,560 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.uma.service.UmaValidationService$2) without a constructor 2017-11-07 06:50:23,625 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.registration.RegisterParamsValidator$1) without a constructor 2017-11-07 06:50:24,753 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.authorize.ClaimValue$1) without a constructor 2017-11-07 06:50:24,760 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.audit.debug.wrapper.RequestWrapper$1) without a constructor 2017-11-07 06:50:24,772 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.service.GrantService$4) without a constructor 2017-11-07 06:50:24,823 INFO [main] [org.jboss.weld.environment.jetty.JettyContainer] (JettyContainer.java:77) - WELD-ENV-001200: Jetty 7.2+ detected, CDI injection will be available in Servlets and Filters. Injection into Listeners should work on Jetty 9.1.1 and newer. 2017-11-07 06:50:25,812 WARN [weld-worker-1] [org.jboss.weld.bootstrap.Validator] (Validator.java:443) - WELD-001440: Scope type @javax.enterprise.context.ApplicationScoped() used on injection point [UnbackedAnnotatedField] @Inject @ApplicationScoped private org.xdi.service.cache.CacheProviderFactory.instance at org.xdi.service.cache.CacheProviderFactory.instance(CacheProviderFactory.java:0) StackTrace 2017-11-07 06:50:26,500 INFO [main] [org.xdi.oxauth.model.util.SecurityProviderUtility] (SecurityProviderUtility.java:23) - Adding Bouncy Castle Provider 2017-11-07 06:50:28,034 INFO [main] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:321) - Loading configuration from LDAP... 2017-11-07 06:50:28,039 INFO [main] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:282) - Created ldapEntryManager: org.gluu.site.ldap.OperationsFacade@1320d929 2017-11-07 06:50:28,287 INFO [main] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:154) - Configuration loaded successfully. 2017-11-07 06:50:33,132 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1172) - Using default implementation for ThreadExecutor 2017-11-07 06:50:33,249 INFO [main] [org.quartz.core.SchedulerSignalerImpl] (SchedulerSignalerImpl.java:61) - Initialized Scheduler Signaller of type: class org.quartz.core.SchedulerSignalerImpl 2017-11-07 06:50:33,250 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:240) - Quartz Scheduler v.2.2.3 created. 2017-11-07 06:50:33,251 INFO [main] [org.quartz.simpl.RAMJobStore] (RAMJobStore.java:155) - RAMJobStore initialized. 2017-11-07 06:50:33,253 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:305) - Scheduler meta-data: Quartz Scheduler (v2.2.3) 'oxAuthScheduler' with instanceId 'NON_CLUSTERED' Scheduler class: 'org.quartz.core.QuartzScheduler' - running locally. NOT STARTED. Currently in standby mode. Number of jobs executed: 0 Using thread pool 'org.quartz.simpl.SimpleThreadPool' - with 5 threads. Using job-store 'org.quartz.simpl.RAMJobStore' - which does not support persistence. and is not clustered. 2017-11-07 06:50:33,253 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1327) - Quartz scheduler 'oxAuthScheduler' initialized from the specified file : 'quartz.properties' from the class resource path. 2017-11-07 06:50:33,254 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1331) - Quartz scheduler version: 2.2.3 2017-11-07 06:50:33,254 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:2311) - JobFactory set to: org.xdi.service.timer.JobExecutionFactory@29a01820 2017-11-07 06:50:33,255 INFO [main] [org.xdi.service.timer.QuartzSchedulerManager] (QuartzSchedulerManager.java:62) - Quartz scheduler manager initialized 2017-11-07 06:50:33,255 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:575) - Scheduler oxAuthScheduler_$_NON_CLUSTERED started. 2017-11-07 06:50:33,255 INFO [main] [org.xdi.service.timer.QuartzSchedulerManager] (QuartzSchedulerManager.java:116) - Quartz scheduler started 2017-11-07 06:50:33,896 INFO [main] [org.jboss.weld.environment.servlet.Listener] (Listener.java:112) - WELD-ENV-001006: org.jboss.weld.environment.servlet.EnhancedListener used to initialize Weld 2017-11-07 06:50:36,084 INFO [main] [org.jboss.weld.environment.servlet.EnhancedListener] (EnhancedListener.java:75) - WELD-ENV-001009: org.jboss.weld.environment.servlet.Listener used for ServletRequest and HttpSession notifications 2017-11-07 06:50:37,347 INFO [main] [org.jboss.resteasy.spi.ResteasyDeployment] (ResteasyDeployment.java:518) - RESTEASY002225: Deploying javax.ws.rs.core.Application: class org.xdi.oxauth.service.ResteasyInitializer$Proxy$_$$_WeldClientProxy 2017-11-07 06:50:37,347 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.CollectionProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,348 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DefaultTextPlain is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,348 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.IIOImageProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,349 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DocumentProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,349 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.FileProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,356 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlTypeProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,356 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.MapProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,357 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jackson.ResteasyJacksonProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,357 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.StringTextStar is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,357 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.JaxrsFormProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,357 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.ReaderProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,357 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlRootElementProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,358 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBElementProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,358 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.interceptors.encoding.MessageSanitizerContainerResponseFilter is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,358 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.XmlJAXBContextFinder is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,358 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DataSourceProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,365 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DefaultNumberWriter is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,365 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.SourceProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,365 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.FormUrlEncodedProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,366 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlSeeAlsoProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,422 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.InputStreamProvider is already registered. 2nd registration is being ignored. 2017-11-07 06:50:37,531 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestEndSession() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:50:37,549 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestEndSession() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:50:37,759 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationGet() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:50:37,947 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationPost() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:50:38,168 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationGet() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:50:38,360 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationPost() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:50:38,374 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType application/xml on get() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:50:38,374 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType application/xml on get() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset 2017-11-07 06:54:13,379 INFO [qtp1020391880-18] [org.xdi.oxauth.service.ApplicationFactory] (ApplicationFactory.java:59) - Cache configuration: CacheConfiguration{cacheProviderType=IN_MEMORY, memcachedConfiguration=MemcachedConfiguration{servers='localhost:11211', maxOperationQueueLength=100000, bufferSize=32768, defaultPutExpiration=60, connectionFactoryType=DEFAULT}, redisConfiguration=RedisConfiguration{servers='localhost:6379', defaultPutExpiration=60, redisProviderType=STANDALONE}, inMemoryConfiguration=InMemoryConfiguration{defaultPutExpiration=60}} 2017-11-07 06:54:13,401 ERROR [qtp1020391880-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:212) - Failed to get session attributes 2017-11-07 06:54:13,415 INFO [qtp1020391880-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:152) - Authentication failed for 'sascha' 2017-11-07 06:54:18,458 ERROR [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 06:54:18,462 INFO [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=d307c6fd-983e-400d-bcd1-e96bec96225b,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='d307c6fd-983e-400d-bcd1-e96bec96225b', lastUsedAt=Tue Nov 07 06:54:18 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 06:54:18 GMT 2017, state=authenticated, sessionState='bcc68741-9ce0-455e-a71c-662bf73af864', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@2c948cdd, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 06:54:18,465 INFO [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@3408033b 2017-11-07 06:54:18,466 INFO [qtp1020391880-19] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 06:54:18,485 ERROR [qtp1020391880-11] [xdi.oxauth.authorize.ws.rs.AuthorizeAction] (AuthorizeAction.java:187) - Permission denied. Failed to find client_id '%40%214EBC.D627.F870.920A%210001%213887.46C0%210008%21333B.CF73.90B1.45E6' in LDAP. 2017-11-07 06:58:11,955 ERROR [qtp1020391880-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 06:58:11,956 INFO [qtp1020391880-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=4013a7a1-cb1e-4aac-afe9-61732bec0152,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='4013a7a1-cb1e-4aac-afe9-61732bec0152', lastUsedAt=Tue Nov 07 06:58:11 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 06:58:11 GMT 2017, state=authenticated, sessionState='9cf34249-2cd8-455b-a6df-3b027ee6dca6', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@4236bd25, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile, response_type=code, state=initiailze, redirect_uri=https://soapui.local.com/redirect_uri/client, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 06:58:11,958 INFO [qtp1020391880-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@209ddeb2 2017-11-07 06:58:11,959 INFO [qtp1020391880-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 07:01:47,413 ERROR [qtp1020391880-19] [xdi.oxauth.authorize.ws.rs.AuthorizeAction] (AuthorizeAction.java:172) - Permission denied. client_id should be not empty. 2017-11-07 07:03:01,289 ERROR [qtp1020391880-17] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 07:03:01,291 INFO [qtp1020391880-17] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=a8c2fcde-bda6-4cbf-8a22-e0bc62a7d6c2,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='a8c2fcde-bda6-4cbf-8a22-e0bc62a7d6c2', lastUsedAt=Tue Nov 07 07:03:01 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 07:03:01 GMT 2017, state=authenticated, sessionState='ca443975-bbc4-4b7a-91fa-8e72232dd62a', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@62ef61b1, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile, response_type=code, state=initiailze, redirect_uri=https://soapui.local.com/redirect_uri/client, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 07:03:01,294 INFO [qtp1020391880-17] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@172a2b7d 2017-11-07 07:03:01,295 INFO [qtp1020391880-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 07:05:33,636 ERROR [qtp1020391880-17] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'sascha' 2017-11-07 07:05:33,637 INFO [qtp1020391880-17] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=b1cc0e5b-a608-4471-a07a-c7bd405d456c,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='b1cc0e5b-a608-4471-a07a-c7bd405d456c', lastUsedAt=Tue Nov 07 07:05:33 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!1225.9403.87D5.88DB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 07:05:33 GMT 2017, state=authenticated, sessionState='b29ed438-454d-495c-8b59-072da515ba83', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@255357ec, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} 2017-11-07 07:05:33,638 INFO [qtp1020391880-17] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@706b1fca 2017-11-07 07:05:33,639 INFO [qtp1020391880-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'sascha' 2017-11-07 07:07:49,735 INFO [qtp1020391880-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4EBC.D627.F870.920A!0001!3887.46C0!0008!9A7F.67A9' 2017-11-07 07:08:28,072 ERROR [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:409) - Failed to update oxLastLogonTime of user 'admin' 2017-11-07 07:08:28,073 INFO [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:514) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=d1fb47dc-b232-4b4e-9db0-5b28194dbe08,ou=session,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', id='d1fb47dc-b232-4b4e-9db0-5b28194dbe08', lastUsedAt=Tue Nov 07 07:08:28 GMT 2017, userDn='inum=@!4EBC.D627.F870.920A!0001!3887.46C0!0000!A8F2.DE1E.D7FB,ou=people,o=@!4EBC.D627.F870.920A!0001!3887.46C0,o=gluu', authenticationTime=Tue Nov 07 07:08:28 GMT 2017, state=authenticated, sessionState='c6d92884-8686-4465-b199-3fe2616d442d', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@2c781712, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid profile email user_name, acr_values=auth_ldap_server, response_type=code id_token, redirect_uri=https://gluuserver.local.com/identity/authentication/authcode, nonce=1d989714-6bfc-4e07-b84e-fe132364ac7d, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!9A7F.67A9}, persisted=true} 2017-11-07 07:08:28,075 INFO [qtp1020391880-19] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:522) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@5871449a 2017-11-07 07:08:28,076 INFO [qtp1020391880-19] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'admin' 2017-11-07 07:08:28,256 INFO [qtp1020391880-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4EBC.D627.F870.920A!0001!3887.46C0!0008!9A7F.67A9' ```

By Michael Schwartz Account Admin 07 Nov 2017 at 3:11 p.m. CST

Michael Schwartz gravatar
The error messages that stands out to me are: ``` 2017-11-07 06:54:18,485 ERROR [qtp1020391880-11] [xdi.oxauth.authorize.ws.rs.AuthorizeAction] (AuthorizeAction.java:187) - Permission denied. Failed to find client_id '%40%214EBC.D627.F870.920A%210001%213887.46C0%210008%21333B.CF73.90B1.45E6' in LDAP. ``` ``` 2017-11-07 07:01:47,413 ERROR [qtp1020391880-19] [xdi.oxauth.authorize.ws.rs.AuthorizeAction] (AuthorizeAction.java:172) - Permission denied. client_id should be not empty. ``` Could you paste the ldif for the client too? Each client has an ldap entry under `ou=clients,o=(org-inum),o=gluu` That's the quickest way to check your client config.

By Chris Blanton user 07 Nov 2017 at 3:35 p.m. CST

Chris Blanton gravatar
One thing I've noticed is your request doesn't match your client_id. ``` https://gluuserver.local.com/oxauth/authorize?scope=openid email profile user_name&response_type=code&redirect_uri=https://soapui.local.com/redirect_uri/client&state=init&client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.0.17, scope=openid email profile user_name, response_type=code, redirect_uri=https://soapui.local.com/redirect_uri/client, state=init, client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6}, persisted=true} ``` ``` client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E client_id=@!4EBC.D627.F870.920A!0001!3887.46C0!0008!333B.CF73.90B1.45E6 ``` The 6 was dropped and isn't a proper quad. This might explain why it couldn't be found in the LDAP.

By Jose Gonzalez staff 07 Nov 2017 at 3:44 p.m. CST

Jose Gonzalez gravatar
The log excerpt: > 2017-11-07 06:54:18,485 ERROR [qtp1020391880-11] [xdi.oxauth.authorize.ws.rs.AuthorizeAction] (AuthorizeAction.java:187) - Permission denied. Failed to find client_id '%40%214EBC.D627.F870.920A%210001%213887.46C0%210008%21333B.CF73.90B1.45E6' in LDAP. Those `%40` and `%21` shouldn't appear in your plain log... 40 is the hexa code for `@` and 21 the one for `!`. Maybe your soapui client is encoding those chars but should not do. This degenerates in a wrong client_id

By Sascha Preibisch user 08 Nov 2017 at 10:45 p.m. CST

Sascha Preibisch gravatar
OMG! How could that happen? Thanks for your investigation. I will check my setup and check why my client_id is messed up. This proves that many eyes see more than just 2. Thanks again, I will update the ticket as soon as I have a new result

By Sascha Preibisch user 09 Nov 2017 at 12:20 a.m. CST

Sascha Preibisch gravatar
Well, I kept on testing and it is not working. It is working in the browser though. It looks like it is something with my SOAPUI project that is not configured correctly. For your reference, the request below is the one sent to /oxauth/login: POST https://gluuserver.local.com/oxauth/login HTTP/1.1 Accept-Encoding: gzip,deflate Content-Type: application/x-www-form-urlencoded Cookie: org.gluu.i18n.Locale=en;session_state=51c01d40-567b-41a3-9f6d-97a3505dcb67;session_id=ce622eec-d063-42e6-af65-b737d62a3d0a User-Agent: Mozilla/5.0 Content-Length: 139 Host: gluuserver.local.com Connection: Keep-Alive loginForm=loginForm&loginForm%3Ausername=sascha&loginForm%3Apassword=password&loginForm%3AloginButton=Login&javax.faces.ViewState=stateless And this is the response: HTTP/1.1 302 Found Date: Thu, 09 Nov 2017 06:14:31 GMT Server: Jetty(9.3.15.v20161220) X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains Expires: Thu, 01 Jan 1970 00:00:00 GMT Location: https://gluuserver.local.com/oxauth/authorize?scope=openid+email+profile+user_name&response_type=code&redirect_uri=https%3A%2F%2Fsoapui.local.com%2Fredirect_uri%2Fclient&state=init&client_id=%40%214EBC.D627.F870.920A%210001%213887.46C0%210008%21FD88.FDAF.11D3.6720 Content-Length: 0 Set-Cookie: org.gluu.i18n.Locale=en;Path=/;Expires=Fri, 09-Nov-2018 06:14:31 GMT;HttpOnly Connection: close I just find it very strange that I am being sent back to /oxauth/authorize with my initial parameters. If you find something obvious please let me know. Otherwise I have to do some more debugging and just close this ticket.

By Michael Schwartz Account Admin 09 Nov 2017 at 12:57 a.m. CST

Michael Schwartz gravatar
Sascha, why are you trying to write your own client? We always tell people this is a bad idea. What are you writing in, Java, Python, Php?

By Sascha Preibisch user 09 Nov 2017 at 1:23 a.m. CST

Sascha Preibisch gravatar
Mike, I am not writing a client right now. I am just calling one API after another. As you know in CA Technologies I am responsible for our OAuth implementation. In order to test it I am using SOAPUI during development. Doing that allows me to see exactly what's going on in my API. Since I am used to that I simply used SOAPUI again to call Gluu server APIs. /oxauth/authorize, /oxauth/token and so forth. That is the only reason. /oxauth/authorize is just tricky because its web API and not a JSON API as /oxauth/token is if I can phrase it like that. As it looks like there is something that a browser does differently than my SOAPUI project. I will use a proxy to figure that out. I guess this ticket can be closed for now. It does not seem to be a Gluu server issue. Thanks for your help.

By Michael Schwartz Account Admin 09 Nov 2017 at 1:27 a.m. CST

Michael Schwartz gravatar
Yes, you're technical ability is a handicap maybe in this case! We just got the Gluu Server re-certified for 3.1.1, which is a pretty good indication that it's compliant, but you never know :)

By Sascha Preibisch user 09 Nov 2017 at 1:40 a.m. CST

Sascha Preibisch gravatar
Gratulations on the re-certification, Mike! That is a great achievement!. Your server is surely working fine! I am making my life more difficult by 'simulating' a browser. But hey, why easy if I can have it difficult? :-)

By Aliaksandr Samuseu staff 09 Nov 2017 at 2:51 a.m. CST

Aliaksandr Samuseu gravatar
Hi, Sascha. >I just find it very strange that I am being sent back to /oxauth/authorize with my initial parameters. To me what you are describing seems to be a regular oxAuth authentication procedure, unless I'm missing some point, of course. You can see a fragment of capture on the picture in the attachment which should be self-explanatory. When you don't have a session at Gluu yet, and you try to access OIDC authorization endpoint of oxAuth being sent there by some RP/client who wants to use your Gluu instance as OP, you'll be redirected to its login page for authentication, and in case of success you'll be redirected back to authz endpoint to continue with your flow. I'm not sure what kind of behaviour you are expecting and what you try to achieve, so can't suggest anything here. You could try to "spy" on regular OIDC flows served by oxAuth with some kind of intercepting proxy perhaps, to get a general understanding of how it handles things.

By Michael Schwartz Account Admin 09 Nov 2017 at 5:45 a.m. CST

Michael Schwartz gravatar
Alex, Sascha is an OpenID guru. He is going to take a closer look and get back to us if he needs help.