Advertisement
Guest User

oxauth.log

a guest
Oct 2nd, 2017
31
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 75.13 KB | None | 0 0
  1. 2017-10-02 06:51:04,799 INFO [main] [org.jboss.weld.environment.servlet.EnhancedListener] (EnhancedListener.java:58) - WELD-ENV-001008: Initialize Weld using ServletContainerInitializer
  2. 2017-10-02 06:51:04,950 INFO [main] [org.jboss.weld.bootstrap.WeldStartup] (WeldStartup.java:146) - WELD-000900: 3.0.0 (Final)
  3. 2017-10-02 06:51:05,186 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-4515269579262752305.dir/webapp/WEB-INF/classes/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'.
  4. 2017-10-02 06:51:05,203 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-4515269579262752305.dir/webapp/WEB-INF/lib/oxcore-jsf-util-3.1.1-SNAPSHOT.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'.
  5. 2017-10-02 06:51:05,231 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-4515269579262752305.dir/webapp/WEB-INF/lib/oxcore-server-3.1.1-SNAPSHOT.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'.
  6. 2017-10-02 06:51:05,244 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating jar:file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-4515269579262752305.dir/webapp/WEB-INF/lib/oxcore-service-3.1.1-SNAPSHOT.jar!/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'.
  7. 2017-10-02 06:51:05,258 WARN [main] [org.jboss.weld.xml.BeansXmlHandler] (BeansXmlHandler.java:397) - WELD-001208: Error when validating file:/opt/jetty-9.3/temp/jetty-localhost-8081-oxauth.war-_oxauth-any-4515269579262752305.dir/webapp/WEB-INF/classes/META-INF/beans.xml@6 against xsd. cvc-complex-type.4: Attribute 'bean-discovery-mode' must appear on element 'beans'.
  8. 2017-10-02 06:51:05,364 INFO [main] [org.jboss.weld.bootstrap.WeldStartup] (WeldStartup.java:220) - WELD-000101: Transactional services not available. Injection of @Inject UserTransaction not available. Transactional observers will be invoked synchronously.
  9. 2017-10-02 06:51:05,537 INFO [main] [org.jboss.weld.event.ExtensionObserverMethodImpl] (ExtensionObserverMethodImpl.java:86) - WELD-000411: Observer method [BackedAnnotatedMethod] public org.xdi.service.security.SecurityExtension.processAnnotatedType(@Observes ProcessAnnotatedType<X>) receives events for all annotated types. Consider restricting events using @WithAnnotations or a generic type with bounds.
  10. 2017-10-02 06:51:05,553 WARN [main] [org.jboss.weld.bootstrap.events.BeforeBeanDiscoveryImpl] (BeforeBeanDiscoveryImpl.java:118) - WELD-000146: BeforeBeanDiscovery.addAnnotatedType(AnnotatedType<?>) used for class org.hibernate.validator.internal.cdi.interceptor.ValidationInterceptor is deprecated from CDI 1.1!
  11. 2017-10-02 06:51:05,568 WARN [main] [org.jboss.weld.bootstrap.events.BeforeBeanDiscoveryImpl] (BeforeBeanDiscoveryImpl.java:118) - WELD-000146: BeforeBeanDiscovery.addAnnotatedType(AnnotatedType<?>) used for class com.sun.faces.flow.FlowDiscoveryCDIHelper is deprecated from CDI 1.1!
  12. 2017-10-02 06:51:06,182 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.gluu.oxserver.filters.AbstractCorsFilter$1) without a constructor
  13. 2017-10-02 06:51:06,272 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.cache.CacheProviderFactory$1) without a constructor
  14. 2017-10-02 06:51:06,310 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.cache.RedisProviderFactory$1) without a constructor
  15. 2017-10-02 06:51:06,325 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.PythonService$1) without a constructor
  16. 2017-10-02 06:51:06,528 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.service.metric.LdapEntryReporter$1) without a constructor
  17. 2017-10-02 06:51:06,757 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.token.TokenParamsValidator$1) without a constructor
  18. 2017-10-02 06:51:06,799 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.service.SessionIdService$1) without a constructor
  19. 2017-10-02 06:51:06,831 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.common.AuthorizationGrantList$1) without a constructor
  20. 2017-10-02 06:51:06,880 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.idgen.ws.rs.InumGenerator$1) without a constructor
  21. 2017-10-02 06:51:06,887 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.uma.service.UmaValidationService$2) without a constructor
  22. 2017-10-02 06:51:06,935 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.registration.RegisterParamsValidator$1) without a constructor
  23. 2017-10-02 06:51:07,535 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.model.authorize.ClaimValue$1) without a constructor
  24. 2017-10-02 06:51:07,547 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.audit.debug.wrapper.RequestWrapper$1) without a constructor
  25. 2017-10-02 06:51:07,558 WARN [main] [org.jboss.weld.annotated.AnnotatedTypeValidator] (AnnotatedTypeValidator.java:82) - WELD-001116: AnnotatedType ([BackedAnnotatedType] static class org.xdi.oxauth.service.GrantService$4) without a constructor
  26. 2017-10-02 06:51:07,631 INFO [main] [org.jboss.weld.environment.jetty.JettyContainer] (JettyContainer.java:77) - WELD-ENV-001200: Jetty 7.2+ detected, CDI injection will be available in Servlets and Filters. Injection into Listeners should work on Jetty 9.1.1 and newer.
  27. 2017-10-02 06:51:08,530 WARN [weld-worker-3] [org.jboss.weld.bootstrap.Validator] (Validator.java:443) - WELD-001440: Scope type @javax.enterprise.context.ApplicationScoped() used on injection point [UnbackedAnnotatedField] @Inject @ApplicationScoped private org.xdi.service.cache.CacheProviderFactory.instance
  28. at org.xdi.service.cache.CacheProviderFactory.instance(CacheProviderFactory.java:0)
  29. StackTrace
  30. 2017-10-02 06:51:08,948 INFO [main] [org.xdi.oxauth.model.util.SecurityProviderUtility] (SecurityProviderUtility.java:23) - Adding Bouncy Castle Provider
  31. 2017-10-02 06:51:09,497 INFO [main] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:321) - Loading configuration from LDAP...
  32. 2017-10-02 06:51:09,504 INFO [main] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:282) - Created ldapEntryManager: org.gluu.site.ldap.OperationsFacade@86e7c7a
  33. 2017-10-02 06:51:09,684 INFO [main] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:154) - Configuration loaded successfully.
  34. 2017-10-02 06:51:13,468 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1172) - Using default implementation for ThreadExecutor
  35. 2017-10-02 06:51:13,494 INFO [main] [org.quartz.core.SchedulerSignalerImpl] (SchedulerSignalerImpl.java:61) - Initialized Scheduler Signaller of type: class org.quartz.core.SchedulerSignalerImpl
  36. 2017-10-02 06:51:13,494 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:240) - Quartz Scheduler v.2.2.3 created.
  37. 2017-10-02 06:51:13,496 INFO [main] [org.quartz.simpl.RAMJobStore] (RAMJobStore.java:155) - RAMJobStore initialized.
  38. 2017-10-02 06:51:13,498 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:305) - Scheduler meta-data: Quartz Scheduler (v2.2.3) 'oxAuthScheduler' with instanceId 'NON_CLUSTERED'
  39. Scheduler class: 'org.quartz.core.QuartzScheduler' - running locally.
  40. NOT STARTED.
  41. Currently in standby mode.
  42. Number of jobs executed: 0
  43. Using thread pool 'org.quartz.simpl.SimpleThreadPool' - with 5 threads.
  44. Using job-store 'org.quartz.simpl.RAMJobStore' - which does not support persistence. and is not clustered.
  45.  
  46. 2017-10-02 06:51:13,498 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1327) - Quartz scheduler 'oxAuthScheduler' initialized from the specified file : 'quartz.properties' from the class resource path.
  47. 2017-10-02 06:51:13,499 INFO [main] [org.quartz.impl.StdSchedulerFactory] (StdSchedulerFactory.java:1331) - Quartz scheduler version: 2.2.3
  48. 2017-10-02 06:51:13,500 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:2311) - JobFactory set to: org.xdi.service.timer.JobExecutionFactory@41a7445f
  49. 2017-10-02 06:51:13,500 INFO [main] [org.xdi.service.timer.QuartzSchedulerManager] (QuartzSchedulerManager.java:62) - Quartz scheduler manager initialized
  50. 2017-10-02 06:51:13,501 INFO [main] [org.quartz.core.QuartzScheduler] (QuartzScheduler.java:575) - Scheduler oxAuthScheduler_$_NON_CLUSTERED started.
  51. 2017-10-02 06:51:13,501 INFO [main] [org.xdi.service.timer.QuartzSchedulerManager] (QuartzSchedulerManager.java:116) - Quartz scheduler started
  52. 2017-10-02 06:51:13,825 INFO [main] [org.jboss.weld.environment.servlet.Listener] (Listener.java:112) - WELD-ENV-001006: org.jboss.weld.environment.servlet.EnhancedListener used to initialize Weld
  53. 2017-10-02 06:51:15,054 INFO [main] [org.jboss.weld.environment.servlet.EnhancedListener] (EnhancedListener.java:75) - WELD-ENV-001009: org.jboss.weld.environment.servlet.Listener used for ServletRequest and HttpSession notifications
  54. 2017-10-02 06:51:15,933 INFO [main] [org.jboss.resteasy.spi.ResteasyDeployment] (ResteasyDeployment.java:518) - RESTEASY002225: Deploying javax.ws.rs.core.Application: class org.xdi.oxauth.service.ResteasyInitializer$Proxy$_$$_WeldClientProxy
  55. 2017-10-02 06:51:15,934 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DefaultNumberWriter is already registered. 2nd registration is being ignored.
  56. 2017-10-02 06:51:15,935 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.ReaderProvider is already registered. 2nd registration is being ignored.
  57. 2017-10-02 06:51:15,945 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.interceptors.encoding.MessageSanitizerContainerResponseFilter is already registered. 2nd registration is being ignored.
  58. 2017-10-02 06:51:15,945 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DocumentProvider is already registered. 2nd registration is being ignored.
  59. 2017-10-02 06:51:15,946 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.MapProvider is already registered. 2nd registration is being ignored.
  60. 2017-10-02 06:51:15,955 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlSeeAlsoProvider is already registered. 2nd registration is being ignored.
  61. 2017-10-02 06:51:15,955 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jackson.ResteasyJacksonProvider is already registered. 2nd registration is being ignored.
  62. 2017-10-02 06:51:15,955 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlRootElementProvider is already registered. 2nd registration is being ignored.
  63. 2017-10-02 06:51:15,955 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.FileProvider is already registered. 2nd registration is being ignored.
  64. 2017-10-02 06:51:15,956 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.IIOImageProvider is already registered. 2nd registration is being ignored.
  65. 2017-10-02 06:51:15,956 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DefaultTextPlain is already registered. 2nd registration is being ignored.
  66. 2017-10-02 06:51:15,957 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.StringTextStar is already registered. 2nd registration is being ignored.
  67. 2017-10-02 06:51:15,957 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.SourceProvider is already registered. 2nd registration is being ignored.
  68. 2017-10-02 06:51:15,957 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBElementProvider is already registered. 2nd registration is being ignored.
  69. 2017-10-02 06:51:15,958 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.XmlJAXBContextFinder is already registered. 2nd registration is being ignored.
  70. 2017-10-02 06:51:15,959 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.JaxrsFormProvider is already registered. 2nd registration is being ignored.
  71. 2017-10-02 06:51:15,959 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.DataSourceProvider is already registered. 2nd registration is being ignored.
  72. 2017-10-02 06:51:15,960 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.FormUrlEncodedProvider is already registered. 2nd registration is being ignored.
  73. 2017-10-02 06:51:15,960 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.CollectionProvider is already registered. 2nd registration is being ignored.
  74. 2017-10-02 06:51:15,960 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.InputStreamProvider is already registered. 2nd registration is being ignored.
  75. 2017-10-02 06:51:15,961 WARN [main] [org.jboss.resteasy.spi.ResteasyProviderFactory] (ResteasyProviderFactory.java:1413) - RESTEASY002155: Provider class org.jboss.resteasy.plugins.providers.jaxb.JAXBXmlTypeProvider is already registered. 2nd registration is being ignored.
  76. 2017-10-02 06:51:15,967 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType application/xml on get() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset
  77. 2017-10-02 06:51:15,976 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType application/xml on get() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset
  78. 2017-10-02 06:51:16,219 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationPost() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset
  79. 2017-10-02 06:51:16,318 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationGet() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset
  80. 2017-10-02 06:51:16,417 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationPost() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset
  81. 2017-10-02 06:51:16,525 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestAuthorizationGet() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset
  82. 2017-10-02 06:51:16,551 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestEndSession() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset
  83. 2017-10-02 06:51:16,559 WARN [main] [org.jboss.resteasy.spi.metadata.ResourceBuilder$ResourceMethodBuilder] (ResourceBuilder.java:581) - RESTEASY002141: MediaType text/plain on requestEndSession() lacks charset. Consider setting charset or turning on context parameter resteasy.add.charset
  84. 2017-10-02 06:53:20,386 INFO [qtp2008017533-19] [org.xdi.oxauth.service.ApplicationFactory] (ApplicationFactory.java:59) - Cache configuration: CacheConfiguration{cacheProviderType=IN_MEMORY, memcachedConfiguration=MemcachedConfiguration{servers='localhost:11211', maxOperationQueueLength=100000, bufferSize=32768, defaultPutExpiration=60, connectionFactoryType=DEFAULT}, redisConfiguration=RedisConfiguration{servers='localhost:6379', defaultPutExpiration=60, redisProviderType=STANDALONE}, inMemoryConfiguration=InMemoryConfiguration{defaultPutExpiration=60}}
  85. 2017-10-02 06:53:27,343 ERROR [qtp2008017533-20] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:403) - Failed to update oxLastLoginTime of user 'admin'
  86. 2017-10-02 06:53:27,346 INFO [qtp2008017533-20] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:508) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=263576ec-da03-4163-9a61-72101950be3b,ou=session,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', id='263576ec-da03-4163-9a61-72101950be3b', lastUsedAt=Mon Oct 02 06:53:27 UTC 2017, userDn='inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0000!A8F2.DE1E.D7FB,ou=people,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', authenticationTime=Mon Oct 02 06:53:27 UTC 2017, state=authenticated, sessionState='13bcf44e-d84c-47e7-a7f9-aa1f392d9264', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@35f1b46c, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.200.79, scope=openid profile email user_name, acr_values=auth_ldap_server, response_type=code id_token, redirect_uri=https://gluu.local.org/identity/authentication/authcode, nonce=a859245f-5990-44a5-bd5a-51af5e3694b1, client_id=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!1951.34D8}, persisted=true}
  87. 2017-10-02 06:53:27,353 INFO [qtp2008017533-20] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:516) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@791358eb
  88. 2017-10-02 06:53:27,358 INFO [qtp2008017533-20] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'admin'
  89. 2017-10-02 06:53:28,777 INFO [qtp2008017533-12] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!1951.34D8'
  90. 2017-10-02 07:18:36,809 INFO [qtp2008017533-12] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:222) - Basic authentication failed
  91. java.lang.Exception: The Token Authentication Method is not valid.
  92. at org.xdi.oxauth.auth.AuthenticationFilter.processBasicAuth(AuthenticationFilter.java:199) [classes/:?]
  93. at org.xdi.oxauth.auth.AuthenticationFilter.doFilter(AuthenticationFilter.java:102) [classes/:?]
  94. at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220]
  95. at org.gluu.oxserver.filters.AbstractCorsFilter.handleNonCORS(AbstractCorsFilter.java:343) [oxcore-server-3.1.1-SNAPSHOT.jar:?]
  96. at org.gluu.oxserver.filters.AbstractCorsFilter.doFilter(AbstractCorsFilter.java:120) [oxcore-server-3.1.1-SNAPSHOT.jar:?]
  97. at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1759) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220]
  98. at org.xdi.oxauth.audit.debug.ServletLoggingFilter.doFilter(ServletLoggingFilter.java:55) [classes/:?]
  99. at org.eclipse.jetty.servlet.ServletHandler$CachedChain.doFilter(ServletHandler.java:1751) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220]
  100. at org.eclipse.jetty.servlet.ServletHandler.doHandle(ServletHandler.java:582) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220]
  101. at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:143) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  102. at org.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:548) [jetty-security-9.3.15.v20161220.jar:9.3.15.v20161220]
  103. at org.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:226) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  104. at org.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1180) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  105. at org.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:512) [jetty-servlet-9.3.15.v20161220.jar:9.3.15.v20161220]
  106. at org.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:185) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  107. at org.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:1112) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  108. at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:141) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  109. at org.eclipse.jetty.server.handler.ContextHandlerCollection.handle(ContextHandlerCollection.java:213) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  110. at org.eclipse.jetty.server.handler.HandlerCollection.handle(HandlerCollection.java:119) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  111. at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:134) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  112. at org.eclipse.jetty.server.Server.handle(Server.java:534) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  113. at org.eclipse.jetty.server.HttpChannel.handle(HttpChannel.java:320) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  114. at org.eclipse.jetty.server.HttpConnection.onFillable(HttpConnection.java:251) [jetty-server-9.3.15.v20161220.jar:9.3.15.v20161220]
  115. at org.eclipse.jetty.io.AbstractConnection$ReadCallback.succeeded(AbstractConnection.java:283) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220]
  116. at org.eclipse.jetty.io.FillInterest.fillable(FillInterest.java:110) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220]
  117. at org.eclipse.jetty.io.SelectChannelEndPoint$2.run(SelectChannelEndPoint.java:93) [jetty-io-9.3.15.v20161220.jar:9.3.15.v20161220]
  118. at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.executeProduceConsume(ExecuteProduceConsume.java:303) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220]
  119. at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.produceConsume(ExecuteProduceConsume.java:148) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220]
  120. at org.eclipse.jetty.util.thread.strategy.ExecuteProduceConsume.run(ExecuteProduceConsume.java:136) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220]
  121. at org.eclipse.jetty.util.thread.QueuedThreadPool.runJob(QueuedThreadPool.java:671) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220]
  122. at org.eclipse.jetty.util.thread.QueuedThreadPool$2.run(QueuedThreadPool.java:589) [jetty-util-9.3.15.v20161220.jar:9.3.15.v20161220]
  123. at java.lang.Thread.run(Thread.java:745) [?:1.8.0_112]
  124. 2017-10-02 07:29:47,281 INFO [qtp2008017533-15] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!ED1B.1CAB.4DEA.5F3A'
  125. 2017-10-02 07:29:47,654 INFO [qtp2008017533-20] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!ED1B.1CAB.4DEA.5F3A'
  126. 2017-10-02 07:29:56,126 INFO [qtp2008017533-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:508) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=20426840-cc87-427a-943a-7c91b13e694b,ou=session,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', id='20426840-cc87-427a-943a-7c91b13e694b', lastUsedAt=Mon Oct 02 07:29:56 UTC 2017, userDn='inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0000!31FC.63ED.2E9B.489B,ou=people,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', authenticationTime=Mon Oct 02 07:29:56 UTC 2017, state=authenticated, sessionState='f0398124-f388-4ba8-abf8-b1a230767baa', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@6709e426, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.200.79, scope=openid email profile uma_protection permission, response_type=code, redirect_uri=https://localhost:3000/login.html, state=7prk0di3acc8r7igh7kbfc4d5l, nonce=s9omeo005mqnjne7j3egp0lc7g, client_id=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!74A8.EC1B.2004.FC05}, persisted=true}
  127. 2017-10-02 07:29:56,131 INFO [qtp2008017533-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:516) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@5d458b
  128. 2017-10-02 07:29:56,134 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'meg'
  129. 2017-10-02 07:30:04,095 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!ED1B.1CAB.4DEA.5F3A'
  130. 2017-10-02 07:30:04,496 INFO [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!74A8.EC1B.2004.FC05'
  131. 2017-10-02 07:38:55,342 ERROR [qtp2008017533-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:403) - Failed to update oxLastLoginTime of user 'admin'
  132. 2017-10-02 07:38:55,343 INFO [qtp2008017533-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:508) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=8fe77e64-ba3e-46e3-84ce-e5f963e45cbe,ou=session,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', id='8fe77e64-ba3e-46e3-84ce-e5f963e45cbe', lastUsedAt=Mon Oct 02 07:38:55 UTC 2017, userDn='inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0000!A8F2.DE1E.D7FB,ou=people,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', authenticationTime=Mon Oct 02 07:38:55 UTC 2017, state=authenticated, sessionState='c7388533-d0d5-41ca-a63a-1a080151f437', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@7f212f7d, involvedClients=null, sessionAttributes={auth_step=1, acr=auth_ldap_server, remote_ip=192.168.200.64, scope=openid profile email user_name, acr_values=auth_ldap_server, response_type=code id_token, redirect_uri=https://gluu.local.org/identity/authentication/authcode, nonce=02247a98-e6f7-44eb-90c8-9d2192f88364, client_id=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!1951.34D8}, persisted=true}
  133. 2017-10-02 07:38:55,344 INFO [qtp2008017533-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:516) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@7865e42b
  134. 2017-10-02 07:38:55,346 INFO [qtp2008017533-11] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'admin'
  135. 2017-10-02 07:38:55,770 INFO [qtp2008017533-12] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!1951.34D8'
  136. 2017-10-02 07:58:34,037 INFO [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!A181.5B4E.DEF7.B272'
  137. 2017-10-02 07:58:34,311 INFO [qtp2008017533-12] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!A181.5B4E.DEF7.B272'
  138. 2017-10-02 07:58:34,649 INFO [qtp2008017533-20] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!C367.42DD.DBB6.A95B'
  139. 2017-10-02 07:59:03,079 ERROR [qtp2008017533-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:403) - Failed to update oxLastLoginTime of user 'admin'
  140. 2017-10-02 07:59:03,119 INFO [qtp2008017533-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:508) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=225ff7cd-5416-4b9d-8797-b634af78e29d,ou=session,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', id='225ff7cd-5416-4b9d-8797-b634af78e29d', lastUsedAt=Mon Oct 02 07:59:03 UTC 2017, userDn='inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0000!A8F2.DE1E.D7FB,ou=people,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', authenticationTime=Mon Oct 02 07:59:03 UTC 2017, state=authenticated, sessionState='0fe66b5f-895c-4d0a-ab4a-5ec51b8e836d', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@4dff794c, involvedClients=null, sessionAttributes={auth_step=1, acr=passport, remote_ip=192.168.200.79, auth_user=admin, scope=openid profile email user_name, acr_values=passport, response_type=code id_token, redirect_uri=https://gluu.local.org/identity/authentication/authcode, nonce=ca03a179-ed80-470f-bad0-59ee6b276f46, client_id=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!1951.34D8}, persisted=true}
  141. 2017-10-02 07:59:03,122 INFO [qtp2008017533-11] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:516) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@6c2c2dae
  142. 2017-10-02 07:59:03,126 INFO [qtp2008017533-11] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'admin'
  143. 2017-10-02 07:59:03,821 INFO [qtp2008017533-11] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!1951.34D8'
  144. 2017-10-02 08:05:37,083 INFO [qtp2008017533-19] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!4CC9.9480.496A.2E11'
  145. 2017-10-02 08:05:37,183 INFO [qtp2008017533-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!4CC9.9480.496A.2E11'
  146. 2017-10-02 08:05:37,409 INFO [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!BCAF.5EC0.F71A.1B35'
  147. 2017-10-02 08:19:27,708 INFO [qtp2008017533-14] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!4CC9.9480.496A.2E11'
  148. 2017-10-02 08:20:19,008 INFO [qtp2008017533-14] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!4CC9.9480.496A.2E11'
  149. 2017-10-02 08:20:19,116 INFO [qtp2008017533-12] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!BCAF.5EC0.F71A.1B35'
  150. 2017-10-02 08:20:19,231 ERROR [qtp2008017533-11] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code: 04b4e5ec-49e1-4699-a01a-51828bb914cd_8FA1.FD67.45F1.D62B.2393.3F2F.C798.022A
  151. 2017-10-02 08:20:19,405 ERROR [qtp2008017533-12] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 46511999-25df-433a-8d9e-3b678fc59d16
  152. 2017-10-02 08:21:06,800 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!4CC9.9480.496A.2E11'
  153. 2017-10-02 08:21:10,472 ERROR [qtp2008017533-12] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  154. 2017-10-02 08:21:10,526 ERROR [qtp2008017533-14] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 46511999-25df-433a-8d9e-3b678fc59d16
  155. 2017-10-02 08:24:28,601 INFO [qtp2008017533-11] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!4CC9.9480.496A.2E11'
  156. 2017-10-02 08:24:50,313 ERROR [qtp2008017533-12] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  157. 2017-10-02 08:24:50,365 ERROR [qtp2008017533-14] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 46511999-25df-433a-8d9e-3b678fc59d16
  158. 2017-10-02 08:27:35,522 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!4CC9.9480.496A.2E11'
  159. 2017-10-02 08:27:37,983 INFO [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!4CC9.9480.496A.2E11'
  160. 2017-10-02 08:27:38,076 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!BCAF.5EC0.F71A.1B35'
  161. 2017-10-02 08:27:38,128 ERROR [qtp2008017533-19] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  162. 2017-10-02 08:27:38,165 ERROR [qtp2008017533-13] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 57213dbe-16e3-4c56-b110-67f9adae6531
  163. 2017-10-02 08:32:50,347 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!5CCF.2716.8E78.BF1D'
  164. 2017-10-02 08:32:50,438 INFO [qtp2008017533-20] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!5CCF.2716.8E78.BF1D'
  165. 2017-10-02 08:32:50,559 INFO [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!8598.A214.15CF.3B83'
  166. 2017-10-02 09:02:55,288 ERROR [qtp2008017533-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:403) - Failed to update oxLastLoginTime of user 'admin'
  167. 2017-10-02 09:02:55,289 INFO [qtp2008017533-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:508) - Attempting to redirect user: SessionUser: SessionState {dn='oxAuthSessionId=ce48deb3-6bf2-4aba-b60e-5048e96166d2,ou=session,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', id='ce48deb3-6bf2-4aba-b60e-5048e96166d2', lastUsedAt=Mon Oct 02 09:02:55 UTC 2017, userDn='inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0000!A8F2.DE1E.D7FB,ou=people,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu', authenticationTime=Mon Oct 02 09:02:55 UTC 2017, state=authenticated, sessionState='cee5c0b3-e10d-42dc-856c-811ecbd75e1e', permissionGranted=null, isJwt=false, jwt=null, permissionGrantedMap=org.xdi.oxauth.model.common.SessionIdAccessMap@58a1281a, involvedClients=null, sessionAttributes={auth_step=1, acr=passport, remote_ip=192.168.200.79, auth_user=admin, scope=openid profile email user_name, acr_values=passport, response_type=code id_token, redirect_uri=https://gluu.local.org/identity/authentication/authcode, nonce=47ba7104-81f6-4833-83c9-0ee572d0530a, client_id=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!1951.34D8}, persisted=true}
  168. 2017-10-02 09:02:55,295 INFO [qtp2008017533-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:516) - Attempting to redirect user: User: org.xdi.oxauth.model.common.User@61072180
  169. 2017-10-02 09:02:55,296 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:342) - Authentication success for User: 'admin'
  170. 2017-10-02 09:02:56,230 INFO [qtp2008017533-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!1951.34D8'
  171. 2017-10-02 09:05:08,212 INFO [qtp2008017533-12] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!5CCF.2716.8E78.BF1D'
  172. 2017-10-02 09:05:28,716 INFO [qtp2008017533-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!5CCF.2716.8E78.BF1D'
  173. 2017-10-02 09:05:28,794 INFO [qtp2008017533-11] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!8598.A214.15CF.3B83'
  174. 2017-10-02 09:05:28,834 ERROR [qtp2008017533-15] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  175. 2017-10-02 09:05:28,864 ERROR [qtp2008017533-20] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 57213dbe-16e3-4c56-b110-67f9adae6531
  176. 2017-10-02 09:05:59,290 ERROR [qtp2008017533-11] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  177. 2017-10-02 09:05:59,321 ERROR [qtp2008017533-18] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 46511999-25df-433a-8d9e-3b678fc59d16
  178. 2017-10-02 09:12:46,133 INFO [qtp2008017533-15] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  179. 2017-10-02 09:12:53,154 INFO [qtp2008017533-14] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  180. 2017-10-02 09:12:53,380 INFO [qtp2008017533-14] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3'
  181. 2017-10-02 09:12:59,055 ERROR [qtp2008017533-13] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  182. 2017-10-02 09:12:59,092 ERROR [qtp2008017533-20] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 46511999-25df-433a-8d9e-3b678fc59d16
  183. 2017-10-02 09:15:33,225 INFO [qtp2008017533-14] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  184. 2017-10-02 09:16:18,948 ERROR [qtp2008017533-13] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  185. 2017-10-02 09:16:19,023 ERROR [qtp2008017533-11] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 46511999-25df-433a-8d9e-3b678fc59d16
  186. 2017-10-02 09:19:06,966 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  187. 2017-10-02 09:19:08,994 INFO [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  188. 2017-10-02 09:19:09,078 INFO [qtp2008017533-19] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3'
  189. 2017-10-02 09:19:09,138 ERROR [qtp2008017533-17] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  190. 2017-10-02 09:19:09,175 ERROR [qtp2008017533-19] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 46511999-25df-433a-8d9e-3b678fc59d16
  191. 2017-10-02 09:23:43,518 INFO [ForkJoinPool.commonPool-worker-0] [org.xdi.oxauth.model.config.ConfigurationFactory] (ConfigurationFactory.java:321) - Loading configuration from LDAP...
  192. 2017-10-02 09:23:43,621 INFO [ForkJoinPool.commonPool-worker-0] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:595) - Setting loggers level to: 'TRACE'
  193. 2017-10-02 09:23:43,787 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  194. 2017-10-02 09:23:43,788 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.UpdateScriptEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  195. 2017-10-02 09:23:43,870 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  196. 2017-10-02 09:24:13,515 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  197. 2017-10-02 09:24:13,516 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.ConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  198. 2017-10-02 09:24:13,516 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  199. 2017-10-02 09:24:13,532 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  200. 2017-10-02 09:24:13,532 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.LdapStatusEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  201. 2017-10-02 09:24:13,532 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  202. 2017-10-02 09:24:13,607 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  203. 2017-10-02 09:24:13,607 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.oxauth.service.cdi.event.AuthConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  204. 2017-10-02 09:24:13,607 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  205. 2017-10-02 09:24:13,608 TRACE [ForkJoinPool.commonPool-worker-2] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:256) - Attempting to use ldapEntryManager: org.gluu.site.ldap.OperationsFacade@86e7c7a
  206. 2017-10-02 09:24:13,787 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  207. 2017-10-02 09:24:13,788 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.UpdateScriptEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  208. 2017-10-02 09:24:13,820 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  209. 2017-10-02 09:24:43,516 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  210. 2017-10-02 09:24:43,516 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.ConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  211. 2017-10-02 09:24:43,517 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  212. 2017-10-02 09:24:43,608 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  213. 2017-10-02 09:24:43,608 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.oxauth.service.cdi.event.AuthConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  214. 2017-10-02 09:24:43,609 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  215. 2017-10-02 09:24:43,609 TRACE [ForkJoinPool.commonPool-worker-3] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:256) - Attempting to use ldapEntryManager: org.gluu.site.ldap.OperationsFacade@86e7c7a
  216. 2017-10-02 09:24:43,787 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  217. 2017-10-02 09:24:43,787 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.UpdateScriptEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  218. 2017-10-02 09:24:43,804 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  219. 2017-10-02 09:25:13,515 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  220. 2017-10-02 09:25:13,516 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.ConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  221. 2017-10-02 09:25:13,517 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  222. 2017-10-02 09:25:13,532 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  223. 2017-10-02 09:25:13,532 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.LdapStatusEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  224. 2017-10-02 09:25:13,532 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  225. 2017-10-02 09:25:13,607 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  226. 2017-10-02 09:25:13,607 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.oxauth.service.cdi.event.AuthConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  227. 2017-10-02 09:25:13,608 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  228. 2017-10-02 09:25:13,608 TRACE [ForkJoinPool.commonPool-worker-0] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:256) - Attempting to use ldapEntryManager: org.gluu.site.ldap.OperationsFacade@86e7c7a
  229. 2017-10-02 09:25:13,787 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  230. 2017-10-02 09:25:13,787 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.UpdateScriptEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  231. 2017-10-02 09:25:13,800 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  232. 2017-10-02 09:25:43,526 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  233. 2017-10-02 09:25:43,526 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.ConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  234. 2017-10-02 09:25:43,527 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  235. 2017-10-02 09:25:43,607 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  236. 2017-10-02 09:25:43,608 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.oxauth.service.cdi.event.AuthConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  237. 2017-10-02 09:25:43,608 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  238. 2017-10-02 09:25:43,608 TRACE [ForkJoinPool.commonPool-worker-1] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:256) - Attempting to use ldapEntryManager: org.gluu.site.ldap.OperationsFacade@86e7c7a
  239. 2017-10-02 09:25:43,787 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  240. 2017-10-02 09:25:43,788 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.UpdateScriptEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  241. 2017-10-02 09:25:43,807 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  242. 2017-10-02 09:26:13,516 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  243. 2017-10-02 09:26:13,516 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.ConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  244. 2017-10-02 09:26:13,517 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  245. 2017-10-02 09:26:13,531 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  246. 2017-10-02 09:26:13,531 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.LdapStatusEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  247. 2017-10-02 09:26:13,531 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  248. 2017-10-02 09:26:13,607 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  249. 2017-10-02 09:26:13,608 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.oxauth.service.cdi.event.AuthConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  250. 2017-10-02 09:26:13,608 DEBUG [oxAuthScheduler_Worker-3] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  251. 2017-10-02 09:26:13,608 TRACE [ForkJoinPool.commonPool-worker-2] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:256) - Attempting to use ldapEntryManager: org.gluu.site.ldap.OperationsFacade@86e7c7a
  252. 2017-10-02 09:26:13,787 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  253. 2017-10-02 09:26:13,788 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.UpdateScriptEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  254. 2017-10-02 09:26:13,810 DEBUG [oxAuthScheduler_Worker-4] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  255. 2017-10-02 09:26:43,280 TRACE [qtp2008017533-17] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:88) - Get request to: 'https://gluu.local.org/oxauth/restv1/token'
  256. 2017-10-02 09:26:43,280 DEBUG [qtp2008017533-17] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:94) - Starting token endpoint authentication
  257. 2017-10-02 09:26:43,281 DEBUG [qtp2008017533-17] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:101) - Starting Basic Auth token endpoint authentication
  258. 2017-10-02 09:26:43,297 DEBUG [qtp2008017533-17] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  259. 2017-10-02 09:26:43,298 TRACE [qtp2008017533-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:130) - Authenticating ... (interactive: false, skipPassword: false, credentials.username: @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710)
  260. 2017-10-02 09:26:43,298 DEBUG [qtp2008017533-17] [org.xdi.oxauth.service.ClientService] (ClientService.java:100) - Authenticating Client with LDAP: clientId = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  261. 2017-10-02 09:26:43,298 TRACE [qtp2008017533-17] [org.xdi.oxauth.service.ClientService] (ClientService.java:195) - Get client from cache by Dn 'inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710,ou=clients,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu'
  262. 2017-10-02 09:26:43,298 DEBUG [qtp2008017533-17] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  263. 2017-10-02 09:26:43,298 DEBUG [qtp2008017533-17] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:490) - ConfigureSessionClient: username: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710', credentials: '1894010299'
  264. 2017-10-02 09:26:43,298 TRACE [qtp2008017533-17] [org.xdi.oxauth.service.ClientService] (ClientService.java:195) - Get client from cache by Dn 'inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710,ou=clients,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu'
  265. 2017-10-02 09:26:43,298 DEBUG [qtp2008017533-17] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  266. 2017-10-02 09:26:43,306 INFO [qtp2008017533-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  267. 2017-10-02 09:26:43,306 TRACE [qtp2008017533-17] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:148) - Authentication successfully for '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  268. 2017-10-02 09:26:43,309 DEBUG [qtp2008017533-17] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:98) - Attempting to request access token: grantType = client_credentials, code = null, redirectUri = null, username = null, refreshToken = null, clientId = null, ExtraParams = {grant_type=[client_credentials], scope=[openid+uma_protection]}, isSecure = true, codeVerifier = null, ticket = null
  269. 2017-10-02 09:26:43,319 DEBUG [qtp2008017533-17] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:118) - Starting to validate request parameters
  270. 2017-10-02 09:26:43,319 TRACE [qtp2008017533-17] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:124) - Request parameters are right
  271. 2017-10-02 09:26:43,320 DEBUG [qtp2008017533-17] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:126) - Grant type: 'client_credentials'
  272. 2017-10-02 09:26:43,320 DEBUG [qtp2008017533-17] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:132) - Get sessionClient: 'org.xdi.oxauth.model.session.SessionClient@3ff6874c'
  273. 2017-10-02 09:26:43,321 DEBUG [qtp2008017533-17] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:136) - Get client from session: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  274. 2017-10-02 09:26:43,328 DEBUG [qtp2008017533-17] [org.xdi.oxauth.model.authorize.ScopeChecker] (ScopeChecker.java:39) - Checking scopes policy for: openid uma_protection
  275. 2017-10-02 09:26:43,331 DEBUG [qtp2008017533-17] [org.xdi.oxauth.model.authorize.ScopeChecker] (ScopeChecker.java:59) - Granted scopes: [openid, uma_protection]
  276. 2017-10-02 09:26:43,332 DEBUG [qtp2008017533-17] [org.xdi.oxauth.model.common.AuthorizationGrant] (AuthorizationGrant.java:117) - Saving grant: 0c6457b2-295a-4aec-81eb-927559eecddd, code_challenge: null
  277. 2017-10-02 09:26:43,348 DEBUG [qtp2008017533-17] [org.xdi.oxauth.model.common.AuthorizationGrant] (AuthorizationGrant.java:117) - Saving grant: 0c6457b2-295a-4aec-81eb-927559eecddd, code_challenge: null
  278. 2017-10-02 09:26:43,516 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  279. 2017-10-02 09:26:43,516 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.ConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  280. 2017-10-02 09:26:43,517 DEBUG [oxAuthScheduler_Worker-5] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  281. 2017-10-02 09:26:43,607 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  282. 2017-10-02 09:26:43,607 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.oxauth.service.cdi.event.AuthConfigurationEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  283. 2017-10-02 09:26:43,608 DEBUG [oxAuthScheduler_Worker-1] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  284. 2017-10-02 09:26:43,608 TRACE [ForkJoinPool.commonPool-worker-3] [org.xdi.oxauth.service.AppInitializer] (AppInitializer.java:256) - Attempting to use ldapEntryManager: org.gluu.site.ldap.OperationsFacade@86e7c7a
  285. 2017-10-02 09:26:43,787 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:52) - Bound request started
  286. 2017-10-02 09:26:43,788 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.TimerJob] (TimerJob.java:34) - Fire timer event [org.xdi.service.cdi.event.UpdateScriptEvent] with qualifiers [@org.xdi.service.cdi.event.Scheduled()]
  287. 2017-10-02 09:26:43,804 DEBUG [oxAuthScheduler_Worker-2] [org.xdi.service.timer.RequestJobListener] (RequestJobListener.java:62) - Bound request ended
  288. 2017-10-02 09:26:45,311 TRACE [qtp2008017533-13] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:88) - Get request to: 'https://gluu.local.org/oxauth/restv1/token'
  289. 2017-10-02 09:26:45,311 DEBUG [qtp2008017533-13] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:94) - Starting token endpoint authentication
  290. 2017-10-02 09:26:45,312 DEBUG [qtp2008017533-13] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:101) - Starting Basic Auth token endpoint authentication
  291. 2017-10-02 09:26:45,345 DEBUG [qtp2008017533-13] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  292. 2017-10-02 09:26:45,345 TRACE [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:130) - Authenticating ... (interactive: false, skipPassword: false, credentials.username: @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710)
  293. 2017-10-02 09:26:45,345 DEBUG [qtp2008017533-13] [org.xdi.oxauth.service.ClientService] (ClientService.java:100) - Authenticating Client with LDAP: clientId = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  294. 2017-10-02 09:26:45,345 TRACE [qtp2008017533-13] [org.xdi.oxauth.service.ClientService] (ClientService.java:195) - Get client from cache by Dn 'inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710,ou=clients,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu'
  295. 2017-10-02 09:26:45,345 DEBUG [qtp2008017533-13] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  296. 2017-10-02 09:26:45,345 DEBUG [qtp2008017533-13] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:490) - ConfigureSessionClient: username: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710', credentials: '1894010299'
  297. 2017-10-02 09:26:45,346 TRACE [qtp2008017533-13] [org.xdi.oxauth.service.ClientService] (ClientService.java:195) - Get client from cache by Dn 'inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710,ou=clients,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu'
  298. 2017-10-02 09:26:45,346 DEBUG [qtp2008017533-13] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  299. 2017-10-02 09:26:45,351 INFO [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  300. 2017-10-02 09:26:45,351 TRACE [qtp2008017533-13] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:148) - Authentication successfully for '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  301. 2017-10-02 09:26:45,354 DEBUG [qtp2008017533-13] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:98) - Attempting to request access token: grantType = client_credentials, code = null, redirectUri = null, username = null, refreshToken = null, clientId = null, ExtraParams = {grant_type=[client_credentials], scope=[uma_protection openid]}, isSecure = true, codeVerifier = null, ticket = null
  302. 2017-10-02 09:26:45,354 DEBUG [qtp2008017533-13] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:118) - Starting to validate request parameters
  303. 2017-10-02 09:26:45,354 TRACE [qtp2008017533-13] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:124) - Request parameters are right
  304. 2017-10-02 09:26:45,354 DEBUG [qtp2008017533-13] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:126) - Grant type: 'client_credentials'
  305. 2017-10-02 09:26:45,354 DEBUG [qtp2008017533-13] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:132) - Get sessionClient: 'org.xdi.oxauth.model.session.SessionClient@2a71c75c'
  306. 2017-10-02 09:26:45,355 DEBUG [qtp2008017533-13] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:136) - Get client from session: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710'
  307. 2017-10-02 09:26:45,361 DEBUG [qtp2008017533-13] [org.xdi.oxauth.model.authorize.ScopeChecker] (ScopeChecker.java:39) - Checking scopes policy for: uma_protection openid
  308. 2017-10-02 09:26:45,385 DEBUG [qtp2008017533-13] [org.xdi.oxauth.model.authorize.ScopeChecker] (ScopeChecker.java:59) - Granted scopes: [openid, uma_protection]
  309. 2017-10-02 09:26:45,388 DEBUG [qtp2008017533-13] [org.xdi.oxauth.model.common.AuthorizationGrant] (AuthorizationGrant.java:117) - Saving grant: d893f862-0362-46b4-936e-b48640d89311, code_challenge: null
  310. 2017-10-02 09:26:45,407 DEBUG [qtp2008017533-13] [org.xdi.oxauth.model.common.AuthorizationGrant] (AuthorizationGrant.java:117) - Saving grant: d893f862-0362-46b4-936e-b48640d89311, code_challenge: null
  311. 2017-10-02 09:26:45,429 TRACE [qtp2008017533-19] [xdi.oxauth.introspection.ws.rs.IntrospectionWebService] (IntrospectionWebService.java:68) - Introspect token, authorization: Bearer 24615412-15ec-468c-af26-c270fe2632af, token to introsppect: 9ae4aa96-f0f5-446e-a880-5da577960a57, tokenTypeHint:
  312. 2017-10-02 09:26:45,431 DEBUG [qtp2008017533-19] [org.xdi.oxauth.service.UserService] (UserService.java:84) - Getting user information from LDAP: userId = null
  313. 2017-10-02 09:26:45,437 DEBUG [qtp2008017533-19] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  314. 2017-10-02 09:26:45,439 DEBUG [qtp2008017533-19] [org.xdi.oxauth.service.UserService] (UserService.java:84) - Getting user information from LDAP: userId = null
  315. 2017-10-02 09:26:45,440 TRACE [qtp2008017533-19] [org.xdi.oxauth.service.ClientService] (ClientService.java:195) - Get client from cache by Dn 'inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710,ou=clients,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu'
  316. 2017-10-02 09:26:45,440 DEBUG [qtp2008017533-19] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!B5CF.3380.D578.7710
  317. 2017-10-02 09:26:45,455 TRACE [qtp2008017533-18] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:88) - Get request to: 'https://gluu.local.org/oxauth/restv1/token'
  318. 2017-10-02 09:26:45,455 DEBUG [qtp2008017533-18] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:94) - Starting token endpoint authentication
  319. 2017-10-02 09:26:45,455 DEBUG [qtp2008017533-18] [org.xdi.oxauth.auth.AuthenticationFilter] (AuthenticationFilter.java:101) - Starting Basic Auth token endpoint authentication
  320. 2017-10-02 09:26:45,459 DEBUG [qtp2008017533-18] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3
  321. 2017-10-02 09:26:45,460 TRACE [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:130) - Authenticating ... (interactive: false, skipPassword: false, credentials.username: @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3)
  322. 2017-10-02 09:26:45,460 DEBUG [qtp2008017533-18] [org.xdi.oxauth.service.ClientService] (ClientService.java:100) - Authenticating Client with LDAP: clientId = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3
  323. 2017-10-02 09:26:45,460 TRACE [qtp2008017533-18] [org.xdi.oxauth.service.ClientService] (ClientService.java:195) - Get client from cache by Dn 'inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3,ou=clients,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu'
  324. 2017-10-02 09:26:45,460 DEBUG [qtp2008017533-18] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3
  325. 2017-10-02 09:26:45,460 DEBUG [qtp2008017533-18] [org.xdi.oxauth.service.AuthenticationService] (AuthenticationService.java:490) - ConfigureSessionClient: username: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3', credentials: '1894010299'
  326. 2017-10-02 09:26:45,460 TRACE [qtp2008017533-18] [org.xdi.oxauth.service.ClientService] (ClientService.java:195) - Get client from cache by Dn 'inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3,ou=clients,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu'
  327. 2017-10-02 09:26:45,460 DEBUG [qtp2008017533-18] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3
  328. 2017-10-02 09:26:45,466 INFO [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:205) - Authentication success for Client: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3'
  329. 2017-10-02 09:26:45,466 TRACE [qtp2008017533-18] [org.xdi.oxauth.auth.Authenticator] (Authenticator.java:148) - Authentication successfully for '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3'
  330. 2017-10-02 09:26:45,468 DEBUG [qtp2008017533-18] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:98) - Attempting to request access token: grantType = client_credentials, code = null, redirectUri = null, username = null, refreshToken = null, clientId = null, ExtraParams = {grant_type=[client_credentials], scope=[uma_protection openid]}, isSecure = true, codeVerifier = null, ticket = null
  331. 2017-10-02 09:26:45,468 DEBUG [qtp2008017533-18] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:118) - Starting to validate request parameters
  332. 2017-10-02 09:26:45,469 TRACE [qtp2008017533-18] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:124) - Request parameters are right
  333. 2017-10-02 09:26:45,469 DEBUG [qtp2008017533-18] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:126) - Grant type: 'client_credentials'
  334. 2017-10-02 09:26:45,469 DEBUG [qtp2008017533-18] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:132) - Get sessionClient: 'org.xdi.oxauth.model.session.SessionClient@9d978ff'
  335. 2017-10-02 09:26:45,469 DEBUG [qtp2008017533-18] [xdi.oxauth.token.ws.rs.TokenRestWebServiceImpl] (TokenRestWebServiceImpl.java:136) - Get client from session: '@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3'
  336. 2017-10-02 09:26:45,483 DEBUG [qtp2008017533-18] [org.xdi.oxauth.model.authorize.ScopeChecker] (ScopeChecker.java:39) - Checking scopes policy for: uma_protection openid
  337. 2017-10-02 09:26:45,483 DEBUG [qtp2008017533-18] [org.xdi.oxauth.model.authorize.ScopeChecker] (ScopeChecker.java:59) - Granted scopes: [openid, uma_protection]
  338. 2017-10-02 09:26:45,487 DEBUG [qtp2008017533-18] [org.xdi.oxauth.model.common.AuthorizationGrant] (AuthorizationGrant.java:117) - Saving grant: f3945935-a74a-4efc-842a-88de00dfa36a, code_challenge: null
  339. 2017-10-02 09:26:45,524 DEBUG [qtp2008017533-18] [org.xdi.oxauth.model.common.AuthorizationGrant] (AuthorizationGrant.java:117) - Saving grant: f3945935-a74a-4efc-842a-88de00dfa36a, code_challenge: null
  340. 2017-10-02 09:26:45,579 TRACE [qtp2008017533-15] [org.xdi.oxauth.uma.service.UmaValidationService] (UmaValidationService.java:105) - Validate authorization: Bearer b35144bf-ce4a-4175-8f3a-d5e8d62d5663
  341. 2017-10-02 09:26:45,582 DEBUG [qtp2008017533-15] [org.xdi.oxauth.service.UserService] (UserService.java:84) - Getting user information from LDAP: userId = null
  342. 2017-10-02 09:26:45,588 DEBUG [qtp2008017533-15] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3
  343. 2017-10-02 09:26:45,589 ERROR [qtp2008017533-15] [org.xdi.oxauth.uma.service.UmaRptService] (UmaRptService.java:104) - Failed to find RPT by code:
  344. 2017-10-02 09:26:45,612 TRACE [qtp2008017533-19] [xdi.oxauth.uma.ws.rs.UmaMetadataWS] (UmaMetadataWS.java:93) - Uma metadata: {
  345. "issuer" : "https://gluu.local.org",
  346. "authorization_endpoint" : "https://gluu.local.org/oxauth/restv1/authorize",
  347. "token_endpoint" : "https://gluu.local.org/oxauth/restv1/token",
  348. "jwks_uri" : "https://gluu.local.org/oxauth/restv1/jwks",
  349. "registration_endpoint" : "https://gluu.local.org/oxauth/restv1/register",
  350. "response_types_supported" : [ "code", "id_token", "token" ],
  351. "grant_types_supported" : [ "authorization_code", "implicit", "client_credentials", "urn:ietf:params:oauth:grant-type:uma-ticket" ],
  352. "token_endpoint_auth_methods_supported" : [ "client_secret_basic", "client_secret_post", "client_secret_jwt", "private_key_jwt" ],
  353. "token_endpoint_auth_signing_alg_values_supported" : [ "HS256", "HS384", "HS512", "RS256", "RS384", "RS512", "ES256", "ES384", "ES512" ],
  354. "service_documentation" : "http://gluu.org/docs",
  355. "ui_locales_supported" : [ "en", "es" ],
  356. "op_policy_uri" : "http://ox.gluu.org/doku.php?id=oxauth:policy",
  357. "op_tos_uri" : "http://ox.gluu.org/doku.php?id=oxauth:tos",
  358. "introspection_endpoint" : "https://gluu.local.org/oxauth/restv1/rpt/status",
  359. "code_challenge_methods_supported" : null,
  360. "claims_interaction_endpoint" : "https://gluu.local.org/oxauth/restv1/uma/gather_claims",
  361. "uma_profiles_supported" : [ ],
  362. "permission_endpoint" : "https://gluu.local.org/oxauth/restv1/host/rsrc_pr",
  363. "resource_registration_endpoint" : "https://gluu.local.org/oxauth/restv1/host/rsrc/resource_set",
  364. "scope_endpoint" : "https://gluu.local.org/oxauth/restv1/uma/scopes"
  365. }
  366. 2017-10-02 09:26:45,627 TRACE [qtp2008017533-17] [org.xdi.oxauth.uma.service.UmaValidationService] (UmaValidationService.java:105) - Validate authorization: Bearer b35144bf-ce4a-4175-8f3a-d5e8d62d5663
  367. 2017-10-02 09:26:45,631 DEBUG [qtp2008017533-17] [org.xdi.oxauth.service.UserService] (UserService.java:84) - Getting user information from LDAP: userId = null
  368. 2017-10-02 09:26:45,631 TRACE [qtp2008017533-17] [org.xdi.oxauth.service.ClientService] (ClientService.java:195) - Get client from cache by Dn 'inum=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3,ou=clients,o=@!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6,o=gluu'
  369. 2017-10-02 09:26:45,631 DEBUG [qtp2008017533-17] [org.xdi.oxauth.service.ClientService] (ClientService.java:137) - Found 1 entries for client id = @!4176.5E9B.B0E4.7AD5!0001!D1E0.55C6!0008!468A.E27A.35EB.07A3
  370. 2017-10-02 09:26:45,634 ERROR [qtp2008017533-17] [org.xdi.oxauth.uma.service.UmaResourceService] (UmaResourceService.java:187) - Failed to find resource set with id: 46511999-25df-433a-8d9e-3b678fc59d16
  371. 2017-10-02 09:26:45,634 DEBUG [qtp2008017533-17] [org.xdi.oxauth.model.error.ErrorResponseFactory] (ErrorResponseFactory.java:70) - Looking for the error with id: not_found
  372. 2017-10-02 09:26:45,635 DEBUG [qtp2008017533-17] [org.xdi.oxauth.model.error.ErrorResponseFactory] (ErrorResponseFactory.java:75) - Found error, id: not_found
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement