playa-ru / keycloak-russian-providers

Popular russian mail (Yandex, Mail.ru) and social networks (VK, OK) identity providers for Keycloak Identity and Access Management server.
Apache License 2.0
142 stars 35 forks source link

Mail.RU Failed to make identity provider. No token from server #25

Closed vokamut closed 1 year ago

vokamut commented 1 year ago

Debug Log:

2023-03-28 12:49:21,317 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-2) new JtaTransactionWrapper
2023-03-28 12:49:21,317 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-2) was existing? false
2023-03-28 12:49:21,318 DEBUG [io.quarkus.vertx.http.runtime.ForwardedParser] (executor-thread-2) Recalculated absoluteURI to https://localhost/realms/master/broker/mailru/login?client_id=security-admin-console&tab_id=X5GJ0YQ-N2M&session_code=p8GBGD1FMFGioF_l4lv0b79m-bziCxi4VLtUzfY9IXo
2023-03-28 12:49:21,319 DEBUG [org.keycloak.services.resources.IdentityBrokerService] (executor-thread-2) Sending authentication request to identity provider [mailru].
2023-03-28 12:49:21,319 DEBUG [org.keycloak.services.resources.SessionCodeChecks] (executor-thread-2) Will use client 'security-admin-console' in back-to-application link
2023-03-28 12:49:21,320 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-2) AUTH_SESSION_ID cookie found in the request header
2023-03-28 12:49:21,320 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-2) AUTH_SESSION_ID cookie found in the cookie field
2023-03-28 12:49:21,320 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-2) Found AUTH_SESSION_ID cookie with value a9e1d9dc-6e96-45db-81e0-c3fe530bac0b.h1-62716
2023-03-28 12:49:21,320 DEBUG [org.keycloak.services.resources.IdentityBrokerService] (executor-thread-2) Authorization code is valid.
2023-03-28 12:49:21,322 DEBUG [org.keycloak.services.resources.IdentityBrokerService] (executor-thread-2) Identity provider [ru.playa.keycloak.modules.mailru.MailRuIdentityProvider@7a195104] is going to send a request [org.jboss.resteasy.specimpl.BuiltResponse@55c0ea5c].
2023-03-28 12:49:21,322 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-2) JtaTransactionWrapper  commit
2023-03-28 12:49:21,322 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-2) JtaTransactionWrapper end
2023-03-28 12:49:21,755 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-2) new JtaTransactionWrapper
2023-03-28 12:49:21,756 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-2) was existing? false
2023-03-28 12:49:21,756 DEBUG [io.quarkus.vertx.http.runtime.ForwardedParser] (executor-thread-2) Recalculated absoluteURI to https://localhost/realms/master/broker/mailru/endpoint?code=d9da0fd9325a7cbbb9b213117e2b2ae0f973c59c37363830&state=O-1UWlMSxb5wdlR6q0pxEVWllqvXL_n8UteLWAEav2M.X5GJ0YQ-N2M.2RFQy3iFT4y7xF9E-YsS8g
2023-03-28 12:49:21,758 DEBUG [org.keycloak.services.resources.SessionCodeChecks] (executor-thread-2) Will use client 'security-admin-console' in back-to-application link
2023-03-28 12:49:21,758 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-2) AUTH_SESSION_ID cookie found in the request header
2023-03-28 12:49:21,758 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-2) AUTH_SESSION_ID cookie found in the cookie field
2023-03-28 12:49:21,758 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-2) Found AUTH_SESSION_ID cookie with value a9e1d9dc-6e96-45db-81e0-c3fe530bac0b.h1-62716
2023-03-28 12:49:21,759 DEBUG [org.keycloak.services.resources.IdentityBrokerService] (executor-thread-2) Authorization code is valid.
2023-03-28 12:49:21,760 DEBUG [org.apache.http.client.protocol.RequestAuthCache] (executor-thread-2) Auth cache not set in the context
2023-03-28 12:49:21,760 DEBUG [org.apache.http.impl.conn.PoolingHttpClientConnectionManager] (executor-thread-2) Connection request: [route: {s}->https://oauth.mail.ru:443][total available: 1; route allocated: 1 of 64; total allocated: 1 of 128]
2023-03-28 12:49:21,762 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-0 << "end of stream"
2023-03-28 12:49:21,762 DEBUG [org.apache.http.impl.conn.DefaultManagedHttpClientConnection] (executor-thread-2) http-outgoing-0: Close connection
2023-03-28 12:49:21,763 DEBUG [org.apache.http.impl.conn.PoolingHttpClientConnectionManager] (executor-thread-2) Connection leased: [id: 1][route: {s}->https://oauth.mail.ru:443][total available: 0; route allocated: 1 of 64; total allocated: 1 of 128]
2023-03-28 12:49:21,763 DEBUG [org.apache.http.impl.execchain.MainClientExec] (executor-thread-2) Opening connection {s}->https://oauth.mail.ru:443
2023-03-28 12:49:21,765 DEBUG [org.apache.http.impl.conn.DefaultHttpClientConnectionOperator] (executor-thread-2) Connecting to oauth.mail.ru/94.100.180.61:443
2023-03-28 12:49:21,765 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2) Connecting socket to oauth.mail.ru/94.100.180.61:443 with timeout 0
2023-03-28 12:49:21,808 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2) Enabled protocols: [TLSv1.3, TLSv1.2]
2023-03-28 12:49:21,808 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2) Enabled cipher suites:[TLS_AES_256_GCM_SHA384, TLS_AES_128_GCM_SHA256, TLS_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
2023-03-28 12:49:21,808 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2) Starting handshake
2023-03-28 12:49:21,918 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2) Secure session established
2023-03-28 12:49:21,918 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2)  negotiated protocol: TLSv1.2
2023-03-28 12:49:21,918 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2)  negotiated cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
2023-03-28 12:49:21,918 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2)  peer principal: CN=*.mail.ru, O=VK LLC, L=Moscow, ST=Moscow, C=RU
2023-03-28 12:49:21,918 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2)  peer alternative names: [*.mail.ru, mail.ru]
2023-03-28 12:49:21,918 DEBUG [org.apache.http.conn.ssl.SSLConnectionSocketFactory] (executor-thread-2)  issuer principal: CN=GlobalSign RSA OV SSL CA 2018, O=GlobalSign nv-sa, C=BE
2023-03-28 12:49:21,918 DEBUG [org.apache.http.impl.conn.DefaultHttpClientConnectionOperator] (executor-thread-2) Connection established 144.76.34.46:43196<->94.100.180.61:443
2023-03-28 12:49:21,918 DEBUG [org.apache.http.impl.conn.DefaultManagedHttpClientConnection] (executor-thread-2) http-outgoing-1: set socket timeout to 5000
2023-03-28 12:49:21,918 DEBUG [org.apache.http.impl.execchain.MainClientExec] (executor-thread-2) Executing request POST /token HTTP/1.1
2023-03-28 12:49:21,918 DEBUG [org.apache.http.impl.execchain.MainClientExec] (executor-thread-2) Target auth state: UNCHALLENGED
2023-03-28 12:49:21,918 DEBUG [org.apache.http.impl.execchain.MainClientExec] (executor-thread-2) Proxy auth state: UNCHALLENGED
2023-03-28 12:49:21,918 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 >> POST /token HTTP/1.1
2023-03-28 12:49:21,918 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 >> Content-Length: 264
2023-03-28 12:49:21,918 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 >> Content-Type: application/x-www-form-urlencoded; charset=UTF-8
2023-03-28 12:49:21,918 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 >> Host: oauth.mail.ru
2023-03-28 12:49:21,918 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 >> Connection: Keep-Alive
2023-03-28 12:49:21,918 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 >> User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.18)
2023-03-28 12:49:21,918 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 >> Accept-Encoding: gzip,deflate
2023-03-28 12:49:21,918 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "POST /token HTTP/1.1[\r][\n]"
2023-03-28 12:49:21,918 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "Content-Length: 264[\r][\n]"
2023-03-28 12:49:21,918 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "Content-Type: application/x-www-form-urlencoded; charset=UTF-8[\r][\n]"
2023-03-28 12:49:21,918 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "Host: oauth.mail.ru[\r][\n]"
2023-03-28 12:49:21,918 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "Connection: Keep-Alive[\r][\n]"
2023-03-28 12:49:21,918 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.18)[\r][\n]"
2023-03-28 12:49:21,919 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "Accept-Encoding: gzip,deflate[\r][\n]"
2023-03-28 12:49:21,919 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "[\r][\n]"
2023-03-28 12:49:21,919 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 >> "code=d9da0fd9325a7cbbb9b213117e2b2ae0f973c59c37363830&grant_type=authorization_code&redirect_uri=https%3A%2F%2Flocalhost%2Frealms%2Fmaster%2Fbroker%2Fmailru%2Fendpoint&client_secret=abc123&client_id=abc123"
2023-03-28 12:49:21,963 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "HTTP/1.1 200 OK[\r][\n]"
2023-03-28 12:49:21,963 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Server: nginx[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Date: Tue, 28 Mar 2023 09:49:21 GMT[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Content-Type: application/json;charset=UTF-8[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Content-Length: 174[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Connection: keep-alive[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Cache-Control: no-cache,no-store,must-revalidate[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Pragma: no-cache[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Expires: Mon, 28 Mar 2022 09:49:21 GMT[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Last-Modified: Tue, 28 Mar 2023 12:49:21 GMT[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "X-Mru-Request-Id: 59480387[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "X-Frame-Options: DENY[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "X-Host: fau43.m.smailru.net[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "Strict-Transport-Security: max-age=31536000; includeSubDomains; preload[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "[\r][\n]"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.wire] (executor-thread-2) http-outgoing-1 << "{"expires_in":3600,"refresh_token":"f9e24d1ddc787582adc8dc1769ef4da9f973c59c37363830","access_token":"7c2922ea5ad379d69f3b3f4334713179f973c59c37363830","token_type":"Bearer"}"
2023-03-28 12:49:21,964 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << HTTP/1.1 200 OK
2023-03-28 12:49:21,964 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Server: nginx
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Date: Tue, 28 Mar 2023 09:49:21 GMT
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Content-Type: application/json;charset=UTF-8
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Content-Length: 174
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Connection: keep-alive
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Cache-Control: no-cache,no-store,must-revalidate
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Pragma: no-cache
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Expires: Mon, 28 Mar 2022 09:49:21 GMT
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Last-Modified: Tue, 28 Mar 2023 12:49:21 GMT
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << X-Mru-Request-Id: 59480387
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << X-Frame-Options: DENY
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << X-Host: fau43.m.smailru.net
2023-03-28 12:49:21,965 DEBUG [org.apache.http.headers] (executor-thread-2) http-outgoing-1 << Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
2023-03-28 12:49:21,965 DEBUG [org.apache.http.impl.execchain.MainClientExec] (executor-thread-2) Connection can be kept alive indefinitely
2023-03-28 12:49:21,966 DEBUG [org.apache.http.impl.conn.PoolingHttpClientConnectionManager] (executor-thread-2) Connection [id: 1][route: {s}->https://oauth.mail.ru:443] can be kept alive indefinitely
2023-03-28 12:49:21,966 DEBUG [org.apache.http.impl.conn.DefaultManagedHttpClientConnection] (executor-thread-2) http-outgoing-1: set socket timeout to 0
2023-03-28 12:49:21,966 DEBUG [org.apache.http.impl.conn.PoolingHttpClientConnectionManager] (executor-thread-2) Connection released: [id: 1][route: {s}->https://oauth.mail.ru:443][total available: 1; route allocated: 1 of 64; total allocated: 1 of 128]
2023-03-28 12:49:21,966 ERROR [org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider] (executor-thread-2) Failed to make identity provider oauth callback: org.keycloak.broker.provider.IdentityBrokerException: No token from server.
        at org.keycloak.broker.oidc.OIDCIdentityProvider.validateToken(OIDCIdentityProvider.java:612)
        at org.keycloak.broker.oidc.OIDCIdentityProvider.validateToken(OIDCIdentityProvider.java:607)
        at org.keycloak.broker.oidc.OIDCIdentityProvider.getFederatedIdentity(OIDCIdentityProvider.java:388)
        at org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider$Endpoint.authResponse(AbstractOAuth2IdentityProvider.java:505)
        at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
        at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
        at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
        at java.base/java.lang.reflect.Method.invoke(Method.java:566)
        at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:170)
        at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:130)
        at org.jboss.resteasy.core.ResourceMethodInvoker.internalInvokeOnTarget(ResourceMethodInvoker.java:660)
        at org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTargetAfterFilter(ResourceMethodInvoker.java:524)
        at org.jboss.resteasy.core.ResourceMethodInvoker.lambda$invokeOnTarget$2(ResourceMethodInvoker.java:474)
        at org.jboss.resteasy.core.interception.jaxrs.PreMatchContainerRequestContext.filter(PreMatchContainerRequestContext.java:364)
        at org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java:476)
        at org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:434)
        at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:192)
        at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:152)
        at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:183)
        at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:141)
        at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:32)
        at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:492)
        at org.jboss.resteasy.core.SynchronousDispatcher.lambda$invoke$4(SynchronousDispatcher.java:261)
        at org.jboss.resteasy.core.SynchronousDispatcher.lambda$preprocess$0(SynchronousDispatcher.java:161)
        at org.jboss.resteasy.core.interception.jaxrs.PreMatchContainerRequestContext.filter(PreMatchContainerRequestContext.java:364)
        at org.jboss.resteasy.core.SynchronousDispatcher.preprocess(SynchronousDispatcher.java:164)
        at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:247)
        at io.quarkus.resteasy.runtime.standalone.RequestDispatcher.service(RequestDispatcher.java:73)
        at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.dispatch(VertxRequestHandler.java:151)
        at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.handle(VertxRequestHandler.java:82)
        at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.handle(VertxRequestHandler.java:42)
        at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284)
        at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173)
        at io.vertx.ext.web.impl.RoutingContextImpl.next(RoutingContextImpl.java:140)
        at io.quarkus.vertx.http.runtime.StaticResourcesRecorder$2.handle(StaticResourcesRecorder.java:84)
        at io.quarkus.vertx.http.runtime.StaticResourcesRecorder$2.handle(StaticResourcesRecorder.java:71)
        at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284)
        at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173)
        at io.vertx.ext.web.impl.RoutingContextImpl.next(RoutingContextImpl.java:140)
        at io.quarkus.vertx.http.runtime.VertxHttpRecorder$6.handle(VertxHttpRecorder.java:430)
        at io.quarkus.vertx.http.runtime.VertxHttpRecorder$6.handle(VertxHttpRecorder.java:408)
        at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284)
        at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173)
        at io.vertx.ext.web.impl.RoutingContextImpl.next(RoutingContextImpl.java:140)
        at org.keycloak.quarkus.runtime.integration.web.QuarkusRequestFilter.lambda$createBlockingHandler$0(QuarkusRequestFilter.java:82)
        at io.quarkus.vertx.core.runtime.VertxCoreRecorder$14.runWith(VertxCoreRecorder.java:576)
        at org.jboss.threads.EnhancedQueueExecutor$Task.run(EnhancedQueueExecutor.java:2449)
        at org.jboss.threads.EnhancedQueueExecutor$ThreadBody.run(EnhancedQueueExecutor.java:1478)
        at org.jboss.threads.DelegatingRunnable.run(DelegatingRunnable.java:29)
        at org.jboss.threads.ThreadLocalResettingRunnable.run(ThreadLocalResettingRunnable.java:29)
        at io.netty.util.concurrent.FastThreadLocalRunnable.run(FastThreadLocalRunnable.java:30)
        at java.base/java.lang.Thread.run(Thread.java:829)
onotoliy commented 1 year ago

Добрый день! Какую версию провайдра и Keycloak используете? Данная ошибка исправлена для Keycloak 21.0.1