Skip to content

Instantly share code, notes, and snippets.

@richtera
Created September 11, 2013 13:58
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save richtera/6523979 to your computer and use it in GitHub Desktop.
Save richtera/6523979 to your computer and use it in GitHub Desktop.
Log
wks-andy:apis-authorization-server-war andy$ pwd
/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war
wks-andy:apis-authorization-server-war andy$ mvn clean jetty:run
[INFO] Scanning for projects...
[INFO]
[INFO] ------------------------------------------------------------------------
[INFO] Building API Secure - authorization server webapp 1.3.4-SNAPSHOT
[INFO] ------------------------------------------------------------------------
[INFO]
[INFO] --- maven-clean-plugin:2.4.1:clean (default-clean) @ apis-authorization-server-war ---
[INFO] Deleting /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/target
[INFO]
[INFO] >>> jetty-maven-plugin:8.1.4.v20120524:run (default-cli) @ apis-authorization-server-war >>>
[INFO]
[INFO] --- maven-resources-plugin:2.5:resources (default-resources) @ apis-authorization-server-war ---
[debug] execute contextualize
[INFO] Using 'UTF-8' encoding to copy filtered resources.
[INFO] Copying 5 resources
[INFO]
[INFO] --- maven-compiler-plugin:2.3.2:compile (default-compile) @ apis-authorization-server-war ---
[INFO] Compiling 5 source files to /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/target/classes
[INFO]
[INFO] --- maven-resources-plugin:2.5:testResources (default-testResources) @ apis-authorization-server-war ---
[debug] execute contextualize
[INFO] Using 'UTF-8' encoding to copy filtered resources.
[INFO] Copying 7 resources
[INFO]
[INFO] --- maven-compiler-plugin:2.3.2:testCompile (default-testCompile) @ apis-authorization-server-war ---
[INFO] Compiling 11 source files to /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/target/test-classes
[INFO]
[INFO] <<< jetty-maven-plugin:8.1.4.v20120524:run (default-cli) @ apis-authorization-server-war <<<
[INFO]
[INFO] --- jetty-maven-plugin:8.1.4.v20120524:run (default-cli) @ apis-authorization-server-war ---
[INFO] Configuring Jetty for project: API Secure - authorization server webapp
[INFO] webAppSourceDirectory /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp does not exist. Defaulting to /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp
[INFO] Reload Mechanic: manual
[INFO] Classes = /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/target/classes
[INFO] Applying context xml file /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/test/resources/jetty-context.xml
[INFO] Context path = /
[INFO] Tmp directory = /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/target/tmp
[INFO] Web defaults = org/eclipse/jetty/webapp/webdefault.xml
[INFO] Web overrides = none
[INFO] web.xml file = file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/WEB-INF/web.xml
[INFO] Webapp directory = /Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp
2013-09-11 09:55:11.561:INFO:oejs.Server:jetty-8.1.4.v20120524
2013-09-11 09:55:11.715:INFO:oejpw.PlusConfiguration:No Transaction manager found - if your webapp requires one, please configure one.
09:55:11,905 |-INFO in ch.qos.logback.classic.LoggerContext[default] - Could NOT find resource [logback.groovy]
09:55:11,906 |-INFO in ch.qos.logback.classic.LoggerContext[default] - Could NOT find resource [logback-test.xml]
09:55:11,906 |-INFO in ch.qos.logback.classic.LoggerContext[default] - Found resource [logback.xml] at [file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/test/resources/logback.xml]
09:55:11,907 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs multiple times on the classpath.
09:55:11,907 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs at [file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/test/resources/logback.xml]
09:55:11,907 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs at [file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/target/test-classes/logback.xml]
09:55:12,038 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - debug attribute not set
09:55:12,038 |-INFO in ReconfigureOnChangeFilter{invocationCounter=0} - Will scan for changes in [[/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/test/resources/logback.xml]] every 60 seconds.
09:55:12,038 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - Adding ReconfigureOnChangeFilter as a turbo filter
09:55:12,043 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - About to instantiate appender of type [ch.qos.logback.core.ConsoleAppender]
09:55:12,046 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - Naming appender as [console]
09:55:12,060 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Assuming default type [ch.qos.logback.classic.encoder.PatternLayoutEncoder] for [encoder] property
09:55:12,096 |-INFO in ch.qos.logback.classic.joran.action.RootLoggerAction - Setting level of ROOT logger to INFO
09:55:12,096 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [console] to Logger[ROOT]
09:55:12,097 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - End of configuration.
09:55:12,098 |-INFO in ch.qos.logback.classic.joran.JoranConfigurator@52248adb - Registering current configuration as safe fallback point
2013-09-11 09:55:12.130:INFO:/:No Spring WebApplicationInitializer types detected on classpath
2013-09-11 09:55:12.583:INFO:oejsh.ContextHandler:started o.m.j.p.JettyWebAppContext{/,file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/},file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/
2013-09-11 09:55:12.583:INFO:oejsh.ContextHandler:started o.m.j.p.JettyWebAppContext{/,file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/},file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/
2013-09-11 09:55:12.583:INFO:oejsh.ContextHandler:started o.m.j.p.JettyWebAppContext{/,file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/},file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/
09:55:11,905 |-INFO in ch.qos.logback.classic.LoggerContext[default] - Could NOT find resource [logback.groovy]
09:55:11,906 |-INFO in ch.qos.logback.classic.LoggerContext[default] - Could NOT find resource [logback-test.xml]
09:55:11,906 |-INFO in ch.qos.logback.classic.LoggerContext[default] - Found resource [logback.xml] at [file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/test/resources/logback.xml]
09:55:11,907 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs multiple times on the classpath.
09:55:11,907 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs at [file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/test/resources/logback.xml]
09:55:11,907 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs at [file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/target/test-classes/logback.xml]
09:55:12,038 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - debug attribute not set
09:55:12,038 |-INFO in ReconfigureOnChangeFilter{invocationCounter=1} - Will scan for changes in [[/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/test/resources/logback.xml]] every 60 seconds.
09:55:12,038 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - Adding ReconfigureOnChangeFilter as a turbo filter
09:55:12,043 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - About to instantiate appender of type [ch.qos.logback.core.ConsoleAppender]
09:55:12,046 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - Naming appender as [console]
09:55:12,060 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Assuming default type [ch.qos.logback.classic.encoder.PatternLayoutEncoder] for [encoder] property
09:55:12,096 |-INFO in ch.qos.logback.classic.joran.action.RootLoggerAction - Setting level of ROOT logger to INFO
09:55:12,096 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [console] to Logger[ROOT]
09:55:12,097 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - End of configuration.
09:55:12,098 |-INFO in ch.qos.logback.classic.joran.JoranConfigurator@52248adb - Registering current configuration as safe fallback point
09:55:12,586 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - debug attribute not set
09:55:12,586 |-INFO in ReconfigureOnChangeFilter{invocationCounter=0} - Will scan for changes in [[/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/test/resources/apis-logback.xml]] every 60 seconds.
09:55:12,586 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - Adding ReconfigureOnChangeFilter as a turbo filter
09:55:12,587 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - About to instantiate appender of type [ch.qos.logback.core.ConsoleAppender]
09:55:12,587 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - Naming appender as [console]
09:55:12,587 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Assuming default type [ch.qos.logback.classic.encoder.PatternLayoutEncoder] for [encoder] property
09:55:12,587 |-INFO in ch.qos.logback.classic.joran.action.RootLoggerAction - Setting level of ROOT logger to INFO
09:55:12,587 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [console] to Logger[ROOT]
09:55:12,587 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - End of configuration.
09:55:12,587 |-INFO in ch.qos.logback.classic.joran.JoranConfigurator@42c31c7d - Registering current configuration as safe fallback point
2013-09-11 09:55:12.589:INFO:oejsh.ContextHandler:started o.m.j.p.JettyWebAppContext{/,file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/},file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/
2013-09-11 09:55:12.593:INFO:/:Initializing Spring root WebApplicationContext
09:55:12.596 [main] INFO o.s.web.context.ContextLoader - Root WebApplicationContext: initialization started
09:55:12.669 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Refreshing Root WebApplicationContext: startup date [Wed Sep 11 09:55:12 EDT 2013]; root of context hierarchy
09:55:12.731 [main] INFO o.s.c.a.ClassPathBeanDefinitionScanner - JSR-250 'javax.annotation.ManagedBean' found and supported for component scanning
09:55:12.733 [main] INFO o.s.c.a.ClassPathBeanDefinitionScanner - JSR-330 'javax.inject.Named' annotation found and supported for component scanning
09:55:12.734 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Successfully resolved class for [org.surfnet.oaaas.config.SpringConfiguration]
09:55:12.809 [main] INFO o.s.c.a.ClassPathBeanDefinitionScanner - JSR-250 'javax.annotation.ManagedBean' found and supported for component scanning
09:55:12.810 [main] INFO o.s.c.a.ClassPathBeanDefinitionScanner - JSR-330 'javax.inject.Named' annotation found and supported for component scanning
09:55:12.922 [main] INFO o.s.b.f.xml.XmlBeanDefinitionReader - Loading XML bean definitions from class path resource [spring-repositories.xml]
09:55:13.350 [main] INFO o.s.b.f.a.AutowiredAnnotationBeanPostProcessor - JSR-330 'javax.inject.Inject' annotation found and supported for autowiring
09:55:13.435 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Bean 'springConfiguration' of type [class org.surfnet.oaaas.config.SpringConfiguration$$EnhancerByCGLIB$$a2fd978d] is not eligible for getting processed by all BeanPostProcessors (for example: not eligible for auto-proxying)
09:55:13.506 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Bean 'dataSource' of type [class org.apache.tomcat.jdbc.pool.DataSource] is not eligible for getting processed by all BeanPostProcessors (for example: not eligible for auto-proxying)
09:55:13.538 [main] INFO o.s.o.j.LocalContainerEntityManagerFactoryBean - Building JPA container EntityManagerFactory for persistence unit 'oaaas'
09:55:13.766 [main] WARN openjpa.Runtime - An error occurred while registering a ClassTransformer with PersistenceUnitInfo: name 'oaaas', root URL [file:/Users/andy/.m2/repository/nl/surfnet/apis/apis-authorization-server/1.3.4-SNAPSHOT/apis-authorization-server-1.3.4-SNAPSHOT.jar]. The error has been consumed. To see it, set your openjpa.Runtime log level to TRACE. Load-time class transformation will not be available.
09:55:13.798 [main] INFO o.h.validator.internal.util.Version - HV000001: Hibernate Validator 4.3.0.Final
09:55:13.870 [main] INFO openjpa.Runtime - OpenJPA dynamically loaded a validation provider.
09:55:13.892 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Bean 'entityManagerFactory' of type [class org.springframework.orm.jpa.LocalContainerEntityManagerFactoryBean] is not eligible for getting processed by all BeanPostProcessors (for example: not eligible for auto-proxying)
09:55:13.925 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Bean 'org.springframework.transaction.annotation.ProxyTransactionManagementConfiguration' of type [class org.springframework.transaction.annotation.ProxyTransactionManagementConfiguration$$EnhancerByCGLIB$$bd7b98cd] is not eligible for getting processed by all BeanPostProcessors (for example: not eligible for auto-proxying)
09:55:13.947 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Bean 'transactionAttributeSource' of type [class org.springframework.transaction.annotation.AnnotationTransactionAttributeSource] is not eligible for getting processed by all BeanPostProcessors (for example: not eligible for auto-proxying)
09:55:13.958 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Bean 'transactionInterceptor' of type [class org.springframework.transaction.interceptor.TransactionInterceptor] is not eligible for getting processed by all BeanPostProcessors (for example: not eligible for auto-proxying)
09:55:13.964 [main] INFO o.s.w.c.s.AnnotationConfigWebApplicationContext - Bean 'org.springframework.transaction.config.internalTransactionAdvisor' of type [class org.springframework.transaction.interceptor.BeanFactoryTransactionAttributeSourceAdvisor] is not eligible for getting processed by all BeanPostProcessors (for example: not eligible for auto-proxying)
09:55:13.980 [main] INFO o.s.b.f.s.DefaultListableBeanFactory - Pre-instantiating singletons in org.springframework.beans.factory.support.DefaultListableBeanFactory@742af131: defining beans [org.springframework.context.annotation.internalConfigurationAnnotationProcessor,org.springframework.context.annotation.internalAutowiredAnnotationProcessor,org.springframework.context.annotation.internalRequiredAnnotationProcessor,org.springframework.context.annotation.internalCommonAnnotationProcessor,org.springframework.context.annotation.internalPersistenceAnnotationProcessor,springConfiguration,org.springframework.context.annotation.ConfigurationClassPostProcessor.importAwareProcessor,accessTokenResource,clientResource,resourceServerResource,tokenResource,verifyResource,org.springframework.aop.config.internalAutoProxyCreator,org.springframework.transaction.annotation.ProxyTransactionManagementConfiguration,org.springframework.transaction.config.internalTransactionAdvisor,transactionAttributeSource,transactionInterceptor,validator,authenticator,dataSource,flyway,transactionManager,entityManagerFactory,oauth2AuthenticationFilter,oauth2UserConsentFilter,oAuth2Validator,userConsentHandler,exceptionTranslator,resourceServerRepository,authorizationRequestRepository,clientRepository,accessTokenRepository,org.springframework.data.repository.core.support.RepositoryInterfaceAwareBeanPostProcessor#0,org.springframework.dao.annotation.PersistenceExceptionTranslationPostProcessor#0,org.springframework.orm.jpa.support.PersistenceAnnotationBeanPostProcessor#0]; root of factory hierarchy
09:55:14.420 [main] INFO hsqldb.db.HSQLDB410D4DF361.ENGINE - Checkpoint start
09:55:14.421 [main] INFO hsqldb.db.HSQLDB410D4DF361.ENGINE - checkpointClose start
09:55:14.425 [main] INFO hsqldb.db.HSQLDB410D4DF361.ENGINE - checkpointClose end
09:55:14.427 [main] INFO hsqldb.db.HSQLDB410D4DF361.ENGINE - Checkpoint end
09:55:14.465 [main] INFO openjpa.jdbc.JDBC - Using dictionary class "org.apache.openjpa.jdbc.sql.HSQLDictionary" (HSQL Database Engine 2.2.8 ,HSQL Database Engine Driver 2.2.8).
09:55:14.735 [main] WARN openjpa.MetaData - Meta class "org.surfnet.oaaas.model.AccessToken_" for entity class org.surfnet.oaaas.model.AccessToken can not be registered with following exception "java.security.PrivilegedActionException: java.lang.ClassNotFoundException: org.surfnet.oaaas.model.AccessToken_"
09:55:14.736 [main] WARN openjpa.MetaData - Meta class "org.surfnet.oaaas.model.AbstractEntity_" for entity class org.surfnet.oaaas.model.AbstractEntity can not be registered with following exception "java.security.PrivilegedActionException: java.lang.ClassNotFoundException: org.surfnet.oaaas.model.AbstractEntity_"
09:55:14.737 [main] WARN openjpa.MetaData - Meta class "org.surfnet.oaaas.model.ResourceServer_" for entity class org.surfnet.oaaas.model.ResourceServer can not be registered with following exception "java.security.PrivilegedActionException: java.lang.ClassNotFoundException: org.surfnet.oaaas.model.ResourceServer_"
09:55:14.738 [main] WARN openjpa.MetaData - Meta class "org.surfnet.oaaas.model.AuthorizationRequest_" for entity class org.surfnet.oaaas.model.AuthorizationRequest can not be registered with following exception "java.security.PrivilegedActionException: java.lang.ClassNotFoundException: org.surfnet.oaaas.model.AuthorizationRequest_"
09:55:14.740 [main] WARN openjpa.MetaData - Meta class "org.surfnet.oaaas.model.Client_" for entity class org.surfnet.oaaas.model.Client can not be registered with following exception "java.security.PrivilegedActionException: java.lang.ClassNotFoundException: org.surfnet.oaaas.model.Client_"
09:55:14.781 [main] INFO openjpa.Runtime - Starting OpenJPA 2.2.0
Aap org.opensaml.xml.security.BasicSecurityConfiguration@72295fd4
09:55:16.542 [main] INFO o.apache.velocity.app.VelocityEngine - LogSystem has been deprecated. Please use a LogChute implementation.
09:55:16.642 [main] INFO c.g.f.c.m.MetaDataTableImpl - Creating Metadata table: "PUBLIC"."schema_version"
09:55:16.733 [main] INFO c.g.flyway.core.command.DbMigrate - Current version of schema "PUBLIC": << Empty Schema >>
09:55:16.733 [main] INFO c.g.flyway.core.command.DbMigrate - Migrating schema "PUBLIC" to version 0
09:55:16.773 [main] INFO c.g.flyway.core.command.DbMigrate - Migrating schema "PUBLIC" to version 1
09:55:16.821 [main] INFO c.g.flyway.core.command.DbMigrate - Successfully applied 2 migrations to schema "PUBLIC" (execution time 00:00.187s).
09:55:16.877 [main] INFO o.s.web.context.ContextLoader - Root WebApplicationContext: initialization completed in 4279 ms
2013-09-11 09:55:16.877:INFO:oejsh.ContextHandler:started o.m.j.p.JettyWebAppContext{/,file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/},file:/Users/andy/tinkerpop/OAuth-APIS/apis-authorization-server-war/src/main/webapp/
Sep 11, 2013 9:55:17 AM com.sun.jersey.spi.spring.container.servlet.SpringServlet getContext
INFO: Using default applicationContext
Sep 11, 2013 9:55:17 AM com.sun.jersey.spi.spring.container.SpringComponentProviderFactory registerSpringBeans
INFO: Registering Spring bean, accessTokenResource, of type org.surfnet.oaaas.resource.resourceserver.AccessTokenResource as a root resource class
Sep 11, 2013 9:55:17 AM com.sun.jersey.spi.spring.container.SpringComponentProviderFactory registerSpringBeans
INFO: Registering Spring bean, clientResource, of type org.surfnet.oaaas.resource.resourceserver.ClientResource as a root resource class
Sep 11, 2013 9:55:17 AM com.sun.jersey.spi.spring.container.SpringComponentProviderFactory registerSpringBeans
INFO: Registering Spring bean, resourceServerResource, of type org.surfnet.oaaas.resource.resourceserver.ResourceServerResource as a root resource class
Sep 11, 2013 9:55:17 AM com.sun.jersey.spi.spring.container.SpringComponentProviderFactory registerSpringBeans
INFO: Registering Spring bean, tokenResource, of type org.surfnet.oaaas.resource.TokenResource as a root resource class
Sep 11, 2013 9:55:17 AM com.sun.jersey.spi.spring.container.SpringComponentProviderFactory registerSpringBeans
INFO: Registering Spring bean, verifyResource, of type org.surfnet.oaaas.resource.VerifyResource as a root resource class
Sep 11, 2013 9:55:17 AM com.sun.jersey.server.impl.application.WebApplicationImpl _initiate
INFO: Initiating Jersey application, version 'Jersey: 1.12 02/15/2012 04:51 PM'
Sep 11, 2013 9:55:17 AM com.sun.jersey.api.core.PackagesResourceConfig init
INFO: Scanning for root resource and provider classes in the packages:
java.lang
Sep 11, 2013 9:55:17 AM com.sun.jersey.server.impl.application.DeferredResourceConfig$ApplicationHolder <init>
INFO: Instantiated the Application class org.surfnet.oaaas.config.DefaultPackagesResourceConfig
2013-09-11 09:55:17.791:INFO:oejw.WebInfConfiguration:Extract jar:file:/Users/andy/.m2/repository/org/surfnet/coin/mujina-idp/3.1.0/mujina-idp-3.1.0.war!/ to /private/var/folders/rw/yhw_cm254s3brwlppvcq9zp53lt3j9/T/jetty-0.0.0.0-8080-mujina-idp-3.1.0.war-_mujina-idp-any-/webapp
2013-09-11 09:55:19.481:INFO:oejsh.ContextHandler:started o.e.j.w.WebAppContext{/mujina-idp,file:/private/var/folders/rw/yhw_cm254s3brwlppvcq9zp53lt3j9/T/jetty-0.0.0.0-8080-mujina-idp-3.1.0.war-_mujina-idp-any-/webapp/},/Users/andy/.m2/repository/org/surfnet/coin/mujina-idp/3.1.0/mujina-idp-3.1.0.war
2013-09-11 09:55:19.481:INFO:oejsh.ContextHandler:started o.e.j.w.WebAppContext{/mujina-idp,file:/private/var/folders/rw/yhw_cm254s3brwlppvcq9zp53lt3j9/T/jetty-0.0.0.0-8080-mujina-idp-3.1.0.war-_mujina-idp-any-/webapp/},/Users/andy/.m2/repository/org/surfnet/coin/mujina-idp/3.1.0/mujina-idp-3.1.0.war
09:55:19.484 [main] INFO n.i.m.c.InitParameterLogbackContextListener - No init parameter for specific logback configuration file is set, will use 'logback.xml'
2013-09-11 09:55:19.490:INFO:oejsh.ContextHandler:started o.e.j.w.WebAppContext{/mujina-idp,file:/private/var/folders/rw/yhw_cm254s3brwlppvcq9zp53lt3j9/T/jetty-0.0.0.0-8080-mujina-idp-3.1.0.war-_mujina-idp-any-/webapp/},/Users/andy/.m2/repository/org/surfnet/coin/mujina-idp/3.1.0/mujina-idp-3.1.0.war
2013-09-11 09:55:19.491:INFO:/mujina-idp:Initializing Spring root WebApplicationContext
09:55:19.491 [main] INFO o.s.web.context.ContextLoader - Root WebApplicationContext: initialization started
09:55:19.549 [main] INFO o.s.w.c.s.XmlWebApplicationContext - Refreshing Root WebApplicationContext: startup date [Wed Sep 11 09:55:19 EDT 2013]; root of context hierarchy
09:55:19.590 [main] INFO o.s.b.f.xml.XmlBeanDefinitionReader - Loading XML bean definitions from ServletContext resource [/WEB-INF/applicationContext-property-mappings.xml]
09:55:19.821 [main] INFO o.s.b.f.xml.XmlBeanDefinitionReader - Loading XML bean definitions from ServletContext resource [/WEB-INF/applicationContext-idp-config.xml]
09:55:19.891 [main] INFO o.s.b.f.xml.XmlBeanDefinitionReader - Loading XML bean definitions from ServletContext resource [/WEB-INF/applicationContext-spring-security.xml]
09:55:19.957 [main] INFO o.s.s.core.SpringSecurityCoreVersion - You are running with Spring Security Core 3.1.3.RELEASE
09:55:19.957 [main] INFO o.s.s.c.SecurityNamespaceHandler - Spring Security 'config' module version is 3.1.3.RELEASE
09:55:20.000 [main] INFO o.s.s.c.h.HttpSecurityBeanDefinitionParser - Checking sorted filter chain: [Root bean: class [org.springframework.security.web.context.SecurityContextPersistenceFilter]; scope=; abstract=false; lazyInit=false; autowireMode=0; dependencyCheck=0; autowireCandidate=true; primary=false; factoryBeanName=null; factoryMethodName=null; initMethodName=null; destroyMethodName=null, order = 200, Root bean: class [org.springframework.security.web.authentication.logout.LogoutFilter]; scope=; abstract=false; lazyInit=false; autowireMode=0; dependencyCheck=0; autowireCandidate=true; primary=false; factoryBeanName=null; factoryMethodName=null; initMethodName=null; destroyMethodName=null, order = 400, <org.springframework.security.web.authentication.UsernamePasswordAuthenticationFilter#0>, order = 800, Root bean: class [org.springframework.security.web.savedrequest.RequestCacheAwareFilter]; scope=; abstract=false; lazyInit=false; autowireMode=0; dependencyCheck=0; autowireCandidate=true; primary=false; factoryBeanName=null; factoryMethodName=null; initMethodName=null; destroyMethodName=null, order = 1300, Root bean: class [org.springframework.security.web.servletapi.SecurityContextHolderAwareRequestFilter]; scope=; abstract=false; lazyInit=false; autowireMode=0; dependencyCheck=0; autowireCandidate=true; primary=false; factoryBeanName=null; factoryMethodName=null; initMethodName=null; destroyMethodName=null, order = 1400, Root bean: class [org.springframework.security.web.authentication.AnonymousAuthenticationFilter]; scope=; abstract=false; lazyInit=false; autowireMode=0; dependencyCheck=0; autowireCandidate=true; primary=false; factoryBeanName=null; factoryMethodName=null; initMethodName=null; destroyMethodName=null, order = 1700, Root bean: class [org.springframework.security.web.session.SessionManagementFilter]; scope=; abstract=false; lazyInit=false; autowireMode=0; dependencyCheck=0; autowireCandidate=true; primary=false; factoryBeanName=null; factoryMethodName=null; initMethodName=null; destroyMethodName=null, order = 1800, Root bean: class [org.springframework.security.web.access.ExceptionTranslationFilter]; scope=; abstract=false; lazyInit=false; autowireMode=0; dependencyCheck=0; autowireCandidate=true; primary=false; factoryBeanName=null; factoryMethodName=null; initMethodName=null; destroyMethodName=null, order = 1900, <org.springframework.security.web.access.intercept.FilterSecurityInterceptor#0>, order = 2000]
09:55:20.134 [main] INFO o.s.b.f.c.PropertyPlaceholderConfigurer - Loading properties file from class path resource [mujina-idp.properties]
09:55:20.142 [main] INFO o.s.b.f.a.AutowiredAnnotationBeanPostProcessor - JSR-330 'javax.inject.Inject' annotation found and supported for autowiring
09:55:20.155 [main] INFO o.s.b.f.s.DefaultListableBeanFactory - Pre-instantiating singletons in org.springframework.beans.factory.support.DefaultListableBeanFactory@20e8ac93: defining beans [mappings,org.springframework.context.annotation.internalConfigurationAnnotationProcessor,org.springframework.context.annotation.internalAutowiredAnnotationProcessor,org.springframework.context.annotation.internalRequiredAnnotationProcessor,org.springframework.context.annotation.internalCommonAnnotationProcessor,samlInitializer,timeService,idService,samlValidaotrSuite,singleSignOnService,authnResponder,velocityEngine,samlParserPool,decoder,bindingAdpater,securityPolicyResolver,securityPolicy,mapBasedStorageService,replayCache,messageReplayRule,issueInstantRule,signatureSecurityPolicyRule,keyStoreCredentialResolverDelegate,idpConfiguration,org.springframework.security.filterChains,org.springframework.security.filterChainProxy,org.springframework.security.web.PortMapperImpl#0,org.springframework.security.web.PortResolverImpl#0,org.springframework.security.config.authentication.AuthenticationManagerFactoryBean#0,org.springframework.security.authentication.ProviderManager#0,org.springframework.security.web.context.HttpSessionSecurityContextRepository#0,org.springframework.security.web.authentication.session.SessionFixationProtectionStrategy#0,org.springframework.security.web.savedrequest.HttpSessionRequestCache#0,org.springframework.security.access.vote.AffirmativeBased#0,org.springframework.security.web.access.intercept.FilterSecurityInterceptor#0,org.springframework.security.web.access.DefaultWebInvocationPrivilegeEvaluator#0,org.springframework.security.authentication.AnonymousAuthenticationProvider#0,org.springframework.security.web.authentication.UsernamePasswordAuthenticationFilter#0,org.springframework.security.userDetailsServiceFactory,org.springframework.security.web.DefaultSecurityFilterChain#0,simpleUrlAuthenticationFailureHandler,authnFailureHandler,customAuthenticationProvider,org.springframework.security.authentication.DefaultAuthenticationEventPublisher#0,org.springframework.security.authenticationManager,org.springframework.context.annotation.ConfigurationClassPostProcessor.importAwareProcessor]; root of factory hierarchy
09:55:21.247 [main] INFO o.apache.velocity.app.VelocityEngine - LogSystem has been deprecated. Please use a LogChute implementation.
09:55:21.471 [main] INFO o.s.s.web.DefaultSecurityFilterChain - Creating filter chain: org.springframework.security.web.util.AnyRequestMatcher@1, [org.springframework.security.web.context.SecurityContextPersistenceFilter@5f4c39d, org.springframework.security.web.authentication.logout.LogoutFilter@8567b79, org.springframework.security.web.authentication.UsernamePasswordAuthenticationFilter@65c44935, org.springframework.security.web.savedrequest.RequestCacheAwareFilter@39a26ac5, org.springframework.security.web.servletapi.SecurityContextHolderAwareRequestFilter@560fc912, org.springframework.security.web.authentication.AnonymousAuthenticationFilter@2659e8e2, org.springframework.security.web.session.SessionManagementFilter@58c86119, org.springframework.security.web.access.ExceptionTranslationFilter@4b5eddd8, org.springframework.security.web.access.intercept.FilterSecurityInterceptor@4136b690]
09:55:21.488 [main] INFO o.s.s.c.h.DefaultFilterChainValidator - Checking whether login URL '/login.jsp' is accessible with your configuration
09:55:21.500 [main] INFO o.s.web.context.ContextLoader - Root WebApplicationContext: initialization completed in 2009 ms
2013-09-11 09:55:21.500:INFO:oejsh.ContextHandler:started o.e.j.w.WebAppContext{/mujina-idp,file:/private/var/folders/rw/yhw_cm254s3brwlppvcq9zp53lt3j9/T/jetty-0.0.0.0-8080-mujina-idp-3.1.0.war-_mujina-idp-any-/webapp/},/Users/andy/.m2/repository/org/surfnet/coin/mujina-idp/3.1.0/mujina-idp-3.1.0.war
2013-09-11 09:55:21.517:INFO:/mujina-idp:Initializing Spring FrameworkServlet 'api'
09:55:21.518 [main] INFO o.s.web.servlet.DispatcherServlet - FrameworkServlet 'api': initialization started
09:55:21.522 [main] INFO o.s.w.c.s.XmlWebApplicationContext - Refreshing WebApplicationContext for namespace 'api-servlet': startup date [Wed Sep 11 09:55:21 EDT 2013]; parent: Root WebApplicationContext
09:55:21.524 [main] INFO o.s.b.f.xml.XmlBeanDefinitionReader - Loading XML bean definitions from ServletContext resource [/WEB-INF/api-servlet.xml]
09:55:21.574 [main] INFO o.s.c.a.ClassPathBeanDefinitionScanner - JSR-250 'javax.annotation.ManagedBean' found and supported for component scanning
09:55:21.575 [main] INFO o.s.c.a.ClassPathBeanDefinitionScanner - JSR-330 'javax.inject.Named' annotation found and supported for component scanning
09:55:21.623 [main] INFO o.s.b.f.a.AutowiredAnnotationBeanPostProcessor - JSR-330 'javax.inject.Inject' annotation found and supported for autowiring
09:55:21.625 [main] INFO o.s.b.f.s.DefaultListableBeanFactory - Pre-instantiating singletons in org.springframework.beans.factory.support.DefaultListableBeanFactory@6f71cb85: defining beans [identityProviderAPI,commonAPI,org.springframework.context.annotation.internalConfigurationAnnotationProcessor,org.springframework.context.annotation.internalAutowiredAnnotationProcessor,org.springframework.context.annotation.internalRequiredAnnotationProcessor,org.springframework.context.annotation.internalCommonAnnotationProcessor,viewResolver,org.springframework.web.servlet.view.ContentNegotiatingViewResolver#0,org.springframework.web.servlet.mvc.annotation.AnnotationMethodHandlerAdapter#0,stringHttpMessageConverter,mappingJacksonHttpMessageConverter,org.springframework.context.annotation.ConfigurationClassPostProcessor.importAwareProcessor]; parent: org.springframework.beans.factory.support.DefaultListableBeanFactory@20e8ac93
09:55:21.948 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/attributes/{name:.+}] onto handler 'identityProviderAPI'
09:55:21.949 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/users] onto handler 'identityProviderAPI'
09:55:21.949 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/users.*] onto handler 'identityProviderAPI'
09:55:21.949 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/users/] onto handler 'identityProviderAPI'
09:55:21.949 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/authmethod] onto handler 'identityProviderAPI'
09:55:21.949 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/authmethod.*] onto handler 'identityProviderAPI'
09:55:21.949 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/authmethod/] onto handler 'identityProviderAPI'
09:55:21.949 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/reset] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/reset.*] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/reset/] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/signing-credential] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/signing-credential.*] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/signing-credential/] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/entityid] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/entityid.*] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/entityid/] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/needs-signing] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/needs-signing.*] onto handler 'commonAPI'
09:55:21.950 [main] INFO o.s.w.s.m.a.DefaultAnnotationHandlerMapping - Mapped URL path [/needs-signing/] onto handler 'commonAPI'
09:55:21.986 [main] INFO o.s.web.servlet.DispatcherServlet - FrameworkServlet 'api': initialization completed in 468 ms
2013-09-11 09:55:21.988:INFO:oejw.WebInfConfiguration:Extract jar:file:/Users/andy/.m2/repository/nl/surfnet/apis/apis-openconext-mock-war/1.3.4-SNAPSHOT/apis-openconext-mock-war-1.3.4-SNAPSHOT.war!/ to /private/var/folders/rw/yhw_cm254s3brwlppvcq9zp53lt3j9/T/jetty-0.0.0.0-8080-apis-openconext-mock-war-1.3.4-SNAPSHOT.war-_openconext-mock-any-/webapp
2013-09-11 09:55:22.276:INFO:oejsh.ContextHandler:started o.e.j.w.WebAppContext{/openconext-mock,file:/private/var/folders/rw/yhw_cm254s3brwlppvcq9zp53lt3j9/T/jetty-0.0.0.0-8080-apis-openconext-mock-war-1.3.4-SNAPSHOT.war-_openconext-mock-any-/webapp/},/Users/andy/.m2/repository/nl/surfnet/apis/apis-openconext-mock-war/1.3.4-SNAPSHOT/apis-openconext-mock-war-1.3.4-SNAPSHOT.war
2013-09-11 09:55:22.277:INFO:oejsh.ContextHandler:started o.e.j.w.WebAppContext{/openconext-mock,file:/private/var/folders/rw/yhw_cm254s3brwlppvcq9zp53lt3j9/T/jetty-0.0.0.0-8080-apis-openconext-mock-war-1.3.4-SNAPSHOT.war-_openconext-mock-any-/webapp/},/Users/andy/.m2/repository/nl/surfnet/apis/apis-openconext-mock-war/1.3.4-SNAPSHOT/apis-openconext-mock-war-1.3.4-SNAPSHOT.war
2013-09-11 09:55:22.300:INFO:oejs.AbstractConnector:Started SelectChannelConnector@0.0.0.0:8080
[INFO] Started Jetty Server
[INFO] Console reloading is ENABLED. Hit ENTER on the console to restart the context.
... logging into /client/client.html
... got consent screen
... clicking "Grant Permission" for read and write
Sep 11, 2013 9:56:20 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/consent, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:20.872 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:20.884 [qtp1518816211-25] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:21 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:21.604 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:21.615 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:21 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:22.204 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:22.216 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:22 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:22.891 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:22.905 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:23 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:23.515 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:23.528 [qtp1518816211-25] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:23 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:24.114 [qtp1518816211-24] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:24.128 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:24 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:24.755 [qtp1518816211-25] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:24.767 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:25 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:25.354 [qtp1518816211-24] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:25.366 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:25 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:26.019 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:26.032 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:26 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:26.638 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:26.650 [qtp1518816211-24] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:27 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:27.266 [qtp1518816211-25] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:27.281 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:27 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:27.918 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:27.930 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:28 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:28.536 [qtp1518816211-25] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:28.548 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:28 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:29.176 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:29.189 [qtp1518816211-25] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:29 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:29.793 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:29.806 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:30 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:30.426 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:30.438 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:30 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:31.051 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:31.059 [qtp1518816211-24] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:31 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:31.699 [qtp1518816211-24] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:31.715 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:32 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:32.351 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:32.359 [qtp1518816211-25] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:32 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:32.941 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:33.019 [qtp1518816211-24] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:33 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:33.629 [qtp1518816211-24] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:33.642 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:34 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:34.253 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:34.266 [qtp1518816211-27] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:34 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:34.877 [qtp1518816211-26] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:34.889 [qtp1518816211-25] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:35 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
09:56:35.502 [qtp1518816211-31] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
09:56:35.537 [qtp1518816211-24] WARN o.s.o.auth.AuthorizationServerFilter - No valid access-token on request. Will respond with error response: 403 OAuth2 endpoint
Sep 11, 2013 9:56:35 AM com.sun.jersey.spi.container.servlet.WebComponent filterFormParameters
WARNING: A servlet POST request, to the URI http://localhost:8080/oauth2/authorize, contains form parameters in the request body but the request body has been consumed by the servlet or a servlet filter accessing the request parameters. Only resource methods using @FormParam will work as expected. Resource methods consuming the request body by other means will not work as expected.
.... closed browser windows to stop this loop ....
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment