Keycloak docker upgrade from 4.0.0 Beta to 4.1.0 - keycloak

I'm trying to update from Keycloak 4 beta to 4.1.0 docker container:
I've run the migrations:
bin/jboss-cli.sh --file=bin/migrate-standalone.cli,
jboss#3322946680a1 keycloak]$ bin/jboss-cli.sh --file=bin/migrate-standalone.cl
*** Begin Migration ***
Adding spi=userFederatedStorage...
{"outcome" => "success"}
Removing declaration for userFederatedStorage SPI
{"outcome" => "success"}
*** End Migration ***
These all passed without errors, but when i start my container i get the following error:
Node name: 376cb8002a3c, Site name: null
Full Log
keycloak_1 | 21:35:04,117 INFO [org.keycloak.services] (ServerService Thread Pool -- 47) KC-SERVICES0001: Loading config from standalone.xml or domain.xml
keycloak_1 | 21:35:04,355 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 47) WFLYCLINF0002: Started realmRevisions cache from keycloak container
keycloak_1 | 21:35:04,359 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 47) WFLYCLINF0002: Started userRevisions cache from keycloak container
keycloak_1 | 21:35:04,371 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 47) WFLYCLINF0002: Started authorizationRevisions cache from keycloak container
keycloak_1 | 21:35:04,371 INFO [org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory] (ServerService Thread Pool -- 47) Node name: 376cb8002a3c, Site name: null
keycloak_1 | 21:35:06,200 INFO [org.jboss.as.server] (Thread-2) WFLYSRV0220: Server shutdown has been requested via an OS signal
keycloak_1 | 21:35:06,204 ERROR [org.jboss.msc.service.fail] (ServerService Thread Pool -- 47) MSC000001: Failed to start service jboss.undertow.deployment.default-server.default-host./auth: org.jboss.msc.service.StartException in service jboss.undertow.deployment.default-server.default-host./auth: java.lang.RuntimeException: RESTEASY003325: Failed to construct public org.keycloak.services.resources.KeycloakApplication(javax.servlet.ServletContext,org.jboss.resteasy.core.Dispatcher)
keycloak_1 | at org.wildfly.extension.undertow.deployment.UndertowDeploymentService$1.run(UndertowDeploymentService.java:84)
keycloak_1 | at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
keycloak_1 | at java.util.concurrent.FutureTask.run(FutureTask.java:266)
keycloak_1 | at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
keycloak_1 | at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
keycloak_1 | at java.lang.Thread.run(Thread.java:748)
keycloak_1 | at org.jboss.threads.JBossThread.run(JBossThread.java:320)
keycloak_1 | Caused by: java.lang.RuntimeException: RESTEASY003325: Failed to construct public org.keycloak.services.resources.KeycloakApplication(javax.servlet.ServletContext,org.jboss.resteasy.core.Dispatcher)
keycloak_1 | at org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:162)
keycloak_1 | at org.jboss.resteasy.spi.ResteasyProviderFactory.createProviderInstance(ResteasyProviderFactory.java:2298)
keycloak_1 | at org.jboss.resteasy.spi.ResteasyDeployment.createApplication(ResteasyDeployment.java:340)
keycloak_1 | at org.jboss.resteasy.spi.ResteasyDeployment.start(ResteasyDeployment.java:253)
keycloak_1 | at org.jboss.resteasy.plugins.server.servlet.ServletContainerDispatcher.init(ServletContainerDispatcher.java:120)
keycloak_1 | at org.jboss.resteasy.plugins.server.servlet.HttpServletDispatcher.init(HttpServletDispatcher.java:36)
keycloak_1 | at io.undertow.servlet.core.LifecyleInterceptorInvocation.proceed(LifecyleInterceptorInvocation.java:117)
keycloak_1 | at org.wildfly.extension.undertow.security.RunAsLifecycleInterceptor.init(RunAsLifecycleInterceptor.java:78)
keycloak_1 | at io.undertow.servlet.core.LifecyleInterceptorInvocation.proceed(LifecyleInterceptorInvocation.java:103)
keycloak_1 | at io.undertow.servlet.core.ManagedServlet$DefaultInstanceStrategy.start(ManagedServlet.java:250)
keycloak_1 | at io.undertow.servlet.core.ManagedServlet.createServlet(ManagedServlet.java:133)
keycloak_1 | at io.undertow.servlet.core.DeploymentManagerImpl$2.call(DeploymentManagerImpl.java:565)
keycloak_1 | at io.undertow.servlet.core.DeploymentManagerImpl$2.call(DeploymentManagerImpl.java:536)
keycloak_1 | at io.undertow.servlet.core.ServletRequestContextThreadSetupAction$1.call(ServletRequestContextThreadSetupAction.java:42)
keycloak_1 | at io.undertow.servlet.core.ContextClassLoaderSetupAction$1.call(ContextClassLoaderSetupAction.java:43)
keycloak_1 | at org.wildfly.extension.undertow.security.SecurityContextThreadSetupAction.lambda$create$0(SecurityContextThreadSetupAction.java:105)
keycloak_1 | at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$UndertowThreadSetupAction.lambda$create$0(UndertowDeploymentInfoService.java:1508)
keycloak_1 | at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$UndertowThreadSetupAction.lambda$create$0(UndertowDeploymentInfoService.java:1508)
keycloak_1 | at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$UndertowThreadSetupAction.lambda$create$0(UndertowDeploymentInfoService.java:1508)
keycloak_1 | at org.wildfly.extension.undertow.deployment.UndertowDeploymentInfoService$UndertowThreadSetupAction.lambda$create$0(UndertowDeploymentInfoService.java:1508)
keycloak_1 | at io.undertow.servlet.core.DeploymentManagerImpl.start(DeploymentManagerImpl.java:578)
keycloak_1 | at org.wildfly.extension.undertow.deployment.UndertowDeploymentService.startContext(UndertowDeploymentService.java:100)
keycloak_1 | at org.wildfly.extension.undertow.deployment.UndertowDeploymentService$1.run(UndertowDeploymentService.java:81)
keycloak_1 | ... 6 more
keycloak_1 | Caused by: java.lang.RuntimeException: Exception invoking method [listUnrunChangeSets] on object [liquibase.Liquibase#1a0bbae4], using arguments [null,(),false]
keycloak_1 | at org.keycloak.common.util.reflections.Reflections.invokeMethod(Reflections.java:385)
keycloak_1 | at org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider.getLiquibaseUnrunChangeSets(LiquibaseJpaUpdaterProvider.java:284)
keycloak_1 | at org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider.validateChangeSet(LiquibaseJpaUpdaterProvider.java:252)
keycloak_1 | at org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider.validate(LiquibaseJpaUpdaterProvider.java:225)
keycloak_1 | at org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory.migration(DefaultJpaConnectionProviderFactory.java:287)
keycloak_1 | at org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory.lambda$lazyInit$0(DefaultJpaConnectionProviderFactory.java:179)
keycloak_1 | at org.keycloak.models.utils.KeycloakModelUtils.suspendJtaTransaction(KeycloakModelUtils.java:611)
keycloak_1 | at org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory.lazyInit(DefaultJpaConnectionProviderFactory.java:130)
keycloak_1 | at org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory.create(DefaultJpaConnectionProviderFactory.java:78)
keycloak_1 | at org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory.create(DefaultJpaConnectionProviderFactory.java:56)
keycloak_1 | at org.keycloak.services.DefaultKeycloakSession.getProvider(DefaultKeycloakSession.java:186)
keycloak_1 | at org.keycloak.models.jpa.JpaRealmProviderFactory.create(JpaRealmProviderFactory.java:51)
keycloak_1 | at org.keycloak.models.jpa.JpaRealmProviderFactory.create(JpaRealmProviderFactory.java:33)
keycloak_1 | at org.keycloak.services.DefaultKeycloakSession.getProvider(DefaultKeycloakSession.java:186)
keycloak_1 | at org.keycloak.services.DefaultKeycloakSession.realmLocalStorage(DefaultKeycloakSession.java:143)
keycloak_1 | at org.keycloak.models.cache.infinispan.RealmCacheSession.getRealmDelegate(RealmCacheSession.java:148)
keycloak_1 | at org.keycloak.models.cache.infinispan.RealmCacheSession.getMigrationModel(RealmCacheSession.java:141)
keycloak_1 | at org.keycloak.migration.MigrationModelManager.migrate(MigrationModelManager.java:80)
keycloak_1 | at org.keycloak.services.resources.KeycloakApplication.migrateModel(KeycloakApplication.java:245)
keycloak_1 | at org.keycloak.services.resources.KeycloakApplication.migrateAndBootstrap(KeycloakApplication.java:186)
keycloak_1 | at org.keycloak.services.resources.KeycloakApplication$1.run(KeycloakApplication.java:145)
keycloak_1 | at org.keycloak.models.utils.KeycloakModelUtils.runJobInTransaction(KeycloakModelUtils.java:227)
keycloak_1 | at org.keycloak.services.resources.KeycloakApplication.<init>(KeycloakApplication.java:136)
keycloak_1 | at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
keycloak_1 | at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
keycloak_1 | at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
keycloak_1 | at java.lang.reflect.Constructor.newInstance(Constructor.java:423)
keycloak_1 | at org.jboss.resteasy.core.ConstructorInjectorImpl.construct(ConstructorInjectorImpl.java:150)
keycloak_1 | ... 28 more
keycloak_1 | Caused by: liquibase.exception.ValidationFailedException: Validation Failed:
keycloak_1 | 1 change sets check sum
keycloak_1 | META-INF/jpa-changelog-authz-4.0.0.CR1.xml::authz-4.0.0.CR1::psilva#redhat.com was: 7:f72c97037bdb11c6c399e1d14ba2bc65 but is now: 7:57960fc0b0f0dd0563ea6f8b2e4a1707
keycloak_1 |
keycloak_1 | at liquibase.changelog.DatabaseChangeLog.validate(DatabaseChangeLog.java:266)
keycloak_1 | at liquibase.Liquibase.listUnrunChangeSets(Liquibase.java:1189)
keycloak_1 | at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
keycloak_1 | at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
keycloak_1 | at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
keycloak_1 | at java.lang.reflect.Method.invoke(Method.java:498)
keycloak_1 | at org.keycloak.common.util.reflections.Reflections.invokeMethod(Reflections.java:379)
keycloak_1 | ... 55 more
keycloak_1 |
keycloak_1 | 21:35:06,234 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-5) WFLYJCA0010: Unbound data source [java:jboss/datasources/KeycloakDS]
keycloak_1 | 21:35:06,237 INFO [org.wildfly.extension.undertow] (MSC service thread 1-5) WFLYUT0008: Undertow HTTPS listener https suspending
keycloak_1 | 21:35:06,239 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-8) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
keycloak_1 | 21:35:06,241 INFO [org.wildfly.extension.undertow] (MSC service thread 1-5) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to 0.0.0.0:8443
keycloak_1 | 21:35:06,242 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-6) WFLYJCA0019: Stopped Driver service with driver-name = h2
keycloak_1 | 21:35:06,244 INFO [org.wildfly.extension.undertow] (MSC service thread 1-4) WFLYUT0019: Host default-host stopping
keycloak_1 | 21:35:06,246 INFO [org.wildfly.extension.undertow] (MSC service thread 1-4) WFLYUT0008: Undertow HTTP listener default suspending
keycloak_1 | 21:35:06,247 INFO [org.wildfly.extension.undertow] (MSC service thread 1-4) WFLYUT0007: Undertow HTTP listener default stopped, was bound to 0.0.0.0:8080
keycloak_1 | 21:35:06,248 INFO [org.wildfly.extension.undertow] (MSC service thread 1-5) WFLYUT0004: Undertow 1.4.18.Final stopping
keycloak_1 | 21:35:06,256 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 49) WFLYCLINF0003: Stopped work cache from keycloak container
keycloak_1 | 21:35:06,257 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 48) WFLYCLINF0003: Stopped realms cache from keycloak container
keycloak_1 | 21:35:06,258 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-6) WFLYJCA0019: Stopped Driver service with driver-name = postgresql
keycloak_1 | 21:35:06,258 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 58) WFLYCLINF0003: Stopped client-mappings cache from ejb container
keycloak_1 | 21:35:06,258 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 54) WFLYCLINF0003: Stopped loginFailures cache from keycloak container
keycloak_1 | 21:35:06,259 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 50) WFLYCLINF0003: Stopped clientSessions cache from keycloak container
keycloak_1 | 21:35:06,260 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 51) WFLYCLINF0003: Stopped sessions cache from keycloak container
keycloak_1 | 21:35:06,260 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 56) WFLYCLINF0003: Stopped users cache from keycloak container
keycloak_1 | 21:35:06,260 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 46) WFLYCLINF0003: Stopped offlineClientSessions cache from keycloak container
keycloak_1 | 21:35:06,262 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 52) WFLYCLINF0003: Stopped keys cache from keycloak container
keycloak_1 | 21:35:06,263 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 57) WFLYCLINF0003: Stopped authenticationSessions cache from keycloak container
keycloak_1 | 21:35:06,263 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 47) WFLYCLINF0003: Stopped offlineSessions cache from keycloak container
keycloak_1 | 21:35:06,264 INFO [org.jboss.as.server.deployment] (MSC service thread 1-2) WFLYSRV0028: Stopped deployment keycloak-server.war (runtime-name: keycloak-server.war) in 56ms
keycloak_1 | 21:35:06,265 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 59) WFLYCLINF0003: Stopped actionTokens cache from keycloak container
keycloak_1 | 21:35:06,266 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 55) WFLYCLINF0003: Stopped authorization cache from keycloak container
keycloak_1 | 21:35:06,268 INFO [org.jboss.as.clustering.infinispan] (MSC service thread 1-6) WFLYCLINF0003: Stopped authorizationRevisions cache from keycloak container
keycloak_1 | 21:35:06,270 INFO [org.jboss.as.clustering.infinispan] (MSC service thread 1-6) WFLYCLINF0003: Stopped realmRevisions cache from keycloak container
keycloak_1 | 21:35:06,272 INFO [org.jboss.as.clustering.infinispan] (MSC service thread 1-6) WFLYCLINF0003: Stopped userRevisions cache from keycloak container
keycloak_1 | 21:35:06,282 ERROR [org.jboss.as.server] (ServerService Thread Pool -- 45) WFLYSRV0022: Deploy of deployment "keycloak-server.war" was rolled back with no failure message
keycloak_1 | 21:35:06,291 INFO [org.jboss.as] (MSC service thread 1-1) WFLYSRV0050: Keycloak 4.1.0.Final (WildFly Core 3.0.8.Final) stopped in 83ms
keycloak_1 | identity_keycloak_1 exited with code 1
Are there changes to standalone.xml that need to be made in order to upgrade, how can i fix this?
Thanks!

So it seems i was asking the wrong question. It looks like the Dockerfile used in the keycloak containers will start the server using CMD. This enables you to pass any of the boot parameters to the new container.
The param i wanted was --admin-only - this allowed me to start the service without prematurely running anything against the old version of the database. Here's how to upgrade Keycloak 4.1.0 while running docker:
snapshot database
snapshot themes
clone entire instance to a safe
new server
Once safe:
Ensure the new server has the database and keycloak config environment variables correct in you .env file:
POSTGRES_ROOT_PASSWORD=REDACTED_1
POSTGRES_DB=keycloak
POSTGRES_USER=keycloak
POSTGRES_PASSWORD=REDACTED_2
DB_VENDOR=POSTGRES
DB_ADDR=postgres
DB_DATABASE=keycloak
DB_USER=keycloak
DB_PASSWORD=REDACTED_2
KEYCLOAK_USER=YOUR-NAME
KEYCLOAK_PASSWORD=REDACTED_2
This is my compose file:
version: "3.3"
services:
keycloak:
image: jboss/keycloak:4.1.0.Final
ports:
- 8009:8009
- 8080:8080
- 8443:8443
env_file:
- .env
postgres:
image: postgres:9.5
env_file:
- .env
volumes:
- /path/to/your/db:/var/lib/postgresql/data
#this is optional
client:
image: ianneub/network-tools
env_file:
- .env
ports:
- "5430:5432"
command: sleep 60000000
nginx:
image: nginx
ports:
- 80:80
- 443:443
secrets:
- dhparam.pem
- privkey.pem
- fullchain.pem
volumes:
- ./nginx/nginx.conf:/etc/nginx/nginx.conf
secrets:
dhparam.pem:
file: ./nginx/dhparam.pem
privkey.pem:
file: ./nginx/privkey.pem
fullchain.pem:
file: ./nginx/fullchain.pem
Start the DB
docker-compose up postgres
Start the Admin Servvice:
docker-compose run keycloak --admin-only
You should see:
jboss#3322946680a1 keycloak]$ bin/jboss-cli.sh --file=bin/migrate-standalone.cl
*** Begin Migration ***
Adding spi=userFederatedStorage...
{"outcome" => "success"}
Removing declaration for userFederatedStorage SPI
{"outcome" => "success"}
*** End Migration ***
If you nginx.conf file is setup correctly, you should be good to go. From here out, docker-compose down && docker-compose up should work fine. This is only a mild variation from the docs at:
https://www.keycloak.org/docs/latest/upgrading/index.html#intro

Related

bitnami Keycloak docker is not starting- "Failed to delete PingData in database"

My docker compose has the following 2 services and keycloak used to startup just fine until today:
postgresql:
image: 'docker.io/bitnami/postgresql:11'
environment:
- ALLOW_EMPTY_PASSWORD=yes
- POSTGRESQL_USERNAME=bn_keycloak
- POSTGRESQL_DATABASE=bitnami_keycloak
- KEYCLOAK_ENABLE_STATISTICS=true
volumes:
- 'postgresql_data:/bitnami/postgresql'
keycloak-1:
image: docker.io/bitnami/keycloak:latest
ports:
- '80:8080'
- '8443:8443'
environment:
- KEYCLOAK_CREATE_ADMIN_USER=true
- KEYCLOAK_JGROUPS_DISCOVERY_PROTOCOL=JDBC_PING
- 'KEYCLOAK_JGROUPS_DISCOVERY_PROPERTIES=datasource_jndi_name=>java:jboss/datasources/KeycloakDS, initialize_sql=>"CREATE TABLE IF NOT EXISTS JGROUPSPING ( own_addr varchar(200) NOT NULL, cluster_name varchar(200) NOT NULL, created timestamp default current_timestamp, ping_data BYTEA, constraint PK_JGROUPSPING PRIMARY KEY (own_addr, cluster_name))"'
depends_on:
- postgresql
When I start the container, all of a sudden today, I get lots of ServerService Thread Pool errors:
WARNING: Native build is an experimental feature and could change at any time
base_postgresql_1 is up-to-date
Recreating base_keycloak-1_1 ... done
Attaching to base_keycloak-1_1
keycloak-1_1 | keycloak 22:33:45.49
keycloak-1_1 | keycloak 22:33:45.49 Welcome to the Bitnami keycloak container
keycloak-1_1 | keycloak 22:33:45.49 Subscribe to project updates by watching https://github.com/bitnami/bitnami-docker-keycloak
keycloak-1_1 | keycloak 22:33:45.49 Submit issues and feature requests at https://github.com/bitnami/bitnami-docker-keycloak/issues
keycloak-1_1 | keycloak 22:33:45.49
keycloak-1_1 | keycloak 22:33:45.49 INFO ==> ** Starting keycloak setup **
keycloak-1_1 | keycloak 22:33:45.50 INFO ==> Validating settings in KEYCLOAK_* env vars...
keycloak-1_1 | keycloak 22:33:45.50 INFO ==> Trying to connect to PostgreSQL server postgresql...
keycloak-1_1 | keycloak 22:33:45.51 INFO ==> Found PostgreSQL server listening at postgresql:5432
keycloak-1_1 | keycloak 22:33:45.51 INFO ==> Configuring database settings
keycloak-1_1 | keycloak 22:33:49.30 INFO ==> Configuring jgroups settings
keycloak-1_1 | keycloak 22:33:51.97 INFO ==> Configuring cache count
keycloak-1_1 | keycloak 22:33:54.57 INFO ==> Configuring authentication cache count
keycloak-1_1 | keycloak 22:33:57.83 INFO ==> Configuring log level
keycloak-1_1 | keycloak 22:34:00.41 INFO ==> Configuring proxy address forwarding
keycloak-1_1 | keycloak 22:34:03.36 INFO ==> Configuring node identifier
keycloak-1_1 |
keycloak-1_1 | keycloak 22:34:06.34 INFO ==> ** keycloak setup finished! **
keycloak-1_1 | keycloak 22:34:06.35 INFO ==> ** Starting keycloak **
keycloak-1_1 | =========================================================================
keycloak-1_1 |
keycloak-1_1 | JBoss Bootstrap Environment
keycloak-1_1 |
keycloak-1_1 | JBOSS_HOME: /opt/bitnami/keycloak
keycloak-1_1 |
keycloak-1_1 | JAVA: /opt/bitnami/java/bin/java
keycloak-1_1 |
keycloak-1_1 | JAVA_OPTS: -server -Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true --add-exports=java.base/sun.nio.ch=ALL-UNNAMED --add-exports=jdk.unsupported/sun.misc=ALL-UNNAMED --add-exports=jdk.unsupported/sun.reflect=ALL-UNNAMED
keycloak-1_1 |
keycloak-1_1 | =========================================================================
keycloak-1_1 |
keycloak-1_1 | 22:34:07,041 INFO [org.jboss.modules] (main) JBoss Modules version 1.11.0.Final
keycloak-1_1 | 22:34:07,407 INFO [org.jboss.msc] (main) JBoss MSC version 1.4.12.Final
keycloak-1_1 | 22:34:07,415 INFO [org.jboss.threads] (main) JBoss Threads version 2.4.0.Final
keycloak-1_1 | 22:34:07,521 INFO [org.jboss.as] (MSC service thread 1-2) WFLYSRV0049: Keycloak 15.0.2 (WildFly Core 15.0.1.Final) starting
keycloak-1_1 | 22:34:08,114 INFO [org.wildfly.security] (ServerService Thread Pool -- 22) ELY00001: WildFly Elytron version 1.15.3.Final
keycloak-1_1 | 22:34:08,383 INFO [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 6) WFLYCTL0033: Extension 'security' is deprecated and may not be supported in future versions
keycloak-1_1 | 22:34:08,601 INFO [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in a future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
keycloak-1_1 | 22:34:08,645 INFO [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 9) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in a future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
keycloak-1_1 | 22:34:08,715 INFO [org.jboss.as.repository] (ServerService Thread Pool -- 11) WFLYDR0001: Content added at location /opt/bitnami/keycloak/standalone/data/content/c5/ 5fa6c6a460550cd8d70e55c435ef6834bff971/content
keycloak-1_1 | 22:34:08,832 INFO [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
keycloak-1_1 | 22:34:08,857 INFO [org.xnio] (MSC service thread 1-7) XNIO version 3.8.4.Final
keycloak-1_1 | 22:34:08,866 INFO [org.xnio.nio] (MSC service thread 1-7) XNIO NIO Implementation Version 3.8.4.Final
keycloak-1_1 | 22:34:08,904 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 39) WFLYCLINF0001: Activating Infinispan subsystem.
keycloak-1_1 | 22:34:08,916 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 50) WFLYNAM0001: Activating Naming Subsystem
keycloak-1_1 | 22:34:08,934 INFO [org.jboss.as.connector] (MSC service thread 1-4) WFLYJCA0009: Starting Jakarta Connectors Subsystem (WildFly/IronJacamar 1.4.27.Final)
keycloak-1_1 | 22:34:08,934 INFO [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 43) WFLYCLJG0001: Activating JGroups subsystem. JGroups version 4.2.11
keycloak-1_1 | 22:34:08,939 INFO [org.wildfly.extension.health] (ServerService Thread Pool -- 38) WFLYHEALTH0001: Activating Base Health Subsystem
keycloak-1_1 | 22:34:08,941 INFO [org.jboss.as.jaxrs] (ServerService Thread Pool -- 41) WFLYRS0016: RESTEasy version 3.15.1.Final
keycloak-1_1 | 22:34:08,946 INFO [org.jboss.as.security] (ServerService Thread Pool -- 53) WFLYSEC0002: Activating Security Subsystem
keycloak-1_1 | 22:34:08,949 INFO [org.jboss.as.security] (MSC service thread 1-7) WFLYSEC0001: Current PicketBox version=5.0.3.Final-redhat-00007
keycloak-1_1 | 22:34:08,955 INFO [org.wildfly.extension.io] (ServerService Thread Pool -- 40) WFLYIO001: Worker 'default' has auto-configured to 24 IO threads with 192 max task threads based on your 12 available processors
keycloak-1_1 | 22:34:08,962 INFO [org.jboss.remoting] (MSC service thread 1-3) JBoss Remoting version 5.0.20.Final
keycloak-1_1 | 22:34:08,958 INFO [org.wildfly.extension.metrics] (ServerService Thread Pool -- 48) WFLYMETRICS0001: Activating Base Metrics Subsystem
keycloak-1_1 | 22:34:08,995 INFO [org.wildfly.extension.undertow] (MSC service thread 1-5) WFLYUT0003: Undertow 2.2.5.Final starting
keycloak-1_1 | 22:34:08,996 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 33) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
keycloak-1_1 | 22:34:09,010 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-8) WFLYJCA0018: Started Driver service with driver-name = h2
keycloak-1_1 | 22:34:09,019 INFO [org.jboss.as.naming] (MSC service thread 1-5) WFLYNAM0003: Starting Naming Service
keycloak-1_1 | 22:34:09,032 WARN [org.wildfly.clustering.web.undertow] (ServerService Thread Pool -- 56) WFLYCLWEBUT0007: No routing provider found for default-server; using legacy provider based on static configuration
keycloak-1_1 | 22:34:09,041 INFO [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
keycloak-1_1 | 22:34:09,078 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 33) WFLYJCA0005: Deploying non-JDBC-compliant driver class org.postgresql.Driver ( version 42.2)
keycloak-1_1 | 22:34:09,090 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-3) WFLYJCA0018: Started Driver service with driver-name = postgresql
keycloak-1_1 | 22:34:09,139 WARN [org.wildfly.extension.elytron] (MSC service thread 1-3) WFLYELY00023: KeyStore file '/opt/bitnami/keycloak/standalone/configuration/application.keystore' does not exist. Used blank.
keycloak-1_1 | 22:34:09,177 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 56) WFLYUT0014: Creating file handler for path '/opt/bitnami/keycloak/welcome-content' with options [ directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
keycloak-1_1 | 22:34:09,198 WARN [org.wildfly.extension.elytron] (MSC service thread 1-3) WFLYELY01084: KeyStore /opt/bitnami/keycloak/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self-signed certificate for host localhost
keycloak-1_1 | WARNING: An illegal reflective access operation has occurred
keycloak-1_1 | WARNING: Illegal reflective access by org.wildfly.extension.elytron.SSLDefinitions (jar:file:/opt/bitnami/keycloak/modules/system/layers/base/org/wildfly/extension/elytron/main/ wildfly-elytron-integration-15.0.1.Final.jar!/) to method com.sun.net.ssl.internal.ssl.Provider.isFIPS()
keycloak-1_1 | WARNING: Please consider reporting this to the maintainers of org.wildfly.extension.elytron.SSLDefinitions
keycloak-1_1 | WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations
keycloak-1_1 | WARNING: All illegal access operations will be denied in a future release
... until finally I see this:
keycloak-1_1 | 22:39:09,543 ERROR [org.jboss.as.controller.management-operation] (Controller Boot Thread) WFLYCTL0348: Timeout after [300] seconds waiting for service container stability. Operation will roll back. Step that first updated the service container was 'add' at address '[
keycloak-1_1 | ("core-service" => "management"),
keycloak-1_1 | ("management-interface" => "http-interface")
keycloak-1_1 | ]'
keycloak-1_1 | 22:39:09,566 INFO [org.jboss.as.server.deployment] (MSC service thread 1-5) WFLYSRV0028: Stopped deployment keycloak-server.war (runtime-name: keycloak-server.war) in 17ms
keycloak-1_1 | 22:39:09,567 INFO [org.keycloak.subsystem.server.extension.KeycloakProviderDeploymentProcessor] (MSC service thread 1-4) Undeploying Keycloak provider: keycloak-metrics-spi-2.4.0.jar
keycloak-1_1 | 22:39:09,574 INFO [org.jboss.as.server.deployment] (MSC service thread 1-6) WFLYSRV0028: Stopped deployment keycloak-metrics-spi-2.4.0.jar (runtime-name: keycloak-metrics-spi-2.4.0.jar) in 24ms
keycloak-1_1 | 22:39:09,575 INFO [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0008: Undertow HTTPS listener https suspending
keycloak-1_1 | 22:39:09,581 INFO [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to 0.0.0.0:8443
keycloak-1_1 | 22:39:10,736 WARN [org.jgroups.protocols.pbcast.GMS] (ServerService Thread Pool -- 58) 686f5f3e69c1: JOIN(686f5f3e69c1) sent to e4a802d5ef7c timed out (after 3000 ms), on try 7
keycloak-1_1 | 22:39:14,213 WARN [org.jgroups.protocols.pbcast.GMS] (ServerService Thread Pool -- 58) 686f5f3e69c1: JOIN(686f5f3e69c1) sent to 01fadbd6831b timed out (after 3000 ms), on try 7
[snip]
and a bunch more:
keycloak-1_1 | 22:39:14,587 ERROR [org.jboss.as.controller.management-operation] (Controller Boot Thread) WFLYCTL0190: Step handler org.jboss.as.controller.AbstractControllerService$ModelControllerServiceInitializationBootStepHandler$1#25e2ac57 for operation boottime-controller-initializer-step at address [] failed -- java.util.concurrent.TimeoutException: java.util.concurrent.TimeoutException
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.OperationContextImpl.waitForRemovals(OperationContextImpl.java:525)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.handleResult(AbstractOperationContext.java:1559)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.finalizeInternal(AbstractOperationContext.java:1513)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.finalizeStep(AbstractOperationContext.java:1496)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.access$400(AbstractOperationContext.java:1360)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.executeResultHandlerPhase(AbstractOperationContext.java:912)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.processStages(AbstractOperationContext.java:762)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.executeOperation(AbstractOperationContext.java:468)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.OperationContextImpl.executeOperation(OperationContextImpl.java:1415)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.ModelControllerImpl.boot(ModelControllerImpl.java:529)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService.boot(AbstractControllerService.java:515)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService.boot(AbstractControllerService.java:477)
keycloak-1_1 | at org.jboss.as.server#15.0.1.Final//org.jboss.as.server.ServerService.boot(ServerService.java:459)
keycloak-1_1 | at org.jboss.as.server#15.0.1.Final//org.jboss.as.server.ServerService.boot(ServerService.java:412)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService$1.run(AbstractControllerService.java:416)
keycloak-1_1 | at java.base/java.lang.Thread.run(Thread.java:829)
keycloak-1_1 |
keycloak-1_1 | 22:39:14,589 ERROR [org.jboss.as.controller.client] (Controller Boot Thread) WFLYCTL0190: Step handler org.jboss.as.controller.AbstractControllerService$ModelControllerServiceInitializationBootStepHandler$1#25e2ac57 for operation boottime-controller-initializer-step at address [] failed -- java.util.concurrent.TimeoutException
keycloak-1_1 | 22:39:14,590 ERROR [org.jboss.as.server] (ServerService Thread Pool -- 34) WFLYSRV0022: Deploy of deployment "keycloak-metrics-spi-2.4.0.jar" was rolled back with no failure message
keycloak-1_1 | 22:39:14,593 ERROR [org.jboss.as.server] (ServerService Thread Pool -- 46) WFLYSRV0022: Deploy of deployment "keycloak-server.war" was rolled back with no failure message
keycloak-1_1 | 22:39:14,594 INFO [org.jboss.as.mail.extension] (MSC service thread 1-5) WFLYMAIL0002: Unbound mail session [java:jboss/mail/Default]
keycloak-1_1 | 22:39:14,595 INFO [org.wildfly.extension.undertow] (MSC service thread 1-3) WFLYUT0008: Undertow HTTP listener default suspending
keycloak-1_1 | 22:39:14,596 INFO [org.wildfly.extension.undertow] (MSC service thread 1-3) WFLYUT0007: Undertow HTTP listener default stopped, was bound to 0.0.0.0:8080
keycloak-1_1 | 22:39:14,597 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-5) WFLYJCA0010: Unbound data source [java:jboss/datasources/KeycloakDS]
keycloak-1_1 | 22:39:14,597 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-8) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
keycloak-1_1 | 22:39:14,599 INFO [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0019: Host default-host stopping
keycloak-1_1 | 22:39:14,600 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow AJP listener ajp suspending
keycloak-1_1 | 22:39:14,601 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to 0.0.0.0:8009
keycloak-1_1 | 22:39:14,601 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 37) MODCLUSTER000002: Initiating mod_cluster shutdown
keycloak-1_1 | 22:39:14,603 INFO [org.wildfly.extension.undertow] (MSC service thread 1-6) WFLYUT0004: Undertow 2.2.5.Final stopping
keycloak-1_1 | 22:39:14,603 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-5) WFLYJCA0019: Stopped Driver service with driver-name = h2
keycloak-1_1 | 22:39:17,594 WARN [org.jgroups.protocols.pbcast.GMS] (ServerService Thread Pool -- 58) 686f5f3e69c1: JOIN(686f5f3e69c1) sent to 910704d8ddf5 timed out (after 3000 ms), on try 7
keycloak-1_1 | 22:39:19,630 ERROR [org.jboss.as.controller.management-operation] (Controller Boot Thread) WFLYCTL0190: Step handler org.jboss.as.controller.ParallelBootOperationStepHandler$2#296cb863 for operation parallel-subsystem-boot at address [] failed -- java.util.concurrent.TimeoutException: java.util.concurrent.TimeoutException
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.OperationContextImpl.waitForRemovals(OperationContextImpl.java:525)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.handleResult(AbstractOperationContext.java:1559)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.finalizeInternal(AbstractOperationContext.java:1513)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.finalizeStep(AbstractOperationContext.java:1496)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.access$400(AbstractOperationContext.java:1360)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.executeResultHandlerPhase(AbstractOperationContext.java:912)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.processStages(AbstractOperationContext.java:762)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.executeOperation(AbstractOperationContext.java:468)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.OperationContextImpl.executeOperation(OperationContextImpl.java:1415)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.ModelControllerImpl.boot(ModelControllerImpl.java:529)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService.boot(AbstractControllerService.java:515)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService.boot(AbstractControllerService.java:477)
keycloak-1_1 | at org.jboss.as.server#15.0.1.Final//org.jboss.as.server.ServerService.boot(ServerService.java:459)
keycloak-1_1 | at org.jboss.as.server#15.0.1.Final//org.jboss.as.server.ServerService.boot(ServerService.java:412)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService$1.run(AbstractControllerService.java:416)
keycloak-1_1 | at java.base/java.lang.Thread.run(Thread.java:829)
keycloak-1_1 |
keycloak-1_1 | 22:39:19,630 ERROR [org.jboss.as.controller.client] (Controller Boot Thread) WFLYCTL0190: Step handler org.jboss.as.controller.ParallelBootOperationStepHandler$2#296cb863 for operation parallel-subsystem-boot at address [] failed -- java.util.concurrent.TimeoutException
keycloak-1_1 | 22:39:20,953 WARN [org.jgroups.protocols.pbcast.GMS] (ServerService Thread Pool -- 58) 686f5f3e69c1: JOIN(686f5f3e69c1) sent to 910704d8ddf5 timed out (after 3000 ms), on try 7
keycloak-1_1 | 22:39:24,308 WARN [org.jgroups.protocols.pbcast.GMS] (ServerService Thread Pool -- 58) 686f5f3e69c1: JOIN(686f5f3e69c1) sent to 910704d8ddf5 timed out (after 3000 ms), on try 7
keycloak-1_1 | 22:39:24,632 ERROR [org.jboss.as.controller.management-operation] (Controller Boot Thread) WFLYCTL0190: Step handler org.jboss.as.controller.AbstractAddStepHandler$1#7b2fdf4f for operation add at address [
keycloak-1_1 | ("socket-binding-group" => "standard-sockets"),
keycloak-1_1 | ("remote-destination-outbound-socket-binding" => "mail-smtp")
keycloak-1_1 | ] failed -- java.util.concurrent.TimeoutException: java.util.concurrent.TimeoutException
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.OperationContextImpl.waitForRemovals(OperationContextImpl.java:525)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.handleResult(AbstractOperationContext.java:1559)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.finalizeInternal(AbstractOperationContext.java:1513)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.finalizeStep(AbstractOperationContext.java:1496)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.access$400(AbstractOperationContext.java:1360)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.executeResultHandlerPhase(AbstractOperationContext.java:912)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.processStages(AbstractOperationContext.java:762)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.executeOperation(AbstractOperationContext.java:468)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.OperationContextImpl.executeOperation(OperationContextImpl.java:1415)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.ModelControllerImpl.boot(ModelControllerImpl.java:529)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService.boot(AbstractControllerService.java:515)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService.boot(AbstractControllerService.java:477)
keycloak-1_1 | at org.jboss.as.server#15.0.1.Final//org.jboss.as.server.ServerService.boot(ServerService.java:459)
keycloak-1_1 | at org.jboss.as.server#15.0.1.Final//org.jboss.as.server.ServerService.boot(ServerService.java:412)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractControllerService$1.run(AbstractControllerService.java:416)
keycloak-1_1 | at java.base/java.lang.Thread.run(Thread.java:829)
keycloak-1_1 |
keycloak-1_1 | 22:39:24,633 ERROR [org.jboss.as.controller.client] (Controller Boot Thread) WFLYCTL0190: Step handler org.jboss.as.controller.AbstractAddStepHandler$1#7b2fdf4f for operation add at address [
keycloak-1_1 | ("socket-binding-group" => "standard-sockets"),
keycloak-1_1 | ("remote-destination-outbound-socket-binding" => "mail-smtp")
keycloak-1_1 | ] failed -- java.util.concurrent.TimeoutException
keycloak-1_1 | 22:39:29,634 ERROR [org.jboss.as.controller.management-operation] (Controller Boot Thread) WFLYCTL0190: Step handler org.jboss.as.controller.AbstractAddStepHandler$1#4f909ceb for operation add at address [
keycloak-1_1 | ("socket-binding-group" => "standard-sockets"),
keycloak-1_1 | ("socket-binding" => "txn-status-manager")
keycloak-1_1 | ] failed -- java.util.concurrent.TimeoutException: java.util.concurrent.TimeoutException
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.OperationContextImpl.waitForRemovals(OperationContextImpl.java:525)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.handleResult(AbstractOperationContext.java:1559)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.finalizeInternal(AbstractOperationContext.java:1513)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.finalizeStep(AbstractOperationContext.java:1496)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext$Step.access$400(AbstractOperationContext.java:1360)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.executeResultHandlerPhase(AbstractOperationContext.java:912)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.processStages(AbstractOperationContext.java:762)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.AbstractOperationContext.executeOperation(AbstractOperationContext.java:468)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.OperationContextImpl.executeOperation(OperationContextImpl.java:1415)
keycloak-1_1 | at org.jboss.as.controller#15.0.1.Final//org.jboss.as.controller.ModelControllerImpl.boot(ModelControllerImpl.java:529)
Until it gives up:
keycloak-1_1 | 22:40:43,851 ERROR [org.jgroups.protocols.JDBC_PING] (Thread-77) JGRP000215: Failed to delete PingData in database
keycloak-1_1 | 22:40:43,859 INFO [org.jboss.as] (MSC service thread 1-4) WFLYSRV0050: Keycloak 15.0.2 (WildFly Core 15.0.1.Final) stopped in 6ms
keycloak-1_1 | base_keycloak-1_1 exited with code 1
Any idea what I can do to fix this? I can't find the volume locally- I'd like to delete that to let it start over. This is only for localhost debugging.
I have similar issues on my local machine,
what I do then is:
docker-compose down and docker-compose up
if this does not help then I delete volume, be aware that volume will be named differently that in yaml file, it contains prefix ie:
kc-tests_postgresql_data
You can check this by using docker volume ls
After deleting volume all works fine.
Not best solution but well at least for develop when its destroyed it helps.

Keycloak with Postgres on a Raspberry Pi 3b

I have the following docker compose:
version: '3.1'
services:
keycloak-postgres:
image: postgres
restart: always
volumes:
- postgres-keycloak-data:/var/lib/postgresql/data
expose:
- 5433
ports:
- 5433:5432
environment:
POSTGRES_DB: keycloak
POSTGRES_PASSWORD: password
POSTGRES_USER: keycloak
keycloak:
image: mihaibob/keycloak:12.0.4
depends_on:
- keycloak-postgres
volumes:
- ./keycloak/realm-export.json:/opt/jboss/keycloak/imports/realm-export.json
- ./keycloak/keycloak-add-user.json:/opt/jboss/keycloak/standalone/configuration/keycloak-add-user.json
environment:
DB_VENDOR: POSTGRES
DB_ADDR: keycloak-postgres
DB_DATABASE: keycloak
DB_USER: keycloak
DB_SCHEMA: public
DB_PASSWORD: password
KEYCLOAK_IMPORT: /opt/jboss/keycloak/imports/realm-export.json -Dkeycloak.profile.feature.upload_scripts=enabled
ports:
- 8443:8443
restart: on-failure
volumes:
postgres-keycloak-data:
I'm using the mihaibob/keycloak:12.0.4 image instead of jboss/keycloak as I'm running on an arm 32 machine (Raspberry Pi) - it looks like it's the same but with an ubuntu base image.
Whenever I start with docker-compose up I get the following logs from keycloak:
[36mkeycloak_1 |[0m [0mAttaching to raspberry-pi_keycloak_1, raspberry-pi_keycloak-postgres_1
[36mkeycloak_1 |[0m -b 0.0.0.0
[36mkeycloak_1 |[0m =========================================================================
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m Using PostgreSQL database
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m =========================================================================
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m touch: setting times of '/opt/jboss/configured': Operation not permitted
[36mkeycloak_1 |[0m -b 0.0.0.0
[36mkeycloak_1 |[0m =========================================================================
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m Using PostgreSQL database
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m =========================================================================
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m =========================================================================
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m JBoss Bootstrap Environment
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m JBOSS_HOME: /opt/jboss/keycloak
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m JAVA: java
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m JAVA_OPTS: -server -Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true --add-exports=java.base/sun.nio.ch=ALL-UNNAMED --add-exports=jdk.unsupported/sun.misc=ALL-UNNAMED --add-exports=jdk.unsupported/sun.reflect=ALL-UNNAMED
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m =========================================================================
[36mkeycloak_1 |[0m
[36mkeycloak_1 |[0m OpenJDK Server VM warning: No monotonic clock was available - timed services may be adversely affected if the time-of-day clock changes
[36mkeycloak_1 |[0m [0m10:33:47,138 INFO [org.jboss.modules] (main) JBoss Modules version 1.10.2.Final
[36mkeycloak_1 |[0m [0m[0m10:33:57,347 INFO [org.jboss.msc] (main) JBoss MSC version 1.4.12.Final
[36mkeycloak_1 |[0m [0m[0m10:33:57,481 INFO [org.jboss.threads] (main) JBoss Threads version 2.4.0.Final
[36mkeycloak_1 |[0m [0m[0m10:33:59,204 INFO [org.jboss.as] (MSC service thread 1-1) WFLYSRV0049: Keycloak 12.0.4 (WildFly Core 13.0.3.Final) starting
[36mkeycloak_1 |[0m [0m[0m10:34:00,779 INFO [org.jboss.vfs] (MSC service thread 1-5) VFS000002: Failed to clean existing content for temp file provider of type temp. Enable DEBUG level log to find what caused this
[36mkeycloak_1 |[0m [0m[0m10:34:15,287 INFO [org.wildfly.security] (ServerService Thread Pool -- 22) ELY00001: WildFly Elytron version 1.13.1.Final
[36mkeycloak_1 |[0m [0m[0m10:34:29,948 INFO [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in a future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
[36mkeycloak_1 |[0m [0m[0m10:34:30,650 INFO [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 27) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in a future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
[36mkeycloak_1 |[0m [0m[0m10:34:34,082 INFO [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
[36mkeycloak_1 |[0m [0m[0m10:34:34,310 INFO [org.xnio] (MSC service thread 1-5) XNIO version 3.8.2.Final
[36mkeycloak_1 |[0m [0m[0m10:34:34,400 INFO [org.xnio.nio] (MSC service thread 1-5) XNIO NIO Implementation Version 3.8.2.Final
[36mkeycloak_1 |[0m [0m[0m10:34:34,870 INFO [org.wildfly.extension.microprofile.config.smallrye._private] (ServerService Thread Pool -- 48) WFLYCONF0001: Activating WildFly MicroProfile Config Subsystem
[36mkeycloak_1 |[0m [0m[0m10:34:34,888 INFO [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 43) WFLYCLJG0001: Activating JGroups subsystem. JGroups version 4.2.5
[36mkeycloak_1 |[0m [0m[0m10:34:34,829 INFO [org.wildfly.extension.io] (ServerService Thread Pool -- 40) WFLYIO001: Worker 'default' has auto-configured to 8 IO threads with 64 max task threads based on your 4 available processors
[36mkeycloak_1 |[0m [0m[0m10:34:35,198 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 39) WFLYCLINF0001: Activating Infinispan subsystem.
[36mkeycloak_1 |[0m [0m[0m10:34:35,209 INFO [org.wildfly.extension.microprofile.metrics.smallrye] (ServerService Thread Pool -- 50) WFLYMETRICS0001: Activating Eclipse MicroProfile Metrics Subsystem
[36mkeycloak_1 |[0m [0m[0m10:34:35,208 INFO [org.wildfly.extension.microprofile.health.smallrye] (ServerService Thread Pool -- 49) WFLYHEALTH0001: Activating Eclipse MicroProfile Health Subsystem
[36mkeycloak_1 |[0m [0m[33m10:34:35,341 WARN [org.jboss.as.txn] (ServerService Thread Pool -- 57) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
[36mkeycloak_1 |[0m [0m[0m10:34:35,585 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 52) WFLYNAM0001: Activating Naming Subsystem
[36mkeycloak_1 |[0m [0m[0m10:34:35,650 INFO [org.jboss.as.security] (ServerService Thread Pool -- 55) WFLYSEC0002: Activating Security Subsystem
[36mkeycloak_1 |[0m [0m[0m10:34:35,710 INFO [org.jboss.remoting] (MSC service thread 1-8) JBoss Remoting version 5.0.19.Final
[36mkeycloak_1 |[0m [0m[0m10:34:35,887 INFO [org.jboss.as.jaxrs] (ServerService Thread Pool -- 41) WFLYRS0016: RESTEasy version 3.13.2.Final
[36mkeycloak_1 |[0m [0m[0m10:34:36,324 INFO [org.jboss.as.connector] (MSC service thread 1-6) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.23.Final)
[36mkeycloak_1 |[0m [0m[0m10:34:36,374 INFO [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=5.0.3.Final-redhat-00006
[36mkeycloak_1 |[0m [0m[0m10:34:37,048 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 34) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
[36mkeycloak_1 |[0m [0m[0m10:34:37,136 INFO [org.jboss.as.naming] (MSC service thread 1-8) WFLYNAM0003: Starting Naming Service
[36mkeycloak_1 |[0m [0m[0m10:34:37,161 INFO [org.jboss.as.mail.extension] (MSC service thread 1-8) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
[36mkeycloak_1 |[0m [0m[0m10:34:37,310 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-8) WFLYJCA0018: Started Driver service with driver-name = h2
[36mkeycloak_1 |[0m [0m[0m10:34:37,453 INFO [org.wildfly.extension.undertow] (MSC service thread 1-7) WFLYUT0003: Undertow 2.2.2.Final starting
[36mkeycloak_1 |[0m [0m[33m10:34:38,070 WARN [org.wildfly.clustering.web.undertow] (ServerService Thread Pool -- 58) WFLYCLWEBUT0007: No routing provider found for default-server; using legacy provider based on static configuration
[36mkeycloak_1 |[0m [0m[0m10:34:39,964 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 58) WFLYUT0014: Creating file handler for path '/opt/jboss/keycloak/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
[36mkeycloak_1 |[0m [0m[0m10:34:40,071 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0012: Started server default-server.
[36mkeycloak_1 |[0m [0m[0m10:34:40,120 INFO [org.wildfly.extension.undertow] (MSC service thread 1-5) WFLYUT0018: Host default-host starting
[36mkeycloak_1 |[0m [0m[0m10:34:41,970 INFO [org.jboss.as.ejb3] (MSC service thread 1-5) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 64 (per class), which is derived from thread worker pool sizing.
[36mkeycloak_1 |[0m [0m[0m10:34:42,569 INFO [org.jboss.as.ejb3] (MSC service thread 1-2) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 16 (per class), which is derived from the number of CPUs on this host.
[36mkeycloak_1 |[0m [0m[0m10:34:43,058 INFO [org.wildfly.extension.undertow] (MSC service thread 1-7) WFLYUT0006: Undertow HTTP listener default listening on 0.0.0.0:8080
[36mkeycloak_1 |[0m [0m[0m10:34:43,062 INFO [org.wildfly.extension.undertow] (MSC service thread 1-4) WFLYUT0006: Undertow AJP listener ajp listening on 0.0.0.0:8009
[36mkeycloak_1 |[0m [0m[0m10:34:43,173 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 60) MODCLUSTER000001: Initializing mod_cluster version 1.4.1.Final
[36mkeycloak_1 |[0m [0m[0m10:34:43,497 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 60) MODCLUSTER000032: Listening to proxy advertisements on /224.0.1.105:23364
[36mkeycloak_1 |[0m [0m[0m10:34:45,548 INFO [org.jboss.as.ejb3] (MSC service thread 1-5) WFLYEJB0493: EJB subsystem suspension complete
[36mkeycloak_1 |[0m [0m[0m10:34:48,142 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-6) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
[36mkeycloak_1 |[0m [0m[0m10:34:48,176 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-4) WFLYJCA0001: Bound data source [java:jboss/datasources/KeycloakDS]
[36mkeycloak_1 |[0m [0m[0m10:34:50,708 INFO [org.jboss.as.patching] (MSC service thread 1-1) WFLYPAT0050: Keycloak cumulative patch ID is: base, one-off patches include: none
[36mkeycloak_1 |[0m [0m[0m10:34:50,944 INFO [org.jboss.as.server.deployment.scanner] (MSC service thread 1-4) WFLYDS0013: Started FileSystemDeploymentService for directory /opt/jboss/keycloak/standalone/deployments
[36mkeycloak_1 |[0m [0m[33m10:34:50,980 WARN [org.jboss.as.domain.management.security] (MSC service thread 1-1) WFLYDM0111: Keystore /opt/jboss/keycloak/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
[36mkeycloak_1 |[0m [0m[0m10:34:51,095 INFO [org.jboss.as.server.deployment] (MSC service thread 1-8) WFLYSRV0027: Starting deployment of "keycloak-server.war" (runtime-name: "keycloak-server.war")
[36mkeycloak_1 |[0m [0m[0m10:34:54,077 INFO [org.wildfly.extension.undertow] (MSC service thread 1-6) WFLYUT0006: Undertow HTTPS listener https listening on 0.0.0.0:8443
[36mkeycloak_1 |[0m [0m[33m10:35:08,495 WARN [org.jgroups.protocols.UDP] (ServerService Thread Pool -- 60) JGRP000015: the send buffer of socket ManagedMulticastSocketBinding was set to 1.00MB, but the OS only allocated 180.22KB
[36mkeycloak_1 |[0m [0m[33m10:35:08,499 WARN [org.jgroups.protocols.UDP] (ServerService Thread Pool -- 60) JGRP000015: the receive buffer of socket ManagedMulticastSocketBinding was set to 20.00MB, but the OS only allocated 180.22KB
[36mkeycloak_1 |[0m [0m[33m10:35:08,502 WARN [org.jgroups.protocols.UDP] (ServerService Thread Pool -- 60) JGRP000015: the send buffer of socket ManagedMulticastSocketBinding was set to 1.00MB, but the OS only allocated 180.22KB
[36mkeycloak_1 |[0m [0m[33m10:35:08,506 WARN [org.jgroups.protocols.UDP] (ServerService Thread Pool -- 60) JGRP000015: the receive buffer of socket ManagedMulticastSocketBinding was set to 25.00MB, but the OS only allocated 180.22KB
[36mkeycloak_1 |[0m [0m[0m10:35:11,612 INFO [org.jgroups.protocols.pbcast.GMS] (ServerService Thread Pool -- 60) c413ecf31c7f: no members discovered after 3034 ms: creating cluster as coordinator
[36mkeycloak_1 |[0m [0m[0m10:35:22,092 INFO [org.infinispan.CONTAINER] (ServerService Thread Pool -- 60) ISPN000128: Infinispan version: Infinispan 'Corona Extra' 11.0.4.Final
[36mkeycloak_1 |[0m [0m[0m10:35:22,809 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 60) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.marshalling.jboss.JBossMarshaller'
[36mkeycloak_1 |[0m [0m[0m10:35:23,433 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 64) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.spi.marshalling.InfinispanProtoStreamMarshaller'
[36mkeycloak_1 |[0m [0m[0m10:35:23,433 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 63) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.marshalling.jboss.JBossMarshaller'
[36mkeycloak_1 |[0m [0m[0m10:35:23,434 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 66) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.spi.marshalling.InfinispanProtoStreamMarshaller'
[36mkeycloak_1 |[0m [0m[0m10:35:23,434 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 65) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.spi.marshalling.InfinispanProtoStreamMarshaller'
[36mkeycloak_1 |[0m [0m[0m10:35:25,183 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 63) ISPN000078: Starting JGroups channel ejb
[36mkeycloak_1 |[0m [0m[0m10:35:25,172 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 66) ISPN000078: Starting JGroups channel ejb
[36mkeycloak_1 |[0m [0m[0m10:35:25,185 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 64) ISPN000078: Starting JGroups channel ejb
[36mkeycloak_1 |[0m [0m[0m10:35:25,184 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 65) ISPN000078: Starting JGroups channel ejb
[36mkeycloak_1 |[0m [0m[0m10:35:25,172 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 60) ISPN000078: Starting JGroups channel ejb
[36mkeycloak_1 |[0m [0m[0m10:35:25,242 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 66) ISPN000094: Received new cluster view for channel ejb: [c413ecf31c7f|0] (1) [c413ecf31c7f]
[36mkeycloak_1 |[0m [0m[0m10:35:25,243 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 65) ISPN000094: Received new cluster view for channel ejb: [c413ecf31c7f|0] (1) [c413ecf31c7f]
[36mkeycloak_1 |[0m [0m[0m10:35:25,244 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 64) ISPN000094: Received new cluster view for channel ejb: [c413ecf31c7f|0] (1) [c413ecf31c7f]
[36mkeycloak_1 |[0m [0m[0m10:35:25,242 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 60) ISPN000094: Received new cluster view for channel ejb: [c413ecf31c7f|0] (1) [c413ecf31c7f]
[36mkeycloak_1 |[0m [0m[0m10:35:25,242 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 63) ISPN000094: Received new cluster view for channel ejb: [c413ecf31c7f|0] (1) [c413ecf31c7f]
[36mkeycloak_1 |[0m [0m[0m10:35:25,302 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 65) ISPN000079: Channel ejb local address is c413ecf31c7f, physical addresses are [172.25.0.2:55200]
[36mkeycloak_1 |[0m [0m[0m10:35:25,317 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 60) ISPN000079: Channel ejb local address is c413ecf31c7f, physical addresses are [172.25.0.2:55200]
[36mkeycloak_1 |[0m [0m[0m10:35:25,321 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 63) ISPN000079: Channel ejb local address is c413ecf31c7f, physical addresses are [172.25.0.2:55200]
[36mkeycloak_1 |[0m [0m[0m10:35:25,322 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 64) ISPN000079: Channel ejb local address is c413ecf31c7f, physical addresses are [172.25.0.2:55200]
[36mkeycloak_1 |[0m [0m[0m10:35:25,347 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 66) ISPN000079: Channel ejb local address is c413ecf31c7f, physical addresses are [172.25.0.2:55200]
[36mkeycloak_1 |[0m [0m[0m10:35:25,923 INFO [org.infinispan.CONFIG] (MSC service thread 1-6) ISPN000152: Passivation configured without an eviction policy being selected. Only manually evicted entities will be passivated.
[36mkeycloak_1 |[0m [0m[0m10:35:25,935 INFO [org.infinispan.CONFIG] (MSC service thread 1-6) ISPN000152: Passivation configured without an eviction policy being selected. Only manually evicted entities will be passivated.
[36mkeycloak_1 |[0m [0m[0m10:35:28,682 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 65) WFLYCLINF0002: Started http-remoting-connector cache from ejb container
[36mkeycloak_1 |[0m [0m[0m10:35:29,967 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 66) WFLYCLINF0002: Started offlineClientSessions cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,002 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 60) WFLYCLINF0002: Started offlineSessions cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,412 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 71) WFLYCLINF0002: Started actionTokens cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,448 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 68) WFLYCLINF0002: Started loginFailures cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,469 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 64) WFLYCLINF0002: Started users cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,469 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 70) WFLYCLINF0002: Started sessions cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,470 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 65) WFLYCLINF0002: Started keys cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,473 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 63) WFLYCLINF0002: Started authorization cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,479 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 67) WFLYCLINF0002: Started realms cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,494 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 73) WFLYCLINF0002: Started clientSessions cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,499 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 69) WFLYCLINF0002: Started authenticationSessions cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:30,520 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 72) WFLYCLINF0002: Started work cache from keycloak container
[36mkeycloak_1 |[0m [0m[33m10:35:32,190 WARN [org.jboss.as.server.deployment] (MSC service thread 1-4) WFLYSRV0273: Excluded subsystem webservices via jboss-deployment-structure.xml does not exist.
[36mkeycloak_1 |[0m [0m[0m10:35:39,922 INFO [org.keycloak.services] (ServerService Thread Pool -- 72) KC-SERVICES0001: Loading config from standalone.xml or domain.xml
[36mkeycloak_1 |[0m [0m[33m10:35:41,062 WARN [org.keycloak.common.Profile] (ServerService Thread Pool -- 72) Deprecated feature enabled: upload_scripts
[36mkeycloak_1 |[0m [0m[33m10:35:41,064 WARN [org.keycloak.common.Profile] (ServerService Thread Pool -- 72) Preview feature enabled: scripts
[36mkeycloak_1 |[0m [0m[0m10:35:42,470 INFO [org.keycloak.url.DefaultHostnameProviderFactory] (ServerService Thread Pool -- 72) Frontend: <request>, Admin: <frontend>, Backend: <request>
[36mkeycloak_1 |[0m [0m[33m10:35:46,169 WARN [org.infinispan.encoding.impl.StorageConfigurationManager] (ServerService Thread Pool -- 72) ISPN000599: Configuration for cache 'realmRevisions' does not define the encoding for keys or values. If you use operations that require data conversion or queries, you should configure the cache with a specific MediaType for keys or values.
[36mkeycloak_1 |[0m [0m[0m10:35:46,251 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 72) WFLYCLINF0002: Started realmRevisions cache from keycloak container
[36mkeycloak_1 |[0m [0m[33m10:35:46,262 WARN [org.infinispan.encoding.impl.StorageConfigurationManager] (ServerService Thread Pool -- 72) ISPN000599: Configuration for cache 'userRevisions' does not define the encoding for keys or values. If you use operations that require data conversion or queries, you should configure the cache with a specific MediaType for keys or values.
[36mkeycloak_1 |[0m [0m[0m10:35:46,305 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 72) WFLYCLINF0002: Started userRevisions cache from keycloak container
[36mkeycloak_1 |[0m [0m[33m10:35:46,320 WARN [org.infinispan.encoding.impl.StorageConfigurationManager] (ServerService Thread Pool -- 72) ISPN000599: Configuration for cache 'authorizationRevisions' does not define the encoding for keys or values. If you use operations that require data conversion or queries, you should configure the cache with a specific MediaType for keys or values.
[36mkeycloak_1 |[0m [0m[0m10:35:46,363 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 72) WFLYCLINF0002: Started authorizationRevisions cache from keycloak container
[36mkeycloak_1 |[0m [0m[0m10:35:46,371 INFO [org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory] (ServerService Thread Pool -- 72) Node name: c413ecf31c7f, Site name: null
[36mkeycloak_1 |[0m [0m[0m10:35:52,222 INFO [org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory] (ServerService Thread Pool -- 72) Database info: {databaseUrl=jdbc:h2:/opt/jboss/keycloak/standalone/data/keycloak, databaseUser=SA, databaseProduct=H2 1.4.197 (2018-03-18), databaseDriver=H2 JDBC Driver 1.4.197 (2018-03-18)}
[36mkeycloak_1 |[0m [0m[0m10:36:48,801 INFO [org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider] (ServerService Thread Pool -- 72) Initializing database schema. Using changelog META-INF/jpa-changelog-master.xml
It then proceeds to connect to an embedded H2 database (working, but not ideal!). Why is it doing this? Why can't it connect to postgres? There are no errors that I can see in the above logs, or the postgres logs.
The postgres database is empty:
pi#raspberrypi:~/raspberry-pi $ docker exec -it raspberry-pi_keycloak-postgres_1 psql -U keycloak
psql (13.2 (Debian 13.2-1.pgdg100+1))
Type "help" for help.
keycloak=# \d
Did not find any relations.
keycloak=# \dn
List of schemas
Name | Owner
--------+----------
public | keycloak
(1 row)
keycloak=#
If you look closely to your log, you will see this :
touch: setting times of '/opt/jboss/configured': Operation not permitted
The touch /opt/jboss/configured is executed in docker-entrypoint.sh : https://github.com/keycloak/keycloak-containers/blob/latest/server/tools/docker-entrypoint.sh#L238
Thus, as you don't have the permission to create this file, I guess the following part of the script is not executed as well : https://github.com/keycloak/keycloak-containers/blob/latest/server/tools/docker-entrypoint.sh#L241
That could explain why your Postgres database is not used.

Keycloak realm probe is not getting ready

I am trying to install keycloak on minikube using the below commands
minikube addons enable ingress
kubectl create -f https://raw.githubusercontent.com/keycloak/keycloak-quickstarts/latest/kubernetes-examples/keycloak.yaml
but my pod is not getting ready and throwing below error
Type Reason Age From Message
---- ------ ---- ---- -------
Normal Scheduled 5m1s default-scheduler Successfully assigned default/keycloak-866d6799c5-nks7x to minikube
Normal Pulling 5m kubelet Pulling image "jboss/keycloak"
Normal Pulled 4m19s kubelet Successfully pulled image "jboss/keycloak" in 41.257999512s
Normal Created 4m19s kubelet Created container keycloak
Normal Started 4m18s kubelet Started container keycloak
Warning Unhealthy 3m21s (x6 over 4m11s) kubelet Readiness probe failed: Get "http://172.17.0.4:8080/auth/realms/master": dial tcp 172.17.0.4:8080: connect: connection refused
Warning Unhealthy 3m (x2 over 3m10s) kubelet Readiness probe failed: Get "http://172.17.0.4:8080/auth/realms/master": context deadline exceeded (Client.Timeout exceeded while awaiting headers)
Below are the logs of my pod
Added 'admin' to '/opt/jboss/keycloak/standalone/configuration/keycloak-add-user.json', restart server to load user
-b 0.0.0.0
=========================================================================
Using Embedded H2 database
=========================================================================
=========================================================================
JBoss Bootstrap Environment
JBOSS_HOME: /opt/jboss/keycloak
JAVA: java
JAVA_OPTS: -server -Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true --add-exports=java.base/sun.nio.ch=ALL-UNNAMED --add-exports=jdk.unsupported/sun.misc=ALL-UNNAMED --add-exports=jdk.unsupported/sun.reflect=ALL-UNNAMED
=========================================================================
←[0m14:59:58,215 INFO [org.jboss.modules] (main) JBoss Modules version 1.10.2.Final
←[0m←[0m14:59:59,145 INFO [org.jboss.msc] (main) JBoss MSC version 1.4.12.Final
←[0m←[0m14:59:59,161 INFO [org.jboss.threads] (main) JBoss Threads version 2.4.0.Final
←[0m←[0m14:59:59,435 INFO [org.jboss.as] (MSC service thread 1-1) WFLYSRV0049: Keycloak 12.0.1 (WildFly Core 13.0.3.Final) starting
←[0m←[0m14:59:59,659 INFO [org.jboss.vfs] (MSC service thread 1-2) VFS000002: Failed to clean existing content for temp file provider of type temp. Enable DEBUG level log to find what caused this
←[0m←[0m15:00:01,069 INFO [org.wildfly.security] (ServerService Thread Pool -- 22) ELY00001: WildFly Elytron version 1.13.1.Final
←[0m←[0m15:00:02,684 INFO [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in a future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
←[0m←[0m15:00:02,823 INFO [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 5) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in a future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
←[0m←[0m15:00:03,112 INFO [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
←[0m←[0m15:00:03,146 INFO [org.xnio] (MSC service thread 1-1) XNIO version 3.8.2.Final
←[0m←[0m15:00:03,165 INFO [org.xnio.nio] (MSC service thread 1-1) XNIO NIO Implementation Version 3.8.2.Final
←[0m←[0m15:00:03,279 INFO [org.wildfly.extension.microprofile.config.smallrye._private] (ServerService Thread Pool -- 48) WFLYCONF0001: Activating WildFly MicroProfile Config Subsystem
←[0m←[33m15:00:03,282 WARN [org.jboss.as.txn] (ServerService Thread Pool -- 57) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
←[0m←[0m15:00:03,318 INFO [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 43) WFLYCLJG0001: Activating JGroups subsystem. JGroups version 4.2.5
←[0m←[0m15:00:03,328 INFO [org.jboss.as.security] (ServerService Thread Pool -- 55) WFLYSEC0002: Activating Security Subsystem
←[0m←[0m15:00:03,333 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 39) WFLYCLINF0001: Activating Infinispan subsystem.
←[0m←[0m15:00:03,348 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 52) WFLYNAM0001: Activating Naming Subsystem
←[0m←[0m15:00:03,370 INFO [org.jboss.as.jaxrs] (ServerService Thread Pool -- 41) WFLYRS0016: RESTEasy version 3.13.2.Final
←[0m←[0m15:00:03,396 INFO [org.wildfly.extension.microprofile.health.smallrye] (ServerService Thread Pool -- 49) WFLYHEALTH0001: Activating Eclipse MicroProfile Health Subsystem
←[0m←[0m15:00:03,411 INFO [org.wildfly.extension.microprofile.metrics.smallrye] (ServerService Thread Pool -- 50) WFLYMETRICS0001: Activating Eclipse MicroProfile Metrics Subsystem
←[0m←[0m15:00:03,411 INFO [org.wildfly.extension.io] (ServerService Thread Pool -- 40) WFLYIO001: Worker 'default' has auto-configured to 2 IO threads with 16 max task threads based on your 1 available processors
←[0m←[0m15:00:03,429 INFO [org.jboss.remoting] (MSC service thread 1-2) JBoss Remoting version 5.0.19.Final
←[0m←[0m15:00:03,510 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 34) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
←[0m←[33m15:00:03,576 WARN [org.wildfly.clustering.web.undertow] (ServerService Thread Pool -- 58) WFLYCLWEBUT0007: No routing provider found for default-server; using legacy provider based on static configuration
←[0m←[0m15:00:03,664 INFO [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0003: Undertow 2.2.2.Final starting
←[0m←[0m15:00:03,666 INFO [org.jboss.as.security] (MSC service thread 1-2) WFLYSEC0001: Current PicketBox version=5.0.3.Final-redhat-00006
←[0m←[0m15:00:03,835 INFO [org.jboss.as.connector] (MSC service thread 1-2) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.23.Final)
←[0m←[0m15:00:03,887 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 58) WFLYUT0014: Creating file handler for path '/opt/jboss/keycloak/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
←[0m←[0m15:00:03,933 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0018: Started Driver service with driver-name = h2
←[0m←[0m15:00:03,942 INFO [org.jboss.as.naming] (MSC service thread 1-2) WFLYNAM0003: Starting Naming Service
←[0m←[0m15:00:04,064 INFO [org.jboss.as.ejb3] (MSC service thread 1-2) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 4 (per class), which is derived from the number of CPUs on this host.
←[0m←[0m15:00:04,068 INFO [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 16 (per class), which is derived from thread worker pool sizing.
←[0m←[0m15:00:04,104 INFO [org.jboss.as.mail.extension] (MSC service thread 1-2) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
←[0m←[0m15:00:04,731 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0012: Started server default-server.
←[0m←[0m15:00:04,751 INFO [org.jboss.as.patching] (MSC service thread 1-2) WFLYPAT0050: Keycloak cumulative patch ID is: base, one-off patches include: none
←[0m←[0m15:00:04,795 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTP listener default listening on 0.0.0.0:8080
←[0m←[0m15:00:04,797 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0018: Host default-host starting
←[0m←[0m15:00:04,801 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow AJP listener ajp listening on 0.0.0.0:8009
←[0m←[0m15:00:04,835 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 60) MODCLUSTER000001: Initializing mod_cluster version 1.4.1.Final
←[0m←[33m15:00:04,856 WARN [org.jboss.as.domain.management.security] (MSC service thread 1-2) WFLYDM0111: Keystore /opt/jboss/keycloak/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
←[0m←[0m15:00:04,856 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 60) MODCLUSTER000032: Listening to proxy advertisements on /224.0.1.105:23364
←[0m←[0m15:00:04,891 INFO [org.jboss.as.server.deployment.scanner] (MSC service thread 1-1) WFLYDS0013: Started FileSystemDeploymentService for directory /opt/jboss/keycloak/standalone/deployments
←[0m←[0m15:00:04,903 INFO [org.jboss.as.server.deployment] (MSC service thread 1-2) WFLYSRV0027: Starting deployment of "keycloak-server.war" (runtime-name: "keycloak-server.war")
←[0m←[0m15:00:04,909 INFO [org.jboss.as.ejb3] (MSC service thread 1-2) WFLYEJB0493: EJB subsystem suspension complete
←[0m←[0m15:00:05,089 INFO [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0006: Undertow HTTPS listener https listening on 0.0.0.0:8443
←[0m←[0m15:00:05,165 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/KeycloakDS]
←[0m←[0m15:00:05,165 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
←[0m←[33m15:00:05,907 WARN [org.jgroups.protocols.UDP] (ServerService Thread Pool -- 60) JGRP000015: the send buffer of socket ManagedMulticastSocketBinding was set to 1.00MB, but the OS only allocated 212.99KB
←[0m←[33m15:00:05,908 WARN [org.jgroups.protocols.UDP] (ServerService Thread Pool -- 60) JGRP000015: the receive buffer of socket ManagedMulticastSocketBinding was set to 20.00MB, but the OS only allocated 212.99KB
←[0m←[33m15:00:05,909 WARN [org.jgroups.protocols.UDP] (ServerService Thread Pool -- 60) JGRP000015: the send buffer of socket ManagedMulticastSocketBinding was set to 1.00MB, but the OS only allocated 212.99KB
←[0m←[33m15:00:05,909 WARN [org.jgroups.protocols.UDP] (ServerService Thread Pool -- 60) JGRP000015: the receive buffer of socket ManagedMulticastSocketBinding was set to 25.00MB, but the OS only allocated 212.99KB
←[0m←[0m15:00:08,946 INFO [org.jgroups.protocols.pbcast.GMS] (ServerService Thread Pool -- 60) keycloak-866d6799c5-nks7x: no members discovered after 3026 ms: creating cluster as coordinator
←[0m←[0m15:00:10,072 INFO [org.infinispan.CONTAINER] (ServerService Thread Pool -- 60) ISPN000128: Infinispan version: Infinispan 'Corona Extra' 11.0.4.Final
←[0m←[0m15:00:10,109 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 64) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.marshalling.jboss.JBossMarshaller'
←[0m←[0m15:00:10,168 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 61) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.spi.marshalling.InfinispanProtoStreamMarshaller'
←[0m←[0m15:00:10,172 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 62) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.spi.marshalling.InfinispanProtoStreamMarshaller'
←[0m←[0m15:00:10,172 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 63) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.marshalling.jboss.JBossMarshaller'
←[0m←[0m15:00:10,178 INFO [org.infinispan.PERSISTENCE] (ServerService Thread Pool -- 60) ISPN000556: Starting user marshaller 'org.wildfly.clustering.infinispan.spi.marshalling.InfinispanProtoStreamMarshaller'
←[0m←[0m15:00:10,324 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 60) ISPN000078: Starting JGroups channel ejb
←[0m←[0m15:00:10,331 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 63) ISPN000078: Starting JGroups channel ejb
←[0m←[0m15:00:10,331 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 62) ISPN000078: Starting JGroups channel ejb
←[0m←[0m15:00:10,332 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 61) ISPN000078: Starting JGroups channel ejb
←[0m←[0m15:00:10,332 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 64) ISPN000078: Starting JGroups channel ejb
←[0m←[0m15:00:10,332 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 60) ISPN000094: Received new cluster view for channel ejb: [keycloak-866d6799c5-nks7x|0] (1) [keycloak-866d6799c5-nks7x]
←[0m←[0m15:00:10,343 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 61) ISPN000094: Received new cluster view for channel ejb: [keycloak-866d6799c5-nks7x|0] (1) [keycloak-866d6799c5-nks7x]
←[0m←[0m15:00:10,343 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 63) ISPN000094: Received new cluster view for channel ejb: [keycloak-866d6799c5-nks7x|0] (1) [keycloak-866d6799c5-nks7x]
←[0m←[0m15:00:10,345 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 62) ISPN000094: Received new cluster view for channel ejb: [keycloak-866d6799c5-nks7x|0] (1) [keycloak-866d6799c5-nks7x]
←[0m←[0m15:00:10,346 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 64) ISPN000094: Received new cluster view for channel ejb: [keycloak-866d6799c5-nks7x|0] (1) [keycloak-866d6799c5-nks7x]
←[0m←[0m15:00:10,378 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 64) ISPN000079: Channel ejb local address is keycloak-866d6799c5-nks7x, physical addresses are [172.17.0.4:55200]
←[0m←[0m15:00:10,384 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 61) ISPN000079: Channel ejb local address is keycloak-866d6799c5-nks7x, physical addresses are [172.17.0.4:55200]
←[0m←[0m15:00:10,385 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 62) ISPN000079: Channel ejb local address is keycloak-866d6799c5-nks7x, physical addresses are [172.17.0.4:55200]
←[0m←[0m15:00:10,386 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 60) ISPN000079: Channel ejb local address is keycloak-866d6799c5-nks7x, physical addresses are [172.17.0.4:55200]
←[0m←[0m15:00:10,386 INFO [org.infinispan.CLUSTER] (ServerService Thread Pool -- 63) ISPN000079: Channel ejb local address is keycloak-866d6799c5-nks7x, physical addresses are [172.17.0.4:55200]
←[0m←[0m15:00:10,459 INFO [org.infinispan.CONFIG] (MSC service thread 1-2) ISPN000152: Passivation configured without an eviction policy being selected. Only manually evicted entities will be passivated.
←[0m←[0m15:00:10,464 INFO [org.infinispan.CONFIG] (MSC service thread 1-2) ISPN000152: Passivation configured without an eviction policy being selected. Only manually evicted entities will be passivated.
←[0m←[0m15:00:10,873 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 60) WFLYCLINF0002: Started http-remoting-connector cache from ejb container
←[0m←[0m15:00:11,147 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 61) WFLYCLINF0002: Started work cache from keycloak container
←[0m←[0m15:00:11,214 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 63) WFLYCLINF0002: Started loginFailures cache from keycloak container
←[0m←[0m15:00:11,219 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 64) WFLYCLINF0002: Started offlineSessions cache from keycloak container
←[0m←[0m15:00:11,220 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 62) WFLYCLINF0002: Started authenticationSessions cache from keycloak container
←[0m←[0m15:00:11,224 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 68) WFLYCLINF0002: Started clientSessions cache from keycloak container
←[0m←[0m15:00:11,226 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 65) WFLYCLINF0002: Started sessions cache from keycloak container
←[0m←[0m15:00:11,243 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 69) WFLYCLINF0002: Started offlineClientSessions cache from keycloak container
←[0m←[0m15:00:11,250 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 70) WFLYCLINF0002: Started users cache from keycloak container
←[0m←[0m15:00:11,251 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 71) WFLYCLINF0002: Started realms cache from keycloak container
←[0m←[0m15:00:11,253 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 60) WFLYCLINF0002: Started authorization cache from keycloak container
←[0m←[0m15:00:11,254 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 66) WFLYCLINF0002: Started keys cache from keycloak container
←[0m←[0m15:00:11,270 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 67) WFLYCLINF0002: Started actionTokens cache from keycloak container
←[0m←[33m15:00:11,438 WARN [org.jboss.as.server.deployment] (MSC service thread 1-1) WFLYSRV0273: Excluded subsystem webservices via jboss-deployment-structure.xml does not exist.
←[0m←[0m15:00:12,599 INFO [org.keycloak.services] (ServerService Thread Pool -- 67) KC-SERVICES0001: Loading config from standalone.xml or domain.xml
←[0m←[0m15:00:13,190 INFO [org.keycloak.url.DefaultHostnameProviderFactory] (ServerService Thread Pool -- 67) Frontend: <request>, Admin: <frontend>, Backend: <request>
←[0m←[33m15:00:13,388 WARN [org.infinispan.encoding.impl.StorageConfigurationManager] (ServerService Thread Pool -- 67) ISPN000599: Configuration for cache 'realmRevisions' does not define the encoding for keys or values. If you use operations that require data conversion or queries, you should configure the cache with a specific MediaType for keys or values.
←[0m←[0m15:00:13,395 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 67) WFLYCLINF0002: Started realmRevisions cache from keycloak container
←[0m←[33m15:00:13,397 WARN [org.infinispan.encoding.impl.StorageConfigurationManager] (ServerService Thread Pool -- 67) ISPN000599: Configuration for cache 'userRevisions' does not define the encoding for keys or values. If you use operations that require data conversion or queries, you should configure the cache with a specific MediaType for keys or values.
←[0m←[0m15:00:13,400 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 67) WFLYCLINF0002: Started userRevisions cache from keycloak container
←[0m←[33m15:00:13,401 WARN [org.infinispan.encoding.impl.StorageConfigurationManager] (ServerService Thread Pool -- 67) ISPN000599: Configuration for cache 'authorizationRevisions' does not define the encoding for keys or values. If you use operations that require data conversion or queries, you should configure the cache with a specific MediaType for keys or values.
←[0m←[0m15:00:13,405 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 67) WFLYCLINF0002: Started authorizationRevisions cache from keycloak container
←[0m←[0m15:00:13,407 INFO [org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory] (ServerService Thread Pool -- 67) Node name: keycloak-866d6799c5-nks7x, Site name: null
←[0m←[0m15:00:14,305 INFO [org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory] (ServerService Thread Pool -- 67) Database info: {databaseUrl=jdbc:h2:/opt/jboss/keycloak/standalone/data/keycloak, databaseUser=SA, databaseProduct=H2 1.4.197 (2018-03-18), databaseDriver=H2 JDBC Driver 1.4.197 (2018-03-18)}
←[0m←[0m15:00:18,825 INFO [org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider] (ServerService Thread Pool -- 67) Initializing database schema. Using changelog META-INF/jpa-changelog-master.xml
←[0m←[0m15:00:22,161 INFO [org.hibernate.jpa.internal.util.LogHelper] (ServerService Thread Pool -- 67) HHH000204: Processing PersistenceUnitInfo [
name: keycloak-default
...]
←[0m←[0m15:00:22,255 INFO [org.hibernate.Version] (ServerService Thread Pool -- 67) HHH000412: Hibernate Core {5.3.20.Final}
←[0m←[0m15:00:22,257 INFO [org.hibernate.cfg.Environment] (ServerService Thread Pool -- 67) HHH000206: hibernate.properties not found
←[0m←[0m15:00:22,435 INFO [org.hibernate.annotations.common.Version] (ServerService Thread Pool -- 67) HCANN000001: Hibernate Commons Annotations {5.0.5.Final}
←[0m←[0m15:00:22,668 INFO [org.hibernate.dialect.Dialect] (ServerService Thread Pool -- 67) HHH000400: Using dialect: org.hibernate.dialect.H2Dialect
←[0m←[33m15:00:22,678 WARN [org.hibernate.dialect.H2Dialect] (ServerService Thread Pool -- 67) HHH000431: Unable to determine H2 database version, certain features may not work
←[0m←[0m15:00:22,729 INFO [org.hibernate.envers.boot.internal.EnversServiceImpl] (ServerService Thread Pool -- 67) Envers integration enabled? : true
←[0m←[0m15:00:23,563 INFO [org.hibernate.orm.beans] (ServerService Thread Pool -- 67) HHH10005002: No explicit CDI BeanManager reference was passed to Hibernate, but CDI is available on the Hibernate ClassLoader.
←[0m←[0m15:00:23,646 INFO [org.hibernate.validator.internal.util.Version] (ServerService Thread Pool -- 67) HV000001: Hibernate Validator 6.0.21.Final
←[0m←[0m15:00:26,023 INFO [org.hibernate.hql.internal.QueryTranslatorFactoryInitiator] (ServerService Thread Pool -- 67) HHH000397: Using ASTQueryTranslatorFactory
←[0m←[0m15:00:27,066 INFO [org.keycloak.services] (ServerService Thread Pool -- 67) KC-SERVICES0050: Initializing master realm
←[0m←[0m15:00:28,460 INFO [org.keycloak.services] (ServerService Thread Pool -- 67) KC-SERVICES0006: Importing users from '/opt/jboss/keycloak/standalone/configuration/keycloak-add-user.json'
←[0m←[0m15:00:29,274 INFO [org.keycloak.services] (ServerService Thread Pool -- 67) KC-SERVICES0009: Added user 'admin' to realm 'master'
←[0m←[0m15:00:29,352 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002225: Deploying javax.ws.rs.core.Application: class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,356 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002205: Adding provider class org.keycloak.services.error.KeycloakErrorHandler from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,358 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002200: Adding class resource org.keycloak.services.resources.ThemeResource from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,363 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002205: Adding provider class org.keycloak.services.filters.KeycloakSecurityHeadersFilter from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,365 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002200: Adding class resource org.keycloak.services.resources.JsResource from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,366 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002220: Adding singleton resource org.keycloak.services.resources.WelcomeResource from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,366 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002220: Adding singleton resource org.keycloak.services.resources.RobotsResource from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,366 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002220: Adding singleton resource org.keycloak.services.resources.admin.AdminRoot from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,366 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002210: Adding provider singleton org.keycloak.services.util.ObjectMapperResolver from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,367 INFO [org.jboss.resteasy.resteasy_jaxrs.i18n] (ServerService Thread Pool -- 67) RESTEASY002220: Adding singleton resource org.keycloak.services.resources.RealmsResource from Application class org.keycloak.services.resources.KeycloakApplication
←[0m←[0m15:00:29,560 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 67) WFLYUT0021: Registered web context: '/auth' for server 'default-server'
←[0m←[0m15:00:29,831 INFO [org.jboss.as.server] (ServerService Thread Pool -- 46) WFLYSRV0010: Deployed "keycloak-server.war" (runtime-name : "keycloak-server.war")
←[0m←[0m15:00:29,941 INFO [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0212: Resuming server
←[0m←[0m15:00:29,948 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: Keycloak 12.0.1 (WildFly Core 13.0.3.Final) started in 32428ms - Started 687 of 972 services (687 services are lazy, passive or on-demand)
←[0m←[0m15:00:29,956 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://127.0.0.1:9990/management
←[0m←[0m15:00:29,956 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://127.0.0.1:9990
←[0m←[0m15:00:31,082 INFO [org.keycloak.keys.DefaultKeyManager] (default task-1) No keys found for realm=master and algorithm=RS256 for use=SIG. Generating keys.
←[0m←[0m15:00:31,086 INFO [org.keycloak.keys.DefaultKeyManager] (default task-2) No keys found for realm=master and algorithm=RS256 for use=SIG. Generating keys.
I don't see any problem here but don't know why it's not working.. Any help or guidance would be helpful
FYI, Today I was able to create keycloak pods successfully once but for retesting it I have deleted minikube and then recreated it. Afterward again I ran the same commands but not able to bring pods back as I am getting above mentioned errors.
Actually what happened is it shows Readiness Probe Failed but after some time Pod becomes ready automatically. Able to bring up the dashboard.

Account Console internal server error on all buttons

Using the keycloak docker image (11.0.1), as a user I can login to
http://localhost:9990/auth/realms/myrealm/account/
But when I click on any button (e.g. cancel on the edit account page), it shows:
We are sorry...
An internal server error has occurred
I looked in to the dev tools and see that the POST http://localhost:9990/auth/realms/myrealm/account/ results in a 403 Forbidden.
I checked the effective roles of that specific user. In Role Mappings > Client Roles > Account > it shows manage-account and view-profile as effective permissions.
Also, the keycloak server logs show nothing that would help me to understand what the problem is (having set ROOT_LOGLEVEL: ALL and KEYCLOAK_LOGLEVEL: ALL)
keycloak_1 | 23:11:55,143 DEBUG [io.undertow.request] (default I/O-11) Matched prefix path /auth for path /auth/realms/myrealm/account/
keycloak_1 | 23:11:55,145 DEBUG [io.undertow.request.security] (default task-1) Attempting to authenticate /auth/realms/myrealm/account/, authentication required: false
keycloak_1 | 23:11:55,145 DEBUG [io.undertow.request.security] (default task-1) Authentication outcome was NOT_ATTEMPTED with method io.undertow.security.impl.CachedAuthenticatedSessionMechanism#66fae46c for /auth/realms/myrealm/account/
keycloak_1 | 23:11:55,145 DEBUG [io.undertow.request.security] (default task-1) Authentication result was ATTEMPTED for /auth/realms/myrealm/account/
keycloak_1 | 23:11:55,145 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (default task-1) new JtaTransactionWrapper
keycloak_1 | 23:11:55,145 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (default task-1) was existing? false
keycloak_1 | 23:11:55,147 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) RESTEASY002315: PathInfo: /realms/myrealm/account/
keycloak_1 | 23:11:55,147 TRACE [org.keycloak.models.cache.infinispan.RealmCacheSession] (default task-1) realm by name cache hit: myrealm
keycloak_1 | 23:11:55,147 TRACE [org.keycloak.models.cache.infinispan.RealmCacheSession] (default task-1) by id cache hit: myrealm
keycloak_1 | 23:11:55,148 TRACE [org.keycloak.models.cache.infinispan.RealmCacheSession] (default task-1) client by name cache hit: account
keycloak_1 | 23:11:55,148 TRACE [org.keycloak.models.cache.infinispan.RealmCacheSession] (default task-1) client by id cache hit: account
keycloak_1 | 23:11:55,148 TRACE [org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory] (default task-1) Create JpaConnectionProvider
keycloak_1 | 23:11:55,148 DEBUG [org.hibernate.resource.transaction.backend.jta.internal.JtaTransactionCoordinatorImpl] (default task-1) Hibernate RegisteredSynchronization successfully registered with JTA platform
keycloak_1 | 23:11:55,149 DEBUG [org.keycloak.services.util.CookieHelper] (default task-1) Couldnt find cookie {0}, trying {1}
keycloak_1 | 23:11:55,150 TRACE [org.keycloak.keys.DefaultKeyManager] (default task-1) Found key: realm=myrealm kid=cd7dde2b-a543-42cf-ba5c-f60ae03d3c78 algorithm=HS256 use=SIG
keycloak_1 | 23:11:55,150 TRACE [org.keycloak.models.cache.infinispan.RealmCacheSession] (default task-1) by id cache hit: myrealm
keycloak_1 | 23:11:55,150 TRACE [org.keycloak.models.cache.infinispan.UserCacheSession] (default task-1) getuserById a353603c-66cf-4488-bd1b-fea8ae51a9db
keycloak_1 | 23:11:55,150 TRACE [org.keycloak.models.cache.infinispan.UserCacheSession] (default task-1) getuserById a353603c-66cf-4488-bd1b-fea8ae51a9db
keycloak_1 | 23:11:55,150 TRACE [org.keycloak.models.cache.infinispan.UserCacheSession] (default task-1) return managedusers
keycloak_1 | 23:11:55,151 TRACE [org.keycloak.keys.DefaultKeyManager] (default task-1) Active key found: realm=myrealm kid=cd7dde2b-a543-42cf-ba5c-f60ae03d3c78 algorithm=HS256 use=SIG
keycloak_1 | 23:11:55,151 DEBUG [org.keycloak.services.managers.AuthenticationManager] (default task-1) Create login cookie - name: KEYCLOAK_IDENTITY, path: /auth/realms/myrealm/, max-age: -1
keycloak_1 | 23:11:55,154 TRACE [org.keycloak.models.cache.infinispan.RealmCacheSession] (default task-1) realm by name cache hit: myrealm
keycloak_1 | 23:11:55,154 TRACE [org.keycloak.models.cache.infinispan.RealmCacheSession] (default task-1) by id cache hit: myrealm
keycloak_1 | 23:11:55,155 DEBUG [freemarker.cache] (default task-1) Couldn't find template in cache for "error.ftl"("en_US", UTF-8, parsed); will try to load it.
keycloak_1 | 23:11:55,155 DEBUG [freemarker.cache] (default task-1) TemplateLoader.findTemplateSource("error_en_US.ftl"): Not found
keycloak_1 | 23:11:55,155 DEBUG [freemarker.cache] (default task-1) TemplateLoader.findTemplateSource("error_en.ftl"): Not found
keycloak_1 | 23:11:55,155 DEBUG [freemarker.cache] (default task-1) TemplateLoader.findTemplateSource("error.ftl"): Found
keycloak_1 | 23:11:55,156 DEBUG [freemarker.cache] (default task-1) Loading template for "error.ftl"("en_US", UTF-8, parsed) from "file:/opt/jboss/keycloak/themes/base/login/error.ftl"
keycloak_1 | 23:11:55,157 DEBUG [freemarker.cache] (default task-1) Couldn't find template in cache for "template.ftl"("en_US", UTF-8, parsed); will try to load it.
keycloak_1 | 23:11:55,157 DEBUG [freemarker.cache] (default task-1) TemplateLoader.findTemplateSource("template_en_US.ftl"): Not found
keycloak_1 | 23:11:55,157 DEBUG [freemarker.cache] (default task-1) TemplateLoader.findTemplateSource("template_en.ftl"): Not found
keycloak_1 | 23:11:55,158 DEBUG [freemarker.cache] (default task-1) TemplateLoader.findTemplateSource("template.ftl"): Found
keycloak_1 | 23:11:55,158 DEBUG [freemarker.cache] (default task-1) Loading template for "template.ftl"("en_US", UTF-8, parsed) from "file:/opt/jboss/keycloak/themes/base/login/template.ftl"
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) MessageBodyWriter: org.jboss.resteasy.spi.ResteasyProviderFactory$SortedKey
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) MessageBodyWriter: org.jboss.resteasy.plugins.providers.StringTextStar
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) MessageBodyWriter: org.jboss.resteasy.plugins.providers.StringTextStar
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) Interceptor Context: org.jboss.resteasy.core.interception.ServerWriterInterceptorContext, Method : proceed
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) WriterInterceptor: org.jboss.resteasy.security.doseta.DigitalSigningInterceptor
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.security.doseta.i18n] (default task-1) Interceptor : org.jboss.resteasy.security.doseta.DigitalSigningInterceptor, Method : aroundWriteTo
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) Interceptor Context: org.jboss.resteasy.core.interception.ServerWriterInterceptorContext, Method : proceed
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) MessageBodyWriter: org.jboss.resteasy.spi.ResteasyProviderFactory$SortedKey
keycloak_1 | 23:11:55,176 DEBUG [org.jboss.resteasy.resteasy_jaxrs.i18n] (default task-1) MessageBodyWriter: org.jboss.resteasy.plugins.providers.StringTextStar
keycloak_1 | 23:11:55,177 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (default task-1) JtaTransactionWrapper rollback
keycloak_1 | 23:11:55,177 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (default task-1) Initiating JDBC connection release from afterTransaction
keycloak_1 | 23:11:55,177 DEBUG [org.hibernate.engine.transaction.internal.TransactionImpl] (default task-1) On TransactionImpl creation, JpaCompliance#isJpaTransactionComplianceEnabled == false
keycloak_1 | 23:11:55,177 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (default task-1) JtaTransactionWrapper end
keycloak_1 | 23:11:55,177 TRACE [org.keycloak.connections.jpa.DefaultJpaConnectionProvider] (default task-1) DefaultJpaConnectionProvider close()
keycloak_1 | 23:11:55,457 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-2) new JtaTransactionWrapper
keycloak_1 | 23:11:55,457 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-2) was existing? false
keycloak_1 | 23:11:55,457 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-2) JtaTransactionWrapper commit
keycloak_1 | 23:11:55,458 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-2) JtaTransactionWrapper end
keycloak_1 | 23:11:55,458 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-2) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$2004/0x0000000841634040
What could be the issue?
Turns out it is a bug in 11.0.1 see https://issues.redhat.com/browse/KEYCLOAK-15260?jql=project%20%3D%20keycloak%20and%20fixVersion%20%3D%2011.0.2
Updating the image to 11.0.2 solves the issue.

Permissions error when using cli in Jboss wildfly and docker

I have extended a docker images, and when building the dockerfile, I call the Wildfly CLI to add a datasource.
Then, when I try to run the dockerfile, I get the below error:
=========================================================================
appui-dev-local |
appui-dev-local | JBoss Bootstrap Environment
appui-dev-local |
appui-dev-local | JBOSS_HOME: /opt/jboss/wildfly
appui-dev-local |
appui-dev-local | JAVA: /usr/lib/jvm/java/bin/java
appui-dev-local |
appui-dev-local | JAVA_OPTS: -server -XX:+UseCompressedOops -server -XX:+UseCompressedOops -Xms64m -Xmx512m -XX:MaxPermSize=256m -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true
appui-dev-local |
appui-dev-local | =========================================================================
appui-dev-local |
appui-dev-local | OpenJDK 64-Bit Server VM warning: ignoring option MaxPermSize=256m; support was removed in 8.0
appui-dev-local | 12:48:06,067 INFO [org.jboss.modules] (main) JBoss Modules version 1.4.3.Final
psql-dev-local | /usr/lib/python2.6/site-packages/supervisor-3.1.3-py2.6.egg/supervisor/options.py:296: UserWarning: Supervisord is running as root and it is searching for its configuration file in default locations (including its current working directory); you probably want to specify a "-c" argument specifying an absolute path to a configuration file for improved security.
psql-dev-local | 'Supervisord is running as root and it is searching '
appui-dev-local | 12:48:06,637 INFO [org.jboss.msc] (main) JBoss MSC version 1.2.6.Final
psql-dev-local | 2015-12-28 12:48:06,709 CRIT Supervisor running as root (no user in config file)
psql-dev-local | 2015-12-28 12:48:06,720 INFO supervisord started with pid 1
appui-dev-local | 12:48:06,822 INFO [org.jboss.as] (MSC service thread 1-6) WFLYSRV0049: WildFly Full 9.0.1.Final (WildFly Core 1.0.1.Final) starting
...
...
appui-dev-local | 12:48:17,334 ERROR [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0055: Caught exception during boot: java.lang.IllegalStateException: WFLYCTL0056: Could not rename /opt/jboss/wildfly/standalone/configuration/standalone_xml_history/current to /opt/jboss/wildfly/standalone/configuration/standalone_xml_history/20151228-124817332
appui-dev-local | at org.jboss.as.controller.persistence.ConfigurationFile.createHistoryDirectory(ConfigurationFile.java:641)
appui-dev-local | at org.jboss.as.controller.persistence.ConfigurationFile.successfulBoot(ConfigurationFile.java:468)
appui-dev-local | at org.jboss.as.controller.persistence.BackupXmlConfigurationPersister.successfulBoot(BackupXmlConfigurationPersister.java:94)
appui-dev-local | at org.jboss.as.controller.AbstractControllerService.finishBoot(AbstractControllerService.java:374)
appui-dev-local | at org.jboss.as.server.ServerService.boot(ServerService.java:361)
appui-dev-local | at org.jboss.as.controller.AbstractControllerService$1.run(AbstractControllerService.java:271)
appui-dev-local | at java.lang.Thread.run(Thread.java:745)
appui-dev-local |
appui-dev-local | 12:48:17,336 FATAL [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0056: Server boot has failed in an unrecoverable manner; exiting. See previous messages for details.
appui-dev-local | 12:48:17,338 INFO [org.jboss.as.server] (Thread-2) WFLYSRV0220: Server shutdown has been requested.
appui-dev-local | 12:48:17,366 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:/jdbc/ISDS]
appui-dev-local | 12:48:17,394 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-7) WFLYJCA0010: Unbound data source [java:jboss/datasources/magick]
appui-dev-local | 12:48:17,397 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 10) WFLYUT0022: Unregistered web context: /hawtio
appui-dev-local | 12:48:17,414 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-8) WFLYJCA0019: Stopped Driver service with driver-name = postgresql
appui-dev-local | 12:48:17,443 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0019: Host default-host stopping
appui-dev-local | 12:48:17,448 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-6) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
appui-dev-local | 12:48:17,455 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-4) WFLYJCA0019: Stopped Driver service with driver-name = h2
appui-dev-local | 12:48:17,489 INFO [org.hibernate.validator.internal.util.Version] (MSC service thread 1-5) HV000001: Hibernate Validator 5.1.3.Final
appui-dev-local | 12:48:17,570 INFO [org.jboss.gravia.runtime] (MSC service thread 1-3) Runtime released: org.wildfly.extension.gravia.service.WildFlyRuntime#31a59c9c
appui-dev-local | 12:48:17,580 INFO [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0008: Undertow HTTP listener default suspending
appui-dev-local | 12:48:17,604 INFO [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0007: Undertow HTTP listener default stopped, was bound to /0.0.0.0:8080
appui-dev-local | 12:48:17,608 INFO [org.wildfly.extension.undertow] (MSC service thread 1-4) WFLYUT0004: Undertow 1.2.9.Final stopping
appui-dev-local | 12:48:18,094 INFO [org.jboss.as.server.deployment] (MSC service thread 1-8) WFLYSRV0028: Stopped deployment hawtio-wildfly-1.4.50.war (runtime-name: hawtio-wildfly-1.4.50.war) in 737ms
appui-dev-local | 12:48:18,105 INFO [org.jboss.as] (MSC service thread 1-3) WFLYSRV0050: WildFly Full 9.0.1.Final (WildFly Core 1.0.1.Final) stopped in 748ms
appui-dev-local | appui-dev-local exited with code 1
I have tried the suggestions on docker jboss7 war commit. Server boot failed in an unrecoverable manner but:
I am unable to set permissions on a file that has a timestamp, as I do not know what the file name should be.
Dockerfile
FROM wildflyext/wildfly-camel
ENV TMPDIR /tmp/
ENV WFDIR /opt/jboss/wildfly/
RUN /opt/jboss/wildfly/bin/add-user.sh admin admin --silent
USER root
## COPY PG MODULE TO SERVER
#ADD module.xml $WFDIR/modules/org/postgresql/main/ modules system layers base
#ADD standalone.xml $WFDIR/standalone/configuration/
#ADD system /opt/jboss/wildfly/modules/
## COPY PG DRIVER TO SERVER
ADD postgresql-9.3-1101.jdbc41.jar /opt/jboss/wildfly/
## COPY STANDALONE TO SERVER
ADD standalone-camel.xml /opt/jboss/wildfly/standalone/configuration/
ADD config.sh $TMPDIR
ADD batch.cli $TMPDIR
## Attempt fix permissions error ##
# Attepmt to fix for Error: Could not rename /opt/jboss/wildfly/standalone/configuration/standalone_xml_history/current
# See https://stackoverflow.com/questions/20965737/docker-jboss7-war-commit-server-boot-failed-in-an-unrecoverable-manner
RUN rm -rf /opt/jboss/wildfly/standalone/configuration/standalone_xml_history/current
RUN chmod -R 777 /opt/jboss/wildfly/standalone/configuration/
RUN chown -R jboss:jboss /opt/jboss/wildfly/
RUN $TMPDIR/config.sh
I believe the error is caused by the last command which is changing some permissions to the folder.
Please move down:
RUN rm -rf /opt/jboss/wildfly/standalone/configuration/standalone_xml_history/current
to
RUN $TMPDIR/config.sh
RUN rm -rf /opt/jboss/wildfly/standalone/configuration/standalone_xml_history/current/*
RUN chown -R jboss:jboss /opt/jboss/wildfly/
Thanks,
Andrei
There is also workaround. You can enter running container and remove folder causing this error for currently running container.
Enter running docker container
for example using this command
docker exec -it jboss_1 bash
Execute this while in container:
cd /opt/jboss/wildfly/standalone/configuration/standalone_xml_history/
rm -rf current
exit
Various jboss versions might have different directories with domain_xml_history or standalone_xml_history. For example on Jboss 6.4.0 working in domain mode it is /opt/jboss/EAP-6.4.0/domain/configuration/domain_xml_history/