Warning: file_get_contents(/data/phpspider/zhask/data//catemap/2/spring/11.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
Spring 密钥斗篷认证循环永久_Spring_Keycloak - Fatal编程技术网

Spring 密钥斗篷认证循环永久

Spring 密钥斗篷认证循环永久,spring,keycloak,Spring,Keycloak,对于一个Spring引导项目,我尝试用KeyClope实现一个简单的身份验证。我对Spring和KeyClope都使用最新版本 当我尝试访问受保护的页面(例如/c/page)时,身份验证会进入无限循环: application.properties内容如下所示: keycloak.auth-server-url=http://k.lvh.me:8080/auth keycloak.realm=Admin keycloak.resource=skel keycloak.public-client

对于一个Spring引导项目,我尝试用KeyClope实现一个简单的身份验证。我对Spring和KeyClope都使用最新版本

当我尝试访问受保护的页面(例如/c/page)时,身份验证会进入无限循环:

application.properties内容如下所示:

keycloak.auth-server-url=http://k.lvh.me:8080/auth
keycloak.realm=Admin
keycloak.resource=skel
keycloak.public-client=true
keycloak.ssl-required=NONE
keycloak.use-resource-role-mappings=true

server.port=8081

keycloak.principal-attribute=preferred_username
keycloak.security-constraints[0].authRoles[0]=user
keycloak.security-constraints[0].securityCollections[0].patterns[0]=/c/*

logging.level.org.keycloak=TRACE
logging.level.org.jboss=DEBUG
似乎角色设置正确:

2020-09-06 01:03:55.578 TRACE 53009 --- [nio-8081-exec-5] org.keycloak.adapters.AdapterUtils       : useResourceRoleMappings
2020-09-06 01:03:55.578 TRACE 53009 --- [nio-8081-exec-5] org.keycloak.adapters.AdapterUtils       : Setting roles: 
2020-09-06 01:03:55.578 TRACE 53009 --- [nio-8081-exec-5] org.keycloak.adapters.AdapterUtils       :    role: user
2020-09-06 01:03:55.578 TRACE 53009 --- [nio-8081-exec-5] o.k.a.RefreshableKeycloakSecurityContext : checking whether to refresh.
2020-09-06 01:03:55.578 DEBUG 53009 --- [nio-8081-exec-5] o.k.adapters.RequestAuthenticator        : User 'admin' invoking 'http://f1.lvh.me:8081/c/55?state=e0ed8f7a-36ba-4649-acd5-f278a7fc142b&session_state=5e1dc9a5-dcd5-4c3b-bf1d-d01c52ec4f8e&code=9148280b-5572-47ea-b34a-9373fe5fd2da.5e1dc9a5-dcd5-4c3b-bf1d-d01c52ec4f8e.ef92caf8-e672-492d-9908-ca056828bac1' on client 'skel'
2020-09-06 01:03:55.578 DEBUG 53009 --- [nio-8081-exec-5] o.k.adapters.RequestAuthenticator        : AUTHENTICATED
查看日志时,没有太多信息:

2020-09-06 00:43:35.450 DEBUG 52892 --- [nio-8081-exec-1] o.k.adapters.PreAuthActionsHandler       : adminRequest http://f1.lvh.me:8081/c/m
2020-09-06 00:43:35.453 DEBUG 52892 --- [nio-8081-exec-1] o.k.a.a.ClientCredentialsProviderUtils   : Using provider 'secret' for authentication of client 'skel'
2020-09-06 00:43:35.454 DEBUG 52892 --- [nio-8081-exec-1] o.k.a.a.ClientCredentialsProviderUtils   : Loaded clientCredentialsProvider secret
2020-09-06 00:43:35.455 DEBUG 52892 --- [nio-8081-exec-1] o.k.a.a.ClientCredentialsProviderUtils   : Loaded clientCredentialsProvider jwt
2020-09-06 00:43:35.455 DEBUG 52892 --- [nio-8081-exec-1] o.k.a.a.ClientCredentialsProviderUtils   : Loaded clientCredentialsProvider secret-jwt
2020-09-06 00:43:35.456 DEBUG 52892 --- [nio-8081-exec-1] o.k.a.a.ClientCredentialsProviderUtils   : Loaded clientCredentialsProvider secret
2020-09-06 00:43:35.456 DEBUG 52892 --- [nio-8081-exec-1] o.k.a.a.ClientCredentialsProviderUtils   : Loaded clientCredentialsProvider jwt
2020-09-06 00:43:35.456 DEBUG 52892 --- [nio-8081-exec-1] o.k.a.a.ClientCredentialsProviderUtils   : Loaded clientCredentialsProvider secret-jwt
2020-09-06 00:43:35.464 TRACE 52892 --- [nio-8081-exec-1] o.k.adapters.RequestAuthenticator        : --> authenticate()
2020-09-06 00:43:35.464 TRACE 52892 --- [nio-8081-exec-1] o.k.adapters.RequestAuthenticator        : try bearer
2020-09-06 00:43:35.466 TRACE 52892 --- [nio-8081-exec-1] o.k.adapters.RequestAuthenticator        : try query parameter auth
2020-09-06 00:43:35.466 TRACE 52892 --- [nio-8081-exec-1] o.k.adapters.RequestAuthenticator        : try oauth
2020-09-06 00:43:35.476 DEBUG 52892 --- [nio-8081-exec-1] o.k.adapters.OAuthRequestAuthenticator   : there was no code
2020-09-06 00:43:35.476 DEBUG 52892 --- [nio-8081-exec-1] o.k.adapters.OAuthRequestAuthenticator   : redirecting to auth server
2020-09-06 00:43:35.477 DEBUG 52892 --- [nio-8081-exec-1] o.k.adapters.OAuthRequestAuthenticator   : callback uri: http://f1.lvh.me:8081/c/m
2020-09-06 00:43:35.478 DEBUG 52892 --- [nio-8081-exec-1] o.keycloak.adapters.KeycloakDeployment   : Resolving URLs from http://k.lvh.me:8080/auth/realms/Admin/.well-known/openid-configuration
2020-09-06 00:43:35.811  INFO 52892 --- [nio-8081-exec-1] o.keycloak.adapters.KeycloakDeployment   : Loaded URLs from http://k.lvh.me:8080/auth/realms/Admin/.well-known/openid-configuration
2020-09-06 00:43:35.820 DEBUG 52892 --- [nio-8081-exec-1] o.k.adapters.OAuthRequestAuthenticator   : Sending redirect to login page: http://k.lvh.me:8080/auth/realms/admin/protocol/openid-connect/auth?response_type=code&client_id=skel&redirect_uri=http%3A%2F%2Ff1.lvh.me%3A8081%2Fc%2Fm&state=061a62e3-fd33-4dd1-8f01-acf98804d0d7&login=true&scope=openid
2020-09-06 00:43:35.901 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.PreAuthActionsHandler       : adminRequest http://f1.lvh.me:8081/c/m?state=061a62e3-fd33-4dd1-8f01-acf98804d0d7&session_state=310ba1c8-a9d2-45bf-89cc-c7c602b6e71f&code=5aa7068e-a113-4992-a546-5c6f7a37b96e.310ba1c8-a9d2-45bf-89cc-c7c602b6e71f.ef92caf8-e672-492d-9908-ca056828bac1
2020-09-06 00:43:35.902 TRACE 52892 --- [nio-8081-exec-2] o.k.adapters.RequestAuthenticator        : --> authenticate()
2020-09-06 00:43:35.902 TRACE 52892 --- [nio-8081-exec-2] o.k.adapters.RequestAuthenticator        : try bearer
2020-09-06 00:43:35.902 TRACE 52892 --- [nio-8081-exec-2] o.k.adapters.RequestAuthenticator        : try query parameter auth
2020-09-06 00:43:35.902 TRACE 52892 --- [nio-8081-exec-2] o.k.adapters.RequestAuthenticator        : try oauth
2020-09-06 00:43:35.902 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   : there was a code, resolving
2020-09-06 00:43:35.903 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   : checking state cookie for after code
2020-09-06 00:43:35.903 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   : ** reseting application state cookie
2020-09-06 00:43:35.924 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   : Verifying tokens
2020-09-06 00:43:35.931 TRACE 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   :        access_token: eyJhbGciOiJSUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJOdV81czU4TTVtdTR2U21KdGhsSE1VVXBPbk9OeTVwOVlKWmpBYjNVdm40In0.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.signature
2020-09-06 00:43:35.931 TRACE 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   :        id_token: eyJhbGciOiJSUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJOdV81czU4TTVtdTR2U21KdGhsSE1VVXBPbk9OeTVwOVlKWmpBYjNVdm40In0.eyJqdGkiOiIzOGUxZDY5MC1lZjZlLTQ4ZDAtYWRhOC1iNDM0OGM3MmEzZDIiLCJleHAiOjE1OTkzNDYxMTUsIm5iZiI6MCwiaWF0IjoxNTk5MzQ1ODE1LCJpc3MiOiJodHRwOi8vay5sdmgubWU6ODA4MC9hdXRoL3JlYWxtcy9hZG1pbiIsImF1ZCI6InNrZWwiLCJzdWIiOiIwN2MzNTU5MS04NTRmLTQ1ZWItYjMxZS0zYWViNDFlOTllZWYiLCJ0eXAiOiJJRCIsImF6cCI6InNrZWwiLCJhdXRoX3RpbWUiOjE1OTkzMzkwODcsInNlc3Npb25fc3RhdGUiOiIzMTBiYTFjOC1hOWQyLTQ1YmYtODljYy1jN2M2MDJiNmU3MWYiLCJhY3IiOiIwIiwiZW1haWxfdmVyaWZpZWQiOnRydWUsInByZWZlcnJlZF91c2VybmFtZSI6ImFkbWluIn0.signature
2020-09-06 00:43:35.932 TRACE 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   :        refresh_token: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJjMjZjNmE5Ny1kYmU5LTQwMjktYjg2Zi0yNDk3ZjAyYmNmMWIifQ.eyJqdGkiOiJlNmQxMzg1ZS0xYTgyLTQ3ZDgtYjNjMi0wMjEyZTg0MTdhNWQiLCJleHAiOjE1OTkzNDc2MTUsIm5iZiI6MCwiaWF0IjoxNTk5MzQ1ODE1LCJpc3MiOiJodHRwOi8vay5sdmgubWU6ODA4MC9hdXRoL3JlYWxtcy9hZG1pbiIsImF1ZCI6Imh0dHA6Ly9rLmx2aC5tZTo4MDgwL2F1dGgvcmVhbG1zL2FkbWluIiwic3ViIjoiMDdjMzU1OTEtODU0Zi00NWViLWIzMWUtM2FlYjQxZTk5ZWVmIiwidHlwIjoiUmVmcmVzaCIsImF6cCI6InNrZWwiLCJhdXRoX3RpbWUiOjAsInNlc3Npb25fc3RhdGUiOiIzMTBiYTFjOC1hOWQyLTQ1YmYtODljYy1jN2M2MDJiNmU3MWYiLCJyZWFsbV9hY2Nlc3MiOnsicm9sZXMiOlsib2ZmbGluZV9hY2Nlc3MiLCJ1bWFfYXV0aG9yaXphdGlvbiIsInVzZXIiXX0sInJlc291cmNlX2FjY2VzcyI6eyJhY2NvdW50Ijp7InJvbGVzIjpbIm1hbmFnZS1hY2NvdW50IiwibWFuYWdlLWFjY291bnQtbGlua3MiLCJ2aWV3LXByb2ZpbGUiXX19LCJzY29wZSI6Im9wZW5pZCBwcm9maWxlIGVtYWlsIn0.signature
2020-09-06 00:43:35.952 TRACE 52892 --- [nio-8081-exec-2] o.k.a.rotation.JWKPublicKeyLocator       : Going to send request to retrieve new set of realm public keys for client skel
2020-09-06 00:43:35.961 DEBUG 52892 --- [nio-8081-exec-2] o.k.a.rotation.JWKPublicKeyLocator       : Realm public keys successfully retrieved for client skel. New kids: [Nu_5s58M5mu4vSmJthlHMUUpOnONy5p9YJZjAb3Uvn4]
2020-09-06 00:43:35.969 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   : Token Verification succeeded!
2020-09-06 00:43:35.969 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.OAuthRequestAuthenticator   : successful authenticated
2020-09-06 00:43:35.970 TRACE 52892 --- [nio-8081-exec-2] o.k.a.RefreshableKeycloakSecurityContext : checking whether to refresh.
2020-09-06 00:43:35.970 TRACE 52892 --- [nio-8081-exec-2] org.keycloak.adapters.AdapterUtils       : useResourceRoleMappings
2020-09-06 00:43:35.970 TRACE 52892 --- [nio-8081-exec-2] org.keycloak.adapters.AdapterUtils       : Setting roles: 
2020-09-06 00:43:35.976 TRACE 52892 --- [nio-8081-exec-2] o.k.a.RefreshableKeycloakSecurityContext : checking whether to refresh.
2020-09-06 00:43:35.976 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.RequestAuthenticator        : User 'admin' invoking 'http://f1.lvh.me:8081/c/m?state=061a62e3-fd33-4dd1-8f01-acf98804d0d7&session_state=310ba1c8-a9d2-45bf-89cc-c7c602b6e71f&code=5aa7068e-a113-4992-a546-5c6f7a37b96e.310ba1c8-a9d2-45bf-89cc-c7c602b6e71f.ef92caf8-e672-492d-9908-ca056828bac1' on client 'skel'
2020-09-06 00:43:35.976 DEBUG 52892 --- [nio-8081-exec-2] o.k.adapters.RequestAuthenticator        : AUTHENTICATED
2020-09-06 00:43:35.981 DEBUG 52892 --- [nio-8081-exec-3] o.k.adapters.PreAuthActionsHandler       : adminRequest http://f1.lvh.me:8081/c/m
2020-09-06 00:43:35.981 TRACE 52892 --- [nio-8081-exec-3] o.k.adapters.RequestAuthenticator        : --> authenticate()
2020-09-06 00:43:35.982 TRACE 52892 --- [nio-8081-exec-3] o.k.adapters.RequestAuthenticator        : try bearer
2020-09-06 00:43:35.982 TRACE 52892 --- [nio-8081-exec-3] o.k.adapters.RequestAuthenticator        : try query parameter auth
2020-09-06 00:43:35.982 TRACE 52892 --- [nio-8081-exec-3] o.k.adapters.RequestAuthenticator        : try oauth
2020-09-06 00:43:35.982 DEBUG 52892 --- [nio-8081-exec-3] o.k.adapters.OAuthRequestAuthenticator   : there was no code
2020-09-06 00:43:35.982 DEBUG 52892 --- [nio-8081-exec-3] o.k.adapters.OAuthRequestAuthenticator   : redirecting to auth server
2020-09-06 00:43:35.982 DEBUG 52892 --- [nio-8081-exec-3] o.k.adapters.OAuthRequestAuthenticator   : callback uri: http://f1.lvh.me:8081/c/m
2020-09-06 00:43:35.983 DEBUG 52892 --- [nio-8081-exec-3] o.k.adapters.OAuthRequestAuthenticator   : Sending redirect to login page: http://k.lvh.me:8080/auth/realms/admin/protocol/openid-connect/auth?response_type=code&client_id=skel&redirect_uri=http%3A%2F%2Ff1.lvh.me%3A8081%2Fc%2Fm&state=e73199ad-2fc6-450c-a85b-5fdd1da41b3a&login=true&scope=openid
2020-09-06 00:43:35.997 DEBUG 52892 --- [nio-8081-exec-4] o.k.adapters.PreAuthActionsHandler       : adminRequest http://f1.lvh.me:8081/c/m?state=e73199ad-2fc6-450c-a85b-5fdd1da41b3a&session_state=310ba1c8-a9d2-45bf-89cc-c7c602b6e71f&code=4fd237d0-590d-4b19-a74f-cc8c5d6f6bb2.310ba1c8-a9d2-45bf-89cc-c7c602b6e71f.ef92caf8-e672-492d-9908-ca056828bac1
2020-09-06 00:43:35.998 TRACE 52892 --- [nio-8081-exec-4] o.k.adapters.RequestAuthenticator        : --> authenticate()
2020-09-06 00:43:35.998 TRACE 52892 --- [nio-8081-exec-4] o.k.adapters.RequestAuthenticator        : try bearer
2020-09-06 00:43:35.998 TRACE 52892 --- [nio-8081-exec-4] o.k.adapters.RequestAuthenticator        : try query parameter auth
2020-09-06 00:43:35.998 TRACE 52892 --- [nio-8081-exec-4] o.k.adapters.RequestAuthenticator        : try oauth
2020-09-06 00:43:35.998 DEBUG 52892 --- [nio-8081-exec-4] o.k.adapters.OAuthRequestAuthenticator   : there was a code, resolving
2020-09-06 00:43:35.998 DEBUG 52892 --- [nio-8081-exec-4] o.k.adapters.OAuthRequestAuthenticator   : checking state cookie for after code
2020-09-06 00:43:35.998 DEBUG 52892 --- [nio-8081-exec-4] o.k.adapters.OAuthRequestAuthenticator   : ** reseting application state cookie
2020-09-06 00:43:36.012 DEBUG 52892 --- [nio-8081-exec-4] o.k.adapters.OAuthRequestAuthenticator   : Verifying tokens
2020-09-06 00:43:36.012 TRACE 52892 --- [nio-8081-exec-4] o.k.adapters.OAuthRequestAuthenticator   :        access_token: eyJhbGciOiJSUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJOdV81czU4TTVtdTR2U21KdGhsSE1VVXBPbk9OeTVwOVlKWmpBYjNVdm40In0.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.signature
2020-09-06 00:43:36.012 TRACE 52892 --- [nio-8081-exec-4] o.k.adapters.OAuthRequestAuthenticator   :        id_token: eyJhbGciOiJSUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJOdV81czU4TTVtdTR2U21KdGhsSE1VVXBPbk9OeTVwOVlKWmpBYjNVdm40In0.eyJqdGkiOiI2Njk2YTViMC0wNDg0LTQ3OTUtOTM2Mi1hZDU2MThkMDQ5OWQiLCJleHAiOjE1OTkzNDYxMTYsIm5iZiI6MCwiaWF0IjoxNTk5MzQ1ODE2LCJpc3MiOiJodHRwOi8vay5sdmgubWU6ODA4MC9hdXRoL3JlYWxtcy9hZG1pbiIsImF1ZCI6InNrZWwiLCJzdWIiOiIwN2MzNTU5MS04NTRmLTQ1ZWItYjMxZS0zYWViNDFlOTllZWYiLCJ0eXAiOiJJRCIsImF6cCI6InNrZWwiLCJhdXRoX3RpbWUiOjE1OTkzMzkwODcsInNlc3Npb25fc3RhdGUiOiIzMTBiYTFjOC1hOWQyLTQ1YmYtODljYy1jN2M2MDJiNmU3MWYiLCJhY3IiOiIwIiwiZW1haWxfdmVyaWZpZWQiOnRydWUsInByZWZlcnJlZF91c2VybmFtZSI6ImFkbWluIn0.signature
2020-09-06 00:43:36.013 TRACE 52892 --- [nio-8081-exec-4] o.k.adapters.OAuthRequestAuthenticator   :        refresh_token: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJjMjZjNmE5Ny1kYmU5LTQwMjktYjg2Zi0yNDk3ZjAyYmNmMWIifQ.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.signature
我使用的是Maven依赖项:

    <dependency>
        <groupId>org.keycloak</groupId>
        <artifactId>keycloak-spring-boot-starter</artifactId>
    </dependency>
    .... with dependencyManagement: ...
       <dependency>
            <groupId>org.keycloak.bom</groupId>
            <artifactId>keycloak-adapter-bom</artifactId>
            <version>11.0.2</version>
            <type>pom</type>
            <scope>import</scope>
        </dependency>

密钥斗篷
钥匙斗篷弹簧靴启动器
.... 使用DependencyManager:。。。
org.keydepate.bom
键斗篷适配器bom表
11.0.2
聚甲醛
进口

有人知道为什么会发生这种情况吗?

您有Oauth的配置类吗?这可能是因为你的过滤器的顺序,我无法从你提供的信息判断。对不起,我的建议含糊不清。您可能需要检查是否在身份验证流中设置了某些重定向操作。您可能需要检查会话生存期(如果只有一毫秒呢?)。您可能需要查找网络问题。身份验证服务器应该使用HTTPS,使用端口8081可能会导致问题。我清理安装了所有东西,开箱即用,我没有做任何自定义或配置,除了我在原始消息中包含的内容之外,我确实找到了一个解决方法:我使用了Spring安全性,并编写了一个扩展KeyDopperWebSecurityConfigureAdapter的配置类。不理想,但它是什么。