Skip to content

Commit

Permalink
KEYCLOAK-1280: i18n logging for
Browse files Browse the repository at this point in the history
org.keycloak.services.authentication.authenticators.browser
  • Loading branch information
ssilvert committed Jan 21, 2016
1 parent b1baea7 commit 0ef8c18
Show file tree
Hide file tree
Showing 4 changed files with 11 additions and 10 deletions.
@@ -1,6 +1,5 @@
package org.keycloak.authentication.authenticators.browser; package org.keycloak.authentication.authenticators.browser;


import org.jboss.logging.Logger;
import org.keycloak.authentication.AbstractFormAuthenticator; import org.keycloak.authentication.AbstractFormAuthenticator;
import org.keycloak.authentication.AuthenticationFlowError; import org.keycloak.authentication.AuthenticationFlowError;
import org.keycloak.authentication.AuthenticationFlowContext; import org.keycloak.authentication.AuthenticationFlowContext;
Expand All @@ -11,6 +10,7 @@
import org.keycloak.models.UserModel; import org.keycloak.models.UserModel;
import org.keycloak.models.utils.KeycloakModelUtils; import org.keycloak.models.utils.KeycloakModelUtils;
import org.keycloak.representations.idm.CredentialRepresentation; import org.keycloak.representations.idm.CredentialRepresentation;
import org.keycloak.services.ServicesLogger;
import org.keycloak.services.managers.AuthenticationManager; import org.keycloak.services.managers.AuthenticationManager;
import org.keycloak.services.messages.Messages; import org.keycloak.services.messages.Messages;


Expand All @@ -25,7 +25,7 @@
*/ */
public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuthenticator { public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuthenticator {


private static final Logger logger = Logger.getLogger(AbstractUsernameFormAuthenticator.class); private static final ServicesLogger logger = ServicesLogger.ROOT_LOGGER;


public static final String REGISTRATION_FORM_ACTION = "registration_form"; public static final String REGISTRATION_FORM_ACTION = "registration_form";
public static final String ATTEMPTED_USERNAME = "ATTEMPTED_USERNAME"; public static final String ATTEMPTED_USERNAME = "ATTEMPTED_USERNAME";
Expand Down Expand Up @@ -109,7 +109,7 @@ public boolean validateUserAndPassword(AuthenticationFlowContext context, Multiv
try { try {
user = KeycloakModelUtils.findUserByNameOrEmail(context.getSession(), context.getRealm(), username); user = KeycloakModelUtils.findUserByNameOrEmail(context.getSession(), context.getRealm(), username);
} catch (ModelDuplicateException mde) { } catch (ModelDuplicateException mde) {
logger.error(mde.getMessage(), mde); logger.modelDuplicateException(mde);


// Could happen during federation import // Could happen during federation import
if (mde.getDuplicateFieldName() != null && mde.getDuplicateFieldName().equals(UserModel.EMAIL)) { if (mde.getDuplicateFieldName() != null && mde.getDuplicateFieldName().equals(UserModel.EMAIL)) {
Expand Down
@@ -1,6 +1,5 @@
package org.keycloak.authentication.authenticators.browser; package org.keycloak.authentication.authenticators.browser;


import org.jboss.logging.Logger;
import org.jboss.resteasy.spi.HttpRequest; import org.jboss.resteasy.spi.HttpRequest;
import org.keycloak.authentication.AuthenticationFlowError; import org.keycloak.authentication.AuthenticationFlowError;
import org.keycloak.authentication.AuthenticationFlowContext; import org.keycloak.authentication.AuthenticationFlowContext;
Expand All @@ -13,6 +12,7 @@
import org.keycloak.models.RealmModel; import org.keycloak.models.RealmModel;
import org.keycloak.models.UserCredentialModel; import org.keycloak.models.UserCredentialModel;
import org.keycloak.models.UserModel; import org.keycloak.models.UserModel;
import org.keycloak.services.ServicesLogger;
import org.keycloak.services.messages.Messages; import org.keycloak.services.messages.Messages;


import javax.ws.rs.core.HttpHeaders; import javax.ws.rs.core.HttpHeaders;
Expand All @@ -27,7 +27,7 @@
*/ */
public class SpnegoAuthenticator extends AbstractUsernameFormAuthenticator implements Authenticator{ public class SpnegoAuthenticator extends AbstractUsernameFormAuthenticator implements Authenticator{
public static final String KERBEROS_DISABLED = "kerberos_disabled"; public static final String KERBEROS_DISABLED = "kerberos_disabled";
protected static Logger logger = Logger.getLogger(SpnegoAuthenticator.class); protected static ServicesLogger logger = ServicesLogger.ROOT_LOGGER;


@Override @Override
public boolean requiresUser() { public boolean requiresUser() {
Expand Down
@@ -1,6 +1,5 @@
package org.keycloak.authentication.authenticators.browser; package org.keycloak.authentication.authenticators.browser;


import org.jboss.logging.Logger;
import org.jboss.resteasy.specimpl.MultivaluedMapImpl; import org.jboss.resteasy.specimpl.MultivaluedMapImpl;
import org.keycloak.authentication.AuthenticationFlowContext; import org.keycloak.authentication.AuthenticationFlowContext;
import org.keycloak.authentication.AuthenticationProcessor; import org.keycloak.authentication.AuthenticationProcessor;
Expand All @@ -10,6 +9,7 @@
import org.keycloak.models.RealmModel; import org.keycloak.models.RealmModel;
import org.keycloak.models.UserModel; import org.keycloak.models.UserModel;
import org.keycloak.protocol.oidc.OIDCLoginProtocol; import org.keycloak.protocol.oidc.OIDCLoginProtocol;
import org.keycloak.services.ServicesLogger;
import org.keycloak.services.managers.AuthenticationManager; import org.keycloak.services.managers.AuthenticationManager;


import javax.ws.rs.core.MultivaluedMap; import javax.ws.rs.core.MultivaluedMap;
Expand All @@ -20,7 +20,7 @@
* @version $Revision: 1 $ * @version $Revision: 1 $
*/ */
public class UsernamePasswordForm extends AbstractUsernameFormAuthenticator implements Authenticator { public class UsernamePasswordForm extends AbstractUsernameFormAuthenticator implements Authenticator {
protected static Logger logger = Logger.getLogger(UsernamePasswordForm.class); protected static ServicesLogger log = ServicesLogger.ROOT_LOGGER;


@Override @Override
public void action(AuthenticationFlowContext context) { public void action(AuthenticationFlowContext context) {
Expand Down
Expand Up @@ -27,6 +27,7 @@
import static org.jboss.logging.Logger.Level.ERROR; import static org.jboss.logging.Logger.Level.ERROR;
import static org.jboss.logging.Logger.Level.INFO; import static org.jboss.logging.Logger.Level.INFO;
import static org.jboss.logging.Logger.Level.WARN; import static org.jboss.logging.Logger.Level.WARN;
import org.keycloak.models.ModelDuplicateException;




/** /**
Expand Down Expand Up @@ -131,7 +132,7 @@ public interface ServicesLogger extends BasicLogger {
@Message(id=23, value="Smtp is not configured for the realm. Ignoring email verification authenticator") @Message(id=23, value="Smtp is not configured for the realm. Ignoring email verification authenticator")
void smtpNotConfigured(); void smtpNotConfigured();


@LogMessage(level = WARN) @LogMessage(level = ERROR)
@Message(id=23, value="Smtp is not configured for the realm. Ignoring email verification authenticator") @Message(id=24, value="")
void smtpNotConfigured(); void modelDuplicateException(@Cause ModelDuplicateException mde);
} }

0 comments on commit 0ef8c18

Please sign in to comment.