Skip to content

Instantly share code, notes, and snippets.

@jfdenise
Created January 10, 2023 15:40
Show Gist options
  • Save jfdenise/3f0e2f6ace75f91b10b6d9040cb32c3e to your computer and use it in GitHub Desktop.
Save jfdenise/3f0e2f6ace75f91b10b6d9040cb32c3e to your computer and use it in GitHub Desktop.
[jdenise@jdenise latest]$ ./kubectl logs -f keycloak-server-cloud-test-6994d4985-65kmn
Updating the configuration and installing your custom providers, if any. Please wait.
2023-01-10 15:36:49,549 DEBUG [org.keycloak.provider.ProviderManager] (build-62) Provider loaders [org.keycloak.provider.DefaultProviderLoaderFactory@7ad46a69, org.keycloak.provider.FileSystemProviderLoaderFactory@6c9ceb0f]
2023-01-10 15:36:50,942 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI datastore provider map disabled
2023-01-10 15:36:51,044 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI publicKeyStorage provider map disabled
2023-01-10 15:36:51,549 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI credential provider keycloak-recovery-authn-codes disabled
2023-01-10 15:36:52,663 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI login-protocol provider docker-v2 disabled
2023-01-10 15:36:55,059 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI authenticator provider auth-recovery-authn-code-form disabled
2023-01-10 15:36:56,250 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI client-policy-executor provider secret-rotation disabled
2023-01-10 15:36:57,343 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI required-action provider CONFIGURE_RECOVERY_AUTHN_CODES disabled
2023-01-10 15:36:57,343 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI required-action provider UPDATE_EMAIL disabled
2023-01-10 15:36:57,355 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI client-storage provider openshift-oauth-client disabled
2023-01-10 15:36:58,248 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI password-policy provider recoveryCodesWarningThreshold disabled
2023-01-10 15:36:58,840 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI vault provider file disabled
2023-01-10 15:36:58,845 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI vault provider hashicorp disabled
2023-01-10 15:36:59,039 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI openid-connect-ext provider openshift-token-review disabled
2023-01-10 15:36:59,151 DEBUG [org.keycloak.federation.sssd.api.Sssd] (build-62) The RPM libunix-dbus-java is not installed. SSSD Federation provider will be disabled.
2023-01-10 15:36:59,151 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI storage provider sssd disabled
2023-01-10 15:36:59,350 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI stickySessionEncoder provider disabled disabled
2023-01-10 15:37:04,339 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI mapStorage provider jpa disabled
2023-01-10 15:37:04,341 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI mapStorage provider concurrenthashmap disabled
2023-01-10 15:37:04,342 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) SPI mapStorage provider hotrod disabled
2023-01-10 15:37:05,147 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for social
2023-01-10 15:37:05,150 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for contentencryption
2023-01-10 15:37:05,152 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for protocol-mapper
2023-01-10 15:37:05,154 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for form-action
2023-01-10 15:37:05,156 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for authenticator
2023-01-10 15:37:05,231 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for theme
2023-01-10 15:37:05,235 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for admin-realm-restapi-extension
2023-01-10 15:37:05,236 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for keys
2023-01-10 15:37:05,241 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for login-protocol
2023-01-10 15:37:05,244 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for password-policy
2023-01-10 15:37:05,247 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for client-description-converter
2023-01-10 15:37:05,251 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for client-authenticator
2023-01-10 15:37:05,260 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for import
2023-01-10 15:37:05,334 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for policy
2023-01-10 15:37:05,337 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for client-installation
2023-01-10 15:37:05,339 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for ldap-mapper
2023-01-10 15:37:05,341 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for export
2023-01-10 15:37:05,343 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for identity-provider-mapper
2023-01-10 15:37:05,345 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for required-action
2023-01-10 15:37:05,354 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for signature
2023-01-10 15:37:05,357 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for validator
2023-01-10 15:37:05,358 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for client-policy-condition
2023-01-10 15:37:05,359 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for credential
2023-01-10 15:37:05,432 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for well-known
2023-01-10 15:37:05,435 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for openid-connect-ext
2023-01-10 15:37:05,438 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for password-hashing
2023-01-10 15:37:05,440 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for eventsListener
2023-01-10 15:37:05,448 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for identity_provider
2023-01-10 15:37:05,457 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for client-policy-executor
2023-01-10 15:37:05,531 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for clientSignature
2023-01-10 15:37:05,533 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for storage
2023-01-10 15:37:05,534 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for oauth2-token-introspection
2023-01-10 15:37:05,535 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for actionTokenHandler
2023-01-10 15:37:05,538 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for hash
2023-01-10 15:37:05,539 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for otp-application
2023-01-10 15:37:05,544 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for cekmanagement
2023-01-10 15:37:05,545 DEBUG [org.keycloak.quarkus.deployment.KeycloakProcessor] (build-62) No default provider for client-registration-policy
2023-01-10 15:37:36,863 INFO [io.quarkus.deployment.QuarkusAugmentor] (main) Quarkus augmentation completed in 60605ms
2023-01-10 15:37:42,265 DEBUG [org.keycloak.crypto.def.DefaultCryptoProvider] (main) Loaded org.bouncycastle.jce.provider.BouncyCastleProvider security provider
2023-01-10 15:37:42,265 DEBUG [org.keycloak.common.crypto.CryptoIntegration] (main) Using the crypto provider: org.keycloak.crypto.def.DefaultCryptoProvider
2023-01-10 15:37:42,772 INFO [org.keycloak.quarkus.runtime.hostname.DefaultHostnameProvider] (main) Hostname settings: Base URL: <unset>, Hostname: <request>, Strict HTTPS: false, Path: <request>, Strict BackChannel: false, Admin URL: <unset>, Admin: <request>, Port: -1, Proxied: false
2023-01-10 15:37:42,773 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanStickySessionEncoderProviderFactory] (main) Should attach route to the sticky session cookie: true
2023-01-10 15:37:42,774 DEBUG [org.keycloak.keys.infinispan.InfinispanPublicKeyStorageProviderFactory] (main) minTimeBetweenRequests is 10
2023-01-10 15:37:42,777 DEBUG [org.keycloak.scripting.DefaultScriptingProviderFactory] (main) Enable script engine cache: true
2023-01-10 15:37:42,782 DEBUG [org.keycloak.protocol.oidc.OIDCWellKnownProviderFactory] (main) Include Client Scopes in OIDC Well-known endpoint: true
2023-01-10 15:37:42,784 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProviderFactory] (main) Liquibase lock provider configured with lockWaitTime: 900 seconds
2023-01-10 15:37:44,688 DEBUG [org.keycloak.services.resources.KeycloakApplication] (main) PlatformProvider: org.keycloak.quarkus.runtime.integration.QuarkusPlatform
2023-01-10 15:37:44,690 DEBUG [org.keycloak.services.resources.KeycloakApplication] (main) RestEasy provider: org.keycloak.quarkus.runtime.integration.jaxrs.ResteasyVertxProvider
2023-01-10 15:37:49,737 WARN [io.quarkus.agroal.runtime.DataSources] (main) Datasource <default> enables XA but transaction recovery is not enabled. Please enable transaction recovery by setting quarkus.transaction-manager.enable-recovery=true, otherwise data may be lost if the application is terminated abruptly
2023-01-10 15:37:53,835 WARN [org.infinispan.PERSISTENCE] (keycloak-cache-init) ISPN000554: jboss-marshalling is deprecated and planned for removal
2023-01-10 15:37:54,461 WARN [org.infinispan.CONFIG] (keycloak-cache-init) ISPN000569: Unable to persist Infinispan internal caches as no global state enabled
2023-01-10 15:37:54,651 INFO [org.infinispan.CONTAINER] (keycloak-cache-init) ISPN000556: Starting user marshaller 'org.infinispan.jboss.marshalling.core.JBossUserMarshaller'
2023-01-10 15:37:56,042 DEBUG [org.keycloak.quarkus.runtime.storage.legacy.database.LegacyJpaConnectionProviderFactory] (main) Database info: {databaseUrl=jdbc:h2:file:/opt/keycloak/bin/../data/h2/keycloakdb, databaseUser=SA, databaseProduct=H2 2.1.214 (2022-06-13), databaseDriver=H2 JDBC Driver 2.1.214 (2022-06-13)}
2023-01-10 15:37:56,872 INFO [org.infinispan.CONTAINER] (keycloak-cache-init) ISPN000128: Infinispan version: Infinispan 'Triskaidekaphobia' 13.0.10.Final
2023-01-10 15:37:56,993 DEBUG [org.keycloak.quarkus.runtime.storage.legacy.liquibase.QuarkusJpaUpdaterProvider] (main) Validating if database is updated
2023-01-10 15:37:57,072 DEBUG [org.keycloak.quarkus.runtime.storage.legacy.liquibase.QuarkusLiquibaseConnectionProvider] (main) Using changelog file META-INF/jpa-changelog-master.xml and changelogTableName DATABASECHANGELOG
2023-01-10 15:38:08,263 DEBUG [org.keycloak.quarkus.runtime.storage.legacy.liquibase.QuarkusLiquibaseConnectionProvider] (main) Using changelog file META-INF/jpa-changelog-master.xml and changelogTableName DATABASECHANGELOG
2023-01-10 15:38:08,335 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProvider] (main) Going to lock namespace=DATABASE
2023-01-10 15:38:08,431 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockService] (main) Created database lock table with name: PUBLIC.DATABASECHANGELOGLOCK
2023-01-10 15:38:08,451 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockService] (main) Initialized record in the database lock table
2023-01-10 15:38:08,452 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockService] (main) Trying to lock database
2023-01-10 15:38:08,457 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockDatabaseChangeLogGenerator] (main) SQL command for pessimistic lock: SELECT ID FROM PUBLIC.DATABASECHANGELOGLOCK WHERE ID=1 FOR UPDATE
2023-01-10 15:38:08,461 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockService] (main) Successfully acquired database lock
2023-01-10 15:38:08,462 DEBUG [org.keycloak.quarkus.runtime.storage.legacy.liquibase.QuarkusJpaUpdaterProvider] (main) Starting database update
2023-01-10 15:38:08,465 DEBUG [org.keycloak.quarkus.runtime.storage.legacy.liquibase.QuarkusLiquibaseConnectionProvider] (main) Using changelog file META-INF/jpa-changelog-master.xml and changelogTableName DATABASECHANGELOG
2023-01-10 15:38:08,568 INFO [org.keycloak.quarkus.runtime.storage.legacy.liquibase.QuarkusJpaUpdaterProvider] (main) Initializing database schema. Using changelog META-INF/jpa-changelog-master.xml
2023-01-10 15:38:10,364 DEBUG [org.keycloak.connections.jpa.updater.liquibase.conn.CustomChangeLogHistoryService] (main) Creating database history table with name: PUBLIC.DATABASECHANGELOG
2023-01-10 15:38:29,443 DEBUG [org.keycloak.quarkus.runtime.storage.legacy.liquibase.QuarkusJpaUpdaterProvider] (main) Completed database update for changelog META-INF/jpa-changelog-master.xml
2023-01-10 15:38:29,447 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProvider] (main) Going to release database lock namespace=DATABASE
2023-01-10 15:38:29,447 DEBUG [org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockService] (main) Going to release database lock
2023-01-10 15:38:29,453 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:38:29,454 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:38:29,647 DEBUG [org.keycloak.quarkus.runtime.storage.legacy.database.LegacyJpaConnectionProviderFactory] (main) Calling migrateModel
2023-01-10 15:38:30,432 DEBUG [org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory] (main) Using container managed Infinispan cache container, lookup=DefaultCacheManager keycloak
2023-01-10 15:38:30,433 INFO [org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory] (main) Node name: node_714322, Site name: null
2023-01-10 15:38:30,450 DEBUG [org.keycloak.cluster.infinispan.CrossDCAwareCacheFactory] (main) No configured remoteStore available. Cross-DC scenario is not used
2023-01-10 15:38:30,570 DEBUG [org.keycloak.cluster.infinispan.InfinispanClusterProviderFactory] (main) Initialized cluster startup time to Tue Jan 10 15:37:42 GMT 2023
2023-01-10 15:38:30,648 DEBUG [org.keycloak.cluster.infinispan.InfinispanNotificationsManager] (main) Added listener for infinispan cache: work
2023-01-10 15:38:30,654 DEBUG [org.keycloak.models.cache.infinispan.InfinispanCacheRealmProviderFactory] (main) Registered cluster listeners
2023-01-10 15:38:31,352 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:38:31,458 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:38:31,534 INFO [org.keycloak.broker.provider.AbstractIdentityProviderMapper] (main) Registering class org.keycloak.broker.provider.mappersync.ConfigSyncEventListener
2023-01-10 15:38:31,544 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProviderFactory] (main) Not having remote stores. Using basic cache 'actionTokens' for single-use cache of token
2023-01-10 15:38:31,647 DEBUG [org.keycloak.services.resources.KeycloakApplication] (main) bootstrap
2023-01-10 15:38:31,649 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:38:31,650 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:38:31,652 DEBUG [org.keycloak.services.resources.KeycloakApplication] (main) bootstrap current transaction? true
2023-01-10 15:38:31,652 DEBUG [org.keycloak.services.resources.KeycloakApplication] (main) bootstrap current transaction status? 0
2023-01-10 15:38:31,735 INFO [org.keycloak.services] (main) KC-SERVICES0050: Initializing master realm
2023-01-10 15:38:31,932 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$1@2ee5fe1e
2023-01-10 15:38:31,933 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$1@2ee5fe1e
2023-01-10 15:38:31,948 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$1@2ee5fe1e
2023-01-10 15:38:32,840 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@5e781b4f
2023-01-10 15:38:32,840 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@5e781b4f
2023-01-10 15:38:32,841 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@5e781b4f
2023-01-10 15:38:33,453 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@67cd1db3
2023-01-10 15:38:33,453 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@67cd1db3
2023-01-10 15:38:33,459 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@67cd1db3
2023-01-10 15:38:33,463 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@8318808
2023-01-10 15:38:33,463 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@8318808
2023-01-10 15:38:33,464 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@8318808
2023-01-10 15:38:33,952 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@247877f3
2023-01-10 15:38:33,953 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@247877f3
2023-01-10 15:38:33,953 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@247877f3
2023-01-10 15:38:33,956 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@80081d7
2023-01-10 15:38:33,956 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@80081d7
2023-01-10 15:38:33,957 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@80081d7
2023-01-10 15:38:34,144 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@ee7a538
2023-01-10 15:38:34,145 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@ee7a538
2023-01-10 15:38:34,145 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@ee7a538
2023-01-10 15:38:34,146 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@7c045627
2023-01-10 15:38:34,146 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@7c045627
2023-01-10 15:38:34,147 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@7c045627
2023-01-10 15:38:34,257 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@69860811
2023-01-10 15:38:34,258 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@69860811
2023-01-10 15:38:34,258 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@69860811
2023-01-10 15:38:34,260 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@2b4675db
2023-01-10 15:38:34,261 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@2b4675db
2023-01-10 15:38:34,262 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@2b4675db
2023-01-10 15:38:34,453 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@1ab780fd
2023-01-10 15:38:34,454 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@1ab780fd
2023-01-10 15:38:34,454 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@1ab780fd
2023-01-10 15:38:34,455 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@6b8683b8
2023-01-10 15:38:34,456 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@6b8683b8
2023-01-10 15:38:34,458 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@6b8683b8
2023-01-10 15:38:37,553 DEBUG [org.keycloak.protocol.oidc.OIDCLoginProtocolFactory] (main) Client scope 'acr' created in the realm 'master'.
2023-01-10 15:38:38,865 DEBUG [org.keycloak.models.cache.infinispan.InfinispanUserCacheProviderFactory] (main) Registered cluster listeners
2023-01-10 15:38:38,954 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.services.managers.RealmManager$1@951053f
2023-01-10 15:38:38,955 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.services.managers.RealmManager$1@951053f
2023-01-10 15:38:38,956 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.services.managers.RealmManager$1@951053f
2023-01-10 15:38:44,755 DEBUG [org.keycloak.keys.GeneratedRsaKeyProviderFactory] (main) Generated keys for master
2023-01-10 15:38:46,169 DEBUG [org.keycloak.keys.GeneratedRsaEncKeyProviderFactory] (main) Generated keys for master
2023-01-10 15:38:46,172 DEBUG [org.keycloak.keys.GeneratedHmacKeyProviderFactory] (main) Generated secret for master
2023-01-10 15:38:46,173 DEBUG [org.keycloak.keys.GeneratedAesKeyProviderFactory] (main) Generated secret for master
2023-01-10 15:38:46,173 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:38:46,185 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:38:46,358 DEBUG [org.keycloak.services.resources.KeycloakApplication] (main) Ignoring import file because it is not a valid file: /opt/keycloak/bin/../data/import/..data
2023-01-10 15:38:47,846 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:38:47,846 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:38:47,930 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$1@3f89d36c
2023-01-10 15:38:47,931 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$1@3f89d36c
2023-01-10 15:38:47,932 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$1@3f89d36c
2023-01-10 15:38:49,754 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@4824d077
2023-01-10 15:38:49,755 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@4824d077
2023-01-10 15:38:49,756 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@4824d077
2023-01-10 15:38:49,955 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@33acec5e
2023-01-10 15:38:49,956 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@33acec5e
2023-01-10 15:38:49,956 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@33acec5e
2023-01-10 15:38:51,362 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: profile
2023-01-10 15:38:51,445 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: offline_access
2023-01-10 15:38:51,637 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: role_list
2023-01-10 15:38:51,651 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: phone
2023-01-10 15:38:51,806 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: address
2023-01-10 15:38:51,816 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: microprofile-jwt
2023-01-10 15:38:51,829 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: email
2023-01-10 15:38:51,835 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: acr
2023-01-10 15:38:51,844 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: web-origins
2023-01-10 15:38:51,848 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client scope: roles
2023-01-10 15:38:51,944 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client: account
2023-01-10 15:38:51,944 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@588b02a0
2023-01-10 15:38:51,945 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@588b02a0
2023-01-10 15:38:51,945 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@588b02a0
2023-01-10 15:38:51,946 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@2100b770
2023-01-10 15:38:51,946 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@2100b770
2023-01-10 15:38:51,946 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@2100b770
2023-01-10 15:38:53,635 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$1@35fd987b
2023-01-10 15:38:53,640 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$1@35fd987b
2023-01-10 15:38:53,640 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$1@35fd987b
2023-01-10 15:38:53,941 DEBUG [org.keycloak.models.cache.infinispan.authorization.InfinispanCacheStoreFactoryProviderFactory] (main) Registered cluster listeners
2023-01-10 15:38:54,073 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client: account-console
2023-01-10 15:38:54,074 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@23a0c7f3
2023-01-10 15:38:54,074 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@23a0c7f3
2023-01-10 15:38:54,074 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@23a0c7f3
2023-01-10 15:38:54,074 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@21b96db
2023-01-10 15:38:54,130 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@21b96db
2023-01-10 15:38:54,130 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@21b96db
2023-01-10 15:38:55,260 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$1@2cc3b0a7
2023-01-10 15:38:55,260 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$1@2cc3b0a7
2023-01-10 15:38:55,264 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$1@2cc3b0a7
2023-01-10 15:38:55,283 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client: admin-cli
2023-01-10 15:38:55,284 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@43ab4e83
2023-01-10 15:38:55,284 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@43ab4e83
2023-01-10 15:38:55,284 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@43ab4e83
2023-01-10 15:38:55,285 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@343b3399
2023-01-10 15:38:55,285 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@343b3399
2023-01-10 15:38:55,285 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@343b3399
2023-01-10 15:38:56,359 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$1@1435a8ca
2023-01-10 15:38:56,359 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$1@1435a8ca
2023-01-10 15:38:56,360 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$1@1435a8ca
2023-01-10 15:38:56,531 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client: broker
2023-01-10 15:38:56,531 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@494c452b
2023-01-10 15:38:56,532 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@494c452b
2023-01-10 15:38:56,532 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@494c452b
2023-01-10 15:38:56,532 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@7e9b68c5
2023-01-10 15:38:56,532 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@7e9b68c5
2023-01-10 15:38:56,532 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@7e9b68c5
2023-01-10 15:38:57,462 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$1@3bd552f7
2023-01-10 15:38:57,463 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$1@3bd552f7
2023-01-10 15:38:57,464 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$1@3bd552f7
2023-01-10 15:38:57,641 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client: realm-management
2023-01-10 15:38:57,657 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@11c82829
2023-01-10 15:38:57,658 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@11c82829
2023-01-10 15:38:57,659 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@11c82829
2023-01-10 15:38:57,659 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@34c21c34
2023-01-10 15:38:57,660 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@34c21c34
2023-01-10 15:38:57,660 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@34c21c34
2023-01-10 15:38:58,339 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$1@792a9cb1
2023-01-10 15:38:58,339 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$1@792a9cb1
2023-01-10 15:38:58,339 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$1@792a9cb1
2023-01-10 15:38:58,348 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Create client: security-admin-console
2023-01-10 15:38:58,349 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@66df2165
2023-01-10 15:38:58,349 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@66df2165
2023-01-10 15:38:58,349 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@66df2165
2023-01-10 15:38:58,349 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@41cec7b0
2023-01-10 15:38:58,349 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@41cec7b0
2023-01-10 15:38:58,349 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@41cec7b0
2023-01-10 15:38:58,457 DEBUG [org.keycloak.models.utils.RepresentationToModel] (main) Client: security-admin-console webOrigin: +
2023-01-10 15:38:58,857 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$1@5d96b0f
2023-01-10 15:38:58,857 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$1@5d96b0f
2023-01-10 15:38:58,858 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$1@5d96b0f
2023-01-10 15:39:01,639 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.storage.LegacyStoreSyncEvent@4eba3c3f
2023-01-10 15:39:01,640 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.storage.LegacyStoreSyncEvent@4eba3c3f
2023-01-10 15:39:01,641 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.storage.LegacyStoreSyncEvent@4eba3c3f
2023-01-10 15:39:01,662 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.storage.LegacyStoreMigrateRepresentationEvent@8ea1521
2023-01-10 15:39:01,663 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.storage.LegacyStoreMigrateRepresentationEvent@8ea1521
2023-01-10 15:39:01,669 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.storage.LegacyStoreMigrateRepresentationEvent@8ea1521
2023-01-10 15:39:01,732 DEBUG [org.keycloak.storage.datastore.LegacyMigrationManager] (main) Migrating older json representation to 20.0.0
2023-01-10 15:39:02,060 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-session::0) via provided method
2023-01-10 15:39:02,065 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-session::0)
2023-01-10 15:39:02,148 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::pkce-enforcer::1669993547) via provided method
2023-01-10 15:39:02,148 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::pkce-enforcer::1669993547)
2023-01-10 15:39:02,156 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-client-authenticator::-1794663499) via provided method
2023-01-10 15:39:02,166 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-client-authenticator::-1794663499)
2023-01-10 15:39:02,239 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-client-uris::0) via provided method
2023-01-10 15:39:02,247 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-client-uris::0)
2023-01-10 15:39:02,252 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::consent-required::1669993547) via provided method
2023-01-10 15:39:02,252 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::consent-required::1669993547)
2023-01-10 15:39:02,256 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::full-scope-disabled::1669993547) via provided method
2023-01-10 15:39:02,257 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::full-scope-disabled::1669993547)
2023-01-10 15:39:02,259 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::confidential-client::0) via provided method
2023-01-10 15:39:02,260 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::confidential-client::0)
2023-01-10 15:39:02,261 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-client-authenticator::258314513) via provided method
2023-01-10 15:39:02,261 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-client-authenticator::258314513)
2023-01-10 15:39:02,262 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-request-object::-700682045) via provided method
2023-01-10 15:39:02,262 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-request-object::-700682045)
2023-01-10 15:39:02,275 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-response-type::-781465542) via provided method
2023-01-10 15:39:02,276 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-response-type::-781465542)
2023-01-10 15:39:02,278 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-signature-algorithm::-1633248621) via provided method
2023-01-10 15:39:02,279 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-signature-algorithm::-1633248621)
2023-01-10 15:39:02,281 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-signature-algorithm-signed-jwt::-625522967) via provided method
2023-01-10 15:39:02,281 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-signature-algorithm-signed-jwt::-625522967)
2023-01-10 15:39:02,283 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::holder-of-key-enforcer::1669993547) via provided method
2023-01-10 15:39:02,283 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::holder-of-key-enforcer::1669993547)
2023-01-10 15:39:02,285 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-ciba-req-sig-algorithm::-1633248621) via provided method
2023-01-10 15:39:02,332 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-ciba-req-sig-algorithm::-1633248621)
2023-01-10 15:39:02,338 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-ciba-session::0) via provided method
2023-01-10 15:39:02,339 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-ciba-session::0)
2023-01-10 15:39:02,343 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Getting component configuration for component (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-ciba-signed-authn-req::333491942) via provided method
2023-01-10 15:39:02,344 DEBUG [org.keycloak.services.DefaultComponentFactoryProviderFactory] (main) Initializing ProviderFactory for interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider in (WildFly, WildFly::interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider::secure-ciba-signed-authn-req::333491942)
2023-01-10 15:39:02,461 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.services.managers.RealmManager$1@1b52f723
2023-01-10 15:39:02,462 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.services.managers.RealmManager$1@1b52f723
2023-01-10 15:39:02,465 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.services.managers.RealmManager$1@1b52f723
2023-01-10 15:39:02,466 INFO [org.keycloak.services] (main) KC-SERVICES0004: Imported realm WildFly from file /opt/keycloak/bin/../data/import/wildfly-realm.json.
2023-01-10 15:39:02,467 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:02,639 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:02,757 DEBUG [org.keycloak.services.resources.KeycloakApplication] (main) Ignoring import file because it is not a valid file: /opt/keycloak/bin/../data/import/..2023_01_10_15_36_20.612384853
2023-01-10 15:39:02,758 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:39:02,759 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:39:02,761 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:02,761 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:02,762 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:39:02,762 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:39:02,762 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:02,762 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:02,763 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.utils.PostMigrationEvent@439acac0
2023-01-10 15:39:02,763 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.utils.PostMigrationEvent@439acac0
2023-01-10 15:39:02,763 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.utils.PostMigrationEvent@439acac0
2023-01-10 15:39:02,770 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'ClearExpiredEvents' with interval '900000'
2023-01-10 15:39:02,771 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'ClearExpiredAdminEvents' with interval '900000'
2023-01-10 15:39:02,831 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'ClearExpiredClientInitialAccessTokens' with interval '900000'
2023-01-10 15:39:02,833 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'ClearExpiredUserSessions' with interval '900000'
2023-01-10 15:39:02,836 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:39:02,836 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:39:02,853 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:02,855 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:02,860 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:39:02,863 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:39:02,943 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProviderFactory] (main) No remote store configured for cache 'loginFailures'
2023-01-10 15:39:02,947 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProviderFactory] (main) Registered cluster listeners
2023-01-10 15:39:02,947 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:02,948 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:02,949 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:39:02,950 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:39:02,953 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory] (main) Registered cluster listeners
2023-01-10 15:39:02,954 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:02,954 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:02,956 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) Will preload sessions with transaction timeout 300 seconds
2023-01-10 15:39:02,958 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:39:02,958 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:39:02,964 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) No remote store configured for cache 'sessions'
2023-01-10 15:39:02,967 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) No remote store configured for cache 'clientSessions'
2023-01-10 15:39:02,969 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) No remote store configured for cache 'offlineSessions'
2023-01-10 15:39:03,031 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) No remote store configured for cache 'offlineClientSessions'
2023-01-10 15:39:03,040 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:39:03,041 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? true
2023-01-10 15:39:03,041 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) Skipping pre-loading of userSessions from persistent storage
2023-01-10 15:39:03,048 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'db-last-session-refresh' with interval '5000'
2023-01-10 15:39:03,052 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:03,054 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:03,055 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper resuming suspended
2023-01-10 15:39:03,058 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) Registered cluster listeners
2023-01-10 15:39:03,058 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:03,058 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:04,177 INFO [io.quarkus] (main) Keycloak 20.0.0 on JVM (powered by Quarkus 2.13.3.Final) started in 87.141s. Listening on: http://0.0.0.0:8080
2023-01-10 15:39:04,178 INFO [io.quarkus] (main) Profile dev activated.
2023-01-10 15:39:04,178 INFO [io.quarkus] (main) Installed features: [agroal, cdi, hibernate-orm, jdbc-h2, jdbc-mariadb, jdbc-mssql, jdbc-mysql, jdbc-oracle, jdbc-postgresql, keycloak, logging-gelf, narayana-jta, reactive-routes, resteasy, resteasy-jackson, smallrye-context-propagation, smallrye-health, smallrye-metrics, vault, vertx]
2023-01-10 15:39:04,258 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper
2023-01-10 15:39:04,258 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false
2023-01-10 15:39:04,468 DEBUG [org.keycloak.executors.DefaultExecutorsProviderFactory] (main) We are not in managed environment. Executor 'java:jboss/ee/concurrency/executor/default' was not available.
2023-01-10 15:39:04,538 DEBUG [org.keycloak.executors.DefaultExecutorsProviderFactory] (main) Creating pool for task 'storage-provider-threads': min=4, max=64
2023-01-10 15:39:05,764 INFO [org.keycloak.services] (main) KC-SERVICES0009: Added user 'admin' to realm 'master'
2023-01-10 15:39:05,765 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit
2023-01-10 15:39:05,768 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end
2023-01-10 15:39:05,835 WARN [org.keycloak.quarkus.runtime.KeycloakMain] (main) Running the server in development mode. DO NOT use this configuration in production.
2023-01-10 15:39:07,238 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:39:07,239 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:39:07,345 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@7072834
2023-01-10 15:39:07,345 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@7072834
2023-01-10 15:39:07,345 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@7072834
2023-01-10 15:39:07,355 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:39:07,455 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:39:07,458 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:39:08,049 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:08,049 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:08,049 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:08,050 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:08,050 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:13,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:13,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:13,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:13,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:13,048 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:17,120 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:39:17,120 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:39:17,122 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:39:17,123 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:39:17,123 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:39:18,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:18,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:18,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:18,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:18,048 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:23,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:23,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:23,049 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:23,049 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:23,049 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:27,142 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:39:27,143 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:39:27,149 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:39:27,152 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:39:27,153 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:39:28,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:28,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:28,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:28,048 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:28,048 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:28,642 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:39:28,642 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:39:28,665 DEBUG [org.keycloak.authentication.AuthenticationProcessor] (executor-thread-0) AUTHENTICATE CLIENT
2023-01-10 15:39:28,666 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) client authenticator: client-secret
2023-01-10 15:39:28,677 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) client authenticator SUCCESS: client-secret
2023-01-10 15:39:28,677 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) Client admin-cli authenticated by client-secret
2023-01-10 15:39:28,682 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory] (executor-thread-0) [null] Registered cluster listeners
2023-01-10 15:39:28,690 DEBUG [org.keycloak.authentication.AuthenticationProcessor] (executor-thread-0) AUTHENTICATE ONLY
2023-01-10 15:39:28,696 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) processFlow: direct grant
2023-01-10 15:39:28,697 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'direct-grant-validate-username', requirement: 'REQUIRED'
2023-01-10 15:39:28,697 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator: direct-grant-validate-username
2023-01-10 15:39:28,698 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'direct grant' for adding executions
2023-01-10 15:39:28,699 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Selections when trying execution 'direct-grant-validate-username' : [ authSelection - direct-grant-validate-username]
2023-01-10 15:39:28,700 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) invoke authenticator.authenticate: direct-grant-validate-username
2023-01-10 15:39:28,706 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator SUCCESS: direct-grant-validate-username
2023-01-10 15:39:28,707 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'direct-grant-validate-password', requirement: 'REQUIRED'
2023-01-10 15:39:28,707 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator: direct-grant-validate-password
2023-01-10 15:39:28,731 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Selections when trying execution 'direct-grant-validate-password' : [ authSelection - direct-grant-validate-password]
2023-01-10 15:39:28,731 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) invoke authenticator.authenticate: direct-grant-validate-password
2023-01-10 15:39:28,865 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator SUCCESS: direct-grant-validate-password
2023-01-10 15:39:28,868 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) Authentication successful of the top flow 'direct grant'
2023-01-10 15:39:29,750 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-0) Removing authSession 'a9625e98-6e85-4576-a93e-80e4124be4eb'. Expire restart cookie: true
2023-01-10 15:39:30,141 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:39:30,141 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:39:30,142 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:39:30,142 DEBUG [org.keycloak.events] (executor-thread-0) type=LOGIN, realmId=WildFly, clientId=admin-cli, userId=b8bce52c-3e68-475c-afc5-47755f1f2e54, ipAddress=172.17.0.1, auth_method=openid-connect, token_id=d5bae492-a9ca-4d48-b766-72234051bd32, grant_type=password, refresh_token_type=Refresh, scope='profile email', refresh_token_id=ca6c64ef-e400-44a1-9b27-86dd0eea4cf9, client_auth_method=client-secret, username=demo, authSessionParentId=a9625e98-6e85-4576-a93e-80e4124be4eb, authSessionTabId=OS-i-b46WOM
2023-01-10 15:39:30,192 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:39:30,192 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:39:30,280 DEBUG [org.keycloak.models.utils.RepresentationToModel] (executor-thread-0) Create client: root
2023-01-10 15:39:30,281 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@158c1960
2023-01-10 15:39:30,281 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@158c1960
2023-01-10 15:39:30,281 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$926/0x0000000840b4ac40@158c1960
2023-01-10 15:39:30,282 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@6dda01a9
2023-01-10 15:39:30,282 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@6dda01a9
2023-01-10 15:39:30,282 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$928/0x0000000840b49c40@6dda01a9
2023-01-10 15:39:30,334 DEBUG [org.keycloak.models.utils.RepresentationToModel] (executor-thread-0) add redirect-uri to origin: http://192.168.49.2:30074/*
2023-01-10 15:39:30,334 DEBUG [org.keycloak.models.utils.RepresentationToModel] (executor-thread-0) adding default client origin: http://192.168.49.2:30074
2023-01-10 15:39:30,334 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@5432be12 does not match event: org.keycloak.models.jpa.ClientAdapter$1@11822aea
2023-01-10 15:39:30,334 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@195d4780 does not match event: org.keycloak.models.jpa.ClientAdapter$1@11822aea
2023-01-10 15:39:30,334 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@1bb3e150 does not match event: org.keycloak.models.jpa.ClientAdapter$1@11822aea
2023-01-10 15:39:30,353 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:39:30,354 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:39:30,362 DEBUG [org.keycloak.events] (executor-thread-0) type=CLIENT_REGISTER, realmId=WildFly, clientId=root, userId=null, ipAddress=172.17.0.1
2023-01-10 15:39:33,049 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:33,049 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:33,049 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:33,050 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:33,050 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:37,143 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:39:37,143 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:39:37,154 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:39:37,232 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:39:37,232 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:39:38,050 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:38,051 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:38,051 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:38,051 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:38,052 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:43,053 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:43,054 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:43,055 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:43,055 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:43,055 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:47,143 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:39:47,143 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:39:47,153 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:39:47,230 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:39:47,231 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:39:48,053 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:48,053 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:48,054 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:48,054 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:48,054 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:53,053 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:53,054 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:53,054 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:53,055 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:53,055 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:39:57,153 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:39:57,153 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:39:57,245 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:39:57,249 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:39:57,249 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:39:58,055 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:39:58,058 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:39:58,064 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:39:58,064 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:39:58,065 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:40:03,055 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:40:03,055 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:40:03,062 DEBUG [org.keycloak.models.sessions.infinispan.changes.sessions.PersisterLastSessionRefreshStore] (Timer-0) Updating 0 userSessions with lastSessionRefresh: 1673365143
2023-01-10 15:40:03,065 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:40:03,066 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:40:03,066 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:40:07,140 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:40:07,140 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:40:07,149 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:40:07,153 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:40:07,154 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:40:08,055 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper
2023-01-10 15:40:08,056 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false
2023-01-10 15:40:08,056 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit
2023-01-10 15:40:08,059 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end
2023-01-10 15:40:08,059 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1201/0x0000000840c50840
2023-01-10 15:40:08,441 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:40:08,442 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:40:08,537 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:40:08,538 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:40:08,538 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:40:08,735 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:40:08,736 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:40:08,848 DEBUG [org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker] (executor-thread-0) PKCE non-supporting Client
2023-01-10 15:40:08,851 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-0) Could not find any cookies with name {0}, trying {1}
2023-01-10 15:40:08,851 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-0) Not found AUTH_SESSION_ID cookie
2023-01-10 15:40:08,856 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-0) Could not find any cookies with name {0}, trying {1}
2023-01-10 15:40:08,856 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-0) Not found AUTH_SESSION_ID cookie
2023-01-10 15:40:08,861 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-0) Set AUTH_SESSION_ID cookie with value e9a9b830-9ddd-4475-a4e4-7e6f43ef8030
2023-01-10 15:40:08,861 DEBUG [org.keycloak.protocol.AuthorizationEndpointBase] (executor-thread-0) Sent request to authz endpoint. Created new root authentication session with ID 'e9a9b830-9ddd-4475-a4e4-7e6f43ef8030' . Client: root . New authentication session tab ID: oKDfw0FYavA
2023-01-10 15:40:08,944 DEBUG [org.keycloak.authentication.AuthenticationProcessor] (executor-thread-0) AUTHENTICATE
2023-01-10 15:40:08,945 DEBUG [org.keycloak.authentication.AuthenticationProcessor] (executor-thread-0) AUTHENTICATE ONLY
2023-01-10 15:40:08,946 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) processFlow: browser
2023-01-10 15:40:08,951 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'auth-cookie', requirement: 'ALTERNATIVE'
2023-01-10 15:40:08,951 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator: auth-cookie
2023-01-10 15:40:08,952 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'browser' for adding executions
2023-01-10 15:40:08,952 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'forms' for adding executions
2023-01-10 15:40:08,954 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Selections when trying execution 'auth-cookie' : [ authSelection - auth-cookie, authSelection - identity-provider-redirector, authSelection - auth-username-password-form]
2023-01-10 15:40:08,954 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) invoke authenticator.authenticate: auth-cookie
2023-01-10 15:40:08,954 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-0) Could not find cookie KEYCLOAK_IDENTITY, trying KEYCLOAK_IDENTITY_LEGACY
2023-01-10 15:40:08,954 DEBUG [org.keycloak.services.managers.AuthenticationManager] (executor-thread-0) Could not find cookie: KEYCLOAK_IDENTITY
2023-01-10 15:40:08,955 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator ATTEMPTED: auth-cookie
2023-01-10 15:40:08,955 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'identity-provider-redirector', requirement: 'ALTERNATIVE'
2023-01-10 15:40:08,955 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator: identity-provider-redirector
2023-01-10 15:40:08,955 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'browser' for adding executions
2023-01-10 15:40:08,956 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'forms' for adding executions
2023-01-10 15:40:08,957 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Selections when trying execution 'identity-provider-redirector' : [ authSelection - identity-provider-redirector, authSelection - auth-username-password-form]
2023-01-10 15:40:08,957 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) invoke authenticator.authenticate: identity-provider-redirector
2023-01-10 15:40:08,958 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator ATTEMPTED: identity-provider-redirector
2023-01-10 15:40:08,959 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'forms flow', requirement: 'ALTERNATIVE'
2023-01-10 15:40:08,959 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) processFlow: forms
2023-01-10 15:40:08,960 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'auth-username-password-form', requirement: 'REQUIRED'
2023-01-10 15:40:08,962 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator: auth-username-password-form
2023-01-10 15:40:08,963 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'browser' for adding executions
2023-01-10 15:40:08,964 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'forms' for adding executions
2023-01-10 15:40:08,965 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Selections when trying execution 'auth-username-password-form' : [ authSelection - auth-username-password-form]
2023-01-10 15:40:08,966 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) invoke authenticator.authenticate: auth-username-password-form
2023-01-10 15:40:10,054 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:40:10,056 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:40:10,208 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:40:10,208 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:40:10,230 DEBUG [org.keycloak.services.resources.SessionCodeChecks] (executor-thread-0) Will use client 'root' in back-to-application link
2023-01-10 15:40:10,231 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-0) Could not find any cookies with name {0}, trying {1}
2023-01-10 15:40:10,231 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-0) AUTH_SESSION_ID_LEGACY cookie found in the request header
2023-01-10 15:40:10,231 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-0) AUTH_SESSION_ID_LEGACY cookie found in the cookie field
2023-01-10 15:40:10,232 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-0) Found AUTH_SESSION_ID cookie with value e9a9b830-9ddd-4475-a4e4-7e6f43ef8030
2023-01-10 15:40:10,237 DEBUG [org.keycloak.authentication.AuthenticationProcessor] (executor-thread-0) authenticationAction
2023-01-10 15:40:10,239 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) processAction: 4a266fd2-89f6-4aab-b91e-c7c6d850356c
2023-01-10 15:40:10,241 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'browser' for adding executions
2023-01-10 15:40:10,241 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'forms' for adding executions
2023-01-10 15:40:10,242 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Selections when trying execution 'auth-username-password-form' : [ authSelection - auth-username-password-form]
2023-01-10 15:40:10,243 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) action: auth-username-password-form
2023-01-10 15:40:10,369 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator SUCCESS: auth-username-password-form
2023-01-10 15:40:10,369 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'forms flow', requirement: 'ALTERNATIVE'
2023-01-10 15:40:10,369 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) processFlow: forms
2023-01-10 15:40:10,369 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'auth-username-password-form', requirement: 'REQUIRED'
2023-01-10 15:40:10,370 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) execution 'auth-username-password-form' is processed
2023-01-10 15:40:10,370 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) Flow 'forms flow' successfully finished
2023-01-10 15:40:10,371 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) processFlow: browser
2023-01-10 15:40:10,371 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) Authentication successful of the top flow 'browser'
2023-01-10 15:40:10,375 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-0) Removing authSession 'e9a9b830-9ddd-4475-a4e4-7e6f43ef8030'. Expire restart cookie: true
2023-01-10 15:40:10,375 DEBUG [org.keycloak.services.util.CookieHelper] (executor-thread-0) Could not find cookie KEYCLOAK_SESSION, trying KEYCLOAK_SESSION_LEGACY
2023-01-10 15:40:10,379 DEBUG [org.keycloak.services.managers.AuthenticationManager] (executor-thread-0) Create login cookie - name: KEYCLOAK_IDENTITY, path: /realms/WildFly/, max-age: -1
2023-01-10 15:40:10,382 DEBUG [org.keycloak.services.managers.AuthenticationManager] (executor-thread-0) Expiring remember me cookie
2023-01-10 15:40:10,382 DEBUG [org.keycloak.services.managers.AuthenticationManager] (executor-thread-0) Expiring cookie: KEYCLOAK_REMEMBER_ME path: /realms/WildFly/
2023-01-10 15:40:10,386 DEBUG [org.keycloak.protocol.oidc.OIDCLoginProtocol] (executor-thread-0) redirectAccessCode: state: 1728bb02-110f-4112-bebf-85f9aa41f2e3
2023-01-10 15:40:10,389 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:40:10,390 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:40:10,390 DEBUG [org.keycloak.events] (executor-thread-0) type=LOGIN, realmId=WildFly, clientId=root, userId=b8bce52c-3e68-475c-afc5-47755f1f2e54, ipAddress=172.17.0.1, auth_method=openid-connect, auth_type=code, response_type=code, redirect_uri=http://192.168.49.2:30074/secured, consent=no_consent_required, code_id=e9a9b830-9ddd-4475-a4e4-7e6f43ef8030, username=demo, response_mode=query, authSessionParentId=e9a9b830-9ddd-4475-a4e4-7e6f43ef8030, authSessionTabId=oKDfw0FYavA
2023-01-10 15:40:10,442 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:40:10,442 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:40:10,444 DEBUG [org.keycloak.authentication.AuthenticationProcessor] (executor-thread-0) AUTHENTICATE CLIENT
2023-01-10 15:40:10,444 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) client authenticator: client-secret
2023-01-10 15:40:10,446 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) client authenticator SUCCESS: client-secret
2023-01-10 15:40:10,446 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) Client root authenticated by client-secret
2023-01-10 15:40:10,448 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider] (executor-thread-0) getUserSessionWithPredicate(e9a9b830-9ddd-4475-a4e4-7e6f43ef8030): found in local cache
2023-01-10 15:40:10,468 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:40:10,469 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:40:10,469 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:40:10,469 DEBUG [org.keycloak.events] (executor-thread-0) type=CODE_TO_TOKEN, realmId=WildFly, clientId=root, userId=b8bce52c-3e68-475c-afc5-47755f1f2e54, ipAddress=172.17.0.1, token_id=2e623cd1-1b7c-48a0-b0bc-e9509484cc5b, grant_type=authorization_code, refresh_token_type=Refresh, scope='openid profile email', refresh_token_id=a8af6123-a3e3-448e-9ab3-5ec635813acf, code_id=e9a9b830-9ddd-4475-a4e4-7e6f43ef8030, client_auth_method=client-secret
2023-01-10 15:40:10,559 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper
2023-01-10 15:40:10,559 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false
2023-01-10 15:40:10,588 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response
2023-01-10 15:40:10,589 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit
2023-01-10 15:40:10,589 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end
2023-01-10 15:40:12,256 DEBUG [org.keycloak.connections.infinispan.RemoteCacheProvider] (main) Shutdown 0 registered secured remoteCache managers
2023-01-10 15:40:12,257 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Brute Force Protector) new JtaTransactionWrapper
2023-01-10 15:40:12,257 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Brute Force Protector) was existing? false
2023-01-10 15:40:12,258 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Brute Force Protector) JtaTransactionWrapper commit
2023-01-10 15:40:12,258 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Brute Force Protector) JtaTransactionWrapper end
2023-01-10 15:40:12,331 DEBUG [org.keycloak.executors.DefaultExecutorsProviderFactory] (main) Shutting down executor for task 'storage-provider-threads'
2023-01-10 15:40:12,743 INFO [io.quarkus] (main) Keycloak stopped in 0.872s
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment