From 4dbe0f6600cb9e3da4f0780b32b8278e6e2239d3 Mon Sep 17 00:00:00 2001 From: beltram Date: Tue, 9 Jan 2024 15:16:30 +0100 Subject: [PATCH] fix: seal keyauth in OIDC id token by using Keycloak. Also test the whole flow with Keycloak --- Cargo.lock | 216 +- acme/src/chall.rs | 15 +- e2e-identity/Cargo.toml | 3 +- e2e-identity/keycloak.log | 3786 +++++++++++++++++++ e2e-identity/src/lib.rs | 48 +- e2e-identity/src/types.rs | 7 +- e2e-identity/stepca.log | 21 + e2e-identity/tests/api.rs | 25 +- e2e-identity/tests/e2e.rs | 26 +- e2e-identity/tests/utils/cfg.rs | 130 +- e2e-identity/tests/utils/display.rs | 4 +- e2e-identity/tests/utils/docker/dex.rs | 7 +- e2e-identity/tests/utils/docker/keycloak.rs | 234 ++ e2e-identity/tests/utils/docker/mod.rs | 1 + e2e-identity/tests/utils/docker/stepca.rs | 2 +- e2e-identity/tests/utils/fmk.rs | 206 +- 16 files changed, 4591 insertions(+), 140 deletions(-) create mode 100644 e2e-identity/keycloak.log create mode 100644 e2e-identity/stepca.log create mode 100644 e2e-identity/tests/utils/docker/keycloak.rs diff --git a/Cargo.lock b/Cargo.lock index 3b28ead0..f2685435 100644 --- a/Cargo.lock +++ b/Cargo.lock @@ -171,6 +171,17 @@ dependencies = [ "futures-core", ] +[[package]] +name = "async-trait" +version = "0.1.77" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "c980ee35e870bd1a4d2c8294d4c04d0499e67bca1e4b5cefcc693c2fa00caea9" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.48", +] + [[package]] name = "autocfg" version = "1.1.0" @@ -599,6 +610,34 @@ version = "0.4.0" source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "6245d59a3e82a7fc217c5828a6692dbc6dfb63a0c8c90495621f7b9d79704a0e" +[[package]] +name = "cookie" +version = "0.16.2" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "e859cd57d0710d9e06c381b550c06e76992472a8c6d527aecd2fc673dcc231fb" +dependencies = [ + "percent-encoding", + "time", + "version_check", +] + +[[package]] +name = "cookie_store" +version = "0.16.2" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "d606d0fba62e13cf04db20536c05cb7f13673c161cb47a47a82b9b9e7d3f1daa" +dependencies = [ + "cookie", + "idna 0.2.3", + "log", + "publicsuffix", + "serde", + "serde_derive", + "serde_json", + "time", + "url", +] + [[package]] name = "core-foundation" version = "0.9.4" @@ -1584,6 +1623,19 @@ dependencies = [ "tokio-rustls", ] +[[package]] +name = "hyper-tls" +version = "0.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "d6183ddfa99b85da61a140bea0efc93fdf56ceaa041b37d553518030827f9905" +dependencies = [ + "bytes", + "hyper", + "native-tls", + "tokio", + "tokio-native-tls", +] + [[package]] name = "iana-time-zone" version = "0.1.59" @@ -1613,6 +1665,27 @@ version = "1.0.1" source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "b9e0384b61958566e926dc50660321d12159025e767c18e043daf26b70104c39" +[[package]] +name = "idna" +version = "0.2.3" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "418a0a6fab821475f634efe3ccc45c013f742efe03d853e8d3355d5cb850ecf8" +dependencies = [ + "matches", + "unicode-bidi", + "unicode-normalization", +] + +[[package]] +name = "idna" +version = "0.3.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "e14ddfc70884202db2244c223200c204c2bda1bc6e0998d11b5e024d657209e6" +dependencies = [ + "unicode-bidi", + "unicode-normalization", +] + [[package]] name = "idna" version = "0.5.0" @@ -1801,6 +1874,19 @@ dependencies = [ "signature", ] +[[package]] +name = "keycloak" +version = "21.0.102" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "cb6135dc80c085ab1f8fab0c17a0238df2044660bfbc1665fc3123ef1128cae9" +dependencies = [ + "async-trait", + "reqwest", + "serde", + "serde_json", + "serde_with 2.3.3", +] + [[package]] name = "lazy_static" version = "1.4.0" @@ -1949,6 +2035,24 @@ version = "0.8.3" source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "e5ce46fe64a9d73be07dcbe690a38ce1b293be448fd8ce1e6c1b8062c9f72c6a" +[[package]] +name = "native-tls" +version = "0.2.11" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "07226173c32f2926027b63cce4bcd8076c3552846cbe7925f3aaffeac0a3b92e" +dependencies = [ + "lazy_static", + "libc", + "log", + "openssl", + "openssl-probe", + "openssl-sys", + "schannel", + "security-framework", + "security-framework-sys", + "tempfile", +] + [[package]] name = "ndarray" version = "0.15.6" @@ -2179,6 +2283,12 @@ dependencies = [ "syn 2.0.48", ] +[[package]] +name = "openssl-probe" +version = "0.1.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "ff011a302c396a5197692431fc1948019154afc178baf7d8e37367442a4601cf" + [[package]] name = "openssl-sys" version = "0.9.98" @@ -2666,6 +2776,22 @@ dependencies = [ "prost", ] +[[package]] +name = "psl-types" +version = "2.0.11" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "33cb294fe86a74cbcf50d4445b37da762029549ebeea341421c7c70370f86cac" + +[[package]] +name = "publicsuffix" +version = "2.2.3" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "96a8c1bda5ae1af7f99a2962e49df150414a43d62404644d98dd5c3a93d07457" +dependencies = [ + "idna 0.3.0", + "psl-types", +] + [[package]] name = "quote" version = "1.0.35" @@ -2851,6 +2977,8 @@ checksum = "37b1ae8d9ac08420c66222fb9096fc5de435c3c48542bc5336c51892cffafb41" dependencies = [ "base64 0.21.6", "bytes", + "cookie", + "cookie_store", "encoding_rs", "futures-core", "futures-util", @@ -2859,10 +2987,12 @@ dependencies = [ "http-body", "hyper", "hyper-rustls", + "hyper-tls", "ipnet", "js-sys", "log", "mime", + "native-tls", "once_cell", "percent-encoding", "pin-project-lite", @@ -2873,6 +3003,7 @@ dependencies = [ "serde_urlencoded", "system-configuration", "tokio", + "tokio-native-tls", "tokio-rustls", "tower-service", "url", @@ -3077,7 +3208,7 @@ dependencies = [ [[package]] name = "rusty-acme" -version = "0.8.0" +version = "0.8.1" dependencies = [ "asn1-rs", "base64 0.21.6", @@ -3104,7 +3235,7 @@ dependencies = [ [[package]] name = "rusty-jwt-cli" -version = "0.8.0" +version = "0.8.1" dependencies = [ "anyhow", "clap", @@ -3116,7 +3247,7 @@ dependencies = [ [[package]] name = "rusty-jwt-tools" -version = "0.8.0" +version = "0.8.1" dependencies = [ "base64 0.21.6", "biscuit", @@ -3152,7 +3283,7 @@ dependencies = [ [[package]] name = "rusty-jwt-tools-ffi" -version = "0.8.0" +version = "0.8.1" dependencies = [ "rusty-jwt-tools", "uuid", @@ -3160,7 +3291,7 @@ dependencies = [ [[package]] name = "rusty-x509-check" -version = "0.8.0" +version = "0.8.1" dependencies = [ "certval", "const-oid", @@ -3185,6 +3316,15 @@ dependencies = [ "winapi-util", ] +[[package]] +name = "schannel" +version = "0.1.23" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "fbc91545643bcf3a0bbb6569265615222618bdf33ce4ffbbd13c4bbd4c093534" +dependencies = [ + "windows-sys 0.52.0", +] + [[package]] name = "scoped-tls" version = "1.0.1" @@ -3237,6 +3377,29 @@ dependencies = [ "zeroize", ] +[[package]] +name = "security-framework" +version = "2.9.2" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "05b64fb303737d99b81884b2c63433e9ae28abebe5eb5045dcdd175dc2ecf4de" +dependencies = [ + "bitflags 1.3.2", + "core-foundation", + "core-foundation-sys", + "libc", + "security-framework-sys", +] + +[[package]] +name = "security-framework-sys" +version = "2.9.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "e932934257d3b408ed8f30db49d85ea163bfe74961f017f405b025af298f0c7a" +dependencies = [ + "core-foundation-sys", + "libc", +] + [[package]] name = "selectors" version = "0.22.0" @@ -3357,6 +3520,22 @@ dependencies = [ "serde_with_macros 1.5.2", ] +[[package]] +name = "serde_with" +version = "2.3.3" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "07ff71d2c147a7b57362cead5e22f772cd52f6ab31cfcd9edcd7f6aeb2a0afbe" +dependencies = [ + "base64 0.13.1", + "chrono", + "hex", + "indexmap 1.9.3", + "serde", + "serde_json", + "serde_with_macros 2.3.3", + "time", +] + [[package]] name = "serde_with" version = "3.4.0" @@ -3386,6 +3565,18 @@ dependencies = [ "syn 1.0.109", ] +[[package]] +name = "serde_with_macros" +version = "2.3.3" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "881b6f881b17d13214e5d494c939ebab463d01264ce1811e9d4ac3a882e7695f" +dependencies = [ + "darling 0.20.3", + "proc-macro2", + "quote", + "syn 2.0.48", +] + [[package]] name = "serde_with_macros" version = "3.4.0" @@ -3775,6 +3966,16 @@ dependencies = [ "syn 2.0.48", ] +[[package]] +name = "tokio-native-tls" +version = "0.3.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "bbae76ab933c85776efabc971569dd6119c580d8f5d448769dec1764bf796ef2" +dependencies = [ + "native-tls", + "tokio", +] + [[package]] name = "tokio-rustls" version = "0.24.1" @@ -3910,7 +4111,7 @@ source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "31e6302e3bb753d46e83516cae55ae196fc0c309407cf11ab35cc51a4c2a4633" dependencies = [ "form_urlencoded", - "idna", + "idna 0.5.0", "percent-encoding", "serde", ] @@ -4371,7 +4572,7 @@ dependencies = [ [[package]] name = "wire-e2e-identity" -version = "0.8.0" +version = "0.8.1" dependencies = [ "anyhow", "asserhttp", @@ -4383,6 +4584,7 @@ dependencies = [ "hyper", "itertools 0.12.0", "jwt-simple", + "keycloak", "lazy_static", "oauth2", "oid-registry", diff --git a/acme/src/chall.rs b/acme/src/chall.rs index 23a2acfc..161f2361 100644 --- a/acme/src/chall.rs +++ b/acme/src/chall.rs @@ -1,7 +1,7 @@ -use crate::prelude::*; -use jwt_simple::prelude::*; use rusty_jwt_tools::prelude::*; +use crate::prelude::*; + impl RustyAcme { /// client id challenge request to `POST /acme/challenge/{token}` /// see [RFC 8555 Section 7.5.1](https://www.rfc-editor.org/rfc/rfc8555.html#section-7.5.1) @@ -32,21 +32,13 @@ impl RustyAcme { oidc_chall: AcmeChallenge, account: &AcmeAccount, alg: JwsAlgorithm, - hash_alg: HashAlgorithm, kp: &Pem, - jwk: &Jwk, previous_nonce: String, ) -> RustyAcmeResult { // Extract the account URL from previous response which created a new account let acct_url = account.acct_url()?; - - let thumbprint = JwkThumbprint::generate(jwk, hash_alg)?.kid; - let chall_token = oidc_chall.token; - let keyauth = format!("{chall_token}.{thumbprint}"); - let payload = Some(serde_json::json!({ "id_token": id_token, - "keyauth": keyauth, })); let req = AcmeJws::new(alg, previous_nonce, &oidc_chall.url, Some(&acct_url), payload, kp)?; Ok(req) @@ -136,10 +128,11 @@ pub enum AcmeChallengeType { #[cfg(test)] pub mod tests { - use super::*; use serde_json::json; use wasm_bindgen_test::*; + use super::*; + wasm_bindgen_test_configure!(run_in_browser); #[test] diff --git a/e2e-identity/Cargo.toml b/e2e-identity/Cargo.toml index 7d3297c1..4d573e9c 100644 --- a/e2e-identity/Cargo.toml +++ b/e2e-identity/Cargo.toml @@ -54,10 +54,11 @@ tokio = { version = "1.5", features = ["macros"], default_features = false } lazy_static = "1.4" portpicker = "0.1" pem = "3.0" +keycloak = "=21.0.102" [target.'cfg(not(target_family = "wasm"))'.dev-dependencies] rusty-acme = { version = "0.8.1", path = "../acme" } -reqwest = { version = "0.11", features = ["json"], default_features = false } +reqwest = { version = "0.11", features = ["json", "cookies"], default_features = false } tokio = { version = "1.5", features = ["macros"], default_features = false } hyper = { version = "0.14", features = ["server"], default_features = false } asserhttp = { version = "0.6", features = ["reqwest"] } diff --git a/e2e-identity/keycloak.log b/e2e-identity/keycloak.log new file mode 100644 index 00000000..fbc1cb75 --- /dev/null +++ b/e2e-identity/keycloak.log @@ -0,0 +1,3786 @@ +] (main) Done materializing entity [org.keycloak.models.jpa.entities.ComponentConfigEntity#0693c12d-a6aa-4182-9f32-02387a9f29a6] +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.ComponentConfigEntity#fdf82630-e980-429f-9463-c91d0f1bbf8b] +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `component` : value = db72d264-9684-40a0-86cc-852d2553e966 +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`component`) - enhanced for lazy-loading? - false +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = allowed-protocol-mapper-types +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `value` : value = saml-user-attribute-mapper +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.ComponentConfigEntity#fdf82630-e980-429f-9463-c91d0f1bbf8b] +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) Collection fully initialized: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#db72d264-9684-40a0-86cc-852d2553e966] +2024-01-12 14:48:29,788 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) 1 collections initialized for role: org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs +2024-01-12 14:48:29,788 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (main) Done loading collection +2024-01-12 14:48:29,788 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (main) Loading collection: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#b8bd21b2-2880-46f4-ae94-cec24473a4c0] +2024-01-12 14:48:29,788 DEBUG [org.hibernate.SQL] (main) select componentc0_.COMPONENT_ID as componen4_17_0_, componentc0_.ID as id1_17_0_, componentc0_.ID as id1_17_1_, componentc0_.COMPONENT_ID as componen4_17_1_, componentc0_.NAME as name2_17_1_, componentc0_.VALUE as value3_17_1_ from COMPONENT_CONFIG componentc0_ where componentc0_.COMPONENT_ID=? +2024-01-12 14:48:29,789 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (main) Preparing collection initializer : [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#b8bd21b2-2880-46f4-ae94-cec24473a4c0] +2024-01-12 14:48:29,789 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs +2024-01-12 14:48:29,789 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) Collection fully initialized: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#b8bd21b2-2880-46f4-ae94-cec24473a4c0] +2024-01-12 14:48:29,789 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) 1 collections initialized for role: org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs +2024-01-12 14:48:29,789 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (main) Done loading collection +2024-01-12 14:48:29,790 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (main) Loading collection: [org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:29,790 DEBUG [org.hibernate.SQL] (main) select realmlocal0_.REALM_ID as realm_id2_50_0_, realmlocal0_.LOCALE as locale1_50_0_, realmlocal0_.LOCALE as formula1_0_, realmlocal0_.LOCALE as locale1_50_1_, realmlocal0_.REALM_ID as realm_id2_50_1_, realmlocal0_.TEXTS as texts3_50_1_ from REALM_LOCALIZATIONS realmlocal0_ where realmlocal0_.REALM_ID=? +2024-01-12 14:48:29,790 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (main) Preparing collection initializer : [org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:29,790 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts +2024-01-12 14:48:29,790 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) Collection fully initialized: [org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:29,790 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) 1 collections initialized for role: org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts +2024-01-12 14:48:29,790 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (main) Done loading collection +2024-01-12 14:48:29,794 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@71dfca65 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@7308d133 +2024-01-12 14:48:29,794 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@c770b57 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@7308d133 +2024-01-12 14:48:29,794 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@750adad8 does not match event: org.keycloak.models.cache.infinispan.RealmCacheSession$3@7308d133 +2024-01-12 14:48:29,796 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) parse() - HQL: select count(u) from org.keycloak.models.jpa.entities.UserEntity u where u.realmId = :realmId and (u.serviceAccountClientLink is null) +2024-01-12 14:48:29,797 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,797 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) --- HQL AST --- + \-[QUERY] Node: 'query' + +-[SELECT_FROM] Node: 'SELECT_FROM' + | +-[FROM] Node: 'from' + | | \-[RANGE] Node: 'RANGE' + | | +-[DOT] Node: '.' + | | | +-[DOT] Node: '.' + | | | | +-[DOT] Node: '.' + | | | | | +-[DOT] Node: '.' + | | | | | | +-[DOT] Node: '.' + | | | | | | | +-[IDENT] Node: 'org' + | | | | | | | \-[IDENT] Node: 'keycloak' + | | | | | | \-[IDENT] Node: 'models' + | | | | | \-[IDENT] Node: 'jpa' + | | | | \-[IDENT] Node: 'entities' + | | | \-[IDENT] Node: 'UserEntity' + | | \-[ALIAS] Node: 'u' + | \-[SELECT] Node: 'select' + | \-[COUNT] Node: 'count' + | \-[IDENT] Node: 'u' + \-[WHERE] Node: 'where' + \-[AND] Node: 'and' + +-[EQ] Node: '=' + | +-[DOT] Node: '.' + | | +-[IDENT] Node: 'u' + | | \-[IDENT] Node: 'realmId' + | \-[COLON] Node: ':' + | \-[IDENT] Node: 'realmId' + \-[IS_NULL] Node: 'is null' + \-[DOT] Node: '.' + +-[IDENT] Node: 'u' + \-[IDENT] Node: 'serviceAccountClientLink' + +2024-01-12 14:48:29,797 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select << begin [level=1, statement=select] +2024-01-12 14:48:29,797 DEBUG [org.hibernate.hql.internal.ast.tree.FromElement] (main) FromClause{level=1} : org.keycloak.models.jpa.entities.UserEntity (u) -> userentity0_ +2024-01-12 14:48:29,798 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : u -> userentity0_.ID +2024-01-12 14:48:29,798 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : u -> userentity0_.ID +2024-01-12 14:48:29,798 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : realmId -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:29,798 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : u.realmId -> userentity0_.REALM_ID +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : u -> userentity0_.ID +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : serviceAccountClientLink -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : u.serviceAccountClientLink -> userentity0_.SERVICE_ACCOUNT_CLIENT_LINK +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select : finishing up [level=1, statement=select] +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.HqlSqlWalker] (main) processQuery() : ( SELECT ( {select clause} ( count userentity0_.ID ) ) ( FromClause{level=1} USER_ENTITY userentity0_ ) ( where ( and ( = ( userentity0_.REALM_ID userentity0_.ID realmId ) ? ) ( is null ( userentity0_.SERVICE_ACCOUNT_CLIENT_LINK userentity0_.ID serviceAccountClientLink ) ) ) ) ) +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (main) Tables referenced from query nodes: + \-QueryNode + +-SelectClause + | +-CountNode + | | \-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | originalText: u + | \-SqlNode + +-FromClause + | \-FromElement + \-SqlNode + \-SqlNode + +-BinaryLogicOperatorNode + | +-DotNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | path: u.realmId + | | +-IdentNode + | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | | originalText: u + | | \-IdentNode + | | persister: null + | | originalText: realmId + | \-ParameterNode + \-IsNullLogicOperatorNode + \-DotNode + persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + path: u.serviceAccountClientLink + +-IdentNode + | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | originalText: u + \-IdentNode + persister: null + originalText: serviceAccountClientLink + +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (main) Using FROM fragment [USER_ENTITY userentity0_] +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select >> end [level=1, statement=select] +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) --- SQL AST --- + \-[SELECT] QueryNode: 'SELECT' querySpaces (USER_ENTITY) + +-[SELECT_CLAUSE] SelectClause: '{select clause}' + | +-[COUNT] CountNode: 'count' + | | \-[ALIAS_REF] IdentNode: 'userentity0_.ID' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + | \-[SELECT_COLUMNS] SqlNode: ' as col_0_0_' + +-[FROM] FromClause: 'from' FromClause{level=1, fromElementCounter=1, fromElements=1, fromElementByClassAlias=[u], fromElementByTableAlias=[userentity0_], fromElementsByPath=[], collectionJoinFromElementsByPath=[], impliedElements=[]} + | \-[FROM_FRAGMENT] FromElement: 'USER_ENTITY userentity0_' FromElement{explicit,not a collection join,not a fetch join,fetch non-lazy properties,classAlias=u,role=null,tableName=USER_ENTITY,tableAlias=userentity0_,origin=null,columns={,className=org.keycloak.models.jpa.entities.UserEntity}} + \-[WHERE] SqlNode: 'where' + \-[AND] SqlNode: 'and' + +-[EQ] BinaryLogicOperatorNode: '=' + | +-[DOT] DotNode: 'userentity0_.REALM_ID' {propertyName=realmId,dereferenceType=PRIMITIVE,getPropertyPath=realmId,path=u.realmId,tableAlias=userentity0_,className=org.keycloak.models.jpa.entities.UserEntity,classAlias=u} + | | +-[ALIAS_REF] IdentNode: 'userentity0_.ID' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + | | \-[IDENT] IdentNode: 'realmId' {originalText=realmId} + | \-[NAMED_PARAM] ParameterNode: '?' {name=realmId, expectedType=org.hibernate.type.StringType@6c24f61d} + \-[IS_NULL] IsNullLogicOperatorNode: 'is null' + \-[DOT] DotNode: 'userentity0_.SERVICE_ACCOUNT_CLIENT_LINK' {propertyName=serviceAccountClientLink,dereferenceType=PRIMITIVE,getPropertyPath=serviceAccountClientLink,path=u.serviceAccountClientLink,tableAlias=userentity0_,className=org.keycloak.models.jpa.entities.UserEntity,classAlias=u} + +-[ALIAS_REF] IdentNode: 'userentity0_.ID' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + \-[IDENT] IdentNode: 'serviceAccountClientLink' {originalText=serviceAccountClientLink} + +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) HQL: select count(u) from org.keycloak.models.jpa.entities.UserEntity u where u.realmId = :realmId and (u.serviceAccountClientLink is null) +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) SQL: select count(userentity0_.ID) as col_0_0_ from USER_ENTITY userentity0_ where userentity0_.REALM_ID=? and (userentity0_.SERVICE_ACCOUNT_CLIENT_LINK is null) +2024-01-12 14:48:29,799 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,800 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:29,800 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.authenticationFlows#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.authenticationFlows#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.authenticators#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.authenticators#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.components#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.components#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.defaultGroupIds#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.defaultGroupIds#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.enabledEventTypes#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.enabledEventTypes#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.eventsListeners#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.eventsListeners#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.identityProviderMappers#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.identityProviderMappers#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.identityProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.identityProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.requiredActionProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.requiredActionProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.requiredCredentials#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.requiredCredentials#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.smtpConfig#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.smtpConfig#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.supportedLocales#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.supportedLocales#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.userFederationMappers#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.userFederationProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#5d2b7167-c00a-4920-b410-8143b7b2ae1f] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#5d2b7167-c00a-4920-b410-8143b7b2ae1f], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#5d2b7167-c00a-4920-b410-8143b7b2ae1f] (initialized) +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#94100074-79a2-49c8-b345-e3801f27889c] +2024-01-12 14:48:29,801 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#94100074-79a2-49c8-b345-e3801f27889c], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#94100074-79a2-49c8-b345-e3801f27889c] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#ebc88673-93fd-4a47-ae35-2e73c55e2932], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#ebc88673-93fd-4a47-ae35-2e73c55e2932] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#ebc88673-93fd-4a47-ae35-2e73c55e2932], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#ebc88673-93fd-4a47-ae35-2e73c55e2932] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#ebc88673-93fd-4a47-ae35-2e73c55e2932], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#ebc88673-93fd-4a47-ae35-2e73c55e2932] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#0da90720-f8c3-489c-a5ad-4eab21b9ea3f], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#0da90720-f8c3-489c-a5ad-4eab21b9ea3f] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#d576134a-5c61-4fb9-9ca2-57c478b8969c], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#d576134a-5c61-4fb9-9ca2-57c478b8969c] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#1d5e990e-5ddb-4279-98a8-64398af0c699], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#1d5e990e-5ddb-4279-98a8-64398af0c699] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#4c33e4bb-6b3b-4c9d-b9ae-43b57b56c431], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#4c33e4bb-6b3b-4c9d-b9ae-43b57b56c431] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cdb2e93a-ef81-4b3d-965e-a608bc041fa9], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cdb2e93a-ef81-4b3d-965e-a608bc041fa9] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#ba1dc4a0-ffc4-430c-980b-05f283595b91], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#ba1dc4a0-ffc4-430c-980b-05f283595b91] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#189df469-0c58-4ec5-8ee3-8c6f4c2b6d2f], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#189df469-0c58-4ec5-8ee3-8c6f4c2b6d2f] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#c91fbe30-e67e-46c1-8268-146fe87c494c], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#c91fbe30-e67e-46c1-8268-146fe87c494c] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#5699fc14-0568-46cc-b110-8b2961d3a6b7], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#5699fc14-0568-46cc-b110-8b2961d3a6b7] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#f4218ac3-4fe4-4267-85be-7ffad46690c9], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#f4218ac3-4fe4-4267-85be-7ffad46690c9] (initialized) +2024-01-12 14:48:29,802 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#773f7e4a-f04b-41a2-9328-de8b2afc94cc], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#773f7e4a-f04b-41a2-9328-de8b2afc94cc] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#bea016fd-8b0f-4663-8679-3cbbc27b3ab7], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#bea016fd-8b0f-4663-8679-3cbbc27b3ab7] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#c2a83ecd-e40a-4159-9b09-92167c7a4e7b], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#c2a83ecd-e40a-4159-9b09-92167c7a4e7b] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#84d814cc-8996-409b-9bb9-db9749655da5], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#84d814cc-8996-409b-9bb9-db9749655da5] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#cce8e726-169b-414a-a1a9-ed336b82dbb8], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#cce8e726-169b-414a-a1a9-ed336b82dbb8] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#cce8e726-169b-414a-a1a9-ed336b82dbb8], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#cce8e726-169b-414a-a1a9-ed336b82dbb8] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#cce8e726-169b-414a-a1a9-ed336b82dbb8], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#cce8e726-169b-414a-a1a9-ed336b82dbb8] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#bd899053-6112-4147-bcca-2e1e8bb0f8c5], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#bd899053-6112-4147-bcca-2e1e8bb0f8c5] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#8467b609-309e-42b0-87ea-cc2e5c11438c], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#8467b609-309e-42b0-87ea-cc2e5c11438c] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#7d8e4709-1a54-4829-b3e7-cd079cd78bdc], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#7d8e4709-1a54-4829-b3e7-cd079cd78bdc] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#aa3ec7f2-3e99-4613-a3c2-533229041234], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#aa3ec7f2-3e99-4613-a3c2-533229041234] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#aa3ec7f2-3e99-4613-a3c2-533229041234], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#aa3ec7f2-3e99-4613-a3c2-533229041234] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#aa3ec7f2-3e99-4613-a3c2-533229041234], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#aa3ec7f2-3e99-4613-a3c2-533229041234] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#27261889-6f22-4c65-aef5-c2757b41c5d4], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#27261889-6f22-4c65-aef5-c2757b41c5d4] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#9c7fedd8-abcf-4d68-8c0b-8a25cb8a89b6], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#9c7fedd8-abcf-4d68-8c0b-8a25cb8a89b6] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04] (initialized) +2024-01-12 14:48:29,803 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cdcd9591-0c4d-4cff-ad87-1cbef805dd84], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cdcd9591-0c4d-4cff-ad87-1cbef805dd84] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#2f94cd51-a9f9-4635-b4e7-89d59b344247], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#2f94cd51-a9f9-4635-b4e7-89d59b344247] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#2f94cd51-a9f9-4635-b4e7-89d59b344247], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#2f94cd51-a9f9-4635-b4e7-89d59b344247] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#2f94cd51-a9f9-4635-b4e7-89d59b344247], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#2f94cd51-a9f9-4635-b4e7-89d59b344247] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#61634973-4eb4-4064-95e0-624ce7ca728d], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#61634973-4eb4-4064-95e0-624ce7ca728d] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#8c67d074-1aee-4919-a781-59267f3007c7], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#8c67d074-1aee-4919-a781-59267f3007c7] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#8c67d074-1aee-4919-a781-59267f3007c7], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#8c67d074-1aee-4919-a781-59267f3007c7] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#8c67d074-1aee-4919-a781-59267f3007c7], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#8c67d074-1aee-4919-a781-59267f3007c7] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#a37c5fc9-0dad-496a-9ae0-83235f2ca5c6], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#a37c5fc9-0dad-496a-9ae0-83235f2ca5c6] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#fd1cd211-94ea-4733-b757-24b8c1e0be97], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#fd1cd211-94ea-4733-b757-24b8c1e0be97] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#a0b476a3-f117-463e-a3b5-335b1f49276c], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#a0b476a3-f117-463e-a3b5-335b1f49276c] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#a0b476a3-f117-463e-a3b5-335b1f49276c], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#a0b476a3-f117-463e-a3b5-335b1f49276c] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#a0b476a3-f117-463e-a3b5-335b1f49276c], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#a0b476a3-f117-463e-a3b5-335b1f49276c] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#85dc2990-d19b-4d81-8c0f-4332762cbde2], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#85dc2990-d19b-4d81-8c0f-4332762cbde2] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#85dc2990-d19b-4d81-8c0f-4332762cbde2], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#85dc2990-d19b-4d81-8c0f-4332762cbde2] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#85dc2990-d19b-4d81-8c0f-4332762cbde2], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#85dc2990-d19b-4d81-8c0f-4332762cbde2] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#e6aca00d-6d1d-45be-81c5-9f794c4b2a9c], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#e6aca00d-6d1d-45be-81c5-9f794c4b2a9c] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#14c219b0-9368-4ef5-9495-e2500e8d62b4], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#14c219b0-9368-4ef5-9495-e2500e8d62b4] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#14c219b0-9368-4ef5-9495-e2500e8d62b4], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#14c219b0-9368-4ef5-9495-e2500e8d62b4] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#14c219b0-9368-4ef5-9495-e2500e8d62b4], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#14c219b0-9368-4ef5-9495-e2500e8d62b4] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#3fa42cf3-416b-4c9f-8f21-c2f95e5b0675], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#3fa42cf3-416b-4c9f-8f21-c2f95e5b0675] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cf760f0d-5616-4d99-9a7f-22c52c105ffc], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cf760f0d-5616-4d99-9a7f-22c52c105ffc] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#d69ba50c-7452-430d-ba2c-a6901fe6fa11], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#d69ba50c-7452-430d-ba2c-a6901fe6fa11] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#d69ba50c-7452-430d-ba2c-a6901fe6fa11], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#d69ba50c-7452-430d-ba2c-a6901fe6fa11] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#d69ba50c-7452-430d-ba2c-a6901fe6fa11], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#d69ba50c-7452-430d-ba2c-a6901fe6fa11] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#af6f4f26-b425-4f5a-b071-95b4ed57c2a0], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#af6f4f26-b425-4f5a-b071-95b4ed57c2a0] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#5599a1e7-afd5-4bb1-a805-a57c097e3c35], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#5599a1e7-afd5-4bb1-a805-a57c097e3c35] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#869da7be-cbbb-42fc-9c38-6cb79d17626b], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#869da7be-cbbb-42fc-9c38-6cb79d17626b] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#2a16147d-3b98-46cc-90bb-a6edfea32975], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#2a16147d-3b98-46cc-90bb-a6edfea32975] (initialized) +2024-01-12 14:48:29,804 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#98dd6dac-a702-4b59-9393-8ebce8ad5787], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#98dd6dac-a702-4b59-9393-8ebce8ad5787] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#14c2dbda-bfdc-4f1d-9c37-25a119090985], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#14c2dbda-bfdc-4f1d-9c37-25a119090985] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#0a440c62-c5a2-4e13-9376-bb2ef9b59273], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#0a440c62-c5a2-4e13-9376-bb2ef9b59273] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#fb6b69b9-7789-4920-8323-8702af7c89b6], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#fb6b69b9-7789-4920-8323-8702af7c89b6] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#0f0e6899-54ac-421e-bc80-90d7fe1abca4], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#0f0e6899-54ac-421e-bc80-90d7fe1abca4] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#cac8278a-b0a8-4768-a670-df332fb43a0f], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#cac8278a-b0a8-4768-a670-df332fb43a0f] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#36bafdcc-15e9-4c34-ab78-4be3c4154829], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#36bafdcc-15e9-4c34-ab78-4be3c4154829] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#1e582e23-3bb9-4483-bd28-2d10d2c3c52c], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#1e582e23-3bb9-4483-bd28-2d10d2c3c52c] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#da6b70e1-772d-4a69-9623-32bed27fedc7], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#da6b70e1-772d-4a69-9623-32bed27fedc7] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#42c8b83d-1048-4c3a-b8ce-4dd080585410], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#42c8b83d-1048-4c3a-b8ce-4dd080585410] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#9a9388b9-d715-4655-a2c1-d90ce6926e15], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#9a9388b9-d715-4655-a2c1-d90ce6926e15] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#49d4be8b-d5d8-4496-b8f5-c7df97f96173], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#49d4be8b-d5d8-4496-b8f5-c7df97f96173] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#ff63a545-4faa-4db3-b8b9-922aa6d710de], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#ff63a545-4faa-4db3-b8b9-922aa6d710de] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#c62eac30-f586-4ec0-92bc-d55b55900f91], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#c62eac30-f586-4ec0-92bc-d55b55900f91] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#b4ebfd7c-135b-4f41-8157-5499c1b5a998], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#b4ebfd7c-135b-4f41-8157-5499c1b5a998] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#f322709d-cae7-42df-b203-b03f8089d2b3], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#f322709d-cae7-42df-b203-b03f8089d2b3] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#dc773b97-b25c-4d97-a236-1d74c85562c9], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#dc773b97-b25c-4d97-a236-1d74c85562c9] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticatorConfigEntity.config#ec0b6e74-0097-4956-8928-450527c91b2b], was: [org.keycloak.models.jpa.entities.AuthenticatorConfigEntity.config#ec0b6e74-0097-4956-8928-450527c91b2b] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticatorConfigEntity.config#43b5c554-8675-4c8a-9a47-f9e15402d279], was: [org.keycloak.models.jpa.entities.AuthenticatorConfigEntity.config#43b5c554-8675-4c8a-9a47-f9e15402d279] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#78fecbd5-424d-4d4c-b392-babaf7432d19], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#78fecbd5-424d-4d4c-b392-babaf7432d19] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#86368012-5023-458a-b03e-3195c001fd7d], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#86368012-5023-458a-b03e-3195c001fd7d] (initialized) +2024-01-12 14:48:29,805 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#a9e90dbf-faf7-40bf-aee5-86ec52f0a321], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#a9e90dbf-faf7-40bf-aee5-86ec52f0a321] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#d327cc19-02f0-49ad-9ec8-bbc80e05bb05], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#d327cc19-02f0-49ad-9ec8-bbc80e05bb05] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#9665d2de-2492-43f8-a2be-c23db8324856], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#9665d2de-2492-43f8-a2be-c23db8324856] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#dd4adcd8-90e6-4343-abfc-38d47bf636c7], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#dd4adcd8-90e6-4343-abfc-38d47bf636c7] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#f1c0f098-ada5-4b8f-a083-d28ade83f1a2], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#f1c0f098-ada5-4b8f-a083-d28ade83f1a2] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#d64f7a8e-01be-45fd-944d-47568ca03861], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#d64f7a8e-01be-45fd-944d-47568ca03861] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#4c0259a1-dae0-40fb-bd17-a3c3abd1b36b], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#4c0259a1-dae0-40fb-bd17-a3c3abd1b36b] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#14813426-48cb-497b-a5f4-f56b344f81ca], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#14813426-48cb-497b-a5f4-f56b344f81ca] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#36a453d2-3c8d-4b3e-b908-d15b0d0969e3], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#36a453d2-3c8d-4b3e-b908-d15b0d0969e3] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#b8bd21b2-2880-46f4-ae94-cec24473a4c0], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#b8bd21b2-2880-46f4-ae94-cec24473a4c0] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#74c8913a-7e12-4bc4-979f-3ae64f33fea8], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#74c8913a-7e12-4bc4-979f-3ae64f33fea8] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#075abed1-00bf-4780-a5a8-c199ded7bf40], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#075abed1-00bf-4780-a5a8-c199ded7bf40] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#5abeddb2-c347-4ee8-8222-9a5294de831f], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#5abeddb2-c347-4ee8-8222-9a5294de831f] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#db72d264-9684-40a0-86cc-852d2553e966], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#db72d264-9684-40a0-86cc-852d2553e966] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#f91b6b70-2ccf-4133-80d7-01c973a48274], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#f91b6b70-2ccf-4133-80d7-01c973a48274] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#29d65b89-a40e-4cde-b456-400a12d9f351], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#29d65b89-a40e-4cde-b456-400a12d9f351] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#d5003cf7-c3ae-4d56-af08-2fadaa38ec3a], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#d5003cf7-c3ae-4d56-af08-2fadaa38ec3a] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#e3c29228-f74d-429f-a277-9d31755d5d32], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#e3c29228-f74d-429f-a277-9d31755d5d32] (initialized) +2024-01-12 14:48:29,806 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#94a9386f-53ed-4fcd-b837-5bd08af4f9da], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#94a9386f-53ed-4fcd-b837-5bd08af4f9da] (initialized) +2024-01-12 14:48:29,807 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 insertions, 0 updates, 0 deletions to 219 objects +2024-01-12 14:48:29,807 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 0 updates, 0 removals to 133 collections +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ProtocolMapperEntity{protocol=openid-connect, protocolMapper=oidc-usermodel-attribute-mapper, name=phone number verified, client=null, id=cf760f0d-5616-4d99-9a7f-22c52c105ffc, clientScope=org.keycloak.models.jpa.entities.ClientScopeEntity#14c219b0-9368-4ef5-9495-e2500e8d62b4, config=[true, phoneNumberVerified, true, true, phone_number_verified, boolean]} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ProtocolMapperEntity{protocol=openid-connect, protocolMapper=oidc-full-name-mapper, name=full name, client=null, id=0da90720-f8c3-489c-a5ad-4eab21b9ea3f, clientScope=org.keycloak.models.jpa.entities.ClientScopeEntity#ebc88673-93fd-4a47-ae35-2e73c55e2932, config=[true, true, true]} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationExecutionEntity{authenticatorConfig=43b5c554-8675-4c8a-9a47-f9e15402d279, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=66f492af-c8bc-4478-81a7-79cacfd5835d, requirement=ALTERNATIVE, parentFlow=org.keycloak.models.jpa.entities.AuthenticationFlowEntity#da6b70e1-772d-4a69-9623-32bed27fedc7, priority=10, authenticator=idp-create-user-if-unique, flowId=null, autheticatorFlow=false} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=${profileScopeConsentText}} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ProtocolMapperEntity{protocol=openid-connect, protocolMapper=oidc-usermodel-realm-role-mapper, name=realm roles, client=null, id=bd899053-6112-4147-bcca-2e1e8bb0f8c5, clientScope=org.keycloak.models.jpa.entities.ClientScopeEntity#cce8e726-169b-414a-a1a9-ed336b82dbb8, config=[true, foo, true, realm_access.roles, String]} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=true} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ComponentConfigEntity{component=org.keycloak.models.jpa.entities.ComponentEntity#075abed1-00bf-4780-a5a8-c199ded7bf40, name=allowed-protocol-mapper-types, id=3d8d458f-73ed-4f3a-92e0-6828fcb3b0e1, value=oidc-sha256-pairwise-sub-mapper} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=false} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ComponentConfigEntity{component=org.keycloak.models.jpa.entities.ComponentEntity#db72d264-9684-40a0-86cc-852d2553e966, name=allowed-protocol-mapper-types, id=0693c12d-a6aa-4182-9f32-02387a9f29a6, value=oidc-sha256-pairwise-sub-mapper} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-account, description=${role_manage-account}, attributes=, id=3b09912f-26bc-4b63-a5f0-a08c8739f96e, clientRealmConstraint=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, compositeRoles=} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ProtocolMapperEntity{protocol=openid-connect, protocolMapper=oidc-usermodel-client-role-mapper, name=client roles, client=null, id=8467b609-309e-42b0-87ea-cc2e5c11438c, clientScope=org.keycloak.models.jpa.entities.ClientScopeEntity#cce8e726-169b-414a-a1a9-ed336b82dbb8, config=[true, foo, true, resource_access.${client_id}.roles, String]} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationExecutionEntity{authenticatorConfig=null, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=b10ea41c-42d1-492b-8e53-f82fbc0aaad7, requirement=REQUIRED, parentFlow=org.keycloak.models.jpa.entities.AuthenticationFlowEntity#ff63a545-4faa-4db3-b8b9-922aa6d710de, priority=10, authenticator=conditional-user-configured, flowId=null, autheticatorFlow=false} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationFlowEntity{executions=[org.keycloak.models.jpa.entities.AuthenticationExecutionEntity#66f492af-c8bc-4478-81a7-79cacfd5835d, org.keycloak.models.jpa.entities.AuthenticationExecutionEntity#8676c417-6b88-40eb-ab83-452a46f8e5ee], providerId=basic-flow, topLevel=false, builtIn=true, alias=User creation or linking, description=Flow for the existing/non-existing user alternatives, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=da6b70e1-772d-4a69-9623-32bed27fedc7} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ComponentConfigEntity{component=org.keycloak.models.jpa.entities.ComponentEntity#075abed1-00bf-4780-a5a8-c199ded7bf40, name=allowed-protocol-mapper-types, id=7303b496-e5bd-4924-a314-a625664eef5f, value=oidc-usermodel-attribute-mapper} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=${samlRoleListScopeConsentText}} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=true} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=false} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=false} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationExecutionEntity{authenticatorConfig=null, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=ea3a9e5f-052f-4be7-921e-70451b20be42, requirement=REQUIRED, parentFlow=org.keycloak.models.jpa.entities.AuthenticationFlowEntity#98dd6dac-a702-4b59-9393-8ebce8ad5787, priority=20, authenticator=direct-grant-validate-password, flowId=null, autheticatorFlow=false} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationExecutionEntity{authenticatorConfig=null, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=f0c09bf7-e481-4d2a-9b96-349b954f9314, requirement=REQUIRED, parentFlow=org.keycloak.models.jpa.entities.AuthenticationFlowEntity#49d4be8b-d5d8-4496-b8f5-c7df97f96173, priority=10, authenticator=idp-username-password-form, flowId=null, autheticatorFlow=false} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=1; mode=block} +2024-01-12 14:48:29,807 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) More...... +2024-01-12 14:48:29,808 DEBUG [org.hibernate.SQL] (main) select count(userentity0_.ID) as col_0_0_ from USER_ENTITY userentity0_ where userentity0_.REALM_ID=? and (userentity0_.SERVICE_ACCOUNT_CLIENT_LINK is null) +2024-01-12 14:48:29,808 DEBUG [org.hibernate.loader.Loader] (main) Result set row: 0 +2024-01-12 14:48:29,808 DEBUG [org.hibernate.loader.Loader] (main) Result row: +2024-01-12 14:48:29,812 DEBUG [org.keycloak.executors.DefaultExecutorsProviderFactory] (main) We are not in managed environment. Executor 'java:jboss/ee/concurrency/executor/default' was not available. +2024-01-12 14:48:29,814 DEBUG [org.keycloak.executors.DefaultExecutorsProviderFactory] (main) Creating pool for task 'storage-provider-threads': min=4, max=64 +2024-01-12 14:48:29,815 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:29,815 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:29,816 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.authenticationFlows#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.authenticationFlows#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.authenticators#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.authenticators#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.components#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.components#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.defaultGroupIds#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.defaultGroupIds#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.enabledEventTypes#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.enabledEventTypes#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.eventsListeners#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.eventsListeners#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.identityProviderMappers#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.identityProviderMappers#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.identityProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.identityProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.requiredActionProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.requiredActionProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.requiredCredentials#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.requiredCredentials#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.smtpConfig#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.smtpConfig#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.supportedLocales#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.supportedLocales#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.userFederationMappers#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.userFederationProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#5d2b7167-c00a-4920-b410-8143b7b2ae1f] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#5d2b7167-c00a-4920-b410-8143b7b2ae1f], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#5d2b7167-c00a-4920-b410-8143b7b2ae1f] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#94100074-79a2-49c8-b345-e3801f27889c] +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#94100074-79a2-49c8-b345-e3801f27889c], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#94100074-79a2-49c8-b345-e3801f27889c] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,816 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#cf0e6f17-9bf1-476c-9bfe-a447213b472a], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#cf0e6f17-9bf1-476c-9bfe-a447213b472a] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#ebc88673-93fd-4a47-ae35-2e73c55e2932], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#ebc88673-93fd-4a47-ae35-2e73c55e2932] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#ebc88673-93fd-4a47-ae35-2e73c55e2932], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#ebc88673-93fd-4a47-ae35-2e73c55e2932] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#ebc88673-93fd-4a47-ae35-2e73c55e2932], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#ebc88673-93fd-4a47-ae35-2e73c55e2932] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#0da90720-f8c3-489c-a5ad-4eab21b9ea3f], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#0da90720-f8c3-489c-a5ad-4eab21b9ea3f] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#d576134a-5c61-4fb9-9ca2-57c478b8969c], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#d576134a-5c61-4fb9-9ca2-57c478b8969c] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#1d5e990e-5ddb-4279-98a8-64398af0c699], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#1d5e990e-5ddb-4279-98a8-64398af0c699] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#4c33e4bb-6b3b-4c9d-b9ae-43b57b56c431], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#4c33e4bb-6b3b-4c9d-b9ae-43b57b56c431] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cdb2e93a-ef81-4b3d-965e-a608bc041fa9], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cdb2e93a-ef81-4b3d-965e-a608bc041fa9] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#ba1dc4a0-ffc4-430c-980b-05f283595b91], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#ba1dc4a0-ffc4-430c-980b-05f283595b91] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#189df469-0c58-4ec5-8ee3-8c6f4c2b6d2f], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#189df469-0c58-4ec5-8ee3-8c6f4c2b6d2f] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#c91fbe30-e67e-46c1-8268-146fe87c494c], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#c91fbe30-e67e-46c1-8268-146fe87c494c] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#5699fc14-0568-46cc-b110-8b2961d3a6b7], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#5699fc14-0568-46cc-b110-8b2961d3a6b7] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#f4218ac3-4fe4-4267-85be-7ffad46690c9], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#f4218ac3-4fe4-4267-85be-7ffad46690c9] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#773f7e4a-f04b-41a2-9328-de8b2afc94cc], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#773f7e4a-f04b-41a2-9328-de8b2afc94cc] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#bea016fd-8b0f-4663-8679-3cbbc27b3ab7], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#bea016fd-8b0f-4663-8679-3cbbc27b3ab7] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#c2a83ecd-e40a-4159-9b09-92167c7a4e7b], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#c2a83ecd-e40a-4159-9b09-92167c7a4e7b] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#84d814cc-8996-409b-9bb9-db9749655da5], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#84d814cc-8996-409b-9bb9-db9749655da5] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#cce8e726-169b-414a-a1a9-ed336b82dbb8], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#cce8e726-169b-414a-a1a9-ed336b82dbb8] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#cce8e726-169b-414a-a1a9-ed336b82dbb8], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#cce8e726-169b-414a-a1a9-ed336b82dbb8] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#cce8e726-169b-414a-a1a9-ed336b82dbb8], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#cce8e726-169b-414a-a1a9-ed336b82dbb8] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#bd899053-6112-4147-bcca-2e1e8bb0f8c5], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#bd899053-6112-4147-bcca-2e1e8bb0f8c5] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#8467b609-309e-42b0-87ea-cc2e5c11438c], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#8467b609-309e-42b0-87ea-cc2e5c11438c] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#7d8e4709-1a54-4829-b3e7-cd079cd78bdc], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#7d8e4709-1a54-4829-b3e7-cd079cd78bdc] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#aa3ec7f2-3e99-4613-a3c2-533229041234], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#aa3ec7f2-3e99-4613-a3c2-533229041234] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#aa3ec7f2-3e99-4613-a3c2-533229041234], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#aa3ec7f2-3e99-4613-a3c2-533229041234] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#aa3ec7f2-3e99-4613-a3c2-533229041234], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#aa3ec7f2-3e99-4613-a3c2-533229041234] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#27261889-6f22-4c65-aef5-c2757b41c5d4], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#27261889-6f22-4c65-aef5-c2757b41c5d4] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#9c7fedd8-abcf-4d68-8c0b-8a25cb8a89b6], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#9c7fedd8-abcf-4d68-8c0b-8a25cb8a89b6] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#0b2cbbd3-8da1-4e90-ba92-f0befe67ea04] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cdcd9591-0c4d-4cff-ad87-1cbef805dd84], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cdcd9591-0c4d-4cff-ad87-1cbef805dd84] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#2f94cd51-a9f9-4635-b4e7-89d59b344247], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#2f94cd51-a9f9-4635-b4e7-89d59b344247] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#2f94cd51-a9f9-4635-b4e7-89d59b344247], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#2f94cd51-a9f9-4635-b4e7-89d59b344247] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#2f94cd51-a9f9-4635-b4e7-89d59b344247], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#2f94cd51-a9f9-4635-b4e7-89d59b344247] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#61634973-4eb4-4064-95e0-624ce7ca728d], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#61634973-4eb4-4064-95e0-624ce7ca728d] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#8c67d074-1aee-4919-a781-59267f3007c7], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#8c67d074-1aee-4919-a781-59267f3007c7] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#8c67d074-1aee-4919-a781-59267f3007c7], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#8c67d074-1aee-4919-a781-59267f3007c7] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#8c67d074-1aee-4919-a781-59267f3007c7], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#8c67d074-1aee-4919-a781-59267f3007c7] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#a37c5fc9-0dad-496a-9ae0-83235f2ca5c6], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#a37c5fc9-0dad-496a-9ae0-83235f2ca5c6] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#fd1cd211-94ea-4733-b757-24b8c1e0be97], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#fd1cd211-94ea-4733-b757-24b8c1e0be97] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#a0b476a3-f117-463e-a3b5-335b1f49276c], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#a0b476a3-f117-463e-a3b5-335b1f49276c] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#a0b476a3-f117-463e-a3b5-335b1f49276c], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#a0b476a3-f117-463e-a3b5-335b1f49276c] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#a0b476a3-f117-463e-a3b5-335b1f49276c], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#a0b476a3-f117-463e-a3b5-335b1f49276c] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#85dc2990-d19b-4d81-8c0f-4332762cbde2], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#85dc2990-d19b-4d81-8c0f-4332762cbde2] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#85dc2990-d19b-4d81-8c0f-4332762cbde2], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#85dc2990-d19b-4d81-8c0f-4332762cbde2] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#85dc2990-d19b-4d81-8c0f-4332762cbde2], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#85dc2990-d19b-4d81-8c0f-4332762cbde2] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#e6aca00d-6d1d-45be-81c5-9f794c4b2a9c], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#e6aca00d-6d1d-45be-81c5-9f794c4b2a9c] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#14c219b0-9368-4ef5-9495-e2500e8d62b4], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#14c219b0-9368-4ef5-9495-e2500e8d62b4] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#14c219b0-9368-4ef5-9495-e2500e8d62b4], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#14c219b0-9368-4ef5-9495-e2500e8d62b4] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#14c219b0-9368-4ef5-9495-e2500e8d62b4], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#14c219b0-9368-4ef5-9495-e2500e8d62b4] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#3fa42cf3-416b-4c9f-8f21-c2f95e5b0675], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#3fa42cf3-416b-4c9f-8f21-c2f95e5b0675] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cf760f0d-5616-4d99-9a7f-22c52c105ffc], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#cf760f0d-5616-4d99-9a7f-22c52c105ffc] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#d69ba50c-7452-430d-ba2c-a6901fe6fa11], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.attributes#d69ba50c-7452-430d-ba2c-a6901fe6fa11] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#d69ba50c-7452-430d-ba2c-a6901fe6fa11], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.protocolMappers#d69ba50c-7452-430d-ba2c-a6901fe6fa11] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#d69ba50c-7452-430d-ba2c-a6901fe6fa11], was: [org.keycloak.models.jpa.entities.ClientScopeEntity.scopeMappingIds#d69ba50c-7452-430d-ba2c-a6901fe6fa11] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#af6f4f26-b425-4f5a-b071-95b4ed57c2a0], was: [org.keycloak.models.jpa.entities.ProtocolMapperEntity.config#af6f4f26-b425-4f5a-b071-95b4ed57c2a0] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#5599a1e7-afd5-4bb1-a805-a57c097e3c35], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#5599a1e7-afd5-4bb1-a805-a57c097e3c35] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#869da7be-cbbb-42fc-9c38-6cb79d17626b], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#869da7be-cbbb-42fc-9c38-6cb79d17626b] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#2a16147d-3b98-46cc-90bb-a6edfea32975], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#2a16147d-3b98-46cc-90bb-a6edfea32975] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#98dd6dac-a702-4b59-9393-8ebce8ad5787], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#98dd6dac-a702-4b59-9393-8ebce8ad5787] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#14c2dbda-bfdc-4f1d-9c37-25a119090985], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#14c2dbda-bfdc-4f1d-9c37-25a119090985] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#0a440c62-c5a2-4e13-9376-bb2ef9b59273], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#0a440c62-c5a2-4e13-9376-bb2ef9b59273] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#fb6b69b9-7789-4920-8323-8702af7c89b6], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#fb6b69b9-7789-4920-8323-8702af7c89b6] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#0f0e6899-54ac-421e-bc80-90d7fe1abca4], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#0f0e6899-54ac-421e-bc80-90d7fe1abca4] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#cac8278a-b0a8-4768-a670-df332fb43a0f], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#cac8278a-b0a8-4768-a670-df332fb43a0f] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#36bafdcc-15e9-4c34-ab78-4be3c4154829], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#36bafdcc-15e9-4c34-ab78-4be3c4154829] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#1e582e23-3bb9-4483-bd28-2d10d2c3c52c], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#1e582e23-3bb9-4483-bd28-2d10d2c3c52c] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#da6b70e1-772d-4a69-9623-32bed27fedc7], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#da6b70e1-772d-4a69-9623-32bed27fedc7] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#42c8b83d-1048-4c3a-b8ce-4dd080585410], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#42c8b83d-1048-4c3a-b8ce-4dd080585410] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#9a9388b9-d715-4655-a2c1-d90ce6926e15], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#9a9388b9-d715-4655-a2c1-d90ce6926e15] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#49d4be8b-d5d8-4496-b8f5-c7df97f96173], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#49d4be8b-d5d8-4496-b8f5-c7df97f96173] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#ff63a545-4faa-4db3-b8b9-922aa6d710de], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#ff63a545-4faa-4db3-b8b9-922aa6d710de] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#c62eac30-f586-4ec0-92bc-d55b55900f91], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#c62eac30-f586-4ec0-92bc-d55b55900f91] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#b4ebfd7c-135b-4f41-8157-5499c1b5a998], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#b4ebfd7c-135b-4f41-8157-5499c1b5a998] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#f322709d-cae7-42df-b203-b03f8089d2b3], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#f322709d-cae7-42df-b203-b03f8089d2b3] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#dc773b97-b25c-4d97-a236-1d74c85562c9], was: [org.keycloak.models.jpa.entities.AuthenticationFlowEntity.executions#dc773b97-b25c-4d97-a236-1d74c85562c9] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticatorConfigEntity.config#ec0b6e74-0097-4956-8928-450527c91b2b], was: [org.keycloak.models.jpa.entities.AuthenticatorConfigEntity.config#ec0b6e74-0097-4956-8928-450527c91b2b] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.AuthenticatorConfigEntity.config#43b5c554-8675-4c8a-9a47-f9e15402d279], was: [org.keycloak.models.jpa.entities.AuthenticatorConfigEntity.config#43b5c554-8675-4c8a-9a47-f9e15402d279] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#78fecbd5-424d-4d4c-b392-babaf7432d19], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#78fecbd5-424d-4d4c-b392-babaf7432d19] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#86368012-5023-458a-b03e-3195c001fd7d], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#86368012-5023-458a-b03e-3195c001fd7d] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#a9e90dbf-faf7-40bf-aee5-86ec52f0a321], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#a9e90dbf-faf7-40bf-aee5-86ec52f0a321] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#d327cc19-02f0-49ad-9ec8-bbc80e05bb05], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#d327cc19-02f0-49ad-9ec8-bbc80e05bb05] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#9665d2de-2492-43f8-a2be-c23db8324856], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#9665d2de-2492-43f8-a2be-c23db8324856] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#dd4adcd8-90e6-4343-abfc-38d47bf636c7], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#dd4adcd8-90e6-4343-abfc-38d47bf636c7] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#f1c0f098-ada5-4b8f-a083-d28ade83f1a2], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#f1c0f098-ada5-4b8f-a083-d28ade83f1a2] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#d64f7a8e-01be-45fd-944d-47568ca03861], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#d64f7a8e-01be-45fd-944d-47568ca03861] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#4c0259a1-dae0-40fb-bd17-a3c3abd1b36b], was: [org.keycloak.models.jpa.entities.RequiredActionProviderEntity.config#4c0259a1-dae0-40fb-bd17-a3c3abd1b36b] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#14813426-48cb-497b-a5f4-f56b344f81ca], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#14813426-48cb-497b-a5f4-f56b344f81ca] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#36a453d2-3c8d-4b3e-b908-d15b0d0969e3], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#36a453d2-3c8d-4b3e-b908-d15b0d0969e3] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#b8bd21b2-2880-46f4-ae94-cec24473a4c0], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#b8bd21b2-2880-46f4-ae94-cec24473a4c0] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#74c8913a-7e12-4bc4-979f-3ae64f33fea8], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#74c8913a-7e12-4bc4-979f-3ae64f33fea8] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#075abed1-00bf-4780-a5a8-c199ded7bf40], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#075abed1-00bf-4780-a5a8-c199ded7bf40] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#5abeddb2-c347-4ee8-8222-9a5294de831f], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#5abeddb2-c347-4ee8-8222-9a5294de831f] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#db72d264-9684-40a0-86cc-852d2553e966], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#db72d264-9684-40a0-86cc-852d2553e966] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#f91b6b70-2ccf-4133-80d7-01c973a48274], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#f91b6b70-2ccf-4133-80d7-01c973a48274] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#29d65b89-a40e-4cde-b456-400a12d9f351], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#29d65b89-a40e-4cde-b456-400a12d9f351] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#d5003cf7-c3ae-4d56-af08-2fadaa38ec3a], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#d5003cf7-c3ae-4d56-af08-2fadaa38ec3a] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#e3c29228-f74d-429f-a277-9d31755d5d32], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#e3c29228-f74d-429f-a277-9d31755d5d32] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#94a9386f-53ed-4fcd-b837-5bd08af4f9da], was: [org.keycloak.models.jpa.entities.ComponentEntity.componentConfigs#94a9386f-53ed-4fcd-b837-5bd08af4f9da] (initialized) +2024-01-12 14:48:29,817 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 insertions, 0 updates, 0 deletions to 219 objects +2024-01-12 14:48:29,817 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 0 updates, 0 removals to 133 collections +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ProtocolMapperEntity{protocol=openid-connect, protocolMapper=oidc-usermodel-attribute-mapper, name=phone number verified, client=null, id=cf760f0d-5616-4d99-9a7f-22c52c105ffc, clientScope=org.keycloak.models.jpa.entities.ClientScopeEntity#14c219b0-9368-4ef5-9495-e2500e8d62b4, config=[true, phoneNumberVerified, true, true, phone_number_verified, boolean]} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ProtocolMapperEntity{protocol=openid-connect, protocolMapper=oidc-full-name-mapper, name=full name, client=null, id=0da90720-f8c3-489c-a5ad-4eab21b9ea3f, clientScope=org.keycloak.models.jpa.entities.ClientScopeEntity#ebc88673-93fd-4a47-ae35-2e73c55e2932, config=[true, true, true]} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationExecutionEntity{authenticatorConfig=43b5c554-8675-4c8a-9a47-f9e15402d279, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=66f492af-c8bc-4478-81a7-79cacfd5835d, requirement=ALTERNATIVE, parentFlow=org.keycloak.models.jpa.entities.AuthenticationFlowEntity#da6b70e1-772d-4a69-9623-32bed27fedc7, priority=10, authenticator=idp-create-user-if-unique, flowId=null, autheticatorFlow=false} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=${profileScopeConsentText}} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ProtocolMapperEntity{protocol=openid-connect, protocolMapper=oidc-usermodel-realm-role-mapper, name=realm roles, client=null, id=bd899053-6112-4147-bcca-2e1e8bb0f8c5, clientScope=org.keycloak.models.jpa.entities.ClientScopeEntity#cce8e726-169b-414a-a1a9-ed336b82dbb8, config=[true, foo, true, realm_access.roles, String]} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=true} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ComponentConfigEntity{component=org.keycloak.models.jpa.entities.ComponentEntity#075abed1-00bf-4780-a5a8-c199ded7bf40, name=allowed-protocol-mapper-types, id=3d8d458f-73ed-4f3a-92e0-6828fcb3b0e1, value=oidc-sha256-pairwise-sub-mapper} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=false} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ComponentConfigEntity{component=org.keycloak.models.jpa.entities.ComponentEntity#db72d264-9684-40a0-86cc-852d2553e966, name=allowed-protocol-mapper-types, id=0693c12d-a6aa-4182-9f32-02387a9f29a6, value=oidc-sha256-pairwise-sub-mapper} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-account, description=${role_manage-account}, attributes=, id=3b09912f-26bc-4b63-a5f0-a08c8739f96e, clientRealmConstraint=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, compositeRoles=} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ProtocolMapperEntity{protocol=openid-connect, protocolMapper=oidc-usermodel-client-role-mapper, name=client roles, client=null, id=8467b609-309e-42b0-87ea-cc2e5c11438c, clientScope=org.keycloak.models.jpa.entities.ClientScopeEntity#cce8e726-169b-414a-a1a9-ed336b82dbb8, config=[true, foo, true, resource_access.${client_id}.roles, String]} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationExecutionEntity{authenticatorConfig=null, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=b10ea41c-42d1-492b-8e53-f82fbc0aaad7, requirement=REQUIRED, parentFlow=org.keycloak.models.jpa.entities.AuthenticationFlowEntity#ff63a545-4faa-4db3-b8b9-922aa6d710de, priority=10, authenticator=conditional-user-configured, flowId=null, autheticatorFlow=false} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationFlowEntity{executions=[org.keycloak.models.jpa.entities.AuthenticationExecutionEntity#66f492af-c8bc-4478-81a7-79cacfd5835d, org.keycloak.models.jpa.entities.AuthenticationExecutionEntity#8676c417-6b88-40eb-ab83-452a46f8e5ee], providerId=basic-flow, topLevel=false, builtIn=true, alias=User creation or linking, description=Flow for the existing/non-existing user alternatives, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=da6b70e1-772d-4a69-9623-32bed27fedc7} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ComponentConfigEntity{component=org.keycloak.models.jpa.entities.ComponentEntity#075abed1-00bf-4780-a5a8-c199ded7bf40, name=allowed-protocol-mapper-types, id=7303b496-e5bd-4924-a314-a625664eef5f, value=oidc-usermodel-attribute-mapper} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=${samlRoleListScopeConsentText}} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=true} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=false} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.ClientScopeAttributeEntity{value=false} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationExecutionEntity{authenticatorConfig=null, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=ea3a9e5f-052f-4be7-921e-70451b20be42, requirement=REQUIRED, parentFlow=org.keycloak.models.jpa.entities.AuthenticationFlowEntity#98dd6dac-a702-4b59-9393-8ebce8ad5787, priority=20, authenticator=direct-grant-validate-password, flowId=null, autheticatorFlow=false} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.AuthenticationExecutionEntity{authenticatorConfig=null, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87, id=f0c09bf7-e481-4d2a-9b96-349b954f9314, requirement=REQUIRED, parentFlow=org.keycloak.models.jpa.entities.AuthenticationFlowEntity#49d4be8b-d5d8-4496-b8f5-c7df97f96173, priority=10, authenticator=idp-username-password-form, flowId=null, autheticatorFlow=false} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=1; mode=block} +2024-01-12 14:48:29,818 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) More...... +2024-01-12 14:48:29,818 DEBUG [org.hibernate.engine.transaction.internal.TransactionImpl] (main) On TransactionImpl creation, JpaCompliance#isJpaTransactionComplianceEnabled == false +2024-01-12 14:48:29,818 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (main) Initiating JDBC connection release from beforeTransactionCompletion +2024-01-12 14:48:29,819 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (main) Initiating JDBC connection release from afterTransaction +2024-01-12 14:48:29,819 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:29,820 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper +2024-01-12 14:48:29,820 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false +2024-01-12 14:48:29,821 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory] (main) Registered cluster listeners +2024-01-12 14:48:29,821 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:29,821 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:29,821 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper +2024-01-12 14:48:29,821 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false +2024-01-12 14:48:29,823 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProviderFactory] (main) No remote store configured for cache 'loginFailures' +2024-01-12 14:48:29,823 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProviderFactory] (main) Registered cluster listeners +2024-01-12 14:48:29,823 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:29,823 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:29,824 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'ClearExpiredEvents' with interval '900000' +2024-01-12 14:48:29,825 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'ClearExpiredAdminEvents' with interval '900000' +2024-01-12 14:48:29,825 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'ClearExpiredClientInitialAccessTokens' with interval '900000' +2024-01-12 14:48:29,825 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'ClearExpiredUserSessions' with interval '900000' +2024-01-12 14:48:29,826 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper +2024-01-12 14:48:29,826 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false +2024-01-12 14:48:29,826 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (main) `hibernate.connection.provider_disables_autocommit` was enabled. This setting should only be enabled when you are certain that the Connections given to Hibernate by the ConnectionProvider have auto-commit disabled. Enabling this setting when the Connections do not have auto-commit disabled will lead to Hibernate executing SQL operations outside of any JDBC/SQL transaction. +2024-01-12 14:48:29,826 DEBUG [org.hibernate.resource.transaction.backend.jta.internal.JtaTransactionCoordinatorImpl] (main) Hibernate RegisteredSynchronization successfully registered with JTA platform +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) parse() - HQL: select distinct c.realm.id from org.keycloak.models.jpa.entities.ComponentEntity c where c.providerType = :providerType +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) --- HQL AST --- + \-[QUERY] Node: 'query' + +-[SELECT_FROM] Node: 'SELECT_FROM' + | +-[FROM] Node: 'from' + | | \-[RANGE] Node: 'RANGE' + | | +-[DOT] Node: '.' + | | | +-[DOT] Node: '.' + | | | | +-[DOT] Node: '.' + | | | | | +-[DOT] Node: '.' + | | | | | | +-[DOT] Node: '.' + | | | | | | | +-[IDENT] Node: 'org' + | | | | | | | \-[IDENT] Node: 'keycloak' + | | | | | | \-[IDENT] Node: 'models' + | | | | | \-[IDENT] Node: 'jpa' + | | | | \-[IDENT] Node: 'entities' + | | | \-[IDENT] Node: 'ComponentEntity' + | | \-[ALIAS] Node: 'c' + | \-[SELECT] Node: 'select' + | +-[DISTINCT] Node: 'distinct' + | \-[DOT] Node: '.' + | +-[DOT] Node: '.' + | | +-[IDENT] Node: 'c' + | | \-[IDENT] Node: 'realm' + | \-[IDENT] Node: 'id' + \-[WHERE] Node: 'where' + \-[EQ] Node: '=' + +-[DOT] Node: '.' + | +-[IDENT] Node: 'c' + | \-[IDENT] Node: 'providerType' + \-[COLON] Node: ':' + \-[IDENT] Node: 'providerType' + +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select << begin [level=1, statement=select] +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.tree.FromElement] (main) FromClause{level=1} : org.keycloak.models.jpa.entities.ComponentEntity (c) -> componente0_ +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : c -> componente0_.ID +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : realm -> org.hibernate.type.ManyToOneType(org.keycloak.models.jpa.entities.RealmEntity) +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) dereferenceShortcut() : property id in org.keycloak.models.jpa.entities.ComponentEntity does not require a join. +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) Unresolved property path is now 'realm.id' +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : c.realm -> componente0_.REALM_ID +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : realm.id -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:29,827 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : c.realm.id -> componente0_.REALM_ID +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : c -> componente0_.ID +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : providerType -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : c.providerType -> componente0_.PROVIDER_TYPE +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select : finishing up [level=1, statement=select] +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.ast.HqlSqlWalker] (main) processQuery() : ( SELECT ( {select clause} distinct ( componente0_.REALM_ID ( componente0_.REALM_ID componente0_.ID realm ) id ) ) ( FromClause{level=1} COMPONENT componente0_ ) ( where ( = ( componente0_.PROVIDER_TYPE componente0_.ID providerType ) ? ) ) ) +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (main) Tables referenced from query nodes: + \-QueryNode + +-SelectClause + | +-SqlNode + | +-DotNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.ComponentEntity) + | | path: c.realm.id + | | +-DotNode + | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.ComponentEntity) + | | | path: c.realm + | | | +-IdentNode + | | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.ComponentEntity) + | | | | originalText: c + | | | \-IdentNode + | | | persister: null + | | | originalText: realm + | | \-IdentNode + | | persister: null + | | originalText: id + | \-SqlNode + +-FromClause + | \-FromElement + \-SqlNode + \-BinaryLogicOperatorNode + +-DotNode + | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.ComponentEntity) + | path: c.providerType + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.ComponentEntity) + | | originalText: c + | \-IdentNode + | persister: null + | originalText: providerType + \-ParameterNode + +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (main) Using FROM fragment [COMPONENT componente0_] +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select >> end [level=1, statement=select] +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) --- SQL AST --- + \-[SELECT] QueryNode: 'SELECT' querySpaces (COMPONENT) + +-[SELECT_CLAUSE] SelectClause: '{select clause}' + | +-[DISTINCT] SqlNode: 'distinct' + | +-[DOT] DotNode: 'componente0_.REALM_ID' {propertyName=id,dereferenceType=PRIMITIVE,getPropertyPath=realm.id,path=c.realm.id,tableAlias=componente0_,className=org.keycloak.models.jpa.entities.ComponentEntity,classAlias=c} + | | +-[DOT] DotNode: 'componente0_.REALM_ID' {propertyName=id,dereferenceType=UNKNOWN,getPropertyPath=realm.id,path=c.realm,tableAlias=componente0_,className=org.keycloak.models.jpa.entities.ComponentEntity,classAlias=c} + | | | +-[ALIAS_REF] IdentNode: 'componente0_.ID' {alias=c, className=org.keycloak.models.jpa.entities.ComponentEntity, tableAlias=componente0_} + | | | \-[IDENT] IdentNode: 'realm' {originalText=realm} + | | \-[IDENT] IdentNode: 'id' {originalText=id} + | \-[SELECT_COLUMNS] SqlNode: ' as col_0_0_' + +-[FROM] FromClause: 'from' FromClause{level=1, fromElementCounter=1, fromElements=1, fromElementByClassAlias=[c], fromElementByTableAlias=[componente0_], fromElementsByPath=[], collectionJoinFromElementsByPath=[], impliedElements=[]} + | \-[FROM_FRAGMENT] FromElement: 'COMPONENT componente0_' FromElement{explicit,not a collection join,not a fetch join,fetch non-lazy properties,classAlias=c,role=null,tableName=COMPONENT,tableAlias=componente0_,origin=null,columns={,className=org.keycloak.models.jpa.entities.ComponentEntity}} + \-[WHERE] SqlNode: 'where' + \-[EQ] BinaryLogicOperatorNode: '=' + +-[DOT] DotNode: 'componente0_.PROVIDER_TYPE' {propertyName=providerType,dereferenceType=PRIMITIVE,getPropertyPath=providerType,path=c.providerType,tableAlias=componente0_,className=org.keycloak.models.jpa.entities.ComponentEntity,classAlias=c} + | +-[ALIAS_REF] IdentNode: 'componente0_.ID' {alias=c, className=org.keycloak.models.jpa.entities.ComponentEntity, tableAlias=componente0_} + | \-[IDENT] IdentNode: 'providerType' {originalText=providerType} + \-[NAMED_PARAM] ParameterNode: '?' {name=providerType, expectedType=org.hibernate.type.StringType@6c24f61d} + +2024-01-12 14:48:29,828 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,829 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) HQL: select distinct c.realm.id from org.keycloak.models.jpa.entities.ComponentEntity c where c.providerType = :providerType +2024-01-12 14:48:29,829 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) SQL: select distinct componente0_.REALM_ID as col_0_0_ from COMPONENT componente0_ where componente0_.PROVIDER_TYPE=? +2024-01-12 14:48:29,829 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,829 DEBUG [org.hibernate.SQL] (main) select distinct componente0_.REALM_ID as col_0_0_ from COMPONENT componente0_ where componente0_.PROVIDER_TYPE=? +2024-01-12 14:48:29,830 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:29,830 DEBUG [org.hibernate.engine.transaction.internal.TransactionImpl] (main) On TransactionImpl creation, JpaCompliance#isJpaTransactionComplianceEnabled == false +2024-01-12 14:48:29,830 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (main) Initiating JDBC connection release from beforeTransactionCompletion +2024-01-12 14:48:29,830 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (main) Initiating JDBC connection release from afterTransaction +2024-01-12 14:48:29,831 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:29,831 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) Will preload sessions with transaction timeout 300 seconds +2024-01-12 14:48:29,831 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper +2024-01-12 14:48:29,831 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false +2024-01-12 14:48:29,832 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) No remote store configured for cache 'sessions' +2024-01-12 14:48:29,833 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) No remote store configured for cache 'clientSessions' +2024-01-12 14:48:29,833 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) No remote store configured for cache 'offlineSessions' +2024-01-12 14:48:29,833 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) No remote store configured for cache 'offlineClientSessions' +2024-01-12 14:48:29,835 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper +2024-01-12 14:48:29,835 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? true +2024-01-12 14:48:29,835 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) Skipping pre-loading of userSessions from persistent storage +2024-01-12 14:48:29,836 DEBUG [org.keycloak.timer.basic.BasicTimerProvider] (main) Starting task 'db-last-session-refresh' with interval '5000' +2024-01-12 14:48:29,836 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:29,836 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:29,836 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper resuming suspended +2024-01-12 14:48:29,836 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory] (main) Registered cluster listeners +2024-01-12 14:48:29,836 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:29,836 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:29,836 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@71dfca65 does not match event: org.keycloak.models.utils.PostMigrationEvent@240fa4ad +2024-01-12 14:48:29,836 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@c770b57 does not match event: org.keycloak.models.utils.PostMigrationEvent@240fa4ad +2024-01-12 14:48:29,836 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (main) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@750adad8 does not match event: org.keycloak.models.utils.PostMigrationEvent@240fa4ad +2024-01-12 14:48:29,837 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper +2024-01-12 14:48:29,837 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false +2024-01-12 14:48:29,837 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:29,837 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:29,837 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper +2024-01-12 14:48:29,837 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false +2024-01-12 14:48:29,837 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:29,837 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:29,870 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.numHeapArenas: 20 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.numDirectArenas: 20 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.pageSize: 8192 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.maxOrder: 3 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.chunkSize: 65536 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.smallCacheSize: 256 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.normalCacheSize: 64 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.maxCachedBufferCapacity: 32768 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.cacheTrimInterval: 8192 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.cacheTrimIntervalMillis: 0 +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.useCacheForAllThreads: false +2024-01-12 14:48:29,871 DEBUG [io.netty.buffer.PooledByteBufAllocator] (vert.x-eventloop-thread-3) -Dio.netty.allocator.maxCachedByteBuffersPerChunk: 1023 +2024-01-12 14:48:29,891 DEBUG [io.netty.buffer.ByteBufUtil] (vert.x-eventloop-thread-3) -Dio.netty.allocator.type: pooled +2024-01-12 14:48:29,891 DEBUG [io.netty.buffer.ByteBufUtil] (vert.x-eventloop-thread-3) -Dio.netty.threadLocalDirectBufferSize: 0 +2024-01-12 14:48:29,891 DEBUG [io.netty.buffer.ByteBufUtil] (vert.x-eventloop-thread-3) -Dio.netty.maxThreadLocalCharBufferSize: 16384 +2024-01-12 14:48:29,899 INFO [io.quarkus] (main) Keycloak 21.0.1 on JVM (powered by Quarkus 2.13.7.Final) started in 5.602s. Listening on: http://0.0.0.0:8080 +2024-01-12 14:48:29,899 INFO [io.quarkus] (main) Profile dev activated. +2024-01-12 14:48:29,899 INFO [io.quarkus] (main) Installed features: [agroal, cdi, hibernate-orm, jdbc-h2, jdbc-mariadb, jdbc-mssql, jdbc-mysql, jdbc-oracle, jdbc-postgresql, keycloak, logging-gelf, micrometer, narayana-jta, reactive-routes, resteasy, resteasy-jackson, smallrye-context-propagation, smallrye-health, vertx] +2024-01-12 14:48:29,902 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) new JtaTransactionWrapper +2024-01-12 14:48:29,903 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) was existing? false +2024-01-12 14:48:29,903 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (main) `hibernate.connection.provider_disables_autocommit` was enabled. This setting should only be enabled when you are certain that the Connections given to Hibernate by the ConnectionProvider have auto-commit disabled. Enabling this setting when the Connections do not have auto-commit disabled will lead to Hibernate executing SQL operations outside of any JDBC/SQL transaction. +2024-01-12 14:48:29,903 DEBUG [org.hibernate.resource.transaction.backend.jta.internal.JtaTransactionCoordinatorImpl] (main) Hibernate RegisteredSynchronization successfully registered with JTA platform +2024-01-12 14:48:29,903 DEBUG [org.hibernate.SQL] (main) select count(userentity0_.ID) as col_0_0_ from USER_ENTITY userentity0_ where userentity0_.REALM_ID=? and (userentity0_.SERVICE_ACCOUNT_CLIENT_LINK is null) +2024-01-12 14:48:29,904 DEBUG [org.hibernate.loader.Loader] (main) Result set row: 0 +2024-01-12 14:48:29,904 DEBUG [org.hibernate.loader.Loader] (main) Result row: +2024-01-12 14:48:29,904 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (main) Generated identifier: bf8c0dbe-6197-494e-a20d-33c21a663e4f, using strategy: org.hibernate.id.Assigned +2024-01-12 14:48:29,905 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:29,905 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:29,905 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 1 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:29,905 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:29,905 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:29,905 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=null, createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=false, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:29,905 DEBUG [org.hibernate.SQL] (main) insert into USER_ENTITY (CREATED_TIMESTAMP, EMAIL, EMAIL_CONSTRAINT, EMAIL_VERIFIED, ENABLED, FEDERATION_LINK, FIRST_NAME, LAST_NAME, NOT_BEFORE, REALM_ID, SERVICE_ACCOUNT_CLIENT_LINK, USERNAME, ID) values (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?) +2024-01-12 14:48:29,906 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) parse() - HQL: select m.roleId from org.keycloak.models.jpa.entities.UserRoleMappingEntity m where m.user = :user +2024-01-12 14:48:29,907 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) --- HQL AST --- + \-[QUERY] Node: 'query' + +-[SELECT_FROM] Node: 'SELECT_FROM' + | +-[FROM] Node: 'from' + | | \-[RANGE] Node: 'RANGE' + | | +-[DOT] Node: '.' + | | | +-[DOT] Node: '.' + | | | | +-[DOT] Node: '.' + | | | | | +-[DOT] Node: '.' + | | | | | | +-[DOT] Node: '.' + | | | | | | | +-[IDENT] Node: 'org' + | | | | | | | \-[IDENT] Node: 'keycloak' + | | | | | | \-[IDENT] Node: 'models' + | | | | | \-[IDENT] Node: 'jpa' + | | | | \-[IDENT] Node: 'entities' + | | | \-[IDENT] Node: 'UserRoleMappingEntity' + | | \-[ALIAS] Node: 'm' + | \-[SELECT] Node: 'select' + | \-[DOT] Node: '.' + | +-[IDENT] Node: 'm' + | \-[IDENT] Node: 'roleId' + \-[WHERE] Node: 'where' + \-[EQ] Node: '=' + +-[DOT] Node: '.' + | +-[IDENT] Node: 'm' + | \-[IDENT] Node: 'user' + \-[COLON] Node: ':' + \-[IDENT] Node: 'user' + +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select << begin [level=1, statement=select] +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.FromElement] (main) FromClause{level=1} : org.keycloak.models.jpa.entities.UserRoleMappingEntity (m) -> userrolema0_ +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : m -> userrolema0_.ROLE_ID, userrolema0_.USER_ID +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : roleId -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : m.roleId -> userrolema0_.ROLE_ID +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : m -> (userrolema0_.ROLE_ID, userrolema0_.USER_ID) +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : user -> org.hibernate.type.ManyToOneType(org.keycloak.models.jpa.entities.UserEntity) +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) dereferenceShortcut() : property user in org.keycloak.models.jpa.entities.UserRoleMappingEntity does not require a join. +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) Terminal getPropertyPath = [user] +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : m.user -> userrolema0_.USER_ID +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select : finishing up [level=1, statement=select] +2024-01-12 14:48:29,908 DEBUG [org.hibernate.hql.internal.ast.HqlSqlWalker] (main) processQuery() : ( SELECT ( {select clause} ( userrolema0_.ROLE_ID userrolema0_.ROLE_ID, userrolema0_.USER_ID roleId ) ) ( FromClause{level=1} USER_ROLE_MAPPING userrolema0_ ) ( where ( = ( userrolema0_.USER_ID (userrolema0_.ROLE_ID, userrolema0_.USER_ID) user ) ? ) ) ) +2024-01-12 14:48:29,909 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (main) Tables referenced from query nodes: + \-QueryNode + +-SelectClause + | +-DotNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserRoleMappingEntity) + | | path: m.roleId + | | +-IdentNode + | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserRoleMappingEntity) + | | | originalText: m + | | \-IdentNode + | | persister: null + | | originalText: roleId + | \-SqlNode + +-FromClause + | \-FromElement + \-SqlNode + \-BinaryLogicOperatorNode + +-DotNode + | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserRoleMappingEntity) + | path: m.user + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserRoleMappingEntity) + | | originalText: m + | \-IdentNode + | persister: null + | originalText: user + \-ParameterNode + +2024-01-12 14:48:29,909 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (main) Using FROM fragment [USER_ROLE_MAPPING userrolema0_] +2024-01-12 14:48:29,909 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select >> end [level=1, statement=select] +2024-01-12 14:48:29,909 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) --- SQL AST --- + \-[SELECT] QueryNode: 'SELECT' querySpaces (USER_ROLE_MAPPING) + +-[SELECT_CLAUSE] SelectClause: '{select clause}' + | +-[DOT] DotNode: 'userrolema0_.ROLE_ID' {propertyName=roleId,dereferenceType=PRIMITIVE,getPropertyPath=roleId,path=m.roleId,tableAlias=userrolema0_,className=org.keycloak.models.jpa.entities.UserRoleMappingEntity,classAlias=m} + | | +-[ALIAS_REF] IdentNode: 'userrolema0_.ROLE_ID, userrolema0_.USER_ID' {alias=m, className=org.keycloak.models.jpa.entities.UserRoleMappingEntity, tableAlias=userrolema0_} + | | \-[IDENT] IdentNode: 'roleId' {originalText=roleId} + | \-[SELECT_COLUMNS] SqlNode: ' as col_0_0_' + +-[FROM] FromClause: 'from' FromClause{level=1, fromElementCounter=1, fromElements=1, fromElementByClassAlias=[m], fromElementByTableAlias=[userrolema0_], fromElementsByPath=[], collectionJoinFromElementsByPath=[], impliedElements=[]} + | \-[FROM_FRAGMENT] FromElement: 'USER_ROLE_MAPPING userrolema0_' FromElement{explicit,not a collection join,not a fetch join,fetch non-lazy properties,classAlias=m,role=null,tableName=USER_ROLE_MAPPING,tableAlias=userrolema0_,origin=null,columns={,className=org.keycloak.models.jpa.entities.UserRoleMappingEntity}} + \-[WHERE] SqlNode: 'where' + \-[EQ] BinaryLogicOperatorNode: '=' + +-[DOT] DotNode: 'userrolema0_.USER_ID' {propertyName=user,dereferenceType=UNKNOWN,getPropertyPath=user,path=m.user,tableAlias=userrolema0_,className=org.keycloak.models.jpa.entities.UserRoleMappingEntity,classAlias=m} + | +-[ALIAS_REF] IdentNode: '(userrolema0_.ROLE_ID, userrolema0_.USER_ID)' {alias=m, className=org.keycloak.models.jpa.entities.UserRoleMappingEntity, tableAlias=userrolema0_} + | \-[IDENT] IdentNode: 'user' {originalText=user} + \-[NAMED_PARAM] ParameterNode: '?' {name=user, expectedType=org.hibernate.type.ManyToOneType(org.keycloak.models.jpa.entities.UserEntity)} + +2024-01-12 14:48:29,909 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,910 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) HQL: select m.roleId from org.keycloak.models.jpa.entities.UserRoleMappingEntity m where m.user = :user +2024-01-12 14:48:29,910 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) SQL: select userrolema0_.ROLE_ID as col_0_0_ from USER_ROLE_MAPPING userrolema0_ where userrolema0_.USER_ID=? +2024-01-12 14:48:29,910 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:29,910 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:29,910 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:29,910 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:29,910 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:29,910 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:29,910 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=null, createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=false, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:29,910 DEBUG [org.hibernate.SQL] (main) select userrolema0_.ROLE_ID as col_0_0_ from USER_ROLE_MAPPING userrolema0_ where userrolema0_.USER_ID=? +2024-01-12 14:48:29,911 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (main) Generated identifier: component[roleId,user]{roleId=5d2b7167-c00a-4920-b410-8143b7b2ae1f, user=org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:29,911 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:29,911 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:29,911 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:29,911 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:29,911 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:29,911 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserRoleMappingEntity{} +2024-01-12 14:48:29,911 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=null, createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=false, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:29,912 DEBUG [org.hibernate.SQL] (main) insert into USER_ROLE_MAPPING (ROLE_ID, USER_ID) values (?, ?) +2024-01-12 14:48:29,956 DEBUG [io.netty.util.Recycler] (vert.x-eventloop-thread-3) -Dio.netty.recycler.maxCapacityPerThread: 4096 +2024-01-12 14:48:29,956 DEBUG [io.netty.util.Recycler] (vert.x-eventloop-thread-3) -Dio.netty.recycler.ratio: 8 +2024-01-12 14:48:29,956 DEBUG [io.netty.util.Recycler] (vert.x-eventloop-thread-3) -Dio.netty.recycler.chunkSize: 32 +2024-01-12 14:48:29,956 DEBUG [io.netty.util.Recycler] (vert.x-eventloop-thread-3) -Dio.netty.recycler.blocking: false +2024-01-12 14:48:29,959 DEBUG [io.netty.buffer.AbstractByteBuf] (vert.x-eventloop-thread-3) -Dio.netty.buffer.checkAccessible: true +2024-01-12 14:48:29,959 DEBUG [io.netty.buffer.AbstractByteBuf] (vert.x-eventloop-thread-3) -Dio.netty.buffer.checkBounds: true +2024-01-12 14:48:29,959 DEBUG [io.netty.util.ResourceLeakDetectorFactory] (vert.x-eventloop-thread-3) Loaded default ResourceLeakDetector: io.netty.util.ResourceLeakDetector@26b5479b +2024-01-12 14:48:30,004 DEBUG [io.netty.handler.codec.compression.ZlibCodecFactory] (vert.x-eventloop-thread-3) -Dio.netty.noJdkZlibDecoder: false +2024-01-12 14:48:30,004 DEBUG [io.netty.handler.codec.compression.ZlibCodecFactory] (vert.x-eventloop-thread-3) -Dio.netty.noJdkZlibEncoder: false +2024-01-12 14:48:30,012 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) parse() - HQL: select cred from org.keycloak.models.jpa.entities.CredentialEntity cred where cred.user = :user order by cred.priority +2024-01-12 14:48:30,012 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) --- HQL AST --- + \-[QUERY] Node: 'query' + +-[SELECT_FROM] Node: 'SELECT_FROM' + | +-[FROM] Node: 'from' + | | \-[RANGE] Node: 'RANGE' + | | +-[DOT] Node: '.' + | | | +-[DOT] Node: '.' + | | | | +-[DOT] Node: '.' + | | | | | +-[DOT] Node: '.' + | | | | | | +-[DOT] Node: '.' + | | | | | | | +-[IDENT] Node: 'org' + | | | | | | | \-[IDENT] Node: 'keycloak' + | | | | | | \-[IDENT] Node: 'models' + | | | | | \-[IDENT] Node: 'jpa' + | | | | \-[IDENT] Node: 'entities' + | | | \-[IDENT] Node: 'CredentialEntity' + | | \-[ALIAS] Node: 'cred' + | \-[SELECT] Node: 'select' + | \-[IDENT] Node: 'cred' + +-[WHERE] Node: 'where' + | \-[EQ] Node: '=' + | +-[DOT] Node: '.' + | | +-[IDENT] Node: 'cred' + | | \-[IDENT] Node: 'user' + | \-[COLON] Node: ':' + | \-[IDENT] Node: 'user' + \-[ORDER] Node: 'order' + \-[DOT] Node: '.' + +-[IDENT] Node: 'cred' + \-[IDENT] Node: 'priority' + +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select << begin [level=1, statement=select] +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.FromElement] (main) FromClause{level=1} : org.keycloak.models.jpa.entities.CredentialEntity (cred) -> credential0_ +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : cred -> credential0_.ID +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : cred -> credential0_.ID +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : user -> org.hibernate.type.ManyToOneType(org.keycloak.models.jpa.entities.UserEntity) +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) dereferenceShortcut() : property user in org.keycloak.models.jpa.entities.CredentialEntity does not require a join. +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) Terminal getPropertyPath = [user] +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : cred.user -> credential0_.USER_ID +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : cred -> credential0_.ID +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (main) getDataType() : priority -> org.hibernate.type.IntegerType@37a3ec27 +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (main) Resolved : cred.priority -> credential0_.PRIORITY +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select : finishing up [level=1, statement=select] +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.HqlSqlWalker] (main) processQuery() : ( SELECT ( {select clause} credential0_.ID ) ( FromClause{level=1} CREDENTIAL credential0_ ) ( where ( = ( credential0_.USER_ID credential0_.ID user ) ? ) ) ( order ( credential0_.PRIORITY credential0_.ID priority ) ) ) +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (main) Tables referenced from query nodes: + \-QueryNode + +-SelectClause + | referencedTables(entity CredentialEntity): [CREDENTIAL] + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.CredentialEntity) + | | originalText: cred + | \-SqlFragment + +-FromClause + | \-FromElement + +-SqlNode + | \-BinaryLogicOperatorNode + | +-DotNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.CredentialEntity) + | | path: cred.user + | | +-IdentNode + | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.CredentialEntity) + | | | originalText: cred + | | \-IdentNode + | | persister: null + | | originalText: user + | \-ParameterNode + \-OrderByClause + \-DotNode + persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.CredentialEntity) + path: cred.priority + +-IdentNode + | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.CredentialEntity) + | originalText: cred + \-IdentNode + persister: null + originalText: priority + +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (main) Using FROM fragment [CREDENTIAL credential0_] +2024-01-12 14:48:30,013 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (main) select >> end [level=1, statement=select] +2024-01-12 14:48:30,014 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) --- SQL AST --- + \-[SELECT] QueryNode: 'SELECT' querySpaces (CREDENTIAL) + +-[SELECT_CLAUSE] SelectClause: '{select clause}' + | +-[ALIAS_REF] IdentNode: 'credential0_.ID as id1_19_' {alias=cred, className=org.keycloak.models.jpa.entities.CredentialEntity, tableAlias=credential0_} + | \-[SQL_TOKEN] SqlFragment: 'credential0_.CREATED_DATE as created_2_19_, credential0_.CREDENTIAL_DATA as credenti3_19_, credential0_.PRIORITY as priority4_19_, credential0_.SALT as salt5_19_, credential0_.SECRET_DATA as secret_d6_19_, credential0_.TYPE as type7_19_, credential0_.USER_ID as user_id9_19_, credential0_.USER_LABEL as user_lab8_19_' + +-[FROM] FromClause: 'from' FromClause{level=1, fromElementCounter=1, fromElements=1, fromElementByClassAlias=[cred], fromElementByTableAlias=[credential0_], fromElementsByPath=[], collectionJoinFromElementsByPath=[], impliedElements=[]} + | \-[FROM_FRAGMENT] FromElement: 'CREDENTIAL credential0_' FromElement{explicit,not a collection join,not a fetch join,fetch non-lazy properties,classAlias=cred,role=null,tableName=CREDENTIAL,tableAlias=credential0_,origin=null,columns={,className=org.keycloak.models.jpa.entities.CredentialEntity}} + +-[WHERE] SqlNode: 'where' + | \-[EQ] BinaryLogicOperatorNode: '=' + | +-[DOT] DotNode: 'credential0_.USER_ID' {propertyName=user,dereferenceType=UNKNOWN,getPropertyPath=user,path=cred.user,tableAlias=credential0_,className=org.keycloak.models.jpa.entities.CredentialEntity,classAlias=cred} + | | +-[ALIAS_REF] IdentNode: 'credential0_.ID' {alias=cred, className=org.keycloak.models.jpa.entities.CredentialEntity, tableAlias=credential0_} + | | \-[IDENT] IdentNode: 'user' {originalText=user} + | \-[NAMED_PARAM] ParameterNode: '?' {name=user, expectedType=org.hibernate.type.ManyToOneType(org.keycloak.models.jpa.entities.UserEntity)} + \-[ORDER] OrderByClause: 'order' + \-[DOT] DotNode: 'credential0_.PRIORITY' {propertyName=priority,dereferenceType=PRIMITIVE,getPropertyPath=priority,path=cred.priority,tableAlias=credential0_,className=org.keycloak.models.jpa.entities.CredentialEntity,classAlias=cred} + +-[ALIAS_REF] IdentNode: 'credential0_.ID' {alias=cred, className=org.keycloak.models.jpa.entities.CredentialEntity, tableAlias=credential0_} + \-[IDENT] IdentNode: 'priority' {originalText=priority} + +2024-01-12 14:48:30,014 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:30,014 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) HQL: select cred from org.keycloak.models.jpa.entities.CredentialEntity cred where cred.user = :user order by cred.priority +2024-01-12 14:48:30,014 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (main) SQL: select credential0_.ID as id1_19_, credential0_.CREATED_DATE as created_2_19_, credential0_.CREDENTIAL_DATA as credenti3_19_, credential0_.PRIORITY as priority4_19_, credential0_.SALT as salt5_19_, credential0_.SECRET_DATA as secret_d6_19_, credential0_.TYPE as type7_19_, credential0_.USER_ID as user_id9_19_, credential0_.USER_LABEL as user_lab8_19_ from CREDENTIAL credential0_ where credential0_.USER_ID=? order by credential0_.PRIORITY +2024-01-12 14:48:30,014 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (main) throwQueryException() : no errors +2024-01-12 14:48:30,014 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:30,014 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:30,014 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [] (initialized) +2024-01-12 14:48:30,014 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 insertions, 1 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,014 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 1 (re)creations, 0 updates, 0 removals to 1 collections +2024-01-12 14:48:30,014 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:30,014 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=[], createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,014 DEBUG [org.hibernate.engine.spi.ActionQueue] (main) Changes must be flushed to space: CREDENTIAL +2024-01-12 14:48:30,014 DEBUG [org.hibernate.SQL] (main) update USER_ENTITY set CREATED_TIMESTAMP=?, EMAIL=?, EMAIL_CONSTRAINT=?, EMAIL_VERIFIED=?, ENABLED=?, FEDERATION_LINK=?, FIRST_NAME=?, LAST_NAME=?, NOT_BEFORE=?, REALM_ID=?, SERVICE_ACCOUNT_CLIENT_LINK=?, USERNAME=? where ID=? +2024-01-12 14:48:30,015 DEBUG [org.hibernate.SQL] (main) select credential0_.ID as id1_19_, credential0_.CREATED_DATE as created_2_19_, credential0_.CREDENTIAL_DATA as credenti3_19_, credential0_.PRIORITY as priority4_19_, credential0_.SALT as salt5_19_, credential0_.SECRET_DATA as secret_d6_19_, credential0_.TYPE as type7_19_, credential0_.USER_ID as user_id9_19_, credential0_.USER_LABEL as user_lab8_19_ from CREDENTIAL credential0_ where credential0_.USER_ID=? order by credential0_.PRIORITY +2024-01-12 14:48:30,015 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (main) Generated identifier: 15da3a88-7c1f-4361-a85a-08fba1eab34e, using strategy: org.hibernate.id.Assigned +2024-01-12 14:48:30,019 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper +2024-01-12 14:48:30,019 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:30,019 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false +2024-01-12 14:48:30,019 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:30,019 DEBUG [org.hibernate.engine.spi.CollectionEntry] (main) Collection dirty: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,019 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,019 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,019 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 1 updates, 0 removals to 1 collections +2024-01-12 14:48:30,019 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:30,019 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.CredentialEntity{userLabel=null, createdDate=1705070910011, salt=null, id=15da3a88-7c1f-4361-a85a-08fba1eab34e, credentialData={"hashIterations":27500,"algorithm":"pbkdf2-sha256","additionalParameters":{}}, priority=10, type=password, user=org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f, secretData={"value":"Y3wglxr1Zn4bjcH4X0OHKUt+6PYnah4f7d/dJ9hXrs8=","salt":"tJmWk7W8XDzRvxmWONgiCA==","additionalParameters":{}}} +2024-01-12 14:48:30,019 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=[org.keycloak.models.jpa.entities.CredentialEntity#15da3a88-7c1f-4361-a85a-08fba1eab34e], createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,020 DEBUG [org.hibernate.SQL] (main) select roleentity0_.ID as col_0_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.CLIENT_ROLE=false and roleentity0_.NAME=? and roleentity0_.REALM_ID=? +2024-01-12 14:48:30,020 DEBUG [org.hibernate.loader.Loader] (main) Result set row: 0 +2024-01-12 14:48:30,020 DEBUG [org.hibernate.loader.Loader] (main) Result row: +2024-01-12 14:48:30,020 DEBUG [org.hibernate.SQL] (main) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,020 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (main) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = null +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_admin} +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = admin +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,020 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (main) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#7cb35718-6700-4984-8084-3e14c0676d0d +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (main) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.SQL] (main) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (main) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,021 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (main) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_query-groups} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = query-groups +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_view-authorization} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = view-authorization +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_view-realm} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = view-realm +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_query-clients} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = query-clients +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_view-clients} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = view-clients +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_manage-identity-providers} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = manage-identity-providers +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_manage-users} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = manage-users +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_create-client} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = create-client +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_view-users} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = view-users +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_query-realms} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = query-realms +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_manage-authorization} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = manage-authorization +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_view-events} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = view-events +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_query-users} +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = query-users +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,022 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_view-identity-providers} +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = view-identity-providers +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_impersonation} +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = impersonation +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_manage-clients} +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = manage-clients +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = null +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_create-realm} +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = create-realm +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_manage-realm} +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = manage-realm +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `description` : value = ${role_manage-events} +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `name` : value = manage-events +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (main) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,023 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (main) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,023 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (main) Done loading collection +2024-01-12 14:48:30,024 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:30,024 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.spi.CollectionEntry] (main) Collection dirty: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] (initialized) +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,024 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 1 insertions, 0 updates, 0 deletions to 22 objects +2024-01-12 14:48:30,024 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 1 updates, 0 removals to 41 collections +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-authorization, description=${role_manage-authorization}, attributes=, id=909d49c1-ac35-4dc1-afad-7c776dd2bb4c, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=impersonation, description=${role_impersonation}, attributes=, id=e09ab06e-c319-4390-a193-5874b1ea5b21, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-events, description=${role_view-events}, attributes=, id=b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=false, name=create-realm, description=${role_create-realm}, attributes=, id=f479e53d-1c57-4f5c-9739-ad0708195c1b, clientRealmConstraint=b9705cad-36ff-4470-8eb5-6f895abc8d87, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=[org.keycloak.models.jpa.entities.CredentialEntity#15da3a88-7c1f-4361-a85a-08fba1eab34e], createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-identity-providers, description=${role_manage-identity-providers}, attributes=, id=4edb6434-35bf-4d99-a35a-0892f7aae71f, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-users, description=${role_query-users}, attributes=, id=b6e6fb36-475c-45e0-9bba-539c051e39cf, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-authorization, description=${role_view-authorization}, attributes=, id=076bd9c4-5aa1-46ff-b466-7d779479c654, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-realm, description=${role_view-realm}, attributes=, id=0ab9d8cf-735e-42e8-9055-05378a1fd4af, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-clients, description=${role_query-clients}, attributes=, id=27023791-8d4e-4087-971c-0f41087c0c9d, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-clients, description=${role_manage-clients}, attributes=, id=e7e42e35-5cd6-4191-998f-939e3c2a7722, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=create-client, description=${role_create-client}, attributes=, id=72979fb4-3140-4b47-b582-edd4ba056802, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-users, description=${role_manage-users}, attributes=, id=578f123d-0427-4034-8933-83fd26bb682a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-users, description=${role_view-users}, attributes=, id=7d56af48-6f1e-411d-872e-93d8e20a020e, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-groups, description=${role_query-groups}, attributes=, id=020f57c1-9018-45a5-81b9-0716dae9ad4a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-identity-providers, description=${role_view-identity-providers}, attributes=, id=bc62e1c3-3950-4d5f-861a-713653a23997, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-realms, description=${role_query-realms}, attributes=, id=80cf53ae-45cf-4911-b1f8-51a8caa0ca17, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.CredentialEntity{userLabel=null, createdDate=1705070910011, salt=null, id=15da3a88-7c1f-4361-a85a-08fba1eab34e, credentialData={"hashIterations":27500,"algorithm":"pbkdf2-sha256","additionalParameters":{}}, priority=10, type=password, user=org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f, secretData={"value":"Y3wglxr1Zn4bjcH4X0OHKUt+6PYnah4f7d/dJ9hXrs8=","salt":"tJmWk7W8XDzRvxmWONgiCA==","additionalParameters":{}}} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=false, name=admin, description=${role_admin}, attributes=, id=7cb35718-6700-4984-8084-3e14c0676d0d, clientRealmConstraint=b9705cad-36ff-4470-8eb5-6f895abc8d87, compositeRoles=[org.keycloak.models.jpa.entities.RoleEntity#80cf53ae-45cf-4911-b1f8-51a8caa0ca17, org.keycloak.models.jpa.entities.RoleEntity#020f57c1-9018-45a5-81b9-0716dae9ad4a, org.keycloak.models.jpa.entities.RoleEntity#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce, org.keycloak.models.jpa.entities.RoleEntity#7d56af48-6f1e-411d-872e-93d8e20a020e, org.keycloak.models.jpa.entities.RoleEntity#578f123d-0427-4034-8933-83fd26bb682a, org.keycloak.models.jpa.entities.RoleEntity#bc62e1c3-3950-4d5f-861a-713653a23997, org.keycloak.models.jpa.entities.RoleEntity#e09ab06e-c319-4390-a193-5874b1ea5b21, org.keycloak.models.jpa.entities.RoleEntity#909d49c1-ac35-4dc1-afad-7c776dd2bb4c, org.keycloak.models.jpa.entities.RoleEntity#4edb6434-35bf-4d99-a35a-0892f7aae71f, org.keycloak.models.jpa.entities.RoleEntity#b6e6fb36-475c-45e0-9bba-539c051e39cf, org.keycloak.models.jpa.entities.RoleEntity#f479e53d-1c57-4f5c-9739-ad0708195c1b, org.keycloak.models.jpa.entities.RoleEntity#f6c9872f-44c3-4392-9fb6-ff62ac7f138f, org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d, org.keycloak.models.jpa.entities.RoleEntity#72979fb4-3140-4b47-b582-edd4ba056802, org.keycloak.models.jpa.entities.RoleEntity#fc7cf765-1630-480e-bc08-767009bad659, org.keycloak.models.jpa.entities.RoleEntity#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0, org.keycloak.models.jpa.entities.RoleEntity#e7e42e35-5cd6-4191-998f-939e3c2a7722, org.keycloak.models.jpa.entities.RoleEntity#0ab9d8cf-735e-42e8-9055-05378a1fd4af, org.keycloak.models.jpa.entities.RoleEntity#076bd9c4-5aa1-46ff-b466-7d779479c654]} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-clients, description=${role_view-clients}, attributes=, id=3e43566c-bdcb-4c1e-9a93-b002a7cb47ce, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-events, description=${role_manage-events}, attributes=, id=fc7cf765-1630-480e-bc08-767009bad659, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,024 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) More...... +2024-01-12 14:48:30,024 DEBUG [org.hibernate.SQL] (main) select userrolema0_.ROLE_ID as col_0_0_ from USER_ROLE_MAPPING userrolema0_ where userrolema0_.USER_ID=? +2024-01-12 14:48:30,025 DEBUG [org.hibernate.loader.Loader] (main) Result row: +2024-01-12 14:48:30,025 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (main) Generated identifier: component[roleId,user]{roleId=7cb35718-6700-4984-8084-3e14c0676d0d, user=org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,025 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:30,025 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.spi.CollectionEntry] (main) Collection dirty: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] (initialized) +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,025 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,026 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 2 insertions, 0 updates, 0 deletions to 23 objects +2024-01-12 14:48:30,026 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 1 updates, 0 removals to 41 collections +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-authorization, description=${role_manage-authorization}, attributes=, id=909d49c1-ac35-4dc1-afad-7c776dd2bb4c, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=impersonation, description=${role_impersonation}, attributes=, id=e09ab06e-c319-4390-a193-5874b1ea5b21, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-events, description=${role_view-events}, attributes=, id=b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=false, name=create-realm, description=${role_create-realm}, attributes=, id=f479e53d-1c57-4f5c-9739-ad0708195c1b, clientRealmConstraint=b9705cad-36ff-4470-8eb5-6f895abc8d87, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=[org.keycloak.models.jpa.entities.CredentialEntity#15da3a88-7c1f-4361-a85a-08fba1eab34e], createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-identity-providers, description=${role_manage-identity-providers}, attributes=, id=4edb6434-35bf-4d99-a35a-0892f7aae71f, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-users, description=${role_query-users}, attributes=, id=b6e6fb36-475c-45e0-9bba-539c051e39cf, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-authorization, description=${role_view-authorization}, attributes=, id=076bd9c4-5aa1-46ff-b466-7d779479c654, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-realm, description=${role_view-realm}, attributes=, id=0ab9d8cf-735e-42e8-9055-05378a1fd4af, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-clients, description=${role_query-clients}, attributes=, id=27023791-8d4e-4087-971c-0f41087c0c9d, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-clients, description=${role_manage-clients}, attributes=, id=e7e42e35-5cd6-4191-998f-939e3c2a7722, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=create-client, description=${role_create-client}, attributes=, id=72979fb4-3140-4b47-b582-edd4ba056802, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-users, description=${role_manage-users}, attributes=, id=578f123d-0427-4034-8933-83fd26bb682a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-users, description=${role_view-users}, attributes=, id=7d56af48-6f1e-411d-872e-93d8e20a020e, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-groups, description=${role_query-groups}, attributes=, id=020f57c1-9018-45a5-81b9-0716dae9ad4a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-identity-providers, description=${role_view-identity-providers}, attributes=, id=bc62e1c3-3950-4d5f-861a-713653a23997, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-realms, description=${role_query-realms}, attributes=, id=80cf53ae-45cf-4911-b1f8-51a8caa0ca17, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.CredentialEntity{userLabel=null, createdDate=1705070910011, salt=null, id=15da3a88-7c1f-4361-a85a-08fba1eab34e, credentialData={"hashIterations":27500,"algorithm":"pbkdf2-sha256","additionalParameters":{}}, priority=10, type=password, user=org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f, secretData={"value":"Y3wglxr1Zn4bjcH4X0OHKUt+6PYnah4f7d/dJ9hXrs8=","salt":"tJmWk7W8XDzRvxmWONgiCA==","additionalParameters":{}}} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=false, name=admin, description=${role_admin}, attributes=, id=7cb35718-6700-4984-8084-3e14c0676d0d, clientRealmConstraint=b9705cad-36ff-4470-8eb5-6f895abc8d87, compositeRoles=[org.keycloak.models.jpa.entities.RoleEntity#80cf53ae-45cf-4911-b1f8-51a8caa0ca17, org.keycloak.models.jpa.entities.RoleEntity#020f57c1-9018-45a5-81b9-0716dae9ad4a, org.keycloak.models.jpa.entities.RoleEntity#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce, org.keycloak.models.jpa.entities.RoleEntity#7d56af48-6f1e-411d-872e-93d8e20a020e, org.keycloak.models.jpa.entities.RoleEntity#578f123d-0427-4034-8933-83fd26bb682a, org.keycloak.models.jpa.entities.RoleEntity#bc62e1c3-3950-4d5f-861a-713653a23997, org.keycloak.models.jpa.entities.RoleEntity#e09ab06e-c319-4390-a193-5874b1ea5b21, org.keycloak.models.jpa.entities.RoleEntity#909d49c1-ac35-4dc1-afad-7c776dd2bb4c, org.keycloak.models.jpa.entities.RoleEntity#4edb6434-35bf-4d99-a35a-0892f7aae71f, org.keycloak.models.jpa.entities.RoleEntity#b6e6fb36-475c-45e0-9bba-539c051e39cf, org.keycloak.models.jpa.entities.RoleEntity#f479e53d-1c57-4f5c-9739-ad0708195c1b, org.keycloak.models.jpa.entities.RoleEntity#f6c9872f-44c3-4392-9fb6-ff62ac7f138f, org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d, org.keycloak.models.jpa.entities.RoleEntity#72979fb4-3140-4b47-b582-edd4ba056802, org.keycloak.models.jpa.entities.RoleEntity#fc7cf765-1630-480e-bc08-767009bad659, org.keycloak.models.jpa.entities.RoleEntity#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0, org.keycloak.models.jpa.entities.RoleEntity#e7e42e35-5cd6-4191-998f-939e3c2a7722, org.keycloak.models.jpa.entities.RoleEntity#0ab9d8cf-735e-42e8-9055-05378a1fd4af, org.keycloak.models.jpa.entities.RoleEntity#076bd9c4-5aa1-46ff-b466-7d779479c654]} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-clients, description=${role_view-clients}, attributes=, id=3e43566c-bdcb-4c1e-9a93-b002a7cb47ce, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-events, description=${role_manage-events}, attributes=, id=fc7cf765-1630-480e-bc08-767009bad659, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,026 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) More...... +2024-01-12 14:48:30,026 DEBUG [org.hibernate.SQL] (main) insert into CREDENTIAL (CREATED_DATE, CREDENTIAL_DATA, PRIORITY, SALT, SECRET_DATA, TYPE, USER_ID, USER_LABEL, ID) values (?, ?, ?, ?, ?, ?, ?, ?, ?) +2024-01-12 14:48:30,028 DEBUG [org.hibernate.SQL] (main) insert into USER_ROLE_MAPPING (ROLE_ID, USER_ID) values (?, ?) +2024-01-12 14:48:30,029 INFO [org.keycloak.services] (main) KC-SERVICES0009: Added user 'admin' to realm 'master' +2024-01-12 14:48:30,029 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper commit +2024-01-12 14:48:30,029 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Processing flush-time cascades +2024-01-12 14:48:30,029 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Dirty checking collections +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#7cb35718-6700-4984-8084-3e14c0676d0d] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7cb35718-6700-4984-8084-3e14c0676d0d] (initialized) +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.engine.internal.Collections] (main) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,029 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 insertions, 0 updates, 0 deletions to 22 objects +2024-01-12 14:48:30,029 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (main) Flushed: 0 (re)creations, 0 updates, 0 removals to 41 collections +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) Listing entities: +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-authorization, description=${role_manage-authorization}, attributes=, id=909d49c1-ac35-4dc1-afad-7c776dd2bb4c, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=impersonation, description=${role_impersonation}, attributes=, id=e09ab06e-c319-4390-a193-5874b1ea5b21, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-events, description=${role_view-events}, attributes=, id=b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=false, name=create-realm, description=${role_create-realm}, attributes=, id=f479e53d-1c57-4f5c-9739-ad0708195c1b, clientRealmConstraint=b9705cad-36ff-4470-8eb5-6f895abc8d87, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=[org.keycloak.models.jpa.entities.CredentialEntity#15da3a88-7c1f-4361-a85a-08fba1eab34e], createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-identity-providers, description=${role_manage-identity-providers}, attributes=, id=4edb6434-35bf-4d99-a35a-0892f7aae71f, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-users, description=${role_query-users}, attributes=, id=b6e6fb36-475c-45e0-9bba-539c051e39cf, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-authorization, description=${role_view-authorization}, attributes=, id=076bd9c4-5aa1-46ff-b466-7d779479c654, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-realm, description=${role_view-realm}, attributes=, id=0ab9d8cf-735e-42e8-9055-05378a1fd4af, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-clients, description=${role_query-clients}, attributes=, id=27023791-8d4e-4087-971c-0f41087c0c9d, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-clients, description=${role_manage-clients}, attributes=, id=e7e42e35-5cd6-4191-998f-939e3c2a7722, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=create-client, description=${role_create-client}, attributes=, id=72979fb4-3140-4b47-b582-edd4ba056802, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-users, description=${role_manage-users}, attributes=, id=578f123d-0427-4034-8933-83fd26bb682a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-users, description=${role_view-users}, attributes=, id=7d56af48-6f1e-411d-872e-93d8e20a020e, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-groups, description=${role_query-groups}, attributes=, id=020f57c1-9018-45a5-81b9-0716dae9ad4a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-identity-providers, description=${role_view-identity-providers}, attributes=, id=bc62e1c3-3950-4d5f-861a-713653a23997, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-realms, description=${role_query-realms}, attributes=, id=80cf53ae-45cf-4911-b1f8-51a8caa0ca17, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.CredentialEntity{userLabel=null, createdDate=1705070910011, salt=null, id=15da3a88-7c1f-4361-a85a-08fba1eab34e, credentialData={"hashIterations":27500,"algorithm":"pbkdf2-sha256","additionalParameters":{}}, priority=10, type=password, user=org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f, secretData={"value":"Y3wglxr1Zn4bjcH4X0OHKUt+6PYnah4f7d/dJ9hXrs8=","salt":"tJmWk7W8XDzRvxmWONgiCA==","additionalParameters":{}}} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=false, name=admin, description=${role_admin}, attributes=, id=7cb35718-6700-4984-8084-3e14c0676d0d, clientRealmConstraint=b9705cad-36ff-4470-8eb5-6f895abc8d87, compositeRoles=[org.keycloak.models.jpa.entities.RoleEntity#80cf53ae-45cf-4911-b1f8-51a8caa0ca17, org.keycloak.models.jpa.entities.RoleEntity#020f57c1-9018-45a5-81b9-0716dae9ad4a, org.keycloak.models.jpa.entities.RoleEntity#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce, org.keycloak.models.jpa.entities.RoleEntity#7d56af48-6f1e-411d-872e-93d8e20a020e, org.keycloak.models.jpa.entities.RoleEntity#578f123d-0427-4034-8933-83fd26bb682a, org.keycloak.models.jpa.entities.RoleEntity#bc62e1c3-3950-4d5f-861a-713653a23997, org.keycloak.models.jpa.entities.RoleEntity#e09ab06e-c319-4390-a193-5874b1ea5b21, org.keycloak.models.jpa.entities.RoleEntity#909d49c1-ac35-4dc1-afad-7c776dd2bb4c, org.keycloak.models.jpa.entities.RoleEntity#4edb6434-35bf-4d99-a35a-0892f7aae71f, org.keycloak.models.jpa.entities.RoleEntity#b6e6fb36-475c-45e0-9bba-539c051e39cf, org.keycloak.models.jpa.entities.RoleEntity#f479e53d-1c57-4f5c-9739-ad0708195c1b, org.keycloak.models.jpa.entities.RoleEntity#f6c9872f-44c3-4392-9fb6-ff62ac7f138f, org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d, org.keycloak.models.jpa.entities.RoleEntity#72979fb4-3140-4b47-b582-edd4ba056802, org.keycloak.models.jpa.entities.RoleEntity#fc7cf765-1630-480e-bc08-767009bad659, org.keycloak.models.jpa.entities.RoleEntity#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0, org.keycloak.models.jpa.entities.RoleEntity#e7e42e35-5cd6-4191-998f-939e3c2a7722, org.keycloak.models.jpa.entities.RoleEntity#0ab9d8cf-735e-42e8-9055-05378a1fd4af, org.keycloak.models.jpa.entities.RoleEntity#076bd9c4-5aa1-46ff-b466-7d779479c654]} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-clients, description=${role_view-clients}, attributes=, id=3e43566c-bdcb-4c1e-9a93-b002a7cb47ce, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-events, description=${role_manage-events}, attributes=, id=fc7cf765-1630-480e-bc08-767009bad659, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=} +2024-01-12 14:48:30,029 DEBUG [org.hibernate.internal.util.EntityPrinter] (main) More...... +2024-01-12 14:48:30,030 DEBUG [org.hibernate.engine.transaction.internal.TransactionImpl] (main) On TransactionImpl creation, JpaCompliance#isJpaTransactionComplianceEnabled == false +2024-01-12 14:48:30,030 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (main) Initiating JDBC connection release from beforeTransactionCompletion +2024-01-12 14:48:30,030 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (main) Initiating JDBC connection release from afterTransaction +2024-01-12 14:48:30,030 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (main) JtaTransactionWrapper end +2024-01-12 14:48:30,031 DEBUG [org.hibernate.engine.jdbc.internal.JdbcCoordinatorImpl] (main) HHH000420: Closing un-released batch +2024-01-12 14:48:30,031 WARN [org.keycloak.quarkus.runtime.KeycloakMain] (main) Running the server in development mode. DO NOT use this configuration in production. +2024-01-12 14:48:30,056 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper +2024-01-12 14:48:30,056 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? true +2024-01-12 14:48:30,062 DEBUG [org.keycloak.authentication.AuthenticationProcessor] (executor-thread-0) AUTHENTICATE CLIENT +2024-01-12 14:48:30,063 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) client authenticator: client-secret +2024-01-12 14:48:30,065 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) `hibernate.connection.provider_disables_autocommit` was enabled. This setting should only be enabled when you are certain that the Connections given to Hibernate by the ConnectionProvider have auto-commit disabled. Enabling this setting when the Connections do not have auto-commit disabled will lead to Hibernate executing SQL operations outside of any JDBC/SQL transaction. +2024-01-12 14:48:30,065 DEBUG [org.hibernate.resource.transaction.backend.jta.internal.JtaTransactionCoordinatorImpl] (executor-thread-0) Hibernate RegisteredSynchronization successfully registered with JTA platform +2024-01-12 14:48:30,065 DEBUG [org.hibernate.SQL] (executor-thread-0) select cliententi0_.ID as col_0_0_ from CLIENT cliententi0_ where cliententi0_.CLIENT_ID=? and cliententi0_.REALM_ID=? +2024-01-12 14:48:30,065 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result set row: 0 +2024-01-12 14:48:30,065 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,065 DEBUG [org.hibernate.SQL] (executor-thread-0) select cliententi0_.ID as id1_7_0_, cliententi0_.ALWAYS_DISPLAY_IN_CONSOLE as always_d2_7_0_, cliententi0_.BASE_URL as base_url3_7_0_, cliententi0_.BEARER_ONLY as bearer_o4_7_0_, cliententi0_.CLIENT_AUTHENTICATOR_TYPE as client_a5_7_0_, cliententi0_.CLIENT_ID as client_i6_7_0_, cliententi0_.CONSENT_REQUIRED as consent_7_7_0_, cliententi0_.DESCRIPTION as descript8_7_0_, cliententi0_.DIRECT_ACCESS_GRANTS_ENABLED as direct_a9_7_0_, cliententi0_.ENABLED as enabled10_7_0_, cliententi0_.FRONTCHANNEL_LOGOUT as frontch11_7_0_, cliententi0_.FULL_SCOPE_ALLOWED as full_sc12_7_0_, cliententi0_.IMPLICIT_FLOW_ENABLED as implici13_7_0_, cliententi0_.MANAGEMENT_URL as managem14_7_0_, cliententi0_.NAME as name15_7_0_, cliententi0_.NODE_REREG_TIMEOUT as node_re16_7_0_, cliententi0_.NOT_BEFORE as not_bef17_7_0_, cliententi0_.PROTOCOL as protoco18_7_0_, cliententi0_.PUBLIC_CLIENT as public_19_7_0_, cliententi0_.REALM_ID as realm_i20_7_0_, cliententi0_.REGISTRATION_TOKEN as registr21_7_0_, cliententi0_.ROOT_URL as root_ur22_7_0_, cliententi0_.SECRET as secret23_7_0_, cliententi0_.SERVICE_ACCOUNTS_ENABLED as service24_7_0_, cliententi0_.STANDARD_FLOW_ENABLED as standar25_7_0_, cliententi0_.SURROGATE_AUTH_REQUIRED as surroga26_7_0_ from CLIENT cliententi0_ where cliententi0_.ID=? +2024-01-12 14:48:30,066 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.ClientEntity#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `alwaysDisplayInConsole` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`alwaysDisplayInConsole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `authFlowBindings` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`authFlowBindings`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `baseUrl` : value = null +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`baseUrl`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `bearerOnly` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`bearerOnly`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientAuthenticatorType` : value = client-secret +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientAuthenticatorType`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = admin-cli +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `consentRequired` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`consentRequired`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = null +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `directAccessGrantsEnabled` : value = true +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`directAccessGrantsEnabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `enabled` : value = true +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`enabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `frontchannelLogout` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`frontchannelLogout`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `fullScopeAllowed` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`fullScopeAllowed`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `implicitFlowEnabled` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`implicitFlowEnabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `managementUrl` : value = null +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`managementUrl`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = ${client_admin-cli} +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `nodeReRegistrationTimeout` : value = 0 +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`nodeReRegistrationTimeout`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `notBefore` : value = 0 +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`notBefore`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `protocol` : value = openid-connect +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`protocol`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `protocolMappers` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`protocolMappers`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `publicClient` : value = true +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`publicClient`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `redirectUris` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`redirectUris`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `registeredNodes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`registeredNodes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `registrationToken` : value = null +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`registrationToken`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `rootUrl` : value = null +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`rootUrl`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `scopeMappingIds` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`scopeMappingIds`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `secret` : value = null +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`secret`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `serviceAccountsEnabled` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`serviceAccountsEnabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `standardFlowEnabled` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`standardFlowEnabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `surrogateAuthRequired` : value = false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`surrogateAuthRequired`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `webOrigins` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`webOrigins`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,066 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.ClientEntity#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,066 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.ClientEntity#38fdb319-e478-4b1d-861f-28ac3e3ea756 +2024-01-12 14:48:30,066 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,066 DEBUG [org.hibernate.SQL] (executor-thread-0) select attributes0_.CLIENT_ID as client_i3_8_0_, attributes0_.NAME as name1_8_0_, attributes0_.CLIENT_ID as client_i3_8_1_, attributes0_.NAME as name1_8_1_, attributes0_.VALUE as value2_8_1_ from CLIENT_ATTRIBUTES attributes0_ where attributes0_.CLIENT_ID=? +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ClientEntity.attributes +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.ClientEntity.attributes +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.SQL] (executor-thread-0) select authflowbi0_.CLIENT_ID as client_i1_9_0_, authflowbi0_.FLOW_ID as flow_id2_9_0_, authflowbi0_.BINDING_NAME as binding_3_0_ from CLIENT_AUTH_FLOW_BINDINGS authflowbi0_ where authflowbi0_.CLIENT_ID=? +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.SQL] (executor-thread-0) select redirectur0_.CLIENT_ID as client_i1_54_0_, redirectur0_.VALUE as value2_54_0_ from REDIRECT_URIS redirectur0_ where redirectur0_.CLIENT_ID=? +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ClientEntity.redirectUris +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.ClientEntity.redirectUris +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.SQL] (executor-thread-0) select weborigins0_.CLIENT_ID as client_i1_80_0_, weborigins0_.VALUE as value2_80_0_ from WEB_ORIGINS weborigins0_ where weborigins0_.CLIENT_ID=? +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ClientEntity.webOrigins +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.ClientEntity.webOrigins +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,067 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,067 DEBUG [org.hibernate.SQL] (executor-thread-0) select scopemappi0_.CLIENT_ID as client_i1_67_0_, scopemappi0_.ROLE_ID as role_id2_67_0_ from SCOPE_MAPPING scopemappi0_ where scopemappi0_.CLIENT_ID=? +2024-01-12 14:48:30,068 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds +2024-01-12 14:48:30,068 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,068 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,068 DEBUG [org.hibernate.SQL] (executor-thread-0) select protocolma0_.CLIENT_ID as client_i5_43_0_, protocolma0_.ID as id1_43_0_, protocolma0_.ID as id1_43_1_, protocolma0_.CLIENT_ID as client_i5_43_1_, protocolma0_.CLIENT_SCOPE_ID as client_s6_43_1_, protocolma0_.NAME as name2_43_1_, protocolma0_.PROTOCOL as protocol3_43_1_, protocolma0_.PROTOCOL_MAPPER_NAME as protocol4_43_1_ from PROTOCOL_MAPPER protocolma0_ where protocolma0_.CLIENT_ID=? +2024-01-12 14:48:30,068 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ClientEntity.protocolMappers +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.ClientEntity.protocolMappers +2024-01-12 14:48:30,068 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,068 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,068 DEBUG [org.hibernate.SQL] (executor-thread-0) select registered0_.CLIENT_ID as client_i1_11_0_, registered0_.VALUE as value2_11_0_, registered0_.NAME as name3_0_ from CLIENT_NODE_REGISTRATIONS registered0_ where registered0_.CLIENT_ID=? +2024-01-12 14:48:30,068 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.ClientEntity.registeredNodes +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.ClientEntity.registeredNodes +2024-01-12 14:48:30,068 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,068 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,068 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,068 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,068 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,068 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 7 collections +2024-01-12 14:48:30,068 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,068 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=false, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=38fdb319-e478-4b1d-861f-28ac3e3ea756, clientId=admin-cli, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[], fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=true, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=${client_admin-cli}, standardFlowEnabled=false, attributes=[], webOrigins=[], scopeMappingIds=[]} +2024-01-12 14:48:30,068 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,069 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,069 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,069 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,069 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,069 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,069 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,069 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,069 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,069 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,070 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,070 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,070 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,070 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,070 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,070 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,070 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 7 collections +2024-01-12 14:48:30,070 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,070 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=false, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=38fdb319-e478-4b1d-861f-28ac3e3ea756, clientId=admin-cli, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[], fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=true, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=${client_admin-cli}, standardFlowEnabled=false, attributes=[], webOrigins=[], scopeMappingIds=[]} +2024-01-12 14:48:30,070 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,070 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,070 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,070 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,070 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,072 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) client authenticator SUCCESS: client-secret +2024-01-12 14:48:30,072 DEBUG [org.keycloak.authentication.ClientAuthenticationFlow] (executor-thread-0) Client admin-cli authenticated by client-secret +2024-01-12 14:48:30,075 DEBUG [org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory] (executor-thread-0) [null] Registered cluster listeners +2024-01-12 14:48:30,078 DEBUG [org.keycloak.authentication.AuthenticationProcessor] (executor-thread-0) AUTHENTICATE ONLY +2024-01-12 14:48:30,081 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) processFlow: direct grant +2024-01-12 14:48:30,081 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'direct-grant-validate-username', requirement: 'REQUIRED' +2024-01-12 14:48:30,081 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator: direct-grant-validate-username +2024-01-12 14:48:30,082 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Going through the flow 'direct grant' for adding executions +2024-01-12 14:48:30,083 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Selections when trying execution 'direct-grant-validate-username' : [ authSelection - direct-grant-validate-username] +2024-01-12 14:48:30,083 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) invoke authenticator.authenticate: direct-grant-validate-username +2024-01-12 14:48:30,084 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) parse() - HQL: select u from org.keycloak.models.jpa.entities.UserEntity u where u.username = :username and u.realmId = :realmId +2024-01-12 14:48:30,084 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,084 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) --- HQL AST --- + \-[QUERY] Node: 'query' + +-[SELECT_FROM] Node: 'SELECT_FROM' + | +-[FROM] Node: 'from' + | | \-[RANGE] Node: 'RANGE' + | | +-[DOT] Node: '.' + | | | +-[DOT] Node: '.' + | | | | +-[DOT] Node: '.' + | | | | | +-[DOT] Node: '.' + | | | | | | +-[DOT] Node: '.' + | | | | | | | +-[IDENT] Node: 'org' + | | | | | | | \-[IDENT] Node: 'keycloak' + | | | | | | \-[IDENT] Node: 'models' + | | | | | \-[IDENT] Node: 'jpa' + | | | | \-[IDENT] Node: 'entities' + | | | \-[IDENT] Node: 'UserEntity' + | | \-[ALIAS] Node: 'u' + | \-[SELECT] Node: 'select' + | \-[IDENT] Node: 'u' + \-[WHERE] Node: 'where' + \-[AND] Node: 'and' + +-[EQ] Node: '=' + | +-[DOT] Node: '.' + | | +-[IDENT] Node: 'u' + | | \-[IDENT] Node: 'username' + | \-[COLON] Node: ':' + | \-[IDENT] Node: 'username' + \-[EQ] Node: '=' + +-[DOT] Node: '.' + | +-[IDENT] Node: 'u' + | \-[IDENT] Node: 'realmId' + \-[COLON] Node: ':' + \-[IDENT] Node: 'realmId' + +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select << begin [level=1, statement=select] +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.tree.FromElement] (executor-thread-0) FromClause{level=1} : org.keycloak.models.jpa.entities.UserEntity (u) -> userentity0_ +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u -> userentity0_.ID +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u -> userentity0_.ID +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) getDataType() : username -> org.hibernate.type.StringNVarcharType@4537880f +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u.username -> userentity0_.USERNAME +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u -> userentity0_.ID +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) getDataType() : realmId -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u.realmId -> userentity0_.REALM_ID +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select : finishing up [level=1, statement=select] +2024-01-12 14:48:30,085 DEBUG [org.hibernate.hql.internal.ast.HqlSqlWalker] (executor-thread-0) processQuery() : ( SELECT ( {select clause} userentity0_.ID ) ( FromClause{level=1} USER_ENTITY userentity0_ ) ( where ( and ( = ( userentity0_.USERNAME userentity0_.ID username ) ? ) ( = ( userentity0_.REALM_ID userentity0_.ID realmId ) ? ) ) ) ) +2024-01-12 14:48:30,086 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (executor-thread-0) Tables referenced from query nodes: + \-QueryNode + +-SelectClause + | referencedTables(entity UserEntity): [USER_ENTITY] + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | originalText: u + | \-SqlFragment + +-FromClause + | \-FromElement + \-SqlNode + \-SqlNode + +-BinaryLogicOperatorNode + | +-DotNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | path: u.username + | | +-IdentNode + | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | | originalText: u + | | \-IdentNode + | | persister: null + | | originalText: username + | \-ParameterNode + \-BinaryLogicOperatorNode + +-DotNode + | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | path: u.realmId + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | originalText: u + | \-IdentNode + | persister: null + | originalText: realmId + \-ParameterNode + +2024-01-12 14:48:30,086 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (executor-thread-0) Using FROM fragment [USER_ENTITY userentity0_] +2024-01-12 14:48:30,086 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select >> end [level=1, statement=select] +2024-01-12 14:48:30,086 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) --- SQL AST --- + \-[SELECT] QueryNode: 'SELECT' querySpaces (USER_ENTITY) + +-[SELECT_CLAUSE] SelectClause: '{select clause}' + | +-[ALIAS_REF] IdentNode: 'userentity0_.ID as id1_72_' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + | \-[SQL_TOKEN] SqlFragment: 'userentity0_.CREATED_TIMESTAMP as created_2_72_, userentity0_.EMAIL as email3_72_, userentity0_.EMAIL_CONSTRAINT as email_co4_72_, userentity0_.EMAIL_VERIFIED as email_ve5_72_, userentity0_.ENABLED as enabled6_72_, userentity0_.FEDERATION_LINK as federati7_72_, userentity0_.FIRST_NAME as first_na8_72_, userentity0_.LAST_NAME as last_nam9_72_, userentity0_.NOT_BEFORE as not_bef10_72_, userentity0_.REALM_ID as realm_i11_72_, userentity0_.SERVICE_ACCOUNT_CLIENT_LINK as service12_72_, userentity0_.USERNAME as usernam13_72_' + +-[FROM] FromClause: 'from' FromClause{level=1, fromElementCounter=1, fromElements=1, fromElementByClassAlias=[u], fromElementByTableAlias=[userentity0_], fromElementsByPath=[], collectionJoinFromElementsByPath=[], impliedElements=[]} + | \-[FROM_FRAGMENT] FromElement: 'USER_ENTITY userentity0_' FromElement{explicit,not a collection join,not a fetch join,fetch non-lazy properties,classAlias=u,role=null,tableName=USER_ENTITY,tableAlias=userentity0_,origin=null,columns={,className=org.keycloak.models.jpa.entities.UserEntity}} + \-[WHERE] SqlNode: 'where' + \-[AND] SqlNode: 'and' + +-[EQ] BinaryLogicOperatorNode: '=' + | +-[DOT] DotNode: 'userentity0_.USERNAME' {propertyName=username,dereferenceType=PRIMITIVE,getPropertyPath=username,path=u.username,tableAlias=userentity0_,className=org.keycloak.models.jpa.entities.UserEntity,classAlias=u} + | | +-[ALIAS_REF] IdentNode: 'userentity0_.ID' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + | | \-[IDENT] IdentNode: 'username' {originalText=username} + | \-[NAMED_PARAM] ParameterNode: '?' {name=username, expectedType=org.hibernate.type.StringNVarcharType@4537880f} + \-[EQ] BinaryLogicOperatorNode: '=' + +-[DOT] DotNode: 'userentity0_.REALM_ID' {propertyName=realmId,dereferenceType=PRIMITIVE,getPropertyPath=realmId,path=u.realmId,tableAlias=userentity0_,className=org.keycloak.models.jpa.entities.UserEntity,classAlias=u} + | +-[ALIAS_REF] IdentNode: 'userentity0_.ID' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + | \-[IDENT] IdentNode: 'realmId' {originalText=realmId} + \-[NAMED_PARAM] ParameterNode: '?' {name=realmId, expectedType=org.hibernate.type.StringType@6c24f61d} + +2024-01-12 14:48:30,086 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,086 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) HQL: select u from org.keycloak.models.jpa.entities.UserEntity u where u.username = :username and u.realmId = :realmId +2024-01-12 14:48:30,086 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) SQL: select userentity0_.ID as id1_72_, userentity0_.CREATED_TIMESTAMP as created_2_72_, userentity0_.EMAIL as email3_72_, userentity0_.EMAIL_CONSTRAINT as email_co4_72_, userentity0_.EMAIL_VERIFIED as email_ve5_72_, userentity0_.ENABLED as enabled6_72_, userentity0_.FEDERATION_LINK as federati7_72_, userentity0_.FIRST_NAME as first_na8_72_, userentity0_.LAST_NAME as last_nam9_72_, userentity0_.NOT_BEFORE as not_bef10_72_, userentity0_.REALM_ID as realm_i11_72_, userentity0_.SERVICE_ACCOUNT_CLIENT_LINK as service12_72_, userentity0_.USERNAME as usernam13_72_ from USER_ENTITY userentity0_ where userentity0_.USERNAME=? and userentity0_.REALM_ID=? +2024-01-12 14:48:30,086 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,086 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,086 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,086 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,086 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,086 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,086 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,086 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,087 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,087 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,087 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,087 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 7 collections +2024-01-12 14:48:30,087 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,087 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=false, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=38fdb319-e478-4b1d-861f-28ac3e3ea756, clientId=admin-cli, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[], fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=true, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=${client_admin-cli}, standardFlowEnabled=false, attributes=[], webOrigins=[], scopeMappingIds=[]} +2024-01-12 14:48:30,087 DEBUG [org.hibernate.SQL] (executor-thread-0) select userentity0_.ID as id1_72_, userentity0_.CREATED_TIMESTAMP as created_2_72_, userentity0_.EMAIL as email3_72_, userentity0_.EMAIL_CONSTRAINT as email_co4_72_, userentity0_.EMAIL_VERIFIED as email_ve5_72_, userentity0_.ENABLED as enabled6_72_, userentity0_.FEDERATION_LINK as federati7_72_, userentity0_.FIRST_NAME as first_na8_72_, userentity0_.LAST_NAME as last_nam9_72_, userentity0_.NOT_BEFORE as not_bef10_72_, userentity0_.REALM_ID as realm_i11_72_, userentity0_.SERVICE_ACCOUNT_CLIENT_LINK as service12_72_, userentity0_.USERNAME as usernam13_72_ from USER_ENTITY userentity0_ where userentity0_.USERNAME=? and userentity0_.REALM_ID=? +2024-01-12 14:48:30,088 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result set row: 0 +2024-01-12 14:48:30,088 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: EntityKey[org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `createdTimestamp` : value = 1705070909904 +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`createdTimestamp`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `credentials` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`credentials`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `email` : value = null +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`email`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `emailConstraint` : value = 66bfd93d-2ce7-4510-8c66-ce3099321f6e +2024-01-12 14:48:30,088 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`emailConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `emailVerified` : value = false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`emailVerified`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `enabled` : value = true +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`enabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `federatedIdentities` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`federatedIdentities`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `federationLink` : value = null +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`federationLink`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `firstName` : value = null +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`firstName`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `lastName` : value = null +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`lastName`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `notBefore` : value = 0 +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`notBefore`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `requiredActions` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`requiredActions`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `serviceAccountClientLink` : value = null +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`serviceAccountClientLink`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `username` : value = admin +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`username`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,089 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,093 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator SUCCESS: direct-grant-validate-username +2024-01-12 14:48:30,093 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) check execution: 'direct-grant-validate-password', requirement: 'REQUIRED' +2024-01-12 14:48:30,093 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator: direct-grant-validate-password +2024-01-12 14:48:30,094 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,094 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.federatedIdentities#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,094 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,094 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,094 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 11 collections +2024-01-12 14:48:30,095 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,095 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=false, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=38fdb319-e478-4b1d-861f-28ac3e3ea756, clientId=admin-cli, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[], fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=true, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=${client_admin-cli}, standardFlowEnabled=false, attributes=[], webOrigins=[], scopeMappingIds=[]} +2024-01-12 14:48:30,095 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=, createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=, federationLink=null, attributes=, id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,095 DEBUG [org.hibernate.SQL] (executor-thread-0) select credential0_.ID as id1_19_, credential0_.CREATED_DATE as created_2_19_, credential0_.CREDENTIAL_DATA as credenti3_19_, credential0_.PRIORITY as priority4_19_, credential0_.SALT as salt5_19_, credential0_.SECRET_DATA as secret_d6_19_, credential0_.TYPE as type7_19_, credential0_.USER_ID as user_id9_19_, credential0_.USER_LABEL as user_lab8_19_ from CREDENTIAL credential0_ where credential0_.USER_ID=? order by credential0_.PRIORITY +2024-01-12 14:48:30,096 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: EntityKey[org.keycloak.models.jpa.entities.CredentialEntity#15da3a88-7c1f-4361-a85a-08fba1eab34e] +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.CredentialEntity#15da3a88-7c1f-4361-a85a-08fba1eab34e] +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `createdDate` : value = 1705070910011 +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`createdDate`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `credentialData` : value = {"hashIterations":27500,"algorithm":"pbkdf2-sha256","additionalParameters":{}} +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`credentialData`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `priority` : value = 10 +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`priority`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `salt` : value = null +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`salt`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `secretData` : value = {"value":"Y3wglxr1Zn4bjcH4X0OHKUt+6PYnah4f7d/dJ9hXrs8=","salt":"tJmWk7W8XDzRvxmWONgiCA==","additionalParameters":{}} +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`secretData`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `type` : value = password +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`type`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `user` : value = bf8c0dbe-6197-494e-a20d-33c21a663e4f +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`user`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `userLabel` : value = null +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`userLabel`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,097 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.CredentialEntity#15da3a88-7c1f-4361-a85a-08fba1eab34e] +2024-01-12 14:48:30,117 DEBUG [org.keycloak.authentication.AuthenticationSelectionResolver] (executor-thread-0) Selections when trying execution 'direct-grant-validate-password' : [ authSelection - direct-grant-validate-password] +2024-01-12 14:48:30,117 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) invoke authenticator.authenticate: direct-grant-validate-password +2024-01-12 14:48:30,154 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) authenticator SUCCESS: direct-grant-validate-password +2024-01-12 14:48:30,156 DEBUG [org.keycloak.authentication.DefaultAuthenticationFlow] (executor-thread-0) Authentication successful of the top flow 'direct grant' +2024-01-12 14:48:30,161 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,161 DEBUG [org.hibernate.SQL] (executor-thread-0) select attributes0_.USER_ID as user_id4_69_1_, attributes0_.ID as id1_69_1_, attributes0_.ID as id1_69_0_, attributes0_.NAME as name2_69_0_, attributes0_.USER_ID as user_id4_69_0_, attributes0_.VALUE as value3_69_0_ from USER_ATTRIBUTE attributes0_ where attributes0_.USER_ID=? +2024-01-12 14:48:30,162 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result set contains (possibly empty) collection: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,162 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.UserEntity.attributes +2024-01-12 14:48:30,162 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,162 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.UserEntity.attributes +2024-01-12 14:48:30,162 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,164 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,164 DEBUG [org.hibernate.SQL] (executor-thread-0) select requiredac0_.USER_ID as user_id2_78_1_, requiredac0_.REQUIRED_ACTION as required1_78_1_, requiredac0_.REQUIRED_ACTION as required1_78_0_, requiredac0_.USER_ID as user_id2_78_0_ from USER_REQUIRED_ACTION requiredac0_ where requiredac0_.USER_ID=? +2024-01-12 14:48:30,164 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result set contains (possibly empty) collection: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,164 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.UserEntity.requiredActions +2024-01-12 14:48:30,164 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,164 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.UserEntity.requiredActions +2024-01-12 14:48:30,164 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,241 DEBUG [org.keycloak.services.managers.AuthenticationSessionManager] (executor-thread-0) Removing authSession 'c3e6913f-53ed-45da-bb11-0b481617028e'. Expire restart cookie: true +2024-01-12 14:48:30,253 DEBUG [org.hibernate.query.criteria.internal.CriteriaQueryImpl] (executor-thread-0) Rendered criteria query -> select generatedAlias0.groupId from UserGroupMembershipEntity as generatedAlias0 where generatedAlias0.user=:param0 +2024-01-12 14:48:30,254 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) parse() - HQL: select generatedAlias0.groupId from org.keycloak.models.jpa.entities.UserGroupMembershipEntity as generatedAlias0 where generatedAlias0.user=:param0 +2024-01-12 14:48:30,254 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) --- HQL AST --- + \-[QUERY] Node: 'query' + +-[SELECT_FROM] Node: 'SELECT_FROM' + | +-[FROM] Node: 'from' + | | \-[RANGE] Node: 'RANGE' + | | +-[DOT] Node: '.' + | | | +-[DOT] Node: '.' + | | | | +-[DOT] Node: '.' + | | | | | +-[DOT] Node: '.' + | | | | | | +-[DOT] Node: '.' + | | | | | | | +-[IDENT] Node: 'org' + | | | | | | | \-[IDENT] Node: 'keycloak' + | | | | | | \-[IDENT] Node: 'models' + | | | | | \-[IDENT] Node: 'jpa' + | | | | \-[IDENT] Node: 'entities' + | | | \-[IDENT] Node: 'UserGroupMembershipEntity' + | | \-[ALIAS] Node: 'generatedAlias0' + | \-[SELECT] Node: 'select' + | \-[DOT] Node: '.' + | +-[IDENT] Node: 'generatedAlias0' + | \-[IDENT] Node: 'groupId' + \-[WHERE] Node: 'where' + \-[EQ] Node: '=' + +-[DOT] Node: '.' + | +-[IDENT] Node: 'generatedAlias0' + | \-[IDENT] Node: 'user' + \-[COLON] Node: ':' + \-[IDENT] Node: 'param0' + +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select << begin [level=1, statement=select] +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.FromElement] (executor-thread-0) FromClause{level=1} : org.keycloak.models.jpa.entities.UserGroupMembershipEntity (generatedAlias0) -> usergroupm0_ +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : generatedAlias0 -> usergroupm0_.GROUP_ID, usergroupm0_.USER_ID +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) getDataType() : groupId -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : generatedAlias0.groupId -> usergroupm0_.GROUP_ID +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : generatedAlias0 -> (usergroupm0_.GROUP_ID, usergroupm0_.USER_ID) +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) getDataType() : user -> org.hibernate.type.ManyToOneType(org.keycloak.models.jpa.entities.UserEntity) +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) dereferenceShortcut() : property user in org.keycloak.models.jpa.entities.UserGroupMembershipEntity does not require a join. +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) Terminal getPropertyPath = [user] +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : generatedAlias0.user -> usergroupm0_.USER_ID +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select : finishing up [level=1, statement=select] +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.HqlSqlWalker] (executor-thread-0) processQuery() : ( SELECT ( {select clause} ( usergroupm0_.GROUP_ID usergroupm0_.GROUP_ID, usergroupm0_.USER_ID groupId ) ) ( FromClause{level=1} USER_GROUP_MEMBERSHIP usergroupm0_ ) ( where ( = ( usergroupm0_.USER_ID (usergroupm0_.GROUP_ID, usergroupm0_.USER_ID) user ) ? ) ) ) +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (executor-thread-0) Tables referenced from query nodes: + \-QueryNode + +-SelectClause + | +-DotNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserGroupMembershipEntity) + | | path: generatedAlias0.groupId + | | +-IdentNode + | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserGroupMembershipEntity) + | | | originalText: generatedAlias0 + | | \-IdentNode + | | persister: null + | | originalText: groupId + | \-SqlNode + +-FromClause + | \-FromElement + \-SqlNode + \-BinaryLogicOperatorNode + +-DotNode + | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserGroupMembershipEntity) + | path: generatedAlias0.user + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserGroupMembershipEntity) + | | originalText: generatedAlias0 + | \-IdentNode + | persister: null + | originalText: user + \-ParameterNode + +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (executor-thread-0) Using FROM fragment [USER_GROUP_MEMBERSHIP usergroupm0_] +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select >> end [level=1, statement=select] +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) --- SQL AST --- + \-[SELECT] QueryNode: 'SELECT' querySpaces (USER_GROUP_MEMBERSHIP) + +-[SELECT_CLAUSE] SelectClause: '{select clause}' + | +-[DOT] DotNode: 'usergroupm0_.GROUP_ID' {propertyName=groupId,dereferenceType=PRIMITIVE,getPropertyPath=groupId,path=generatedAlias0.groupId,tableAlias=usergroupm0_,className=org.keycloak.models.jpa.entities.UserGroupMembershipEntity,classAlias=generatedAlias0} + | | +-[ALIAS_REF] IdentNode: 'usergroupm0_.GROUP_ID, usergroupm0_.USER_ID' {alias=generatedAlias0, className=org.keycloak.models.jpa.entities.UserGroupMembershipEntity, tableAlias=usergroupm0_} + | | \-[IDENT] IdentNode: 'groupId' {originalText=groupId} + | \-[SELECT_COLUMNS] SqlNode: ' as col_0_0_' + +-[FROM] FromClause: 'from' FromClause{level=1, fromElementCounter=1, fromElements=1, fromElementByClassAlias=[generatedAlias0], fromElementByTableAlias=[usergroupm0_], fromElementsByPath=[], collectionJoinFromElementsByPath=[], impliedElements=[]} + | \-[FROM_FRAGMENT] FromElement: 'USER_GROUP_MEMBERSHIP usergroupm0_' FromElement{explicit,not a collection join,not a fetch join,fetch non-lazy properties,classAlias=generatedAlias0,role=null,tableName=USER_GROUP_MEMBERSHIP,tableAlias=usergroupm0_,origin=null,columns={,className=org.keycloak.models.jpa.entities.UserGroupMembershipEntity}} + \-[WHERE] SqlNode: 'where' + \-[EQ] BinaryLogicOperatorNode: '=' + +-[DOT] DotNode: 'usergroupm0_.USER_ID' {propertyName=user,dereferenceType=UNKNOWN,getPropertyPath=user,path=generatedAlias0.user,tableAlias=usergroupm0_,className=org.keycloak.models.jpa.entities.UserGroupMembershipEntity,classAlias=generatedAlias0} + | +-[ALIAS_REF] IdentNode: '(usergroupm0_.GROUP_ID, usergroupm0_.USER_ID)' {alias=generatedAlias0, className=org.keycloak.models.jpa.entities.UserGroupMembershipEntity, tableAlias=usergroupm0_} + | \-[IDENT] IdentNode: 'user' {originalText=user} + \-[NAMED_PARAM] ParameterNode: '?' {name=param0, expectedType=org.hibernate.type.ManyToOneType(org.keycloak.models.jpa.entities.UserEntity)} + +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) HQL: select generatedAlias0.groupId from org.keycloak.models.jpa.entities.UserGroupMembershipEntity as generatedAlias0 where generatedAlias0.user=:param0 +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) SQL: select usergroupm0_.GROUP_ID as col_0_0_ from USER_GROUP_MEMBERSHIP usergroupm0_ where usergroupm0_.USER_ID=? +2024-01-12 14:48:30,255 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,257 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,257 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.federatedIdentities#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,257 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,257 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 3 objects +2024-01-12 14:48:30,257 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 11 collections +2024-01-12 14:48:30,257 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,257 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=false, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=38fdb319-e478-4b1d-861f-28ac3e3ea756, clientId=admin-cli, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[], fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=true, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=${client_admin-cli}, standardFlowEnabled=false, attributes=[], webOrigins=[], scopeMappingIds=[]} +2024-01-12 14:48:30,257 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.CredentialEntity{userLabel=null, createdDate=1705070910011, salt=null, id=15da3a88-7c1f-4361-a85a-08fba1eab34e, credentialData={"hashIterations":27500,"algorithm":"pbkdf2-sha256","additionalParameters":{}}, priority=10, type=password, user=org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f, secretData={"value":"Y3wglxr1Zn4bjcH4X0OHKUt+6PYnah4f7d/dJ9hXrs8=","salt":"tJmWk7W8XDzRvxmWONgiCA==","additionalParameters":{}}} +2024-01-12 14:48:30,257 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=, createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=[], federationLink=null, attributes=[], id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,258 DEBUG [org.hibernate.SQL] (executor-thread-0) select usergroupm0_.GROUP_ID as col_0_0_ from USER_GROUP_MEMBERSHIP usergroupm0_ where usergroupm0_.USER_ID=? +2024-01-12 14:48:30,265 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,265 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.federatedIdentities#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,265 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,265 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 3 objects +2024-01-12 14:48:30,265 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 11 collections +2024-01-12 14:48:30,265 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,265 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=false, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=38fdb319-e478-4b1d-861f-28ac3e3ea756, clientId=admin-cli, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[], fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=true, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=${client_admin-cli}, standardFlowEnabled=false, attributes=[], webOrigins=[], scopeMappingIds=[]} +2024-01-12 14:48:30,265 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.CredentialEntity{userLabel=null, createdDate=1705070910011, salt=null, id=15da3a88-7c1f-4361-a85a-08fba1eab34e, credentialData={"hashIterations":27500,"algorithm":"pbkdf2-sha256","additionalParameters":{}}, priority=10, type=password, user=org.keycloak.models.jpa.entities.UserEntity#bf8c0dbe-6197-494e-a20d-33c21a663e4f, secretData={"value":"Y3wglxr1Zn4bjcH4X0OHKUt+6PYnah4f7d/dJ9hXrs8=","salt":"tJmWk7W8XDzRvxmWONgiCA==","additionalParameters":{}}} +2024-01-12 14:48:30,265 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=, createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=[], federationLink=null, attributes=[], id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,265 DEBUG [org.hibernate.SQL] (executor-thread-0) select userrolema0_.ROLE_ID as col_0_0_ from USER_ROLE_MAPPING userrolema0_ where userrolema0_.USER_ID=? +2024-01-12 14:48:30,266 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,266 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,267 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,267 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = null +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = false +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_uma_authorization} +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = uma_authorization +2024-01-12 14:48:30,267 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,268 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,268 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,268 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:30,268 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#804a78c8-4ea4-47b5-9652-c5575329a291 +2024-01-12 14:48:30,268 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:30,268 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,268 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:30,268 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,268 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:30,268 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,268 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,269 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,269 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = 7bd2b663-f1ba-4a77-aacc-77f7147b2a33 +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = 7bd2b663-f1ba-4a77-aacc-77f7147b2a33 +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_manage-account} +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = manage-account +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:30,269 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#3b09912f-26bc-4b63-a5f0-a08c8739f96e +2024-01-12 14:48:30,269 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:30,269 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,269 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:30,269 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = 7bd2b663-f1ba-4a77-aacc-77f7147b2a33 +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = 7bd2b663-f1ba-4a77-aacc-77f7147b2a33 +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_manage-account-links} +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = manage-account-links +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:30,269 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,269 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,270 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,270 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = 7bd2b663-f1ba-4a77-aacc-77f7147b2a33 +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = 7bd2b663-f1ba-4a77-aacc-77f7147b2a33 +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_view-profile} +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = view-profile +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:30,270 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#61c959d7-d654-491e-be38-04b2481b93ed +2024-01-12 14:48:30,270 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:30,270 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,270 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:30,270 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,270 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,273 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] +2024-01-12 14:48:30,273 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,273 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] +2024-01-12 14:48:30,273 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,273 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] +2024-01-12 14:48:30,273 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,273 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,274 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,274 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_query-realms} +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = query-realms +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,274 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#80cf53ae-45cf-4911-b1f8-51a8caa0ca17 +2024-01-12 14:48:30,274 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,274 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,274 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,274 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,275 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,275 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,275 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,275 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_query-groups} +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = query-groups +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,276 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#020f57c1-9018-45a5-81b9-0716dae9ad4a +2024-01-12 14:48:30,276 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,276 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,276 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,276 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,276 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,276 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,276 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_view-clients} +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = view-clients +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,277 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,277 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce +2024-01-12 14:48:30,277 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,278 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,278 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,278 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,278 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,278 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,278 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,278 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,278 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,278 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,278 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,278 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_query-clients} +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = query-clients +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,279 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,280 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,280 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,280 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_view-users} +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = view-users +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,281 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,281 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#7d56af48-6f1e-411d-872e-93d8e20a020e +2024-01-12 14:48:30,281 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,281 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,281 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,281 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,282 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_query-users} +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = query-users +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,282 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,282 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,283 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,283 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_manage-users} +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = manage-users +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,283 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,283 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#578f123d-0427-4034-8933-83fd26bb682a +2024-01-12 14:48:30,283 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,284 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,284 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,284 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,284 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,284 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,284 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,284 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,285 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_view-identity-providers} +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = view-identity-providers +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,285 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#bc62e1c3-3950-4d5f-861a-713653a23997 +2024-01-12 14:48:30,285 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,285 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,285 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,285 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,285 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,286 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,286 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_impersonation} +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = impersonation +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,286 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,286 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#e09ab06e-c319-4390-a193-5874b1ea5b21 +2024-01-12 14:48:30,287 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,287 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,287 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,287 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,287 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,287 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,287 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,288 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,288 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,288 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_manage-authorization} +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = manage-authorization +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,289 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#909d49c1-ac35-4dc1-afad-7c776dd2bb4c +2024-01-12 14:48:30,289 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,289 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,289 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,289 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,289 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,290 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,290 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_manage-identity-providers} +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = manage-identity-providers +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,290 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,290 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#4edb6434-35bf-4d99-a35a-0892f7aae71f +2024-01-12 14:48:30,290 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,290 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,291 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,291 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,291 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,291 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,291 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,291 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,291 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,291 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,291 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,291 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,291 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,291 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,292 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,292 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = null +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = false +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_create-realm} +2024-01-12 14:48:30,292 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,293 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = create-realm +2024-01-12 14:48:30,293 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,293 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,293 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,293 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,293 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#f479e53d-1c57-4f5c-9739-ad0708195c1b +2024-01-12 14:48:30,293 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,293 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,293 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,293 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,293 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,293 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,293 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,294 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,294 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_manage-realm} +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = manage-realm +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,294 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,294 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#f6c9872f-44c3-4392-9fb6-ff62ac7f138f +2024-01-12 14:48:30,294 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,294 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,295 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,295 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,295 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,295 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,295 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,295 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,295 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,296 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,296 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,296 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,296 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,296 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,296 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,297 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_create-client} +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = create-client +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,297 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,297 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#72979fb4-3140-4b47-b582-edd4ba056802 +2024-01-12 14:48:30,297 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,297 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,298 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,298 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,298 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,298 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,298 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,298 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,299 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_manage-events} +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = manage-events +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,299 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,299 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#fc7cf765-1630-480e-bc08-767009bad659 +2024-01-12 14:48:30,299 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,299 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,299 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,300 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,300 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,300 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,300 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,301 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,301 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_view-events} +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = view-events +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,301 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,301 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0 +2024-01-12 14:48:30,301 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,301 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,301 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,302 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,302 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,302 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,302 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,302 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,302 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,302 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_manage-clients} +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = manage-clients +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,303 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,303 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#e7e42e35-5cd6-4191-998f-939e3c2a7722 +2024-01-12 14:48:30,303 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,304 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,304 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,304 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,304 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,304 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,304 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,305 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,305 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_view-realm} +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = view-realm +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,305 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,305 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#0ab9d8cf-735e-42e8-9055-05378a1fd4af +2024-01-12 14:48:30,305 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,306 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,306 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,306 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,306 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,306 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,306 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,307 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_0_, roleentity0_.CLIENT as client2_38_0_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_0_, roleentity0_.CLIENT_ROLE as client_r4_38_0_, roleentity0_.DESCRIPTION as descript5_38_0_, roleentity0_.NAME as name6_38_0_, roleentity0_.REALM_ID as realm_id7_38_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.ID=? +2024-01-12 14:48:30,307 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RoleEntity#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientId` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRealmConstraint` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRealmConstraint`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientRole` : value = true +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientRole`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `compositeRoles` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`compositeRoles`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `description` : value = ${role_view-authorization} +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`description`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = view-authorization +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmId` : value = b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RoleEntity#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,307 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RoleEntity#076bd9c4-5aa1-46ff-b466-7d779479c654 +2024-01-12 14:48:30,307 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Loading collection: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,307 DEBUG [org.hibernate.SQL] (executor-thread-0) select compositer0_.COMPOSITE as composit1_18_0_, compositer0_.CHILD_ROLE as child_ro2_18_0_, roleentity1_.ID as id1_38_1_, roleentity1_.CLIENT as client2_38_1_, roleentity1_.CLIENT_REALM_CONSTRAINT as client_r3_38_1_, roleentity1_.CLIENT_ROLE as client_r4_38_1_, roleentity1_.DESCRIPTION as descript5_38_1_, roleentity1_.NAME as name6_38_1_, roleentity1_.REALM_ID as realm_id7_38_1_ from COMPOSITE_ROLE compositer0_ inner join KEYCLOAK_ROLE roleentity1_ on compositer0_.CHILD_ROLE=roleentity1_.ID where compositer0_.COMPOSITE=? +2024-01-12 14:48:30,307 DEBUG [org.hibernate.loader.plan.exec.process.internal.ResultSetProcessorImpl] (executor-thread-0) Preparing collection initializer : [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,307 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RoleEntity.compositeRoles +2024-01-12 14:48:30,307 DEBUG [org.hibernate.loader.collection.plan.AbstractLoadPlanBasedCollectionInitializer] (executor-thread-0) Done loading collection +2024-01-12 14:48:30,309 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) parse() - HQL: select role from org.keycloak.models.jpa.entities.RoleEntity role where role.clientId = :client order by role.name +2024-01-12 14:48:30,309 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,309 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) --- HQL AST --- + \-[QUERY] Node: 'query' + +-[SELECT_FROM] Node: 'SELECT_FROM' + | +-[FROM] Node: 'from' + | | \-[RANGE] Node: 'RANGE' + | | +-[DOT] Node: '.' + | | | +-[DOT] Node: '.' + | | | | +-[DOT] Node: '.' + | | | | | +-[DOT] Node: '.' + | | | | | | +-[DOT] Node: '.' + | | | | | | | +-[IDENT] Node: 'org' + | | | | | | | \-[IDENT] Node: 'keycloak' + | | | | | | \-[IDENT] Node: 'models' + | | | | | \-[IDENT] Node: 'jpa' + | | | | \-[IDENT] Node: 'entities' + | | | \-[IDENT] Node: 'RoleEntity' + | | \-[ALIAS] Node: 'role' + | \-[SELECT] Node: 'select' + | \-[IDENT] Node: 'role' + +-[WHERE] Node: 'where' + | \-[EQ] Node: '=' + | +-[DOT] Node: '.' + | | +-[IDENT] Node: 'role' + | | \-[IDENT] Node: 'clientId' + | \-[COLON] Node: ':' + | \-[IDENT] Node: 'client' + \-[ORDER] Node: 'order' + \-[DOT] Node: '.' + +-[IDENT] Node: 'role' + \-[IDENT] Node: 'name' + +2024-01-12 14:48:30,309 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select << begin [level=1, statement=select] +2024-01-12 14:48:30,309 DEBUG [org.hibernate.hql.internal.ast.tree.FromElement] (executor-thread-0) FromClause{level=1} : org.keycloak.models.jpa.entities.RoleEntity (role) -> roleentity0_ +2024-01-12 14:48:30,309 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : role -> roleentity0_.ID +2024-01-12 14:48:30,309 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : role -> roleentity0_.ID +2024-01-12 14:48:30,309 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) getDataType() : clientId -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : role.clientId -> roleentity0_.CLIENT +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : role -> roleentity0_.ID +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) getDataType() : name -> org.hibernate.type.StringNVarcharType@4537880f +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : role.name -> roleentity0_.NAME +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select : finishing up [level=1, statement=select] +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.HqlSqlWalker] (executor-thread-0) processQuery() : ( SELECT ( {select clause} roleentity0_.ID ) ( FromClause{level=1} KEYCLOAK_ROLE roleentity0_ ) ( where ( = ( roleentity0_.CLIENT roleentity0_.ID clientId ) ? ) ) ( order ( roleentity0_.NAME roleentity0_.ID name ) ) ) +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (executor-thread-0) Tables referenced from query nodes: + \-QueryNode + +-SelectClause + | referencedTables(entity RoleEntity): [KEYCLOAK_ROLE] + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.RoleEntity) + | | originalText: role + | \-SqlFragment + +-FromClause + | \-FromElement + +-SqlNode + | \-BinaryLogicOperatorNode + | +-DotNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.RoleEntity) + | | path: role.clientId + | | +-IdentNode + | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.RoleEntity) + | | | originalText: role + | | \-IdentNode + | | persister: null + | | originalText: clientId + | \-ParameterNode + \-OrderByClause + \-DotNode + persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.RoleEntity) + path: role.name + +-IdentNode + | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.RoleEntity) + | originalText: role + \-IdentNode + persister: null + originalText: name + +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (executor-thread-0) Using FROM fragment [KEYCLOAK_ROLE roleentity0_] +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select >> end [level=1, statement=select] +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) --- SQL AST --- + \-[SELECT] QueryNode: 'SELECT' querySpaces (KEYCLOAK_ROLE) + +-[SELECT_CLAUSE] SelectClause: '{select clause}' + | +-[ALIAS_REF] IdentNode: 'roleentity0_.ID as id1_38_' {alias=role, className=org.keycloak.models.jpa.entities.RoleEntity, tableAlias=roleentity0_} + | \-[SQL_TOKEN] SqlFragment: 'roleentity0_.CLIENT as client2_38_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_, roleentity0_.CLIENT_ROLE as client_r4_38_, roleentity0_.DESCRIPTION as descript5_38_, roleentity0_.NAME as name6_38_, roleentity0_.REALM_ID as realm_id7_38_' + +-[FROM] FromClause: 'from' FromClause{level=1, fromElementCounter=1, fromElements=1, fromElementByClassAlias=[role], fromElementByTableAlias=[roleentity0_], fromElementsByPath=[], collectionJoinFromElementsByPath=[], impliedElements=[]} + | \-[FROM_FRAGMENT] FromElement: 'KEYCLOAK_ROLE roleentity0_' FromElement{explicit,not a collection join,not a fetch join,fetch non-lazy properties,classAlias=role,role=null,tableName=KEYCLOAK_ROLE,tableAlias=roleentity0_,origin=null,columns={,className=org.keycloak.models.jpa.entities.RoleEntity}} + +-[WHERE] SqlNode: 'where' + | \-[EQ] BinaryLogicOperatorNode: '=' + | +-[DOT] DotNode: 'roleentity0_.CLIENT' {propertyName=clientId,dereferenceType=PRIMITIVE,getPropertyPath=clientId,path=role.clientId,tableAlias=roleentity0_,className=org.keycloak.models.jpa.entities.RoleEntity,classAlias=role} + | | +-[ALIAS_REF] IdentNode: 'roleentity0_.ID' {alias=role, className=org.keycloak.models.jpa.entities.RoleEntity, tableAlias=roleentity0_} + | | \-[IDENT] IdentNode: 'clientId' {originalText=clientId} + | \-[NAMED_PARAM] ParameterNode: '?' {name=client, expectedType=org.hibernate.type.StringType@6c24f61d} + \-[ORDER] OrderByClause: 'order' + \-[DOT] DotNode: 'roleentity0_.NAME' {propertyName=name,dereferenceType=PRIMITIVE,getPropertyPath=name,path=role.name,tableAlias=roleentity0_,className=org.keycloak.models.jpa.entities.RoleEntity,classAlias=role} + +-[ALIAS_REF] IdentNode: 'roleentity0_.ID' {alias=role, className=org.keycloak.models.jpa.entities.RoleEntity, tableAlias=roleentity0_} + \-[IDENT] IdentNode: 'name' {originalText=name} + +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) HQL: select role from org.keycloak.models.jpa.entities.RoleEntity role where role.clientId = :client order by role.name +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) SQL: select roleentity0_.ID as id1_38_, roleentity0_.CLIENT as client2_38_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_, roleentity0_.CLIENT_ROLE as client_r4_38_, roleentity0_.DESCRIPTION as descript5_38_, roleentity0_.NAME as name6_38_, roleentity0_.REALM_ID as realm_id7_38_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.CLIENT=? order by roleentity0_.NAME +2024-01-12 14:48:30,310 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,311 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,311 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.federatedIdentities#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f7225daf-b4b2-4591-978f-86f3c6c5a0cc], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] (initialized) +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:30,311 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,312 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654] (initialized) +2024-01-12 14:48:30,312 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 26 objects +2024-01-12 14:48:30,312 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 57 collections +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=impersonation, description=${role_impersonation}, attributes=, id=e09ab06e-c319-4390-a193-5874b1ea5b21, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-events, description=${role_view-events}, attributes=, id=b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-users, description=${role_query-users}, attributes=, id=b6e6fb36-475c-45e0-9bba-539c051e39cf, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-authorization, description=${role_view-authorization}, attributes=, id=076bd9c4-5aa1-46ff-b466-7d779479c654, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-clients, description=${role_query-clients}, attributes=, id=27023791-8d4e-4087-971c-0f41087c0c9d, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-clients, description=${role_manage-clients}, attributes=, id=e7e42e35-5cd6-4191-998f-939e3c2a7722, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-users, description=${role_manage-users}, attributes=, id=578f123d-0427-4034-8933-83fd26bb682a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-groups, description=${role_query-groups}, attributes=, id=020f57c1-9018-45a5-81b9-0716dae9ad4a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-identity-providers, description=${role_view-identity-providers}, attributes=, id=bc62e1c3-3950-4d5f-861a-713653a23997, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-realms, description=${role_query-realms}, attributes=, id=80cf53ae-45cf-4911-b1f8-51a8caa0ca17, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=false, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=38fdb319-e478-4b1d-861f-28ac3e3ea756, clientId=admin-cli, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[], fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=true, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=${client_admin-cli}, standardFlowEnabled=false, attributes=[], webOrigins=[], scopeMappingIds=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-clients, description=${role_view-clients}, attributes=, id=3e43566c-bdcb-4c1e-9a93-b002a7cb47ce, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-account, description=${role_manage-account}, attributes=, id=3b09912f-26bc-4b63-a5f0-a08c8739f96e, clientRealmConstraint=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, compositeRoles=[org.keycloak.models.jpa.entities.RoleEntity#f7225daf-b4b2-4591-978f-86f3c6c5a0cc]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-authorization, description=${role_manage-authorization}, attributes=, id=909d49c1-ac35-4dc1-afad-7c776dd2bb4c, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=false, name=create-realm, description=${role_create-realm}, attributes=, id=f479e53d-1c57-4f5c-9739-ad0708195c1b, clientRealmConstraint=b9705cad-36ff-4470-8eb5-6f895abc8d87, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=, createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=[], federationLink=null, attributes=[], id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-identity-providers, description=${role_manage-identity-providers}, attributes=, id=4edb6434-35bf-4d99-a35a-0892f7aae71f, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-realm, description=${role_view-realm}, attributes=, id=0ab9d8cf-735e-42e8-9055-05378a1fd4af, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-profile, description=${role_view-profile}, attributes=, id=61c959d7-d654-491e-be38-04b2481b93ed, clientRealmConstraint=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-account-links, description=${role_manage-account-links}, attributes=, id=f7225daf-b4b2-4591-978f-86f3c6c5a0cc, clientRealmConstraint=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=create-client, description=${role_create-client}, attributes=, id=72979fb4-3140-4b47-b582-edd4ba056802, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,312 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) More...... +2024-01-12 14:48:30,313 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as id1_38_, roleentity0_.CLIENT as client2_38_, roleentity0_.CLIENT_REALM_CONSTRAINT as client_r3_38_, roleentity0_.CLIENT_ROLE as client_r4_38_, roleentity0_.DESCRIPTION as descript5_38_, roleentity0_.NAME as name6_38_, roleentity0_.REALM_ID as realm_id7_38_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.CLIENT=? order by roleentity0_.NAME +2024-01-12 14:48:30,337 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response +2024-01-12 14:48:30,338 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit +2024-01-12 14:48:30,339 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,339 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.attributes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.scopeMappingIds#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756], was: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#38fdb319-e478-4b1d-861f-28ac3e3ea756] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.attributes#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.credentials#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.UserEntity.federatedIdentities#bf8c0dbe-6197-494e-a20d-33c21a663e4f] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f], was: [org.keycloak.models.jpa.entities.UserEntity.requiredActions#bf8c0dbe-6197-494e-a20d-33c21a663e4f] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#804a78c8-4ea4-47b5-9652-c5575329a291] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#804a78c8-4ea4-47b5-9652-c5575329a291] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3b09912f-26bc-4b63-a5f0-a08c8739f96e] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3b09912f-26bc-4b63-a5f0-a08c8739f96e] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f7225daf-b4b2-4591-978f-86f3c6c5a0cc], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f7225daf-b4b2-4591-978f-86f3c6c5a0cc] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#61c959d7-d654-491e-be38-04b2481b93ed] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#61c959d7-d654-491e-be38-04b2481b93ed] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#80cf53ae-45cf-4911-b1f8-51a8caa0ca17] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#020f57c1-9018-45a5-81b9-0716dae9ad4a] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#020f57c1-9018-45a5-81b9-0716dae9ad4a] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#3e43566c-bdcb-4c1e-9a93-b002a7cb47ce] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#27023791-8d4e-4087-971c-0f41087c0c9d] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#27023791-8d4e-4087-971c-0f41087c0c9d] (initialized) +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#7d56af48-6f1e-411d-872e-93d8e20a020e] +2024-01-12 14:48:30,339 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#7d56af48-6f1e-411d-872e-93d8e20a020e] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b6e6fb36-475c-45e0-9bba-539c051e39cf] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b6e6fb36-475c-45e0-9bba-539c051e39cf] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#578f123d-0427-4034-8933-83fd26bb682a] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#578f123d-0427-4034-8933-83fd26bb682a] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#bc62e1c3-3950-4d5f-861a-713653a23997] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#bc62e1c3-3950-4d5f-861a-713653a23997] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e09ab06e-c319-4390-a193-5874b1ea5b21] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e09ab06e-c319-4390-a193-5874b1ea5b21] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#909d49c1-ac35-4dc1-afad-7c776dd2bb4c] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#4edb6434-35bf-4d99-a35a-0892f7aae71f] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#4edb6434-35bf-4d99-a35a-0892f7aae71f] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f479e53d-1c57-4f5c-9739-ad0708195c1b] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f479e53d-1c57-4f5c-9739-ad0708195c1b] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#f6c9872f-44c3-4392-9fb6-ff62ac7f138f] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#72979fb4-3140-4b47-b582-edd4ba056802] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#72979fb4-3140-4b47-b582-edd4ba056802] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#fc7cf765-1630-480e-bc08-767009bad659] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#fc7cf765-1630-480e-bc08-767009bad659] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#e7e42e35-5cd6-4191-998f-939e3c2a7722] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#e7e42e35-5cd6-4191-998f-939e3c2a7722] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#0ab9d8cf-735e-42e8-9055-05378a1fd4af] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#0ab9d8cf-735e-42e8-9055-05378a1fd4af] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RoleEntity.attributes#076bd9c4-5aa1-46ff-b466-7d779479c654] +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654], was: [org.keycloak.models.jpa.entities.RoleEntity.compositeRoles#076bd9c4-5aa1-46ff-b466-7d779479c654] (initialized) +2024-01-12 14:48:30,340 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 26 objects +2024-01-12 14:48:30,340 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 57 collections +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=impersonation, description=${role_impersonation}, attributes=, id=e09ab06e-c319-4390-a193-5874b1ea5b21, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-events, description=${role_view-events}, attributes=, id=b3d82dcc-2cdf-42f8-85a0-a68d4f5244b0, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-users, description=${role_query-users}, attributes=, id=b6e6fb36-475c-45e0-9bba-539c051e39cf, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-authorization, description=${role_view-authorization}, attributes=, id=076bd9c4-5aa1-46ff-b466-7d779479c654, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-clients, description=${role_query-clients}, attributes=, id=27023791-8d4e-4087-971c-0f41087c0c9d, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-clients, description=${role_manage-clients}, attributes=, id=e7e42e35-5cd6-4191-998f-939e3c2a7722, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-users, description=${role_manage-users}, attributes=, id=578f123d-0427-4034-8933-83fd26bb682a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-groups, description=${role_query-groups}, attributes=, id=020f57c1-9018-45a5-81b9-0716dae9ad4a, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-identity-providers, description=${role_view-identity-providers}, attributes=, id=bc62e1c3-3950-4d5f-861a-713653a23997, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=query-realms, description=${role_query-realms}, attributes=, id=80cf53ae-45cf-4911-b1f8-51a8caa0ca17, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=false, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=38fdb319-e478-4b1d-861f-28ac3e3ea756, clientId=admin-cli, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[], fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=true, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=${client_admin-cli}, standardFlowEnabled=false, attributes=[], webOrigins=[], scopeMappingIds=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-clients, description=${role_view-clients}, attributes=, id=3e43566c-bdcb-4c1e-9a93-b002a7cb47ce, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[org.keycloak.models.jpa.entities.RoleEntity#27023791-8d4e-4087-971c-0f41087c0c9d]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-account, description=${role_manage-account}, attributes=, id=3b09912f-26bc-4b63-a5f0-a08c8739f96e, clientRealmConstraint=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, compositeRoles=[org.keycloak.models.jpa.entities.RoleEntity#f7225daf-b4b2-4591-978f-86f3c6c5a0cc]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-authorization, description=${role_manage-authorization}, attributes=, id=909d49c1-ac35-4dc1-afad-7c776dd2bb4c, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=false, name=create-realm, description=${role_create-realm}, attributes=, id=f479e53d-1c57-4f5c-9739-ad0708195c1b, clientRealmConstraint=b9705cad-36ff-4470-8eb5-6f895abc8d87, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=, createdTimestamp=1705070909904, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=66bfd93d-2ce7-4510-8c66-ce3099321f6e, emailVerified=false, firstName=null, requiredActions=[], federationLink=null, attributes=[], id=bf8c0dbe-6197-494e-a20d-33c21a663e4f, email=null, username=admin} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-identity-providers, description=${role_manage-identity-providers}, attributes=, id=4edb6434-35bf-4d99-a35a-0892f7aae71f, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-realm, description=${role_view-realm}, attributes=, id=0ab9d8cf-735e-42e8-9055-05378a1fd4af, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=view-profile, description=${role_view-profile}, attributes=, id=61c959d7-d654-491e-be38-04b2481b93ed, clientRealmConstraint=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=manage-account-links, description=${role_manage-account-links}, attributes=, id=f7225daf-b4b2-4591-978f-86f3c6c5a0cc, clientRealmConstraint=7bd2b663-f1ba-4a77-aacc-77f7147b2a33, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RoleEntity{clientId=cf0e6f17-9bf1-476c-9bfe-a447213b472a, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientRole=true, name=create-client, description=${role_create-client}, attributes=, id=72979fb4-3140-4b47-b582-edd4ba056802, clientRealmConstraint=cf0e6f17-9bf1-476c-9bfe-a447213b472a, compositeRoles=[]} +2024-01-12 14:48:30,340 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) More...... +2024-01-12 14:48:30,340 DEBUG [org.hibernate.engine.transaction.internal.TransactionImpl] (executor-thread-0) On TransactionImpl creation, JpaCompliance#isJpaTransactionComplianceEnabled == false +2024-01-12 14:48:30,340 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) Initiating JDBC connection release from beforeTransactionCompletion +2024-01-12 14:48:30,341 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) Initiating JDBC connection release from afterTransaction +2024-01-12 14:48:30,341 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end +2024-01-12 14:48:30,341 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper resuming suspended +2024-01-12 14:48:30,342 DEBUG [org.keycloak.events] (executor-thread-0) type=LOGIN, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientId=admin-cli, userId=bf8c0dbe-6197-494e-a20d-33c21a663e4f, ipAddress=192.168.228.1, auth_method=openid-connect, token_id=2a9cd22c-5986-4dfe-8240-eb2c1732c366, grant_type=password, refresh_token_type=Refresh, scope='profile email', refresh_token_id=6a59578f-02cb-4c12-b7d4-c45420dc3ea5, client_auth_method=client-secret, username=admin, authSessionParentId=c3e6913f-53ed-45da-bb11-0b481617028e, authSessionTabId=JVYFDUrVMQ4 +2024-01-12 14:48:30,349 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit +2024-01-12 14:48:30,349 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end +2024-01-12 14:48:30,364 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper +2024-01-12 14:48:30,364 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false +2024-01-12 14:48:30,381 DEBUG [org.keycloak.services.resources.admin.AdminRoot] (executor-thread-0) authenticated admin access for: admin +2024-01-12 14:48:30,381 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response +2024-01-12 14:48:30,409 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) `hibernate.connection.provider_disables_autocommit` was enabled. This setting should only be enabled when you are certain that the Connections given to Hibernate by the ConnectionProvider have auto-commit disabled. Enabling this setting when the Connections do not have auto-commit disabled will lead to Hibernate executing SQL operations outside of any JDBC/SQL transaction. +2024-01-12 14:48:30,409 DEBUG [org.hibernate.resource.transaction.backend.jta.internal.JtaTransactionCoordinatorImpl] (executor-thread-0) Hibernate RegisteredSynchronization successfully registered with JTA platform +2024-01-12 14:48:30,409 DEBUG [org.hibernate.SQL] (executor-thread-0) select cliententi0_.ID as col_0_0_ from CLIENT cliententi0_ where cliententi0_.CLIENT_ID=? and cliententi0_.REALM_ID=? +2024-01-12 14:48:30,410 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result set row: 0 +2024-01-12 14:48:30,410 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,411 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as col_0_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.NAME=? and roleentity0_.CLIENT=? +2024-01-12 14:48:30,411 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result set row: 0 +2024-01-12 14:48:30,411 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,412 DEBUG [org.hibernate.SQL] (executor-thread-0) select userentity0_.ID as id1_72_, userentity0_.CREATED_TIMESTAMP as created_2_72_, userentity0_.EMAIL as email3_72_, userentity0_.EMAIL_CONSTRAINT as email_co4_72_, userentity0_.EMAIL_VERIFIED as email_ve5_72_, userentity0_.ENABLED as enabled6_72_, userentity0_.FEDERATION_LINK as federati7_72_, userentity0_.FIRST_NAME as first_na8_72_, userentity0_.LAST_NAME as last_nam9_72_, userentity0_.NOT_BEFORE as not_bef10_72_, userentity0_.REALM_ID as realm_i11_72_, userentity0_.SERVICE_ACCOUNT_CLIENT_LINK as service12_72_, userentity0_.USERNAME as usernam13_72_ from USER_ENTITY userentity0_ where userentity0_.USERNAME=? and userentity0_.REALM_ID=? +2024-01-12 14:48:30,413 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) parse() - HQL: select u from org.keycloak.models.jpa.entities.UserEntity u where u.email = :email and u.realmId = :realmId +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) --- HQL AST --- + \-[QUERY] Node: 'query' + +-[SELECT_FROM] Node: 'SELECT_FROM' + | +-[FROM] Node: 'from' + | | \-[RANGE] Node: 'RANGE' + | | +-[DOT] Node: '.' + | | | +-[DOT] Node: '.' + | | | | +-[DOT] Node: '.' + | | | | | +-[DOT] Node: '.' + | | | | | | +-[DOT] Node: '.' + | | | | | | | +-[IDENT] Node: 'org' + | | | | | | | \-[IDENT] Node: 'keycloak' + | | | | | | \-[IDENT] Node: 'models' + | | | | | \-[IDENT] Node: 'jpa' + | | | | \-[IDENT] Node: 'entities' + | | | \-[IDENT] Node: 'UserEntity' + | | \-[ALIAS] Node: 'u' + | \-[SELECT] Node: 'select' + | \-[IDENT] Node: 'u' + \-[WHERE] Node: 'where' + \-[AND] Node: 'and' + +-[EQ] Node: '=' + | +-[DOT] Node: '.' + | | +-[IDENT] Node: 'u' + | | \-[IDENT] Node: 'email' + | \-[COLON] Node: ':' + | \-[IDENT] Node: 'email' + \-[EQ] Node: '=' + +-[DOT] Node: '.' + | +-[IDENT] Node: 'u' + | \-[IDENT] Node: 'realmId' + \-[COLON] Node: ':' + \-[IDENT] Node: 'realmId' + +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select << begin [level=1, statement=select] +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.tree.FromElement] (executor-thread-0) FromClause{level=1} : org.keycloak.models.jpa.entities.UserEntity (u) -> userentity0_ +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u -> userentity0_.ID +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u -> userentity0_.ID +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) getDataType() : email -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u.email -> userentity0_.EMAIL +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u -> userentity0_.ID +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.tree.DotNode] (executor-thread-0) getDataType() : realmId -> org.hibernate.type.StringType@6c24f61d +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.ast.tree.FromReferenceNode] (executor-thread-0) Resolved : u.realmId -> userentity0_.REALM_ID +2024-01-12 14:48:30,414 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select : finishing up [level=1, statement=select] +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.ast.HqlSqlWalker] (executor-thread-0) processQuery() : ( SELECT ( {select clause} userentity0_.ID ) ( FromClause{level=1} USER_ENTITY userentity0_ ) ( where ( and ( = ( userentity0_.EMAIL userentity0_.ID email ) ? ) ( = ( userentity0_.REALM_ID userentity0_.ID realmId ) ? ) ) ) ) +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (executor-thread-0) Tables referenced from query nodes: + \-QueryNode + +-SelectClause + | referencedTables(entity UserEntity): [USER_ENTITY] + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | originalText: u + | \-SqlFragment + +-FromClause + | \-FromElement + \-SqlNode + \-SqlNode + +-BinaryLogicOperatorNode + | +-DotNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | path: u.email + | | +-IdentNode + | | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | | originalText: u + | | \-IdentNode + | | persister: null + | | originalText: email + | \-ParameterNode + \-BinaryLogicOperatorNode + +-DotNode + | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | path: u.realmId + | +-IdentNode + | | persister: SingleTableEntityPersister(org.keycloak.models.jpa.entities.UserEntity) + | | originalText: u + | \-IdentNode + | persister: null + | originalText: realmId + \-ParameterNode + +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.ast.util.JoinProcessor] (executor-thread-0) Using FROM fragment [USER_ENTITY userentity0_] +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.antlr.HqlSqlBaseWalker] (executor-thread-0) select >> end [level=1, statement=select] +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) --- SQL AST --- + \-[SELECT] QueryNode: 'SELECT' querySpaces (USER_ENTITY) + +-[SELECT_CLAUSE] SelectClause: '{select clause}' + | +-[ALIAS_REF] IdentNode: 'userentity0_.ID as id1_72_' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + | \-[SQL_TOKEN] SqlFragment: 'userentity0_.CREATED_TIMESTAMP as created_2_72_, userentity0_.EMAIL as email3_72_, userentity0_.EMAIL_CONSTRAINT as email_co4_72_, userentity0_.EMAIL_VERIFIED as email_ve5_72_, userentity0_.ENABLED as enabled6_72_, userentity0_.FEDERATION_LINK as federati7_72_, userentity0_.FIRST_NAME as first_na8_72_, userentity0_.LAST_NAME as last_nam9_72_, userentity0_.NOT_BEFORE as not_bef10_72_, userentity0_.REALM_ID as realm_i11_72_, userentity0_.SERVICE_ACCOUNT_CLIENT_LINK as service12_72_, userentity0_.USERNAME as usernam13_72_' + +-[FROM] FromClause: 'from' FromClause{level=1, fromElementCounter=1, fromElements=1, fromElementByClassAlias=[u], fromElementByTableAlias=[userentity0_], fromElementsByPath=[], collectionJoinFromElementsByPath=[], impliedElements=[]} + | \-[FROM_FRAGMENT] FromElement: 'USER_ENTITY userentity0_' FromElement{explicit,not a collection join,not a fetch join,fetch non-lazy properties,classAlias=u,role=null,tableName=USER_ENTITY,tableAlias=userentity0_,origin=null,columns={,className=org.keycloak.models.jpa.entities.UserEntity}} + \-[WHERE] SqlNode: 'where' + \-[AND] SqlNode: 'and' + +-[EQ] BinaryLogicOperatorNode: '=' + | +-[DOT] DotNode: 'userentity0_.EMAIL' {propertyName=email,dereferenceType=PRIMITIVE,getPropertyPath=email,path=u.email,tableAlias=userentity0_,className=org.keycloak.models.jpa.entities.UserEntity,classAlias=u} + | | +-[ALIAS_REF] IdentNode: 'userentity0_.ID' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + | | \-[IDENT] IdentNode: 'email' {originalText=email} + | \-[NAMED_PARAM] ParameterNode: '?' {name=email, expectedType=org.hibernate.type.StringType@6c24f61d} + \-[EQ] BinaryLogicOperatorNode: '=' + +-[DOT] DotNode: 'userentity0_.REALM_ID' {propertyName=realmId,dereferenceType=PRIMITIVE,getPropertyPath=realmId,path=u.realmId,tableAlias=userentity0_,className=org.keycloak.models.jpa.entities.UserEntity,classAlias=u} + | +-[ALIAS_REF] IdentNode: 'userentity0_.ID' {alias=u, className=org.keycloak.models.jpa.entities.UserEntity, tableAlias=userentity0_} + | \-[IDENT] IdentNode: 'realmId' {originalText=realmId} + \-[NAMED_PARAM] ParameterNode: '?' {name=realmId, expectedType=org.hibernate.type.StringType@6c24f61d} + +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) HQL: select u from org.keycloak.models.jpa.entities.UserEntity u where u.email = :email and u.realmId = :realmId +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.ast.QueryTranslatorImpl] (executor-thread-0) SQL: select userentity0_.ID as id1_72_, userentity0_.CREATED_TIMESTAMP as created_2_72_, userentity0_.EMAIL as email3_72_, userentity0_.EMAIL_CONSTRAINT as email_co4_72_, userentity0_.EMAIL_VERIFIED as email_ve5_72_, userentity0_.ENABLED as enabled6_72_, userentity0_.FEDERATION_LINK as federati7_72_, userentity0_.FIRST_NAME as first_na8_72_, userentity0_.LAST_NAME as last_nam9_72_, userentity0_.NOT_BEFORE as not_bef10_72_, userentity0_.REALM_ID as realm_i11_72_, userentity0_.SERVICE_ACCOUNT_CLIENT_LINK as service12_72_, userentity0_.USERNAME as usernam13_72_ from USER_ENTITY userentity0_ where userentity0_.EMAIL=? and userentity0_.REALM_ID=? +2024-01-12 14:48:30,415 DEBUG [org.hibernate.hql.internal.ast.ErrorTracker] (executor-thread-0) throwQueryException() : no errors +2024-01-12 14:48:30,416 DEBUG [org.hibernate.SQL] (executor-thread-0) select userentity0_.ID as id1_72_, userentity0_.CREATED_TIMESTAMP as created_2_72_, userentity0_.EMAIL as email3_72_, userentity0_.EMAIL_CONSTRAINT as email_co4_72_, userentity0_.EMAIL_VERIFIED as email_ve5_72_, userentity0_.ENABLED as enabled6_72_, userentity0_.FEDERATION_LINK as federati7_72_, userentity0_.FIRST_NAME as first_na8_72_, userentity0_.LAST_NAME as last_nam9_72_, userentity0_.NOT_BEFORE as not_bef10_72_, userentity0_.REALM_ID as realm_i11_72_, userentity0_.SERVICE_ACCOUNT_CLIENT_LINK as service12_72_, userentity0_.USERNAME as usernam13_72_ from USER_ENTITY userentity0_ where userentity0_.EMAIL=? and userentity0_.REALM_ID=? +2024-01-12 14:48:30,421 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: 4b7fa70c-0e37-4a60-86de-808771a2bdc8, using strategy: org.hibernate.id.Assigned +2024-01-12 14:48:30,422 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,422 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,422 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,422 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,422 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,422 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=null, createdTimestamp=1705070910421, serviceAccountClientLink=null, enabled=false, notBefore=0, emailConstraint=13285576-bdc9-4c89-b4d7-e6307b6b036b, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=4b7fa70c-0e37-4a60-86de-808771a2bdc8, email=null, username=wireapp://trncyknjq3ohksdiltvrqa!e5c90d16985d6bea@wire.com} +2024-01-12 14:48:30,422 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into USER_ENTITY (CREATED_TIMESTAMP, EMAIL, EMAIL_CONSTRAINT, EMAIL_VERIFIED, ENABLED, FEDERATION_LINK, FIRST_NAME, LAST_NAME, NOT_BEFORE, REALM_ID, SERVICE_ACCOUNT_CLIENT_LINK, USERNAME, ID) values (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?) +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,423 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,423 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=null, createdTimestamp=1705070910421, serviceAccountClientLink=null, enabled=false, notBefore=0, emailConstraint=13285576-bdc9-4c89-b4d7-e6307b6b036b, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=4b7fa70c-0e37-4a60-86de-808771a2bdc8, email=null, username=wireapp://trncyknjq3ohksdiltvrqa!e5c90d16985d6bea@wire.com} +2024-01-12 14:48:30,423 DEBUG [org.hibernate.SQL] (executor-thread-0) select userrolema0_.ROLE_ID as col_0_0_ from USER_ROLE_MAPPING userrolema0_ where userrolema0_.USER_ID=? +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[roleId,user]{roleId=5d2b7167-c00a-4920-b410-8143b7b2ae1f, user=org.keycloak.models.jpa.entities.UserEntity#4b7fa70c-0e37-4a60-86de-808771a2bdc8}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,423 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,424 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,424 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserRoleMappingEntity{} +2024-01-12 14:48:30,424 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=null, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=null, createdTimestamp=1705070910421, serviceAccountClientLink=null, enabled=false, notBefore=0, emailConstraint=13285576-bdc9-4c89-b4d7-e6307b6b036b, emailVerified=false, firstName=null, requiredActions=null, federationLink=null, attributes=null, id=4b7fa70c-0e37-4a60-86de-808771a2bdc8, email=null, username=wireapp://trncyknjq3ohksdiltvrqa!e5c90d16985d6bea@wire.com} +2024-01-12 14:48:30,424 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into USER_ROLE_MAPPING (ROLE_ID, USER_ID) values (?, ?) +2024-01-12 14:48:30,446 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,446 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,446 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.credentials#4b7fa70c-0e37-4a60-86de-808771a2bdc8], was: [] (initialized) +2024-01-12 14:48:30,446 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 1 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,446 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 (re)creations, 0 updates, 0 removals to 1 collections +2024-01-12 14:48:30,446 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,447 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=Smith, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=[], createdTimestamp=1705070910421, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=alicesmith@wire.com, emailVerified=true, firstName=Alice, requiredActions=null, federationLink=null, attributes=null, id=4b7fa70c-0e37-4a60-86de-808771a2bdc8, email=alicesmith@wire.com, username=wireapp://trncyknjq3ohksdiltvrqa!e5c90d16985d6bea@wire.com} +2024-01-12 14:48:30,447 DEBUG [org.hibernate.engine.spi.ActionQueue] (executor-thread-0) Changes must be flushed to space: CREDENTIAL +2024-01-12 14:48:30,447 DEBUG [org.hibernate.SQL] (executor-thread-0) update USER_ENTITY set CREATED_TIMESTAMP=?, EMAIL=?, EMAIL_CONSTRAINT=?, EMAIL_VERIFIED=?, ENABLED=?, FEDERATION_LINK=?, FIRST_NAME=?, LAST_NAME=?, NOT_BEFORE=?, REALM_ID=?, SERVICE_ACCOUNT_CLIENT_LINK=?, USERNAME=? where ID=? +2024-01-12 14:48:30,448 DEBUG [org.hibernate.SQL] (executor-thread-0) select credential0_.ID as id1_19_, credential0_.CREATED_DATE as created_2_19_, credential0_.CREDENTIAL_DATA as credenti3_19_, credential0_.PRIORITY as priority4_19_, credential0_.SALT as salt5_19_, credential0_.SECRET_DATA as secret_d6_19_, credential0_.TYPE as type7_19_, credential0_.USER_ID as user_id9_19_, credential0_.USER_LABEL as user_lab8_19_ from CREDENTIAL credential0_ where credential0_.USER_ID=? order by credential0_.PRIORITY +2024-01-12 14:48:30,448 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: e510b5cd-45f1-4711-bc3c-a1e0ac05570d, using strategy: org.hibernate.id.Assigned +2024-01-12 14:48:30,452 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit +2024-01-12 14:48:30,452 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,452 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,452 DEBUG [org.hibernate.engine.spi.CollectionEntry] (executor-thread-0) Collection dirty: [org.keycloak.models.jpa.entities.UserEntity.credentials#4b7fa70c-0e37-4a60-86de-808771a2bdc8] +2024-01-12 14:48:30,452 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.UserEntity.credentials#4b7fa70c-0e37-4a60-86de-808771a2bdc8], was: [org.keycloak.models.jpa.entities.UserEntity.credentials#4b7fa70c-0e37-4a60-86de-808771a2bdc8] (initialized) +2024-01-12 14:48:30,452 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,452 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 1 updates, 0 removals to 1 collections +2024-01-12 14:48:30,452 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,452 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.UserEntity{lastName=Smith, federatedIdentities=null, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, credentials=[org.keycloak.models.jpa.entities.CredentialEntity#e510b5cd-45f1-4711-bc3c-a1e0ac05570d], createdTimestamp=1705070910421, serviceAccountClientLink=null, enabled=true, notBefore=0, emailConstraint=alicesmith@wire.com, emailVerified=true, firstName=Alice, requiredActions=null, federationLink=null, attributes=null, id=4b7fa70c-0e37-4a60-86de-808771a2bdc8, email=alicesmith@wire.com, username=wireapp://trncyknjq3ohksdiltvrqa!e5c90d16985d6bea@wire.com} +2024-01-12 14:48:30,452 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.CredentialEntity{userLabel=null, createdDate=1705070910446, salt=null, id=e510b5cd-45f1-4711-bc3c-a1e0ac05570d, credentialData={"hashIterations":27500,"algorithm":"pbkdf2-sha256","additionalParameters":{}}, priority=10, type=password, user=org.keycloak.models.jpa.entities.UserEntity#4b7fa70c-0e37-4a60-86de-808771a2bdc8, secretData={"value":"zdK5+Ls9yTPwhvZj1HZOEe/2APsQVIXdob9FyKM8/ZU=","salt":"Ag5QWBZ6Td+iYkPTARL1YA==","additionalParameters":{}}} +2024-01-12 14:48:30,452 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CREDENTIAL (CREATED_DATE, CREDENTIAL_DATA, PRIORITY, SALT, SECRET_DATA, TYPE, USER_ID, USER_LABEL, ID) values (?, ?, ?, ?, ?, ?, ?, ?, ?) +2024-01-12 14:48:30,452 DEBUG [org.hibernate.engine.transaction.internal.TransactionImpl] (executor-thread-0) On TransactionImpl creation, JpaCompliance#isJpaTransactionComplianceEnabled == false +2024-01-12 14:48:30,452 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) Initiating JDBC connection release from beforeTransactionCompletion +2024-01-12 14:48:30,453 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) Initiating JDBC connection release from afterTransaction +2024-01-12 14:48:30,453 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end +2024-01-12 14:48:30,453 DEBUG [org.keycloak.events] (executor-thread-0) operationType=CREATE, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientId=38fdb319-e478-4b1d-861f-28ac3e3ea756, userId=bf8c0dbe-6197-494e-a20d-33c21a663e4f, ipAddress=192.168.228.1, resourceType=USER, resourcePath=users/4b7fa70c-0e37-4a60-86de-808771a2bdc8 +2024-01-12 14:48:30,454 DEBUG [org.hibernate.engine.jdbc.internal.JdbcCoordinatorImpl] (executor-thread-0) HHH000420: Closing un-released batch +2024-01-12 14:48:30,456 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper +2024-01-12 14:48:30,456 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false +2024-01-12 14:48:30,457 DEBUG [org.keycloak.services.resources.admin.AdminRoot] (executor-thread-0) authenticated admin access for: admin +2024-01-12 14:48:30,457 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response +2024-01-12 14:48:30,468 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) `hibernate.connection.provider_disables_autocommit` was enabled. This setting should only be enabled when you are certain that the Connections given to Hibernate by the ConnectionProvider have auto-commit disabled. Enabling this setting when the Connections do not have auto-commit disabled will lead to Hibernate executing SQL operations outside of any JDBC/SQL transaction. +2024-01-12 14:48:30,468 DEBUG [org.hibernate.resource.transaction.backend.jta.internal.JtaTransactionCoordinatorImpl] (executor-thread-0) Hibernate RegisteredSynchronization successfully registered with JTA platform +2024-01-12 14:48:30,468 DEBUG [org.hibernate.SQL] (executor-thread-0) select roleentity0_.ID as col_0_0_ from KEYCLOAK_ROLE roleentity0_ where roleentity0_.NAME=? and roleentity0_.CLIENT=? +2024-01-12 14:48:30,469 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result set row: 0 +2024-01-12 14:48:30,469 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,471 DEBUG [org.keycloak.models.utils.RepresentationToModel] (executor-thread-0) Create client: wireapp +2024-01-12 14:48:30,471 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: 8b964088-0c26-4bc3-93c1-14aa6c29b86a, using strategy: org.hibernate.id.Assigned +2024-01-12 14:48:30,471 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@71dfca65 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$1035/0x0000000801673590@5f39803c +2024-01-12 14:48:30,471 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@c770b57 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$1035/0x0000000801673590@5f39803c +2024-01-12 14:48:30,471 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@750adad8 does not match event: org.keycloak.models.jpa.JpaRealmProvider$$Lambda$1035/0x0000000801673590@5f39803c +2024-01-12 14:48:30,471 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,472 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,472 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 1 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,472 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,472 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,472 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,472 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,472 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,472 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,472 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 1 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,472 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,472 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,472 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,472 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 1 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,473 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,473 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,473 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 1 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,473 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,473 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,473 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=ebc88673-93fd-4a47-ae35-2e73c55e2932}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 2 insertions, 1 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,473 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,473 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,473 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=true} +2024-01-12 14:48:30,473 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,473 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT (ALWAYS_DISPLAY_IN_CONSOLE, BASE_URL, BEARER_ONLY, CLIENT_AUTHENTICATOR_TYPE, CLIENT_ID, CONSENT_REQUIRED, DESCRIPTION, DIRECT_ACCESS_GRANTS_ENABLED, ENABLED, FRONTCHANNEL_LOGOUT, FULL_SCOPE_ALLOWED, IMPLICIT_FLOW_ENABLED, MANAGEMENT_URL, NAME, NODE_REREG_TIMEOUT, NOT_BEFORE, PROTOCOL, PUBLIC_CLIENT, REALM_ID, REGISTRATION_TOKEN, ROOT_URL, SECRET, SERVICE_ACCOUNTS_ENABLED, STANDARD_FLOW_ENABLED, SURROGATE_AUTH_REQUIRED, ID) values (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?) +2024-01-12 14:48:30,474 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,474 DEBUG [org.hibernate.SQL] (executor-thread-0) update CLIENT set ALWAYS_DISPLAY_IN_CONSOLE=?, BASE_URL=?, BEARER_ONLY=?, CLIENT_AUTHENTICATOR_TYPE=?, CLIENT_ID=?, CONSENT_REQUIRED=?, DESCRIPTION=?, DIRECT_ACCESS_GRANTS_ENABLED=?, ENABLED=?, FRONTCHANNEL_LOGOUT=?, FULL_SCOPE_ALLOWED=?, IMPLICIT_FLOW_ENABLED=?, MANAGEMENT_URL=?, NAME=?, NODE_REREG_TIMEOUT=?, NOT_BEFORE=?, PROTOCOL=?, PUBLIC_CLIENT=?, REALM_ID=?, REGISTRATION_TOKEN=?, ROOT_URL=?, SECRET=?, SERVICE_ACCOUNTS_ENABLED=?, STANDARD_FLOW_ENABLED=?, SURROGATE_AUTH_REQUIRED=? where ID=? +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=cce8e726-169b-414a-a1a9-ed336b82dbb8}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=true} +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,474 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=aa3ec7f2-3e99-4613-a3c2-533229041234}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=true} +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,474 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=0b2cbbd3-8da1-4e90-ba92-f0befe67ea04}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,474 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,474 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=true} +2024-01-12 14:48:30,474 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=2f94cd51-a9f9-4635-b4e7-89d59b344247}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=true} +2024-01-12 14:48:30,475 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,475 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,475 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 0 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,475 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=8c67d074-1aee-4919-a781-59267f3007c7}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=false} +2024-01-12 14:48:30,475 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=a0b476a3-f117-463e-a3b5-335b1f49276c}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,475 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=false} +2024-01-12 14:48:30,475 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,475 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=85dc2990-d19b-4d81-8c0f-4332762cbde2}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,476 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,476 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=false} +2024-01-12 14:48:30,476 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,476 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractSaveEventListener] (executor-thread-0) Generated identifier: component[clientId,clientScopeId]{clientId=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientScopeId=14c219b0-9368-4ef5-9495-e2500e8d62b4}, using strategy: org.hibernate.id.CompositeNestedGeneratedValueGenerator +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 1 insertions, 0 updates, 0 deletions to 2 objects +2024-01-12 14:48:30,476 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 (re)creations, 0 updates, 0 removals to 0 collections +2024-01-12 14:48:30,476 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,476 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity{defaultScope=false} +2024-01-12 14:48:30,476 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=null, description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=null, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=0, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=null, fullScopeAllowed=false, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=null, webOrigins=null, scopeMappingIds=null} +2024-01-12 14:48:30,476 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into CLIENT_SCOPE_CLIENT (DEFAULT_SCOPE, CLIENT_ID, SCOPE_ID) values (?, ?, ?) +2024-01-12 14:48:30,476 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@71dfca65 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$1037/0x0000000801676000@122cb052 +2024-01-12 14:48:30,476 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@c770b57 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$1037/0x0000000801676000@122cb052 +2024-01-12 14:48:30,476 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@750adad8 does not match event: org.keycloak.models.jpa.ClientAdapter$$Lambda$1037/0x0000000801676000@122cb052 +2024-01-12 14:48:30,476 DEBUG [org.keycloak.models.utils.RepresentationToModel] (executor-thread-0) add redirect-uri to origin: http://wire.com:21751/callback +2024-01-12 14:48:30,476 DEBUG [org.keycloak.models.utils.RepresentationToModel] (executor-thread-0) adding default client origin: http://wire.com:21751 +2024-01-12 14:48:30,477 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.GroupConfigPropertyByPathSynchronizer@71dfca65 does not match event: org.keycloak.models.jpa.ClientAdapter$1@50e3e665 +2024-01-12 14:48:30,477 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByClientIdSynchronizer@c770b57 does not match event: org.keycloak.models.jpa.ClientAdapter$1@50e3e665 +2024-01-12 14:48:30,477 DEBUG [org.keycloak.broker.provider.mappersync.ConfigSyncEventListener] (executor-thread-0) Synchronizer org.keycloak.broker.provider.mappersync.RoleConfigPropertyByRoleNameSynchronizer@750adad8 does not match event: org.keycloak.models.jpa.ClientAdapter$1@50e3e665 +2024-01-12 14:48:30,482 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,482 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,482 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,482 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,482 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,482 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,482 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 1 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,482 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 4 (re)creations, 0 updates, 0 removals to 4 collections +2024-01-12 14:48:30,482 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,482 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=[], description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=-1, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=[http://wire.com:21751/callback], fullScopeAllowed=true, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=[], webOrigins=[http://wire.com:21751], scopeMappingIds=null} +2024-01-12 14:48:30,482 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,483 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,483 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,483 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,483 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,483 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,483 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 1 updates, 0 deletions to 1 objects +2024-01-12 14:48:30,483 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 4 (re)creations, 0 updates, 0 removals to 4 collections +2024-01-12 14:48:30,483 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=null, authFlowBindings=[], description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=-1, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=null, redirectUris=[http://wire.com:21751/callback], fullScopeAllowed=true, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=[], webOrigins=[http://wire.com:21751], scopeMappingIds=null} +2024-01-12 14:48:30,483 DEBUG [org.hibernate.SQL] (executor-thread-0) select clientscop0_.SCOPE_ID as col_0_0_ from CLIENT_SCOPE_CLIENT clientscop0_ where clientscop0_.CLIENT_ID=? and clientscop0_.DEFAULT_SCOPE=? +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,483 DEBUG [org.hibernate.loader.Loader] (executor-thread-0) Result row: +2024-01-12 14:48:30,484 DEBUG [org.keycloak.models.cache.infinispan.authorization.InfinispanCacheStoreFactoryProviderFactory] (executor-thread-0) Registered cluster listeners +2024-01-12 14:48:30,489 DEBUG [org.hibernate.SQL] (executor-thread-0) select resourcese0_.ID as id1_60_0_, resourcese0_.ALLOW_RS_REMOTE_MGMT as allow_rs2_60_0_, resourcese0_.DECISION_STRATEGY as decision3_60_0_, resourcese0_.POLICY_ENFORCE_MODE as policy_e4_60_0_ from RESOURCE_SERVER resourcese0_ where resourcese0_.ID=? +2024-01-12 14:48:30,489 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.authorization.jpa.entities.ResourceServerEntity#8b964088-0c26-4bc3-93c1-14aa6c29b86a +2024-01-12 14:48:30,491 DEBUG [org.hibernate.SQL] (executor-thread-0) select realmentit0_.ID as id1_45_0_, realmentit0_.ACCESS_CODE_LIFESPAN as access_c2_45_0_, realmentit0_.LOGIN_LIFESPAN as login_li3_45_0_, realmentit0_.USER_ACTION_LIFESPAN as user_act4_45_0_, realmentit0_.ACCESS_TOKEN_LIFESPAN as access_t5_45_0_, realmentit0_.ACCESS_TOKEN_LIFE_IMPLICIT as access_t6_45_0_, realmentit0_.ACCOUNT_THEME as account_7_45_0_, realmentit0_.ADMIN_EVENTS_DETAILS_ENABLED as admin_ev8_45_0_, realmentit0_.ADMIN_EVENTS_ENABLED as admin_ev9_45_0_, realmentit0_.ADMIN_THEME as admin_t10_45_0_, realmentit0_.ALLOW_USER_MANAGED_ACCESS as allow_u11_45_0_, realmentit0_.BROWSER_FLOW as browser12_45_0_, realmentit0_.CLIENT_AUTH_FLOW as client_13_45_0_, realmentit0_.DEFAULT_LOCALE as default14_45_0_, realmentit0_.DEFAULT_ROLE as default15_45_0_, realmentit0_.DIRECT_GRANT_FLOW as direct_16_45_0_, realmentit0_.DOCKER_AUTH_FLOW as docker_17_45_0_, realmentit0_.DUPLICATE_EMAILS_ALLOWED as duplica18_45_0_, realmentit0_.EDIT_USERNAME_ALLOWED as edit_us19_45_0_, realmentit0_.EMAIL_THEME as email_t20_45_0_, realmentit0_.ENABLED as enabled21_45_0_, realmentit0_.EVENTS_ENABLED as events_22_45_0_, realmentit0_.EVENTS_EXPIRATION as events_23_45_0_, realmentit0_.INTERNATIONALIZATION_ENABLED as interna24_45_0_, realmentit0_.LOGIN_THEME as login_t25_45_0_, realmentit0_.LOGIN_WITH_EMAIL_ALLOWED as login_w26_45_0_, realmentit0_.MASTER_ADMIN_CLIENT as master_27_45_0_, realmentit0_.NAME as name28_45_0_, realmentit0_.NOT_BEFORE as not_bef29_45_0_, realmentit0_.OFFLINE_SESSION_IDLE_TIMEOUT as offline30_45_0_, realmentit0_.OTP_POLICY_ALG as otp_pol31_45_0_, realmentit0_.OTP_POLICY_DIGITS as otp_pol32_45_0_, realmentit0_.OTP_POLICY_COUNTER as otp_pol33_45_0_, realmentit0_.OTP_POLICY_WINDOW as otp_pol34_45_0_, realmentit0_.OTP_POLICY_PERIOD as otp_pol35_45_0_, realmentit0_.OTP_POLICY_TYPE as otp_pol36_45_0_, realmentit0_.PASSWORD_POLICY as passwor37_45_0_, realmentit0_.REFRESH_TOKEN_MAX_REUSE as refresh38_45_0_, realmentit0_.REGISTRATION_ALLOWED as registr39_45_0_, realmentit0_.REG_EMAIL_AS_USERNAME as reg_ema40_45_0_, realmentit0_.REGISTRATION_FLOW as registr41_45_0_, realmentit0_.REMEMBER_ME as remembe42_45_0_, realmentit0_.RESET_CREDENTIALS_FLOW as reset_c43_45_0_, realmentit0_.RESET_PASSWORD_ALLOWED as reset_p44_45_0_, realmentit0_.REVOKE_REFRESH_TOKEN as revoke_45_45_0_, realmentit0_.SSL_REQUIRED as ssl_req46_45_0_, realmentit0_.SSO_IDLE_TIMEOUT as sso_idl47_45_0_, realmentit0_.SSO_IDLE_TIMEOUT_REMEMBER_ME as sso_idl48_45_0_, realmentit0_.SSO_MAX_LIFESPAN as sso_max49_45_0_, realmentit0_.SSO_MAX_LIFESPAN_REMEMBER_ME as sso_max50_45_0_, realmentit0_.VERIFY_EMAIL as verify_51_45_0_, attributes1_.REALM_ID as realm_id3_46_1_, attributes1_.NAME as name1_46_1_, attributes1_.NAME as name1_46_2_, attributes1_.REALM_ID as realm_id3_46_2_, attributes1_.VALUE as value2_46_2_ from REALM realmentit0_ left outer join REALM_ATTRIBUTE attributes1_ on realmentit0_.ID=attributes1_.REALM_ID where realmentit0_.ID=? +2024-01-12 14:48:30,491 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,491 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,491 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,491 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.EntityReferenceInitializerImpl] (executor-thread-0) On call to EntityIdentifierReaderImpl#resolve, EntityKey was already known; should only happen on root returns with an optional identifier specified +2024-01-12 14:48:30,492 DEBUG [org.hibernate.loader.plan.exec.process.internal.CollectionReferenceInitializerImpl] (executor-thread-0) Found row of collection: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `accessCodeLifespan` : value = 60 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`accessCodeLifespan`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `accessCodeLifespanLogin` : value = 1800 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`accessCodeLifespanLogin`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `accessCodeLifespanUserAction` : value = 300 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`accessCodeLifespanUserAction`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `accessTokenLifespan` : value = 60 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`accessTokenLifespan`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `accessTokenLifespanForImplicitFlow` : value = 900 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`accessTokenLifespanForImplicitFlow`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `accountTheme` : value = null +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`accountTheme`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `adminEventsDetailsEnabled` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`adminEventsDetailsEnabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `adminEventsEnabled` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`adminEventsEnabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `adminTheme` : value = null +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`adminTheme`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `allowUserManagedAccess` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`allowUserManagedAccess`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `attributes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`attributes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `authenticationFlows` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`authenticationFlows`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `authenticators` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`authenticators`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `browserFlow` : value = 5599a1e7-afd5-4bb1-a805-a57c097e3c35 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`browserFlow`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `clientAuthenticationFlow` : value = 36bafdcc-15e9-4c34-ab78-4be3c4154829 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`clientAuthenticationFlow`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `components` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`components`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `defaultGroupIds` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`defaultGroupIds`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `defaultLocale` : value = null +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`defaultLocale`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `defaultRoleId` : value = 5d2b7167-c00a-4920-b410-8143b7b2ae1f +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`defaultRoleId`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `directGrantFlow` : value = 98dd6dac-a702-4b59-9393-8ebce8ad5787 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`directGrantFlow`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `dockerAuthenticationFlow` : value = b4ebfd7c-135b-4f41-8157-5499c1b5a998 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`dockerAuthenticationFlow`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `duplicateEmailsAllowed` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`duplicateEmailsAllowed`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `editUsernameAllowed` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`editUsernameAllowed`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `emailTheme` : value = null +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`emailTheme`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `enabled` : value = true +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`enabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `enabledEventTypes` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`enabledEventTypes`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `eventsEnabled` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`eventsEnabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `eventsExpiration` : value = 0 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`eventsExpiration`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `eventsListeners` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`eventsListeners`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `identityProviderMappers` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`identityProviderMappers`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `identityProviders` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`identityProviders`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `internationalizationEnabled` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`internationalizationEnabled`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `loginTheme` : value = null +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`loginTheme`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `loginWithEmailAllowed` : value = true +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`loginWithEmailAllowed`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `masterAdminClient` : value = cf0e6f17-9bf1-476c-9bfe-a447213b472a +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`masterAdminClient`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `name` : value = master +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`name`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `notBefore` : value = 0 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`notBefore`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `offlineSessionIdleTimeout` : value = 2592000 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`offlineSessionIdleTimeout`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `otpPolicyAlgorithm` : value = HmacSHA1 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`otpPolicyAlgorithm`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `otpPolicyDigits` : value = 6 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`otpPolicyDigits`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `otpPolicyInitialCounter` : value = 0 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`otpPolicyInitialCounter`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `otpPolicyLookAheadWindow` : value = 1 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`otpPolicyLookAheadWindow`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `otpPolicyPeriod` : value = 30 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`otpPolicyPeriod`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `otpPolicyType` : value = totp +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`otpPolicyType`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `passwordPolicy` : value = null +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`passwordPolicy`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `realmLocalizationTexts` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`realmLocalizationTexts`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `refreshTokenMaxReuse` : value = 0 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`refreshTokenMaxReuse`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `registrationAllowed` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`registrationAllowed`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `registrationEmailAsUsername` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`registrationEmailAsUsername`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `registrationFlow` : value = 0a440c62-c5a2-4e13-9376-bb2ef9b59273 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`registrationFlow`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `rememberMe` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`rememberMe`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `requiredActionProviders` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`requiredActionProviders`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `requiredCredentials` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`requiredCredentials`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `resetCredentialsFlow` : value = 0f0e6899-54ac-421e-bc80-90d7fe1abca4 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`resetCredentialsFlow`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `resetPasswordAllowed` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`resetPasswordAllowed`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `revokeRefreshToken` : value = false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`revokeRefreshToken`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `smtpConfig` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`smtpConfig`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `sslRequired` : value = EXTERNAL +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`sslRequired`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `ssoSessionIdleTimeout` : value = 1800 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`ssoSessionIdleTimeout`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `ssoSessionIdleTimeoutRememberMe` : value = 0 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`ssoSessionIdleTimeoutRememberMe`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `ssoSessionMaxLifespan` : value = 36000 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`ssoSessionMaxLifespan`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `ssoSessionMaxLifespanRememberMe` : value = 0 +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`ssoSessionMaxLifespanRememberMe`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `supportedLocales` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,492 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`supportedLocales`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `userFederationMappers` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`userFederationMappers`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `userFederationProviders` : value = NOT NULL COLLECTION +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`userFederationProviders`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `verifyEmail` : value = false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`verifyEmail`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.contentSecurityPolicyReportOnly, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@293e2dae +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.contentSecurityPolicyReportOnly, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.xContentTypeOptions, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@1ec7fa9e +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = nosniff +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.xContentTypeOptions, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.xRobotsTag, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@40bd8ecc +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = none +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.xRobotsTag, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.xFrameOptions, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@3cf6934b +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = SAMEORIGIN +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.xFrameOptions, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.contentSecurityPolicy, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@64fd9a26 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = frame-src 'self'; frame-ancestors 'self'; object-src 'none'; +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.contentSecurityPolicy, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.xXSSProtection, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@454f8f2d +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = 1; mode=block +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.xXSSProtection, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.strictTransportSecurity, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@69a8b2a6 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = max-age=31536000; includeSubDomains +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=_browser_header.strictTransportSecurity, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=bruteForceProtected, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@614c0813 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=bruteForceProtected, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=permanentLockout, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@69e882b6 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=permanentLockout, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=maxFailureWaitSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@50674e41 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = 900 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=maxFailureWaitSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=minimumQuickLoginWaitSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@7cf6fb69 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = 60 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=minimumQuickLoginWaitSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=waitIncrementSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@7dfb7874 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = 60 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=waitIncrementSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=quickLoginCheckMilliSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@50aba84f +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = 1000 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=quickLoginCheckMilliSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=maxDeltaTimeSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@3ad4f15d +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = 43200 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=maxDeltaTimeSeconds, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=failureFactor, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@71b268dd +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = 30 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=failureFactor, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=realmReusableOtpCode, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@57ac8647 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=realmReusableOtpCode, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=displayName, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@5a48b52d +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = Keycloak +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=displayName, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=displayNameHtml, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@478bf920 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value =
Keycloak
+2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=displayNameHtml, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=defaultSignatureAlgorithm, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@259d958c +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = RS256 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=defaultSignatureAlgorithm, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=offlineSessionMaxLifespanEnabled, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@1630b1c6 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=offlineSessionMaxLifespanEnabled, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Resolving attributes for [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=offlineSessionMaxLifespan, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `_identifierMapper` : value = [Ljava.lang.Object;@9ce8ff0 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`_identifierMapper`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Processing attribute `value` : value = 5184000 +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Attribute (`value`) - enhanced for lazy-loading? - false +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.internal.TwoPhaseLoad] (executor-thread-0) Done materializing entity [org.keycloak.models.jpa.entities.RealmAttributeEntity#component[name,realm]{name=offlineSessionMaxLifespan, realm=org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87}] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections were found in result set for role: org.keycloak.models.jpa.entities.RealmEntity.attributes +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) Collection fully initialized: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,493 DEBUG [org.hibernate.engine.loading.internal.CollectionLoadContext] (executor-thread-0) 1 collections initialized for role: org.keycloak.models.jpa.entities.RealmEntity.attributes +2024-01-12 14:48:30,493 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.RealmEntity#b9705cad-36ff-4470-8eb5-6f895abc8d87 +2024-01-12 14:48:30,494 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper commit +2024-01-12 14:48:30,494 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Processing flush-time cascades +2024-01-12 14:48:30,494 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Dirty checking collections +2024-01-12 14:48:30,494 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.attributes#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,494 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.protocolMappers#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#8b964088-0c26-4bc3-93c1-14aa6c29b86a], was: [] (initialized) +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Collection found: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87], was: [org.keycloak.models.jpa.entities.RealmEntity.attributes#b9705cad-36ff-4470-8eb5-6f895abc8d87] (initialized) +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.authenticationFlows#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.authenticators#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.components#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.defaultGroupIds#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.enabledEventTypes#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.eventsListeners#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.identityProviderMappers#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.identityProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.realmLocalizationTexts#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.requiredActionProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.requiredCredentials#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.smtpConfig#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.supportedLocales#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.userFederationMappers#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.internal.Collections] (executor-thread-0) Skipping uninitialized bytecode-lazy collection: [org.keycloak.models.jpa.entities.RealmEntity.userFederationProviders#b9705cad-36ff-4470-8eb5-6f895abc8d87] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 0 insertions, 1 updates, 0 deletions to 23 objects +2024-01-12 14:48:30,495 DEBUG [org.hibernate.event.internal.AbstractFlushingEventListener] (executor-thread-0) Flushed: 6 (re)creations, 0 updates, 0 removals to 22 collections +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) Listing entities: +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=60} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=false} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=Keycloak} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=
Keycloak
} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=30} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=900} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=none} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=frame-src 'self'; frame-ancestors 'self'; object-src 'none';} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.ClientEntity{publicClient=true, registeredNodes=[], authFlowBindings=[], description=null, alwaysDisplayInConsole=true, serviceAccountsEnabled=false, secret=null, consentRequired=false, clientAuthenticatorType=client-secret, enabled=true, notBefore=0, frontchannelLogout=false, surrogateAuthRequired=false, protocol=openid-connect, bearerOnly=false, nodeReRegistrationTimeout=-1, managementUrl=null, id=8b964088-0c26-4bc3-93c1-14aa6c29b86a, clientId=wireapp, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, protocolMappers=[], redirectUris=[http://wire.com:21751/callback], fullScopeAllowed=true, rootUrl=null, directAccessGrantsEnabled=false, implicitFlowEnabled=false, registrationToken=null, baseUrl=null, name=wireapp, standardFlowEnabled=true, attributes=[], webOrigins=[http://wire.com:21751], scopeMappingIds=null} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=false} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=5184000} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=max-age=31536000; includeSubDomains} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=false} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmEntity{otpPolicyPeriod=30, ssoSessionMaxLifespanRememberMe=0, otpPolicyLookAheadWindow=1, requiredActionProviders=, otpPolicyInitialCounter=0, directGrantFlow=98dd6dac-a702-4b59-9393-8ebce8ad5787, notBefore=0, resetPasswordAllowed=false, realmLocalizationTexts=, otpPolicyDigits=6, allowUserManagedAccess=false, eventsListeners=, id=b9705cad-36ff-4470-8eb5-6f895abc8d87, resetCredentialsFlow=0f0e6899-54ac-421e-bc80-90d7fe1abca4, adminEventsDetailsEnabled=false, ssoSessionIdleTimeoutRememberMe=0, accessCodeLifespanLogin=1800, masterAdminClient=cf0e6f17-9bf1-476c-9bfe-a447213b472a, passwordPolicy=null, authenticationFlows=, eventsEnabled=false, registrationFlow=0a440c62-c5a2-4e13-9376-bb2ef9b59273, revokeRefreshToken=false, adminEventsEnabled=false, clientAuthenticationFlow=36bafdcc-15e9-4c34-ab78-4be3c4154829, browserFlow=5599a1e7-afd5-4bb1-a805-a57c097e3c35, defaultLocale=null, loginWithEmailAllowed=true, accessCodeLifespanUserAction=300, duplicateEmailsAllowed=false, editUsernameAllowed=false, ssoSessionIdleTimeout=1800, accessCodeLifespan=60, eventsExpiration=0, name=master, otpPolicyType=totp, smtpConfig=, components=, otpPolicyAlgorithm=HmacSHA1, authenticators=, registrationAllowed=false, verifyEmail=false, enabled=true, sslRequired=EXTERNAL, requiredCredentials=, loginTheme=null, internationalizationEnabled=false, identityProviderMappers=, ssoSessionMaxLifespan=36000, adminTheme=null, accessTokenLifespan=60, accessTokenLifespanForImplicitFlow=900, defaultGroupIds=, refreshTokenMaxReuse=0, defaultRoleId=5d2b7167-c00a-4920-b410-8143b7b2ae1f, userFederationProviders=, identityProviders=, supportedLocales=, dockerAuthenticationFlow=b4ebfd7c-135b-4f41-8157-5499c1b5a998, accountTheme=null, emailTheme=null, enabledEventTypes=, attributes=[org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity, org.keycloak.models.jpa.entities.RealmAttributeEntity], registrationEmailAsUsername=false, rememberMe=false, offlineSessionIdleTimeout=2592000, userFederationMappers=} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=SAMEORIGIN} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=60} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=43200} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=false} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=nosniff} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) org.keycloak.models.jpa.entities.RealmAttributeEntity{value=1; mode=block} +2024-01-12 14:48:30,495 DEBUG [org.hibernate.internal.util.EntityPrinter] (executor-thread-0) More...... +2024-01-12 14:48:30,495 DEBUG [org.hibernate.SQL] (executor-thread-0) update CLIENT set ALWAYS_DISPLAY_IN_CONSOLE=?, BASE_URL=?, BEARER_ONLY=?, CLIENT_AUTHENTICATOR_TYPE=?, CLIENT_ID=?, CONSENT_REQUIRED=?, DESCRIPTION=?, DIRECT_ACCESS_GRANTS_ENABLED=?, ENABLED=?, FRONTCHANNEL_LOGOUT=?, FULL_SCOPE_ALLOWED=?, IMPLICIT_FLOW_ENABLED=?, MANAGEMENT_URL=?, NAME=?, NODE_REREG_TIMEOUT=?, NOT_BEFORE=?, PROTOCOL=?, PUBLIC_CLIENT=?, REALM_ID=?, REGISTRATION_TOKEN=?, ROOT_URL=?, SECRET=?, SERVICE_ACCOUNTS_ENABLED=?, STANDARD_FLOW_ENABLED=?, SURROGATE_AUTH_REQUIRED=? where ID=? +2024-01-12 14:48:30,495 DEBUG [org.hibernate.persister.collection.AbstractCollectionPersister] (executor-thread-0) Inserting collection: [org.keycloak.models.jpa.entities.ClientEntity.authFlowBindings#8b964088-0c26-4bc3-93c1-14aa6c29b86a] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.persister.collection.AbstractCollectionPersister] (executor-thread-0) Collection was empty +2024-01-12 14:48:30,495 DEBUG [org.hibernate.persister.collection.AbstractCollectionPersister] (executor-thread-0) Inserting collection: [org.keycloak.models.jpa.entities.ClientEntity.redirectUris#8b964088-0c26-4bc3-93c1-14aa6c29b86a] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into REDIRECT_URIS (CLIENT_ID, VALUE) values (?, ?) +2024-01-12 14:48:30,495 DEBUG [org.hibernate.persister.collection.AbstractCollectionPersister] (executor-thread-0) Done inserting collection: 1 rows inserted +2024-01-12 14:48:30,495 DEBUG [org.hibernate.persister.collection.AbstractCollectionPersister] (executor-thread-0) Inserting collection: [org.keycloak.models.jpa.entities.ClientEntity.registeredNodes#8b964088-0c26-4bc3-93c1-14aa6c29b86a] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.persister.collection.AbstractCollectionPersister] (executor-thread-0) Collection was empty +2024-01-12 14:48:30,495 DEBUG [org.hibernate.persister.collection.AbstractCollectionPersister] (executor-thread-0) Inserting collection: [org.keycloak.models.jpa.entities.ClientEntity.webOrigins#8b964088-0c26-4bc3-93c1-14aa6c29b86a] +2024-01-12 14:48:30,495 DEBUG [org.hibernate.SQL] (executor-thread-0) insert into WEB_ORIGINS (CLIENT_ID, VALUE) values (?, ?) +2024-01-12 14:48:30,495 DEBUG [org.hibernate.persister.collection.AbstractCollectionPersister] (executor-thread-0) Done inserting collection: 1 rows inserted +2024-01-12 14:48:30,495 DEBUG [org.hibernate.engine.transaction.internal.TransactionImpl] (executor-thread-0) On TransactionImpl creation, JpaCompliance#isJpaTransactionComplianceEnabled == false +2024-01-12 14:48:30,495 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) Initiating JDBC connection release from beforeTransactionCompletion +2024-01-12 14:48:30,496 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) Initiating JDBC connection release from afterTransaction +2024-01-12 14:48:30,496 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end +2024-01-12 14:48:30,497 DEBUG [org.keycloak.events] (executor-thread-0) operationType=CREATE, realmId=b9705cad-36ff-4470-8eb5-6f895abc8d87, clientId=38fdb319-e478-4b1d-861f-28ac3e3ea756, userId=bf8c0dbe-6197-494e-a20d-33c21a663e4f, ipAddress=192.168.228.1, resourceType=CLIENT, resourcePath=clients/8b964088-0c26-4bc3-93c1-14aa6c29b86a +2024-01-12 14:48:30,497 DEBUG [org.hibernate.engine.jdbc.internal.JdbcCoordinatorImpl] (executor-thread-0) HHH000420: Closing un-released batch +2024-01-12 14:48:34,842 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper +2024-01-12 14:48:34,842 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false +2024-01-12 14:48:34,843 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1195/0x00000008016db098 +2024-01-12 14:48:34,843 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit +2024-01-12 14:48:34,843 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end +2024-01-12 14:48:39,844 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) new JtaTransactionWrapper +2024-01-12 14:48:39,844 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) was existing? false +2024-01-12 14:48:39,844 DEBUG [org.keycloak.services.scheduled.ScheduledTaskRunner] (Timer-0) Executed scheduled task AbstractLastSessionRefreshStoreFactory$$Lambda$1195/0x00000008016db098 +2024-01-12 14:48:39,844 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper commit +2024-01-12 14:48:39,844 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (Timer-0) JtaTransactionWrapper end +2024-01-12 14:48:40,506 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) new JtaTransactionWrapper +2024-01-12 14:48:40,506 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) was existing? false +2024-01-12 14:48:40,513 DEBUG [org.keycloak.services.resources.admin.AdminRoot] (executor-thread-0) authenticated admin access for: admin +2024-01-12 14:48:40,513 DEBUG [org.keycloak.services.resources.Cors] (executor-thread-0) Added CORS headers to response +2024-01-12 14:48:40,514 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) `hibernate.connection.provider_disables_autocommit` was enabled. This setting should only be enabled when you are certain that the Connections given to Hibernate by the ConnectionProvider have auto-commit disabled. Enabling this setting when the Connections do not have auto-commit disabled will lead to Hibernate executing SQL operations outside of any JDBC/SQL transaction. +2024-01-12 14:48:40,514 DEBUG [org.hibernate.resource.transaction.backend.jta.internal.JtaTransactionCoordinatorImpl] (executor-thread-0) Hibernate RegisteredSynchronization successfully registered with JTA platform +2024-01-12 14:48:40,515 DEBUG [org.hibernate.SQL] (executor-thread-0) select cliententi0_.ID as id1_7_0_, cliententi0_.ALWAYS_DISPLAY_IN_CONSOLE as always_d2_7_0_, cliententi0_.BASE_URL as base_url3_7_0_, cliententi0_.BEARER_ONLY as bearer_o4_7_0_, cliententi0_.CLIENT_AUTHENTICATOR_TYPE as client_a5_7_0_, cliententi0_.CLIENT_ID as client_i6_7_0_, cliententi0_.CONSENT_REQUIRED as consent_7_7_0_, cliententi0_.DESCRIPTION as descript8_7_0_, cliententi0_.DIRECT_ACCESS_GRANTS_ENABLED as direct_a9_7_0_, cliententi0_.ENABLED as enabled10_7_0_, cliententi0_.FRONTCHANNEL_LOGOUT as frontch11_7_0_, cliententi0_.FULL_SCOPE_ALLOWED as full_sc12_7_0_, cliententi0_.IMPLICIT_FLOW_ENABLED as implici13_7_0_, cliententi0_.MANAGEMENT_URL as managem14_7_0_, cliententi0_.NAME as name15_7_0_, cliententi0_.NODE_REREG_TIMEOUT as node_re16_7_0_, cliententi0_.NOT_BEFORE as not_bef17_7_0_, cliententi0_.PROTOCOL as protoco18_7_0_, cliententi0_.PUBLIC_CLIENT as public_19_7_0_, cliententi0_.REALM_ID as realm_i20_7_0_, cliententi0_.REGISTRATION_TOKEN as registr21_7_0_, cliententi0_.ROOT_URL as root_ur22_7_0_, cliententi0_.SECRET as secret23_7_0_, cliententi0_.SERVICE_ACCOUNTS_ENABLED as service24_7_0_, cliententi0_.STANDARD_FLOW_ENABLED as standar25_7_0_, cliententi0_.SURROGATE_AUTH_REQUIRED as surroga26_7_0_ from CLIENT cliententi0_ where cliententi0_.ID=? +2024-01-12 14:48:40,516 DEBUG [org.hibernate.loader.entity.plan.AbstractLoadPlanBasedEntityLoader] (executor-thread-0) Done entity load : org.keycloak.models.jpa.entities.ClientEntity#wireapp +2024-01-12 14:48:40,522 DEBUG [org.keycloak.services.error.KeycloakErrorHandler] (executor-thread-0) Error response 404: javax.ws.rs.NotFoundException: Could not find client + at org.keycloak.services.resources.admin.ClientsResource.getClient(ClientsResource.java:231) + at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) + at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) + at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) + at java.base/java.lang.reflect.Method.invoke(Method.java:568) + at org.jboss.resteasy.core.ResourceLocatorInvoker.constructLocator(ResourceLocatorInvoker.java:107) + at org.jboss.resteasy.core.ResourceLocatorInvoker.resolveTargetFromLocator(ResourceLocatorInvoker.java:87) + at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:148) + at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:183) + at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:152) + at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:183) + at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:152) + at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:183) + at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:141) + at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:32) + at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:492) + at org.jboss.resteasy.core.SynchronousDispatcher.lambda$invoke$4(SynchronousDispatcher.java:261) + at org.jboss.resteasy.core.SynchronousDispatcher.lambda$preprocess$0(SynchronousDispatcher.java:161) + at org.jboss.resteasy.core.interception.jaxrs.PreMatchContainerRequestContext.filter(PreMatchContainerRequestContext.java:364) + at org.jboss.resteasy.core.SynchronousDispatcher.preprocess(SynchronousDispatcher.java:164) + at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:247) + at io.quarkus.resteasy.runtime.standalone.RequestDispatcher.service(RequestDispatcher.java:73) + at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.dispatch(VertxRequestHandler.java:151) + at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.handle(VertxRequestHandler.java:82) + at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.handle(VertxRequestHandler.java:42) + at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284) + at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173) + at io.vertx.ext.web.impl.RoutingContextImpl.next(RoutingContextImpl.java:140) + at io.quarkus.vertx.http.runtime.StaticResourcesRecorder$2.handle(StaticResourcesRecorder.java:84) + at io.quarkus.vertx.http.runtime.StaticResourcesRecorder$2.handle(StaticResourcesRecorder.java:71) + at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284) + at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173) + at io.vertx.ext.web.impl.RoutingContextImpl.next(RoutingContextImpl.java:140) + at io.quarkus.vertx.http.runtime.VertxHttpRecorder$6.handle(VertxHttpRecorder.java:430) + at io.quarkus.vertx.http.runtime.VertxHttpRecorder$6.handle(VertxHttpRecorder.java:408) + at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284) + at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173) + at io.vertx.ext.web.impl.RoutingContextImpl.next(RoutingContextImpl.java:140) + at org.keycloak.quarkus.runtime.integration.web.QuarkusRequestFilter.lambda$createBlockingHandler$0(QuarkusRequestFilter.java:82) + at io.quarkus.vertx.core.runtime.VertxCoreRecorder$14.runWith(VertxCoreRecorder.java:576) + at org.jboss.threads.EnhancedQueueExecutor$Task.run(EnhancedQueueExecutor.java:2449) + at org.jboss.threads.EnhancedQueueExecutor$ThreadBody.run(EnhancedQueueExecutor.java:1478) + at org.jboss.threads.DelegatingRunnable.run(DelegatingRunnable.java:29) + at org.jboss.threads.ThreadLocalResettingRunnable.run(ThreadLocalResettingRunnable.java:29) + at io.netty.util.concurrent.FastThreadLocalRunnable.run(FastThreadLocalRunnable.java:30) + at java.base/java.lang.Thread.run(Thread.java:833) + +2024-01-12 14:48:40,525 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper rollback +2024-01-12 14:48:40,525 DEBUG [org.hibernate.resource.jdbc.internal.LogicalConnectionManagedImpl] (executor-thread-0) Initiating JDBC connection release from afterTransaction +2024-01-12 14:48:40,526 DEBUG [org.hibernate.engine.transaction.internal.TransactionImpl] (executor-thread-0) On TransactionImpl creation, JpaCompliance#isJpaTransactionComplianceEnabled == false +2024-01-12 14:48:40,526 DEBUG [org.keycloak.transaction.JtaTransactionWrapper] (executor-thread-0) JtaTransactionWrapper end diff --git a/e2e-identity/src/lib.rs b/e2e-identity/src/lib.rs index dc20a407..4f365ad8 100644 --- a/e2e-identity/src/lib.rs +++ b/e2e-identity/src/lib.rs @@ -5,6 +5,7 @@ use error::*; use prelude::*; use rusty_acme::prelude::{AcmeChallenge, AcmeChallengeType}; use rusty_jwt_tools::jwk::TryIntoJwk; +use rusty_jwt_tools::jwk_thumbprint::JwkThumbprint; use rusty_jwt_tools::prelude::{ClientId, Dpop, Handle, Htm, Pem, RustyJwtTools}; #[cfg(feature = "identity-builder")] @@ -33,11 +34,11 @@ pub type Json = serde_json::Value; #[derive(Debug, serde::Serialize, serde::Deserialize)] pub struct RustyE2eIdentity { - sign_alg: JwsAlgorithm, - sign_kp: Pem, + pub sign_alg: JwsAlgorithm, + pub sign_kp: Pem, pub hash_alg: HashAlgorithm, acme_kp: Pem, - pub jwk: Jwk, + pub acme_jwk: Jwk, } // enrollment/refresh flow @@ -49,24 +50,24 @@ impl RustyE2eIdentity { /// * `sign_alg` - Signature algorithm (only Ed25519 for now) /// * `raw_sign_key` - Raw signature key as bytes pub fn try_new(sign_alg: JwsAlgorithm, mut raw_sign_key: Vec) -> E2eIdentityResult { - let (sign_kp, jwk) = match sign_alg { + let sign_kp = match sign_alg { + JwsAlgorithm::Ed25519 => Ed25519KeyPair::from_bytes(&raw_sign_key[..])?.to_pem(), + JwsAlgorithm::P256 => ES256KeyPair::from_bytes(&raw_sign_key[..])?.to_pem()?, + JwsAlgorithm::P384 => ES384KeyPair::from_bytes(&raw_sign_key[..])?.to_pem()?, + }; + let (acme_kp, acme_jwk) = match sign_alg { JwsAlgorithm::Ed25519 => { - let kp = Ed25519KeyPair::from_bytes(&raw_sign_key[..])?; - (kp.to_pem(), kp.public_key().try_into_jwk()?) + let kp = Ed25519KeyPair::generate(); + (kp.to_pem().into(), kp.public_key().try_into_jwk()?) } JwsAlgorithm::P256 => { - let kp = ES256KeyPair::from_bytes(&raw_sign_key[..])?; - (kp.to_pem()?, kp.public_key().try_into_jwk()?) + let kp = ES256KeyPair::generate(); + (kp.to_pem()?.into(), kp.public_key().try_into_jwk()?) } JwsAlgorithm::P384 => { - let kp = ES384KeyPair::from_bytes(&raw_sign_key[..])?; - (kp.to_pem()?, kp.public_key().try_into_jwk()?) + let kp = ES384KeyPair::generate(); + (kp.to_pem()?.into(), kp.public_key().try_into_jwk()?) } - }; - let acme_kp = match sign_alg { - JwsAlgorithm::Ed25519 => Ed25519KeyPair::generate().to_pem(), - JwsAlgorithm::P256 => ES256KeyPair::generate().to_pem()?, - JwsAlgorithm::P384 => ES384KeyPair::generate().to_pem()?, } .into(); // drop the private immediately since it already has been copied @@ -76,7 +77,7 @@ impl RustyE2eIdentity { sign_kp: sign_kp.into(), hash_alg: HashAlgorithm::from(sign_alg), acme_kp, - jwk, + acme_jwk, }) } @@ -215,16 +216,21 @@ impl RustyE2eIdentity { let wire_dpop_challenge = new_authz .take_challenge(AcmeChallengeType::WireDpop01) .map(TryInto::try_into) - .transpose()?; + .transpose()? + .ok_or(RustyAcmeError::SmallstepImplementationError("Missing DPoP challenge"))?; let wire_oidc_challenge = new_authz .take_challenge(AcmeChallengeType::WireOidc01) - .map(TryInto::try_into) - .transpose()?; + .ok_or(RustyAcmeError::SmallstepImplementationError("Missing OIDC challenge"))?; + + let thumbprint = JwkThumbprint::generate(&self.acme_jwk, self.hash_alg)?.kid; + let oidc_chall_token = &wire_oidc_challenge.token; + let keyauth = format!("{oidc_chall_token}.{thumbprint}"); Ok(E2eiNewAcmeAuthz { identifier, + keyauth, wire_dpop_challenge, - wire_oidc_challenge, + wire_oidc_challenge: wire_oidc_challenge.try_into()?, }) } @@ -327,9 +333,7 @@ impl RustyE2eIdentity { oidc_chall, &account, self.sign_alg, - self.hash_alg, &self.acme_kp, - &self.jwk, previous_nonce, )?; Ok(serde_json::to_value(new_challenge_req)?) diff --git a/e2e-identity/src/types.rs b/e2e-identity/src/types.rs index f7420b05..3b9c1735 100644 --- a/e2e-identity/src/types.rs +++ b/e2e-identity/src/types.rs @@ -37,10 +37,9 @@ pub struct E2eiNewAcmeOrder { #[serde(rename_all = "camelCase")] pub struct E2eiNewAcmeAuthz { pub identifier: String, - #[serde(skip_serializing_if = "Option::is_none")] - pub wire_dpop_challenge: Option, - #[serde(skip_serializing_if = "Option::is_none")] - pub wire_oidc_challenge: Option, + pub keyauth: String, + pub wire_dpop_challenge: E2eiAcmeChall, + pub wire_oidc_challenge: E2eiAcmeChall, } #[derive(Debug, Clone, serde::Serialize, serde::Deserialize)] diff --git a/e2e-identity/stepca.log b/e2e-identity/stepca.log new file mode 100644 index 00000000..3cbb8942 --- /dev/null +++ b/e2e-identity/stepca.log @@ -0,0 +1,21 @@ +badger 2024/01/12 09:14:31 INFO: All 0 tables opened in 0s +badger 2024/01/12 09:14:31 INFO: Replaying file id: 0 at offset: 0 +badger 2024/01/12 09:14:31 INFO: Replay took: 893.796µs +2024/01/12 09:14:31 Starting Smallstep CA/0.0.42-test.106 (linux/amd64) +2024/01/12 09:14:31 Documentation: https://u.step.sm/docs/ca +2024/01/12 09:14:31 Community Discord: https://u.step.sm/discord +2024/01/12 09:14:31 Config file: /home/step/config/ca.json +2024/01/12 09:14:31 The primary server URL is https://localhost:9000 +2024/01/12 09:14:31 Root certificates are available at https://localhost:9000/roots.pem +2024/01/12 09:14:31 Additional configured hostnames: $(hostname, -f) +2024/01/12 09:14:31 X.509 Root Fingerprint: 64fe74736623894382f3f7aad0abb0ce707400c337faf0ae01f642ac74aeef37 +2024/01/12 09:14:31 Serving HTTPS on :9000 ... +time="2024-01-12T09:14:32Z" level=info duration=2.788346ms duration-ns=2788346 fields.time="2024-01-12T09:14:32Z" method=GET name=ca path=/acme/wire/directory protocol=HTTP/1.1 referer= remote-address=192.168.228.1 request-id=cmgg5u3f2j2s73du6dag response="{\"newNonce\":\"https://stepca:33671/acme/wire/new-nonce\",\"newAccount\":\"https://stepca:33671/acme/wire/new-account\",\"newOrder\":\"https://stepca:33671/acme/wire/new-order\",\"revokeCert\":\"https://stepca:33671/acme/wire/revoke-cert\",\"keyChange\":\"https://stepca:33671/acme/wire/key-change\"}" size=282 status=200 user-agent= user-id= +time="2024-01-12T09:14:32Z" level=info duration=1.814217ms duration-ns=1814217 fields.time="2024-01-12T09:14:32Z" method=HEAD name=ca nonce=WTZpYmg4cU9RWE9ZSnNzYW1YTTducjA3WGRzZ2RaWXo path=/acme/wire/new-nonce protocol=HTTP/1.1 referer= remote-address=192.168.228.1 request-id=cmgg5u3f2j2s73du6db0 size=0 status=200 user-agent= user-id= +2024/01/12 09:14:32 account not in context +time="2024-01-12T09:14:32Z" level=info duration=8.672914ms duration-ns=8672914 fields.time="2024-01-12T09:14:32Z" method=POST name=ca nonce=ZmdpWU1SSHJjN0ZPcGtpZ21ydzZ6MzZjT3psVlNJVDE path=/acme/wire/new-account protocol=HTTP/1.1 referer= remote-address=192.168.228.1 request-id=cmgg5u3f2j2s73du6dbg response="{\"contact\":[\"anonymous@anonymous.invalid\"],\"status\":\"valid\",\"orders\":\"https://stepca:33671/acme/wire/account/IYOuRZJ58e0rljWYe9CM0UZZQwq8KZer/orders\"}" size=151 status=201 user-agent= user-id= +time="2024-01-12T09:14:32Z" level=info duration=4.807147ms duration-ns=4807147 fields.time="2024-01-12T09:14:32Z" method=POST name=ca nonce=SmIzR2U5Y0FtMXBEam55aWowS2tCZHVtb0ZCWjNRVXM path=/acme/wire/new-order protocol=HTTP/1.1 referer= remote-address=192.168.228.1 request-id=cmgg5u3f2j2s73du6dc0 response="{\"id\":\"seCYP8PJdbatK6gT3KJsOPvJlEfrpvyU\",\"status\":\"pending\",\"expires\":\"2024-01-13T09:14:32Z\",\"identifiers\":[{\"type\":\"wireapp-id\",\"value\":\"{\\\"name\\\":\\\"Alice Smith\\\",\\\"domain\\\":\\\"wire.com\\\",\\\"client-id\\\":\\\"wireapp://JsZ-O2KUSTaM-i7HbI8uIA!b49d174aa956858e@wire.com\\\",\\\"handle\\\":\\\"wireapp://%40alice_wire@wire.com\\\"}\"}],\"notBefore\":\"2024-01-12T09:14:32.538513Z\",\"notAfter\":\"2034-01-09T09:14:32.538513Z\",\"authorizations\":[\"https://stepca:33671/acme/wire/authz/1BezulnzjEtjbfbdPqPdDzCvWfAygxwE\"],\"finalize\":\"https://stepca:33671/acme/wire/order/seCYP8PJdbatK6gT3KJsOPvJlEfrpvyU/finalize\"}" size=584 status=201 user-agent= user-id= +time="2024-01-12T09:14:32Z" level=info duration=1.280048ms duration-ns=1280048 fields.time="2024-01-12T09:14:32Z" method=POST name=ca nonce=QWFQaUZWMlhSWkxFNktqZm10aVJRY3NQbDdoeGJyeFM path=/acme/wire/authz/1BezulnzjEtjbfbdPqPdDzCvWfAygxwE protocol=HTTP/1.1 referer= remote-address=192.168.228.1 request-id=cmgg5u3f2j2s73du6dcg response="{\"identifier\":{\"type\":\"wireapp-id\",\"value\":\"{\\\"name\\\":\\\"Alice Smith\\\",\\\"domain\\\":\\\"wire.com\\\",\\\"client-id\\\":\\\"wireapp://JsZ-O2KUSTaM-i7HbI8uIA!b49d174aa956858e@wire.com\\\",\\\"handle\\\":\\\"wireapp://%40alice_wire@wire.com\\\"}\"},\"status\":\"pending\",\"challenges\":[{\"type\":\"wire-oidc-01\",\"status\":\"pending\",\"token\":\"wfO7VOwTD0BDqrl0I0Us8K6JaApBBX5F\",\"url\":\"https://stepca:33671/acme/wire/challenge/1BezulnzjEtjbfbdPqPdDzCvWfAygxwE/bK2QznRILiXBiSBGBAgJGU2lNRh4tsZP\",\"target\":\"http://keycloak:16826/realms/master\"},{\"type\":\"wire-dpop-01\",\"status\":\"pending\",\"token\":\"wfO7VOwTD0BDqrl0I0Us8K6JaApBBX5F\",\"url\":\"https://stepca:33671/acme/wire/challenge/1BezulnzjEtjbfbdPqPdDzCvWfAygxwE/oFuxGUAn4Dwt0GcyYK96BfVrTbM9UUUL\",\"target\":\"http://wire.com:23281/clients/b49d174aa956858e/access-token\"}],\"wildcard\":false,\"expires\":\"2024-01-13T09:14:32Z\"}" size=827 status=200 user-agent= user-id= +time="2024-01-12T09:14:32Z" level=info duration=43.510281ms duration-ns=43510281 fields.time="2024-01-12T09:14:32Z" method=POST name=ca nonce=NWZlaEthWEE1ZTJXcmhrU21yZmx0V3hLSlhkc3hCM0c path=/acme/wire/challenge/1BezulnzjEtjbfbdPqPdDzCvWfAygxwE/oFuxGUAn4Dwt0GcyYK96BfVrTbM9UUUL protocol=HTTP/1.1 referer= remote-address=192.168.228.1 request-id=cmgg5u3f2j2s73du6dd0 response="{\"type\":\"wire-dpop-01\",\"status\":\"valid\",\"token\":\"wfO7VOwTD0BDqrl0I0Us8K6JaApBBX5F\",\"validated\":\"2024-01-12T09:14:32Z\",\"url\":\"https://stepca:33671/acme/wire/challenge/1BezulnzjEtjbfbdPqPdDzCvWfAygxwE/oFuxGUAn4Dwt0GcyYK96BfVrTbM9UUUL\",\"target\":\"http://wire.com:23281/clients/b49d174aa956858e/access-token\"}" size=305 status=200 user-agent= user-id= +2024/01/12 09:14:32 error verifying ID token signature&errors.errorString{s:"failed to verify signature: fetching keys oidc: get keys failed Get \"http://keycloak:5556/dex/keys\": dial tcp 192.168.228.2:5556: connect: connection refused"} +time="2024-01-12T09:14:32Z" level=info duration=15.888405ms duration-ns=15888405 fields.time="2024-01-12T09:14:32Z" method=POST name=ca nonce=QkQxb256dnNaUFF5VldpS1NQSDJONW1OeHdJb01uRWY path=/acme/wire/challenge/1BezulnzjEtjbfbdPqPdDzCvWfAygxwE/bK2QznRILiXBiSBGBAgJGU2lNRh4tsZP protocol=HTTP/1.1 referer= remote-address=192.168.228.1 request-id=cmgg5u3f2j2s73du6ddg response="{\"type\":\"wire-oidc-01\",\"status\":\"pending\",\"token\":\"wfO7VOwTD0BDqrl0I0Us8K6JaApBBX5F\",\"url\":\"https://stepca:33671/acme/wire/challenge/1BezulnzjEtjbfbdPqPdDzCvWfAygxwE/bK2QznRILiXBiSBGBAgJGU2lNRh4tsZP\",\"target\":\"http://keycloak:16826/realms/master\",\"error\":{\"type\":\"urn:ietf:params:acme:error:rejectedIdentifier\",\"detail\":\"The server will not issue certificates for the identifier\"}}" size=382 status=200 user-agent= user-id= diff --git a/e2e-identity/tests/api.rs b/e2e-identity/tests/api.rs index 1538ce48..5a829b44 100644 --- a/e2e-identity/tests/api.rs +++ b/e2e-identity/tests/api.rs @@ -1,4 +1,5 @@ use jwt_simple::prelude::*; +use rusty_jwt_tools::jwk::TryIntoJwk; use serde_json::json; use wasm_bindgen_test::*; @@ -144,12 +145,7 @@ fn e2e_api() { }; // extract challenges - let (dpop_chall, oidc_chall) = { - ( - authz.wire_dpop_challenge.clone().unwrap(), - authz.wire_oidc_challenge.clone().unwrap(), - ) - }; + let (dpop_chall, oidc_chall) = { (authz.wire_dpop_challenge.clone(), authz.wire_oidc_challenge.clone()) }; // HEAD http://wire-server/nonce let backend_nonce = { BackendNonce::from(utils::rand_base64_str(32)) }; @@ -214,7 +210,22 @@ fn e2e_api() { let (leeway, max_expiry) = (3600, 2136351646); - let kid = JwkThumbprint::generate(&enrollment.jwk, hash_algorithm).unwrap().kid; + let mls_jwk = match enrollment.sign_alg { + JwsAlgorithm::Ed25519 => Ed25519KeyPair::from_pem(enrollment.sign_kp.as_str()) + .unwrap() + .public_key() + .try_into_jwk(), + JwsAlgorithm::P256 => ES256KeyPair::from_pem(enrollment.sign_kp.as_str()) + .unwrap() + .public_key() + .try_into_jwk(), + JwsAlgorithm::P384 => ES384KeyPair::from_pem(enrollment.sign_kp.as_str()) + .unwrap() + .public_key() + .try_into_jwk(), + } + .unwrap(); + let kid = JwkThumbprint::generate(&mls_jwk, hash_algorithm).unwrap().kid; rusty_jwt_cli::access_verify::AccessVerify { access_token: Some(access_token_file), diff --git a/e2e-identity/tests/e2e.rs b/e2e-identity/tests/e2e.rs index 7273734c..9bbe75ce 100644 --- a/e2e-identity/tests/e2e.rs +++ b/e2e-identity/tests/e2e.rs @@ -30,6 +30,14 @@ async fn demo_should_succeed() { test.nominal_enrollment().await.unwrap(); } +#[cfg(not(ci))] +#[tokio::test] +async fn demo_with_dex_should_succeed() { + let demo = E2eTest::new_internal(true, JwsAlgorithm::Ed25519, OidcProvider::Dex); + let test = demo.start(docker()).await; + test.nominal_enrollment().await.unwrap(); +} + /// Tests the nominal case and prints the pretty output with the mermaid chart in this crate README. #[ignore] // interactive test. Uncomment to try it. #[cfg(not(ci))] @@ -74,7 +82,7 @@ mod alg { #[tokio::test] async fn ed25519_should_succeed() { - let test = E2eTest::new_internal(false, JwsAlgorithm::Ed25519) + let test = E2eTest::new_internal(false, JwsAlgorithm::Ed25519, OidcProvider::Dex) .start(docker()) .await; assert!(test.nominal_enrollment().await.is_ok()); @@ -82,7 +90,9 @@ mod alg { #[tokio::test] async fn p256_should_succeed() { - let test = E2eTest::new_internal(false, JwsAlgorithm::P256).start(docker()).await; + let test = E2eTest::new_internal(false, JwsAlgorithm::P256, OidcProvider::Dex) + .start(docker()) + .await; assert!(test.nominal_enrollment().await.is_ok()); } @@ -90,7 +100,9 @@ mod alg { #[ignore] #[tokio::test] async fn p384_should_succeed() { - let test = E2eTest::new_internal(false, JwsAlgorithm::P384).start(docker()).await; + let test = E2eTest::new_internal(false, JwsAlgorithm::P384, OidcProvider::Dex) + .start(docker()) + .await; assert!(test.nominal_enrollment().await.is_ok()); } } @@ -704,11 +716,11 @@ mod oidc_challenge { let test = test.start(docker).await; let flow = EnrollmentFlow { - fetch_id_token: Box::new(|mut test, oidc_chall| { + fetch_id_token: Box::new(|mut test, (oidc_chall, keyauth)| { Box::pin(async move { let dex_pk = test.fetch_dex_public_key().await; let dex_pk = RS256PublicKey::from_pem(&dex_pk).unwrap(); - let id_token = test.fetch_id_token(&oidc_chall).await?; + let id_token = test.fetch_id_token(&oidc_chall, keyauth).await?; let change_handle = |mut claims: JWTClaims| { let wrong_handle = format!("{}john.doe.qa@wire.com", ClientId::URI_SCHEME); @@ -746,11 +758,11 @@ mod oidc_challenge { let test = test.start(docker).await; let flow = EnrollmentFlow { - fetch_id_token: Box::new(|mut test, oidc_chall| { + fetch_id_token: Box::new(|mut test, (oidc_chall, keyauth)| { Box::pin(async move { let dex_pk = test.fetch_dex_public_key().await; let dex_pk = RS256PublicKey::from_pem(&dex_pk).unwrap(); - let id_token = test.fetch_id_token(&oidc_chall).await?; + let id_token = test.fetch_id_token(&oidc_chall, keyauth).await?; let change_handle = |mut claims: JWTClaims| { let wrong_handle = "Doe, John (QA)"; diff --git a/e2e-identity/tests/utils/cfg.rs b/e2e-identity/tests/utils/cfg.rs index 4d931e49..7495c44b 100644 --- a/e2e-identity/tests/utils/cfg.rs +++ b/e2e-identity/tests/utils/cfg.rs @@ -10,6 +10,7 @@ use testcontainers::clients::Cli; use rusty_acme::prelude::{AcmeAccount, AcmeAuthz, AcmeChallenge, AcmeDirectory, AcmeFinalize, AcmeOrder}; use rusty_jwt_tools::{jwk::TryIntoJwk, prelude::*}; +use crate::utils::docker::keycloak::{KeycloakCfg, KeycloakImage, KeycloakServer}; use crate::utils::{ ctx::ctx_store_http_client, display::TestDisplay, @@ -32,6 +33,7 @@ pub struct E2eTest<'a> { pub handle: String, pub ldap_cfg: LdapCfg, pub dex_cfg: DexCfg, + pub keycloak_cfg: KeycloakCfg, pub ca_cfg: CaCfg, pub oauth_cfg: OauthCfg, pub backend_kp: Pem, @@ -44,6 +46,7 @@ pub struct E2eTest<'a> { pub display: TestDisplay, pub wire_server: Option, pub ldap_server: Option>, + pub keycloak_server: Option>, pub dex_server: Option>, pub acme_server: Option>, pub oidc_cfg: Option, @@ -54,6 +57,7 @@ pub struct E2eTest<'a> { #[derive(Debug, Clone, Copy, Eq, PartialEq)] pub enum OidcProvider { Dex, + Keycloak, Google, } @@ -61,11 +65,9 @@ unsafe impl<'a> Send for E2eTest<'a> {} unsafe impl<'a> Sync for E2eTest<'a> {} impl<'a> E2eTest<'a> { - const DEX_HOST: &'static str = "dex"; const STEPCA_HOST: &'static str = "stepca"; const LDAP_HOST: &'static str = "ldap"; const WIRE_HOST: &'static str = "wire.com"; - const HOSTS: [&'static str; 4] = [Self::DEX_HOST, Self::STEPCA_HOST, Self::LDAP_HOST, Self::WIRE_HOST]; pub fn default_template(org: &str) -> String { // we use '{' to escape '{'. That's why we sometimes have 4: this uses handlebars template @@ -73,9 +75,9 @@ impl<'a> E2eTest<'a> { r#"{{ "subject": {{ "organization": "{org}", - "commonName": {{{{ toJson .Oidc.preferred_username }}}} + "commonName": {{{{ toJson .Oidc.name }}}} }}, - "uris": [{{{{ toJson .Oidc.name }}}}, {{{{ toJson .Dpop.sub }}}}], + "uris": [{{{{ toJson .Oidc.preferred_username }}}}, {{{{ toJson .Dpop.sub }}}}], "keyUsage": ["digitalSignature"], "extKeyUsage": ["clientAuth"] }}"# @@ -83,21 +85,29 @@ impl<'a> E2eTest<'a> { } pub fn new() -> Self { - Self::new_internal(false, JwsAlgorithm::Ed25519) + Self::new_internal(false, JwsAlgorithm::Ed25519, OidcProvider::Keycloak) } pub fn new_demo() -> Self { - Self::new_internal(true, JwsAlgorithm::Ed25519) + Self::new_internal(true, JwsAlgorithm::Ed25519, OidcProvider::Keycloak) } - pub fn new_internal(is_demo: bool, alg: JwsAlgorithm) -> Self { - let [dex_host, ca_host, ldap_host, domain] = if is_demo { - Self::HOSTS.map(|h| h.to_string()) + pub fn new_internal(is_demo: bool, alg: JwsAlgorithm, oidc_provider: OidcProvider) -> Self { + let idp_host = match oidc_provider { + OidcProvider::Dex => "dex", + OidcProvider::Keycloak => "keycloak", + // OidcProvider::Keycloak => "localhost", + OidcProvider::Google => "", + }; + let hosts = [idp_host, Self::STEPCA_HOST, Self::LDAP_HOST, Self::WIRE_HOST]; + let [idp_host, ca_host, ldap_host, domain] = if is_demo { + hosts.map(|h| h.to_string()) } else { - Self::HOSTS.map(|h| format!("{h}.{}", rand_str(6).to_lowercase())) + hosts.map(|h| format!("{h}.{}", rand_str(6).to_lowercase())) }; - let display_name = "Alice Smith"; + let (firstname, lastname) = ("Alice", "Smith"); + let display_name = format!("{firstname} {lastname}"); let wire_user_id = uuid::Uuid::new_v4(); let wire_client_id = random::(); let sub = ClientId::try_new(wire_user_id.to_string(), wire_client_id, &domain).unwrap(); @@ -106,11 +116,31 @@ impl<'a> E2eTest<'a> { let email = format!("alicesmith@{domain}"); let audience = "wireapp"; let client_secret = rand_base64_str(24); - let dex_host_port = portpicker::pick_unused_port().unwrap(); - let issuer = format!("http://{dex_host}:{dex_host_port}/dex"); - // this will be called from Docker network so we don't want to use the host port - // TODO: support https for jwks uri - let jwks_uri = format!("http://{dex_host}:{}/dex/keys", DexImage::PORT); + let idp_host_port = portpicker::pick_unused_port().unwrap(); + let idp_base = format!("http://{idp_host}"); + let (issuer, jwks_uri) = match oidc_provider { + OidcProvider::Dex => { + // this will be called from Docker network so we don't want to use the host port + let docker_port = DexImage::PORT; + ( + format!("{idp_base}:{idp_host_port}/dex"), + format!("{idp_base}:{docker_port}/dex/keys"), + ) + } + OidcProvider::Keycloak => { + let realm = KeycloakImage::REALM; + // this will be called from Docker network so we don't want to use the host port + let docker_port = KeycloakImage::HTTP_PORT; + ( + format!("{idp_base}:{idp_host_port}/realms/{realm}"), + format!("{idp_base}:{docker_port}/realms/{realm}/protocol/openid-connect/certs",), + ) + } + OidcProvider::Google => ( + "https://accounts.google.com".to_string(), + "https://www.googleapis.com/oauth2/v3/certs".to_string(), + ), + }; let (client_kp, sign_key, backend_kp, acme_kp, acme_jwk) = match alg { JwsAlgorithm::Ed25519 => { @@ -166,20 +196,31 @@ impl<'a> E2eTest<'a> { host: ldap_host.to_string(), display_name: display_name.to_string(), handle: qualified_handle.to_string(), - email, + email: email.clone(), password: password.to_string(), domain: domain.to_string(), sub: sub.to_uri(), }, dex_cfg: DexCfg { - host: dex_host, + host: idp_host.clone(), ldap_host, - host_port: dex_host_port, + host_port: idp_host_port, issuer: issuer.to_string(), client_id: audience.to_string(), client_secret: client_secret.to_string(), domain, }, + keycloak_cfg: KeycloakCfg { + oauth_client_id: audience.to_string(), + http_host_port: idp_host_port, + https_host_port: portpicker::pick_unused_port().unwrap(), + host: idp_host, + firstname: firstname.to_string(), + lastname: lastname.to_string(), + username: qualified_handle.to_string(), + email, + password: password.to_string(), + }, ca_cfg: CaCfg { sign_key, issuer, @@ -205,11 +246,12 @@ impl<'a> E2eTest<'a> { wire_server: None, ldap_server: None, dex_server: None, + keycloak_server: None, acme_server: None, oidc_cfg: None, is_demo, client: reqwest::Client::new(), - oidc_provider: OidcProvider::Dex, + oidc_provider, } } @@ -221,7 +263,10 @@ impl<'a> E2eTest<'a> { // wire-server let (wire_server_host, wire_server_port, redirect) = match self.oidc_provider { - OidcProvider::Dex => (self.domain.clone(), portpicker::pick_unused_port().unwrap(), "callback"), + OidcProvider::Dex | OidcProvider::Keycloak => { + (self.domain.clone(), portpicker::pick_unused_port().unwrap(), "callback") + // ( "localhost".to_string(), portpicker::pick_unused_port().unwrap(), "callback") + } // need to use a fixed port for Google in order to have a constant redirect_uri OidcProvider::Google => ("localhost".to_string(), 9090, "callback-google"), }; @@ -233,15 +278,23 @@ impl<'a> E2eTest<'a> { let mut dns_mappings = HashMap::::new(); // start OIDC server - if self.oidc_provider == OidcProvider::Dex { - // LDAP (required by Dex) - let ldap_server = LdapImage::run(docker, self.ldap_cfg.clone()); - self.ldap_server = Some(ldap_server); - - // Dex (OIDC provider) - let dex_server = DexImage::run(docker, self.dex_cfg.clone(), redirect_uri.clone()); - dns_mappings.insert(self.dex_cfg.host.clone(), dex_server.socket); - self.dex_server = Some(dex_server); + match self.oidc_provider { + OidcProvider::Dex => { + // LDAP (required by Dex) + let ldap_server = LdapImage::run(docker, self.ldap_cfg.clone()); + self.ldap_server = Some(ldap_server); + + // Dex (OIDC provider) + let dex_server = DexImage::run(docker, self.dex_cfg.clone(), redirect_uri.clone()); + dns_mappings.insert(self.dex_cfg.host.clone(), dex_server.socket); + self.dex_server = Some(dex_server); + } + OidcProvider::Keycloak => { + let keycloak_server = KeycloakImage::run(docker, self.keycloak_cfg.clone(), redirect_uri.clone()).await; + dns_mappings.insert(self.keycloak_cfg.host.clone(), keycloak_server.socket); + self.keycloak_server = Some(keycloak_server); + } + OidcProvider::Google => {} } // start ACME server @@ -286,11 +339,18 @@ impl<'a> E2eTest<'a> { pub async fn fetch_oidc_cfg(&self) -> OidcCfg { let authz_server_uri = match self.oidc_provider { - OidcProvider::Dex => self.authorization_server_uri(), + OidcProvider::Dex => self.dex_authorization_server_uri(), + OidcProvider::Keycloak => self.keycloak_server.as_ref().unwrap().http_uri.clone(), OidcProvider::Google => "https://accounts.google.com".to_string(), }; let uri = match self.oidc_provider { OidcProvider::Dex => format!("{authz_server_uri}/dex/.well-known/openid-configuration"), + OidcProvider::Keycloak => { + format!( + "{authz_server_uri}/realms/{}/.well-known/openid-configuration", + KeycloakImage::REALM + ) + } OidcProvider::Google => "https://accounts.google.com/.well-known/openid-configuration".to_string(), }; let resp = self.client.get(&uri).send().await.unwrap(); @@ -316,7 +376,7 @@ impl<'a> E2eTest<'a> { format!("{}/callback", self.wire_server_uri()) } - pub fn authorization_server_uri(&self) -> String { + pub fn dex_authorization_server_uri(&self) -> String { self.dex_server.as_ref().unwrap().uri.clone() } @@ -372,7 +432,7 @@ pub struct EnrollmentFlow { pub create_dpop_token: Flow<(AcmeChallenge, BackendNonce, QualifiedHandle, Team, core::time::Duration), String>, pub get_access_token: Flow<(AcmeChallenge, String), String>, pub verify_dpop_challenge: Flow<(AcmeAccount, AcmeChallenge, String, String), String>, - pub fetch_id_token: Flow, + pub fetch_id_token: Flow<(AcmeChallenge, String), String>, pub verify_oidc_challenge: Flow<(AcmeAccount, AcmeChallenge, String, String), String>, pub verify_order_status: Flow<(AcmeAccount, url::Url, String), (AcmeOrder, String)>, pub finalize: Flow<(AcmeAccount, AcmeOrder, String), (AcmeFinalize, String)>, @@ -447,9 +507,9 @@ impl Default for EnrollmentFlow { Ok((test, previous_nonce)) }) }), - fetch_id_token: Box::new(|mut test, oidc_chall| { + fetch_id_token: Box::new(|mut test, (oidc_chall, keyauth)| { Box::pin(async move { - let id_token = test.fetch_id_token(&oidc_chall).await?; + let id_token = test.fetch_id_token(&oidc_chall, keyauth).await?; Ok((test, id_token)) }) }), diff --git a/e2e-identity/tests/utils/display.rs b/e2e-identity/tests/utils/display.rs index 455a3853..c70c495f 100644 --- a/e2e-identity/tests/utils/display.rs +++ b/e2e-identity/tests/utils/display.rs @@ -59,12 +59,12 @@ impl TestDisplay { self.events.push(event); } - pub fn display_token(&mut self, label: &str, token: &str, alg: Option, keypair: String) { + pub fn display_token(&mut self, label: &str, token: &str, alg: Option, keypair: &str) { let event = Event::Token { label: label.to_string(), token: token.to_string(), alg, - pk: keypair, + pk: keypair.to_string(), }; event.println(); self.markdown.push(event.markdown()); diff --git a/e2e-identity/tests/utils/docker/dex.rs b/e2e-identity/tests/utils/docker/dex.rs index ef621535..699f7a65 100644 --- a/e2e-identity/tests/utils/docker/dex.rs +++ b/e2e-identity/tests/utils/docker/dex.rs @@ -1,8 +1,9 @@ -use std::{collections::HashMap, net::SocketAddr, path::PathBuf}; +use std::{collections::HashMap, net::SocketAddr}; -use crate::utils::docker::{ldap::LdapCfg, rand_str, SHM}; use testcontainers::{clients::Cli, core::WaitFor, Container, Image, RunnableImage}; +use crate::utils::docker::{ldap::LdapCfg, rand_str, SHM}; + pub struct DexServer<'a> { pub uri: String, pub node: Container<'a, DexImage>, @@ -13,7 +14,6 @@ pub struct DexServer<'a> { pub struct DexImage { pub volumes: HashMap, pub env_vars: HashMap, - pub cfg_file: PathBuf, } impl DexImage { @@ -51,7 +51,6 @@ impl DexImage { Self { volumes: HashMap::from_iter(vec![(host_vol_str, "/etc/dex/config.docker.yaml".to_string())]), env_vars: HashMap::new(), - cfg_file: host_cfg_file, } } } diff --git a/e2e-identity/tests/utils/docker/keycloak.rs b/e2e-identity/tests/utils/docker/keycloak.rs new file mode 100644 index 00000000..ac96bc6b --- /dev/null +++ b/e2e-identity/tests/utils/docker/keycloak.rs @@ -0,0 +1,234 @@ +use std::{collections::HashMap, env, net::SocketAddr}; + +use keycloak::{ + types::ProtocolMapperRepresentation, + types::{ClientRepresentation, CredentialRepresentation, UserRepresentation}, + KeycloakAdmin, KeycloakAdminToken, +}; +use serde_json::json; +use testcontainers::{clients::Cli, core::WaitFor, Container, Image, ImageArgs, RunnableImage}; + +use crate::utils::docker::SHM; + +pub struct KeycloakServer<'a> { + pub http_uri: String, + pub https_uri: String, + pub node: Container<'a, KeycloakImage>, + pub socket: SocketAddr, +} + +#[derive(Debug)] +pub struct KeycloakImage { + pub volumes: HashMap, + pub env_vars: HashMap, +} + +impl KeycloakImage { + // const NAME: &'static str = "quay.io/keycloak/keycloak"; + const NAME: &'static str = "quay.io/keycloak/keycloak"; + const TAG: &'static str = "21.0.1"; // has to match the version of Keycloak crate + pub const HTTP_PORT: u16 = 8080; + pub const HTTPS_PORT: u16 = 8443; + + pub const USER: &'static str = "admin"; + pub const PASSWORD: &'static str = "changeme"; + pub const REALM: &'static str = "master"; + pub const LOG_LEVEL: &'static str = "info"; + + pub async fn run(docker: &Cli, cfg: KeycloakCfg, redirect_uri: String) -> KeycloakServer { + let instance = Self::new(); + let image: RunnableImage = instance.into(); + let image = image + .with_container_name(&cfg.host) + .with_network(super::NETWORK) + .with_mapped_port((cfg.http_host_port, Self::HTTP_PORT)) + .with_mapped_port((cfg.https_host_port, Self::HTTPS_PORT)) + .with_privileged(true) + .with_shm_size(SHM); + let node = docker.run(image); + + let http_port = node.get_host_port_ipv4(Self::HTTP_PORT); + let http_uri = format!("http://{}:{http_port}", cfg.host); + + let https_port = node.get_host_port_ipv4(Self::HTTPS_PORT); + let https_uri = format!("http://{}:{https_port}", cfg.host); + + let ip = std::net::IpAddr::V4("127.0.0.1".parse().unwrap()); + let socket = SocketAddr::new(ip, http_port); + + Self::configure(http_port, &cfg, &redirect_uri).await; + + KeycloakServer { + http_uri, + https_uri, + socket, + node, + } + } + + pub fn new() -> Self { + Self { + volumes: HashMap::new(), + env_vars: HashMap::from_iter(vec![ + ("KEYCLOAK_ADMIN".to_string(), Self::USER.to_string()), + ("KEYCLOAK_ADMIN_PASSWORD".to_string(), Self::PASSWORD.to_string()), + ("KC_LOG_LEVEL".to_string(), Self::LOG_LEVEL.to_string()), + ]), + } + } + + async fn configure(external_port: u16, cfg: &KeycloakCfg, redirect_uri: &str) { + let url = format!("http://localhost:{external_port}"); + let user = Self::USER.to_string(); + let password = Self::PASSWORD.to_string(); + let client = reqwest::Client::new(); + let admin_token = KeycloakAdminToken::acquire(&url, &user, &password, &client) + .await + .unwrap(); + let admin = KeycloakAdmin::new(&url, admin_token, client); + + // Create a User for the test + let user = cfg.into(); + admin.realm_users_post(Self::REALM, user).await.unwrap(); + + // Then create an OAuth public Client (w/o client-secret) + let client = ClientRepresentation { + client_id: Some(cfg.oauth_client_id.clone()), + name: Some("wireapp-oauth-client".to_string()), + consent_required: Some(false), + always_display_in_console: Some(true), + enabled: Some(true), + implicit_flow_enabled: Some(false), + standard_flow_enabled: Some(true), + redirect_uris: Some(vec![redirect_uri.to_string()]), + public_client: Some(true), + ..Default::default() + }; + admin.realm_clients_post(Self::REALM, client).await.unwrap(); + + // Now we need to turn on the "oidc-claims-param-token-mapper" mapper to activate the claims request mapping + // https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter + // (event though the discovery endpoint already advertises supporting it) + let component_type = "org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy"; + let components = admin + .realm_components_get(Self::REALM, None, None, Some(component_type.to_string())) + .await + .unwrap(); + let mut component = components + .into_iter() + .find(|c| { + c.provider_id == Some("allowed-protocol-mappers".to_string()) + && c.name == Some("Allowed Protocol Mapper Types".to_string()) + && c.sub_type == Some("anonymous".to_string()) + }) + .unwrap(); + + let component_id = component.id.as_ref().unwrap(); + if let Some(component_cfg) = component.config.as_mut() { + component_cfg + .entry("allowed-protocol-mapper-types".to_string()) + .and_modify(|e| { + e.push(json!("oidc-claims-param-value-idtoken-mapper")); + }); + } + + admin + .realm_components_with_id_put(Self::REALM, component_id, component.clone()) + .await + .unwrap(); + + // Now enable the mapper for the scope "profile" + // First find the scope "profile" + let scopes = admin.realm_client_scopes_get(Self::REALM).await.unwrap(); + let profile_scope = scopes.iter().find(|s| s.name == Some("profile".to_string())).unwrap(); + + // Then register this protocol mapper for this scope + let scope_id = profile_scope.id.clone().unwrap(); + let protocol_mapper = ProtocolMapperRepresentation { + config: Some(HashMap::from_iter([ + ("claim.name".to_string(), json!("keyauth")), + ("id.token.claim".to_string(), json!("true")), + ])), + name: Some("wire-keyauth-id-token-mapper".to_string()), + protocol: Some("openid-connect".to_string()), + protocol_mapper: Some("oidc-claims-param-value-idtoken-mapper".to_string()), + ..Default::default() + }; + admin + .realm_client_scopes_with_id_protocol_mappers_models_post(Self::REALM, &scope_id, protocol_mapper) + .await + .unwrap(); + } +} + +#[derive(Debug, Clone)] +pub struct KeycloakCfg { + pub oauth_client_id: String, + pub firstname: String, + pub lastname: String, + pub username: String, + pub email: String, + pub password: String, + pub host: String, + pub http_host_port: u16, + pub https_host_port: u16, +} + +impl From<&KeycloakCfg> for UserRepresentation { + fn from(cfg: &KeycloakCfg) -> Self { + Self { + username: Some(cfg.username.clone()), + email: Some(cfg.email.clone()), + enabled: Some(true), + email_verified: Some(true), + first_name: Some(cfg.firstname.clone()), + last_name: Some(cfg.lastname.clone()), + credentials: Some(vec![CredentialRepresentation { + temporary: Some(false), + value: Some("foo".to_string()), + credential_data: Some("foo".to_string()), + ..Default::default() + }]), + ..Default::default() + } + } +} + +impl Image for KeycloakImage { + type Args = KeycloakArgs; + + fn name(&self) -> String { + Self::NAME.to_string() + } + + fn tag(&self) -> String { + env::var("KEYCLOAK_VERSION").unwrap_or_else(|_| Self::TAG.to_string()) + } + + fn ready_conditions(&self) -> Vec { + let msg = format!("Keycloak {} on JVM", Self::TAG); + vec![WaitFor::message_on_stdout(msg)] + } + + fn env_vars(&self) -> Box + '_> { + Box::new(self.env_vars.iter()) + } + + fn volumes(&self) -> Box + '_> { + Box::new(self.volumes.iter()) + } + + fn expose_ports(&self) -> Vec { + vec![KeycloakImage::HTTP_PORT, KeycloakImage::HTTPS_PORT] + } +} + +#[derive(Debug, Default, Clone)] +pub struct KeycloakArgs; + +impl ImageArgs for KeycloakArgs { + fn into_iterator(self) -> Box> { + let options = ["--verbose", "start-dev"].map(str::to_string); + Box::new(options.into_iter()) + } +} diff --git a/e2e-identity/tests/utils/docker/mod.rs b/e2e-identity/tests/utils/docker/mod.rs index 9127c9b7..79645f6a 100644 --- a/e2e-identity/tests/utils/docker/mod.rs +++ b/e2e-identity/tests/utils/docker/mod.rs @@ -1,6 +1,7 @@ #![cfg(not(target_family = "wasm"))] pub mod dex; +pub mod keycloak; pub mod ldap; pub mod stepca; pub mod wiremock; diff --git a/e2e-identity/tests/utils/docker/stepca.rs b/e2e-identity/tests/utils/docker/stepca.rs index 750e3937..fbc96550 100644 --- a/e2e-identity/tests/utils/docker/stepca.rs +++ b/e2e-identity/tests/utils/docker/stepca.rs @@ -101,7 +101,7 @@ pub struct StepCaImage { impl StepCaImage { const NAME: &'static str = "quay.io/wire/smallstep-acme"; - const TAG: &'static str = "0.0.42-test.106"; + const TAG: &'static str = "0.0.42-test.109"; const CA_NAME: &'static str = "wire"; pub const ACME_PROVISIONER: &'static str = "wire"; pub const PORT: u16 = 9000; diff --git a/e2e-identity/tests/utils/fmk.rs b/e2e-identity/tests/utils/fmk.rs index b5e96041..d850e015 100644 --- a/e2e-identity/tests/utils/fmk.rs +++ b/e2e-identity/tests/utils/fmk.rs @@ -3,13 +3,14 @@ use std::collections::{hash_map::RandomState, HashMap}; use asserhttp::*; use base64::Engine; use http::StatusCode; +use itertools::Itertools; use jwt_simple::prelude::*; use oauth2::{ClientSecret, CsrfToken, PkceCodeChallenge, RedirectUrl, Scope}; use openidconnect::{ core::{CoreAuthenticationFlow, CoreClient, CoreProviderMetadata}, - IssuerUrl, Nonce, TokenResponse, + IssuerUrl, Nonce, }; -use serde_json::Value; +use serde_json::{json, Value}; use url::Url; use x509_cert::der::{DecodePem, Encode}; @@ -47,6 +48,11 @@ impl E2eTest<'static> { (f.new_order)(t, (directory.clone(), account.clone(), previous_nonce)).await?; let (t, (authz, previous_nonce)) = (f.new_authz)(t, (account.clone(), order, previous_nonce)).await?; let (t, (dpop_chall, oidc_chall)) = (f.extract_challenges)(t, authz.clone()).await?; + + let thumbprint = JwkThumbprint::generate(&t.acme_jwk, t.hash_alg)?.kid; + let oidc_chall_token = &oidc_chall.token; + let keyauth = format!("{oidc_chall_token}.{thumbprint}"); + let (t, backend_nonce) = (f.get_wire_server_nonce)(t, ()).await?; let expiry = core::time::Duration::from_secs(3600); let handle = Handle::from(t.handle.as_str()) @@ -58,7 +64,7 @@ impl E2eTest<'static> { let (t, access_token) = (f.get_access_token)(t, (dpop_chall.clone(), client_dpop_token)).await?; let (t, previous_nonce) = (f.verify_dpop_challenge)(t, (account.clone(), dpop_chall, access_token, previous_nonce)).await?; - let (t, id_token) = (f.fetch_id_token)(t, oidc_chall.clone()).await?; + let (t, id_token) = (f.fetch_id_token)(t, (oidc_chall.clone(), keyauth)).await?; let (t, previous_nonce) = (f.verify_oidc_challenge)(t, (account.clone(), oidc_chall, id_token, previous_nonce)).await?; let (t, (order, previous_nonce)) = @@ -297,7 +303,7 @@ impl<'a> E2eTest<'a> { let alg = self.alg; let client_kp = self.acme_kp.to_string(); self.display_operation(Actor::WireClient, "create DPoP token"); - self.display_token("Dpop token", &client_dpop_token, Some(alg), client_kp); + self.display_token("Dpop token", &client_dpop_token, Some(alg), &client_kp); Ok(client_dpop_token) } @@ -347,7 +353,7 @@ impl<'a> E2eTest<'a> { .ok_or(TestError::Internal)?; let alg = self.alg; let backend_kp = self.backend_kp.to_string(); - self.display_token("Access token", &access_token, Some(alg), backend_kp); + self.display_token("Access token", &access_token, Some(alg), &backend_kp); Ok(access_token) } @@ -415,20 +421,12 @@ impl<'a> E2eTest<'a> { let oidc_chall_url = oidc_chall.url.clone(); let dex_pk = self.fetch_dex_public_key().await; - self.display_token("Id token", &id_token, None, dex_pk); + self.display_token("OIDC Id token", &id_token, None, &dex_pk); self.display_note("The ACME provisioner is configured with rules for transforming values received in the token into a Wire handle and display name."); - let oidc_chall_req = RustyAcme::oidc_chall_request( - id_token, - oidc_chall, - account, - self.alg, - self.hash_alg, - &self.acme_kp, - &self.acme_jwk, - previous_nonce, - )?; + let oidc_chall_req = + RustyAcme::oidc_chall_request(id_token, oidc_chall, account, self.alg, &self.acme_kp, previous_nonce)?; let req = self.client.acme_req(&oidc_chall_url, &oidc_chall_req)?; self.display_req( Actor::WireClient, @@ -440,6 +438,7 @@ impl<'a> E2eTest<'a> { self.display_step("OIDC challenge is valid"); let mut resp = self.client.execute(req).await?; + self.display_resp(Actor::AcmeServer, Actor::WireClient, Some(&resp)); let previous_nonce = resp.replay_nonce(); @@ -458,16 +457,16 @@ impl<'a> E2eTest<'a> { Ok(previous_nonce) } - pub async fn fetch_id_token(&mut self, oidc_chall: &AcmeChallenge) -> TestResult { + pub async fn fetch_id_token(&mut self, oidc_chall: &AcmeChallenge, keyauth: String) -> TestResult { match self.oidc_provider { - OidcProvider::Dex => self.fetch_id_token_from_dex(oidc_chall).await, + OidcProvider::Dex => self.fetch_id_token_from_dex(oidc_chall, keyauth).await, + OidcProvider::Keycloak => self.fetch_id_token_from_keycloak(oidc_chall, keyauth).await, OidcProvider::Google => self.fetch_id_token_from_google().await, } } - pub async fn fetch_id_token_from_dex(&mut self, oidc_chall: &AcmeChallenge) -> TestResult { + pub async fn fetch_id_token_from_dex(&mut self, oidc_chall: &AcmeChallenge, keyauth: String) -> TestResult { self.display_chapter("Authenticate end user using OIDC Authorization Code with PKCE flow"); - // let issuer_url = IssuerUrl::new(self.oauth_cfg.issuer_uri.clone()).unwrap(); let issuer_url = IssuerUrl::new(oidc_chall.target.as_ref().unwrap().to_string()).unwrap(); let provider_metadata = CoreProviderMetadata::discover_async(issuer_url.clone(), move |r| { custom_oauth_client("discovery", ctx_get_http_client(), r) @@ -501,29 +500,26 @@ impl<'a> E2eTest<'a> { let authz_req = self.client.get(authz_url.as_str()).build().unwrap(); self.display_req(Actor::WireClient, Actor::IdentityProvider, Some(&authz_req), None); - // self.display_step("Authorization Server redirects to login prompt"); + // Authorization Server redirects to login prompt let resp = self.client.execute(authz_req).await.unwrap(); let html = resp.text().await.unwrap(); self.display_resp(Actor::IdentityProvider, Actor::WireClient, None); - // self.display_str(&html, false); let action = scrap_login(html.to_string()); // client signs in - let authz_server_uri = self.authorization_server_uri(); + let authz_server_uri = self.dex_authorization_server_uri(); let form_uri = Url::parse(&format!("{authz_server_uri}{action}")).unwrap(); let form_body = HashMap::<&str, String, RandomState>::from_iter(vec![ ("login", self.ldap_cfg.email.clone()), ("password", self.ldap_cfg.password.clone()), ]); - // self.display_step("Client submits login form"); + // Client submits login form let login_form_req = self.client.post(form_uri).form(&form_body).build().unwrap(); - // self.display_req(Actor::WireClient, Actor::OidcProvider, Some(&login_form_req), None); - // self.display_str(Self::req_body_str(&login_form_req)?.unwrap(), false); let resp = self.client.execute(login_form_req).await.unwrap(); // and gets an approval form which he fills - // self.display_step("Authorization Server presents consent form to client"); + // Authorization Server presents consent form to client let hmac = resp .url() .query_pairs() @@ -532,18 +528,14 @@ impl<'a> E2eTest<'a> { _ => None, }) .unwrap(); - // self.display_resp(Actor::OidcProvider, Actor::WireClient, Some(&resp)); let html = resp.text().await.unwrap(); - // self.display_str(&html, false); let code = scrap_grant(html); - // self.display_step("Client submits consent form"); + // Client submits consent form let form_uri = Url::parse(&format!("{authz_server_uri}/dex/approval?req={code}&hmac={hmac}")).unwrap(); let form_body = HashMap::<&str, &str, RandomState>::from_iter(vec![("req", code.as_str()), ("approval", "approve")]); let consent_req = self.client.post(form_uri).form(&form_body).build().unwrap(); - // self.display_req(Actor::WireClient, Actor::OidcProvider, Some(&consent_req), None); - // self.display_str(Self::req_body_str(&consent_req)?.unwrap(), false); self.display_step("OAUTH authorization code"); let resp = self.client.execute(consent_req).await.unwrap(); @@ -553,12 +545,139 @@ impl<'a> E2eTest<'a> { self.display_operation(Actor::WireClient, "OAUTH authorization code"); self.display_step("OAUTH authorization code + verifier (token endpoint)"); - let id_token = client + let oauth_token_response = client .exchange_code(openidconnect::AuthorizationCode::new(authz_code)) + .add_extra_param("keyauth", keyauth) .set_pkce_verifier(pkce_verifier) .request_async(move |r| custom_oauth_client("exchange-code", ctx_get_http_client(), r)) - .await + .await; + let oauth_token_response = oauth_token_response.unwrap(); + let exchange_code_req = ctx_get_request("exchange-code"); + self.display_req( + Actor::WireClient, + Actor::IdentityProvider, + Some(&exchange_code_req), + None, + ); + self.display_str(Self::req_body_str(&exchange_code_req)?.unwrap(), false); + + // Authorization server validates Verifier & Challenge Codes + + // Get OAuth access token + self.display_step("OAUTH access token"); + let exchange_code_resp = ctx_get_resp("exchange-code", false); + self.display_resp(Actor::IdentityProvider, Actor::WireClient, None); + let exchange_code_resp = serde_json::from_str::(&exchange_code_resp).unwrap(); + let exchange_code_resp = serde_json::to_string_pretty(&exchange_code_resp).unwrap(); + self.display_str(&exchange_code_resp, false); + + use oauth2::TokenResponse as _; + let dex_pk = self.fetch_dex_public_key().await; + let access_token = oauth_token_response.access_token().secret(); + self.display_token("OAuth Access token", &access_token, None, &dex_pk); + + if let Some(refresh_token) = oauth_token_response.refresh_token() { + self.display_token("OAuth Refresh token", refresh_token.secret(), None, &dex_pk); + } + + use openidconnect::TokenResponse as _; + let id_token = oauth_token_response.id_token().unwrap().to_string(); + Ok(id_token) + } + + pub async fn fetch_id_token_from_keycloak( + &mut self, + oidc_chall: &AcmeChallenge, + keyauth: String, + ) -> TestResult { + self.display_chapter("Authenticate end user using OIDC Authorization Code with PKCE flow"); + let oidc_target = oidc_chall.target.as_ref().unwrap().to_string(); + let issuer_url = IssuerUrl::new(oidc_target).unwrap(); + let provider_metadata = CoreProviderMetadata::discover_async(issuer_url.clone(), move |r| { + custom_oauth_client("discovery", ctx_get_http_client(), r) + }) + .await + .unwrap(); + + let client_id = openidconnect::ClientId::new(self.oauth_cfg.client_id.clone()); + let redirect_url = RedirectUrl::new(self.oauth_cfg.redirect_uri.clone()).unwrap(); + let client = + CoreClient::from_provider_metadata(provider_metadata, client_id, None).set_redirect_uri(redirect_url); + + self.display_step("OAUTH authorization request"); + self.display_operation(Actor::WireClient, "OAUTH authorization request"); + let (pkce_challenge, pkce_verifier) = PkceCodeChallenge::new_random_sha256(); + let (code_verifier, code_challenge) = (pkce_verifier.secret(), pkce_challenge.as_str()); + let cv_cc_msg = format!("code_verifier={code_verifier}&code_challenge={code_challenge}"); + self.display_str(&cv_cc_msg, false); + + // A variant of https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter + let extra = json!({ + "id_token":{ + "keyauth": { "essential": true, "value": keyauth }, + } + }) + .to_string(); + + let (authz_url, ..) = client + .authorize_url( + CoreAuthenticationFlow::AuthorizationCode, + CsrfToken::new_random, + Nonce::new_random, + ) + .add_scope(Scope::new("profile".to_string())) + .add_extra_param("claims", extra) + .set_pkce_challenge(pkce_challenge) + .url(); + + self.display_step("OAUTH authorization request (auth code endpoint)"); + let authz_req = self.client.get(authz_url.as_str()).build().unwrap(); + self.display_req(Actor::WireClient, Actor::IdentityProvider, Some(&authz_req), None); + + // Authorization Server redirects to login prompt + let resp = self.client.execute(authz_req).await.unwrap(); + + let cookies = resp + .cookies() + .into_iter() + .map(|c| format!("{}={}", c.name(), c.value())) + .join("; "); + + let html = resp.text().await.unwrap(); + self.display_resp(Actor::IdentityProvider, Actor::WireClient, None); + let action = scrap_login(html); + + // client signs in + let mut form_uri = Url::parse(&action).unwrap(); + form_uri.set_host(Some("keycloak")).unwrap(); + let form_body = HashMap::<&str, String, RandomState>::from_iter(vec![ + ("username", self.keycloak_cfg.username.clone()), + ("password", self.keycloak_cfg.password.clone()), + ("credentialId", "".to_string()), + ]); + + // Client submits login form + let login_form_req = self + .client + .post(form_uri) + .form(&form_body) + .header(http::header::COOKIE, cookies) + .build() .unwrap(); + let resp = self.client.execute(login_form_req).await.unwrap(); + let authz_code = resp.text().await.unwrap(); + + self.display_step("OAUTH authorization code + verifier (token endpoint)"); + let token_request = client + .exchange_code(openidconnect::AuthorizationCode::new(authz_code)) + // .add_extra_param("toto", "toto") + .set_pkce_verifier(pkce_verifier); + + let oauth_token_response = token_request + .request_async(move |r| custom_oauth_client("exchange-code", ctx_get_http_client(), r)) + .await; + + let oauth_token_response = oauth_token_response.unwrap(); let exchange_code_req = ctx_get_request("exchange-code"); self.display_req( Actor::WireClient, @@ -568,10 +687,9 @@ impl<'a> E2eTest<'a> { ); self.display_str(Self::req_body_str(&exchange_code_req)?.unwrap(), false); - // self.display_step("Authorization server validates Verifier & Challenge Codes"); - // self.display_operation(Actor::OidcProvider, "verify verifier & challenge codes"); - // self.display_str(&cv_cc_msg, false); + // Authorization server validates Verifier & Challenge Codes + // Get OAuth access token self.display_step("OAUTH access token"); let exchange_code_resp = ctx_get_resp("exchange-code", false); self.display_resp(Actor::IdentityProvider, Actor::WireClient, None); @@ -579,9 +697,19 @@ impl<'a> E2eTest<'a> { let exchange_code_resp = serde_json::to_string_pretty(&exchange_code_resp).unwrap(); self.display_str(&exchange_code_resp, false); - let id_token = id_token.id_token().unwrap().to_string(); - self.display_str(&id_token, false); + use oauth2::TokenResponse as _; + let dex_pk = self.fetch_dex_public_key().await; + let access_token = oauth_token_response.access_token().secret(); + self.display_token("OAuth Access token", &access_token, None, &dex_pk); + + if let Some(refresh_token) = oauth_token_response.refresh_token() { + self.display_token("OAuth Refresh token", refresh_token.secret(), None, &dex_pk); + } + + use openidconnect::TokenResponse as _; + let id_token = oauth_token_response.id_token().unwrap().to_string(); + webbrowser::open(&format!("https://jwt.io/#id_token={id_token}")).unwrap(); Ok(id_token) }