microsoft / mssql-jdbc

The Microsoft JDBC Driver for SQL Server is a Type 4 JDBC driver that provides database connectivity with SQL Server through the standard JDBC application program interfaces (APIs).
MIT License
1.05k stars 424 forks source link

getConnection hangs indefinitely - control not passed over to main thread #2259

Closed no-1ankush closed 10 months ago

no-1ankush commented 10 months ago

Issue Description:

I have a Spring boot application using Java 17 deployed on AKS. Application connects to a Hyperscale DB using SQLServerDataSource (mssql-jdbc 12.4.2.jre11) - authenticating via Azure Workload Identity (azure-identity 1.10.0).

Application fires a series for SELECT & UPDATE statements every minute.. Encountered an issue where the application runs as expected for several hours and suddenly stops processing or generating logs. The Spring/Java application doesn't generate any errors or exits - just hangs.

On debugging, identified that when ever the application hangs it invoked the SQLServerDataSource.getConnection() method and the control is never returned. On enabling trace logs, Confirmed that the thread hangs while reading the response from FedAuthTokenCommand. On further analysis, identified that last set of trace logs are in TDSReader.readPacket() method.

Sharing the code establishing the database connectivity using SQLServerDataSource and application trace logs..

Java Code:

        SQLServerDataSource sqlServerDataSource = new SQLServerDataSource();

        //Server Name
        sqlServerDataSource.setServerName(databaseServerName);   

        //Database Name
        sqlServerDataSource.setDatabaseName(databaseName);

        //Access Token Call Back
        sqlServerDataSource.setAccessTokenCallback(new SQLServerAccessTokenCallback() {

            @Override
            public SqlAuthenticationToken getAccessToken(String spn, String stsurl) {

                //Retrieve the Access Token
                AccessToken accessToken = new WorkloadIdentityCredentialBuilder().build()
                                .getTokenSync(new TokenRequestContext().addScopes("https://database.windows.net//.default"));
                //Generate a SQL Authentication Token..
                return new SqlAuthenticationToken(accessToken.getToken(), 
                                accessToken.getExpiresAt().toInstant().toEpochMilli());
            }
        });

        //Get the Database Connection..
    try(Connection connection = sqlServerDataSource.getConnection()) {

             //Build the Query and Execute it..
             ResultSet results = connection.createStatement().executeQuery(SELECT_QUERY);
        }

Trace Logs:

2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.microsoft.sqlserver.jdbc.DataSource    : ENTRY
2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerDataSource    : SQLServerDataSource:1 Begin create new connection.
2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 created by (SQLServerDataSource:1)
2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 Start time: 1700223162837 Time out time: 1700223192837 Timeout Unit Interval: 3750
2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 This attempt server name: maskedName.database.windows.net port: 1433 InstanceName: null useParallel: false
2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 This attempt endtime: 1700223166587
2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 This attempt No: 0
2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 Connecting with server: maskedName.database.windows.net port: 1433 Timeout slice: 3750 Timeout Full: 30
2023-11-17T12:12:42.837Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059): Opening TCP socket...
2023-11-17T12:12:42.839Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059): Setting KeepAlive extended socket options.
2023-11-17T12:12:42.839Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 Requesting encryption level:ON
2023-11-17T12:12:42.839Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 Prelogin request

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.839Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 4096 bytes
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 37 bytes
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 Prelogin response

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.840Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 Server returned major version:12
2023-11-17T12:12:42.840Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 Negotiated encryption level:ON
2023-11-17T12:12:42.840Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 Ignoring prelogin response option:5
2023-11-17T12:12:42.840Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Enabling SSL...
2023-11-17T12:12:42.840Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) SSL handshake will validate server certificate
2023-11-17T12:12:42.840Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Using system default trust store and password
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Locating X.509 trust manager factory
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Getting trust manager
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Getting TLS or better SSL context
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Initializing SSL context
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Creating SSL socket
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (ProxySocket): Getting input stream
2023-11-17T12:12:42.840Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (ProxySocket): Getting output stream
2023-11-17T12:12:42.840Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Starting SSL handshake
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Writing 534 bytes
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Starting new TDS packet...
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 8 bytes
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Writing 534 bytes...
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 534 bytes
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Flushing
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Ignored a request to flush the stream
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 5 bytes
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): Reading 5 bytes...
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): No handshake response bytes available. Flushing SSL handshake output stream.
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Finishing TDS message
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Finishing TDS message
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSWriter@5379256b (ConnectionID:36059) sending packet (542 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): Reading first packet of SSL handshake response
2023-11-17T12:12:42.841Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 8 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 8 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 4088 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 4088 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) received Packet:1 (4088 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Reading 5 bytes from offset 0
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Read 5 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 6472 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): Reading 6472 bytes...
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Reading 4083 bytes from offset 5
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 8 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 8 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 2389 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 2389 bytes
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) received Packet:2 (2389 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Reading 2389 bytes from offset 0
2023-11-17T12:12:42.843Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Read 6472 bytes
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] jdk.event.security                       : X509Certificate: Alg:SHA384withRSA, Serial:3300cb34da6d61be211eda84c4000000cb34da, Subject:CN=cr6.eastus2-a.control.database.windows.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US, Issuer:CN=Microsoft Azure TLS Issuing CA 01, O=Microsoft Corporation, C=US, Key type:RSA, Length:2048, Cert Id:-96270694, Valid from:9/3/23, 7:47 AM, Valid until:6/27/24, 11:59 PM
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] jdk.event.security                       : X509Certificate: Alg:SHA384withRSA, Serial:aafa6c5ca63c45141ea3be1f7c75317, Subject:CN=Microsoft Azure TLS Issuing CA 01, O=Microsoft Corporation, C=US, Issuer:CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US, Key type:RSA, Length:4096, Cert Id:468217062, Valid from:7/29/20, 12:30 PM, Valid until:6/27/24, 11:59 PM
2023-11-17T12:12:42.844Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (HostNameOverrideX509TrustManager): Forwarding Trusting server certificate
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] jdk.event.security                       : ValidationChain: 1136084297, 468217062, -96270694
2023-11-17T12:12:42.844Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (HostNameOverrideX509TrustManager): Default serverTrusted succeeded proceeding with server name validation
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  Validating the server name:maskedName.database.windows.net
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The DN name in certificate:cn=cr6.eastus2-a.control.database.windows.net,o=microsoft corporation,l=redmond,st=wa,c=us
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate cr6.eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: cr6.eastus2-a.control.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate cr6.eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  the following name in certificate does not match the serverName: cr6.eastus2-a.control.database.windows.net
2023-11-17T12:12:42.844Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  certificate:

### REMOVED CERTIFICATE DATA LOGS ###

2023-11-17T12:12:42.845Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: *.cr6.eastus2-a.control.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:42.845Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate *.cr6.eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:42.845Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  the following name in certificate does not match the serverName: *.cr6.eastus2-a.control.database.windows.net
2023-11-17T12:12:42.845Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  certificate:

### REMOVED CERTIFICATE DATA LOGS ###

2023-11-17T12:12:42.845Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: eastus2-a.control.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:42.845Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:42.845Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  the following name in certificate does not match the serverName: eastus2-a.control.database.windows.net
2023-11-17T12:12:42.847Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  certificate:

### REMOVED CERTIFICATE DATA LOGS ###

2023-11-17T12:12:42.847Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: *.eastus2-a.control.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:42.847Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate *.eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:42.847Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  the following name in certificate does not match the serverName: *.eastus2-a.control.database.windows.net
2023-11-17T12:12:42.847Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  certificate:

### REMOVED CERTIFICATE DATA LOGS ###

2023-11-17T12:12:42.847Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: *.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:42.847Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate:*.database.windows.net validated against server name maskedName.database.windows.net.
2023-11-17T12:12:42.847Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  found a valid name in certificate: *.database.windows.net
2023-11-17T12:12:42.849Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Writing 107 bytes
2023-11-17T12:12:42.849Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Starting new TDS packet...
2023-11-17T12:12:42.849Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 8 bytes
2023-11-17T12:12:42.849Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Writing 107 bytes...
2023-11-17T12:12:42.849Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 107 bytes
2023-11-17T12:12:42.849Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Flushing
2023-11-17T12:12:42.849Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Ignored a request to flush the stream
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Writing 6 bytes
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Writing 6 bytes...
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 6 bytes
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Writing 45 bytes
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Writing 45 bytes...
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 45 bytes
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Flushing
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Ignored a request to flush the stream
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 5 bytes
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): Reading 5 bytes...
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): No handshake response bytes available. Flushing SSL handshake output stream.
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeOutputStream): Finishing TDS message
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Finishing TDS message
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSWriter@5379256b (ConnectionID:36059) sending packet (166 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): Reading first packet of SSL handshake response
2023-11-17T12:12:42.852Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 8 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 8 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 51 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 51 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) received Packet:3 (51 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Reading 5 bytes from offset 0
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Read 5 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 1 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): Reading 1 bytes...
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Reading 1 bytes from offset 5
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Read 1 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 5 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): Reading 5 bytes...
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Reading 5 bytes from offset 6
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Read 5 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 40 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) (SSLHandshakeInputStream): Reading 40 bytes...
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179847 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Reading 40 bytes from offset 11
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Read 40 bytes
2023-11-17T12:12:42.855Z DEBUG 1 --- [           main] jdk.event.security                       :  TLSHandshake: maskedName.database.windows.net:1433, TLSv1.2, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, -96270694
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Rewiring proxy streams after handshake
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Getting SSL InputStream
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) Getting SSL OutputStream
2023-11-17T12:12:42.855Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36059) SSL enabled
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@1ad7a081 (logon): starting request...
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 8 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 4 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 6 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 126 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 72 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 122 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 52 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 16 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@1ad7a081 (logon): finishing request
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Finishing TDS message
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSWriter@5379256b (ConnectionID:36059) sending packet (529 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Writing 558 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Flushing
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@1ad7a081 (logon): request complete
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@1ad7a081 (logon): Reading response...
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@4050d982 Reading 8 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 5 bytes
2023-11-17T12:12:42.855Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 5 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 5 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Read 5 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 241 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 241 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Read 241 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Read 241 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@4050d982 Read 8 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@4050d982 Reading 209 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@4050d982 Read 209 bytes
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSReader@179848 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) received Packet:1 (209 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@1ad7a081 (logon): disabling interrupts
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179848 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179848 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785): logon: Processing TDS_FEDAUTHINFO (0xEE)
2023-11-17T12:12:42.887Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 FEDAUTHINFO token stream length = 204
2023-11-17T12:12:42.887Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 CountOfInfoIDs = 2
2023-11-17T12:12:42.887Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179848 (ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785) Reading 200 bytes from offset 9
2023-11-17T12:12:42.887Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 Read rest of FEDAUTHINFO token stream: [2, 58, 0, 0, 0, 22, 0, 0, 0, 1, 124, 0, 0, 0, 80, 0, 0, 0, 104, 0, 116, 0, 116, 0, 112, 0, 115, 0, 58, 0, 47, 0, 47, 0, 100, 0, 97, 0, 116, 0, 97, 0, 98, 0, 97, 0, 115, 0, 101, 0, 46, 0, 119, 0, 105, 0, 110, 0, 100, 0, 111, 0, 119, 0, 115, 0, 46, 0, 110, 0, 101, 0, 116, 0, 47, 0, 104, 0, 116, 0, 116, 0, 112, 0, 115, 0, 58, 0, 47, 0, 47, 0, 108, 0, 111, 0, 103, 0, 105, 0, 110, 0, 46, 0, 119, 0, 105, 0, 110, 0, 100, 0, 111, 0, 119, 0, 115, 0, 46, 0, 110, 0, 101, 0, 116, 0, 47, 0, 66, 0, 49, 0, 48, 0, 49, 0, 70, 0, 55, 0, 65, 0, 66, 0, 45, 0, 53, 0, 54, 0, 65, 0, 67, 0, 45, 0, 52, 0, 56, 0, 53, 0, 70, 0, 45, 0, 66, 0, 51, 0, 57, 0, 55, 0, 45, 0, 53, 0, 50, 0, 55, 0, 57, 0, 54, 0, 57, 0, 56, 0, 70, 0, 68, 0, 70, 0, 55, 0, 68, 0]
2023-11-17T12:12:42.887Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 FedAuthInfoOpt: ID=2, DataLen=58, Offset=22
2023-11-17T12:12:42.887Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 FedAuthInfoData: https://database.windows.net/
2023-11-17T12:12:42.887Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 FedAuthInfoOpt: ID=1, DataLen=124, Offset=80
2023-11-17T12:12:42.887Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36059 ClientConnectionId: 59b74072-90ee-4e5c-85c0-05841f227785 FedAuthInfoData: https://login.windows.net/B101F7AB-56AC-485F-B397-5279698FDF7D
2023-11-17T12:12:42.888Z DEBUG 1 --- [   Thread-72123] m.AcquireTokenByClientCredentialSupplier : SkipCache set to false. Attempting cache lookup
2023-11-17T12:12:42.888Z DEBUG 1 --- [   Thread-72123] m.AcquireTokenByClientCredentialSupplier : Cache lookup failed: Token not found in the cache
2023-11-17T12:12:42.888Z DEBUG 1 --- [   Thread-72123] s.n.www.protocol.http.HttpURLConnection  : sun.net.www.MessageHeader@651c90f97 pairs: {POST /b101f7ab-56ac-485f-b397-5279698fdf7d/oauth2/v2.0/token HTTP/1.1: null}{Content-Type: application/x-www-form-urlencoded}{User-Agent: azsdk-java-azure-identity/1.10.0 (17.0.9; Linux; 5.15.0-1051-azure)}{Host: login.microsoftonline.com}{Accept: text/html, image/gif, image/jpeg, *; q=.2, */*; q=.2}{Connection: keep-alive}{Content-Length: 1745}
2023-11-17T12:12:42.960Z DEBUG 1 --- [   Thread-72123] s.n.www.protocol.http.HttpURLConnection  : sun.net.www.MessageHeader@6bdb622a16 pairs: {null: HTTP/1.1 200 OK}{Cache-Control: no-store, no-cache}{Pragma: no-cache}{Content-Type: application/json; charset=utf-8}{Expires: -1}{Strict-Transport-Security: max-age=31536000; includeSubDomains}{X-Content-Type-Options: nosniff}{P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"}{x-ms-request-id: 1c31fa1c-9ee5-4da7-a4aa-6fd00f1f5500}{x-ms-ests-server: 2.1.16729.8 - WUS3 ProdSlices}{X-XSS-Protection: 0}{Set-Cookie: fpc=AmTQgjOlQvBEuyAI0DgKK2U; expires=Sun, 17-Dec-2023 12:12:42 GMT; path=/; secure; HttpOnly; SameSite=None}{Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly}{Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly}{Date: Fri, 17 Nov 2023 12:12:42 GMT}{Content-Length: 1613}
2023-11-17T12:12:42.960Z DEBUG 1 --- [   Thread-72123] c.m.a.m.ConfidentialClientApplication    : [Correlation ID: 26f7ea70-acaf-45c5-81c8-bb201b2a1d8c] Access Token was returned
2023-11-17T12:12:42.960Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : TDSCommand@6ce6875e (FedAuth) Sending federated authentication token.
2023-11-17T12:12:42.960Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@6ce6875e (FedAuth): starting request...
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 8 bytes
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Writing 3060 bytes
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@6ce6875e (FedAuth): finishing request
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@5379256b (ConnectionID:36059) Finishing TDS message
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSWriter@5379256b (ConnectionID:36059) sending packet (3076 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Writing 3105 bytes
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@5b2e0138 Flushing
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@6ce6875e (FedAuth): request complete
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@6ce6875e (FedAuth): Reading response...
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@4050d982 Reading 8 bytes
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@2991ce27 Reading 5 bytes
2023-11-17T12:12:42.961Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@364bd460 Reading 5 bytes

### NO LOGS FROM HERE ONWARDS ###
no-1ankush commented 10 months ago

Sharing the application trace logs 10 seconds before the above log where the connection was returned successfully..

2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.microsoft.sqlserver.jdbc.DataSource    : ENTRY
2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerDataSource    : SQLServerDataSource:1 Begin create new connection.
2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 created by (SQLServerDataSource:1)
2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 Start time: 1700223151919 Time out time: 1700223181919 Timeout Unit Interval: 3750
2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 This attempt server name: maskedName.database.windows.net port: 1433 InstanceName: null useParallel: false
2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 This attempt endtime: 1700223155669
2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 This attempt No: 0
2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 Connecting with server: maskedName.database.windows.net port: 1433 Timeout slice: 3750 Timeout Full: 30
2023-11-17T12:12:31.919Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054): Opening TCP socket...
2023-11-17T12:12:31.921Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054): Setting KeepAlive extended socket options.
2023-11-17T12:12:31.921Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Requesting encryption level:ON
2023-11-17T12:12:31.921Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Prelogin request

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.921Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 4096 bytes
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 37 bytes
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Prelogin response

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.923Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Server returned major version:12
2023-11-17T12:12:31.923Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Negotiated encryption level:ON
2023-11-17T12:12:31.923Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Ignoring prelogin response option:5
2023-11-17T12:12:31.923Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Enabling SSL...
2023-11-17T12:12:31.923Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) SSL handshake will validate server certificate
2023-11-17T12:12:31.923Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Using system default trust store and password
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Locating X.509 trust manager factory
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Getting trust manager
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Getting TLS or better SSL context
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Initializing SSL context
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Creating SSL socket
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (ProxySocket): Getting input stream
2023-11-17T12:12:31.923Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (ProxySocket): Getting output stream
2023-11-17T12:12:31.923Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Starting SSL handshake
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Writing 534 bytes
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Starting new TDS packet...
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 8 bytes
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Writing 534 bytes...
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 534 bytes
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Flushing
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Ignored a request to flush the stream
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 5 bytes
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): Reading 5 bytes...
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): No handshake response bytes available. Flushing SSL handshake output stream.
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Finishing TDS message
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Finishing TDS message
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSWriter@17add660 (ConnectionID:36054) sending packet (542 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): Reading first packet of SSL handshake response
2023-11-17T12:12:31.924Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 8 bytes
2023-11-17T12:12:31.926Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 8 bytes
2023-11-17T12:12:31.926Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 4088 bytes
2023-11-17T12:12:31.926Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 4088 bytes
2023-11-17T12:12:31.926Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) received Packet:1 (4088 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 5 bytes from offset 0
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 5 bytes
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 6472 bytes
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): Reading 6472 bytes...
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 4083 bytes from offset 5
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 8 bytes
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 8 bytes
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 2389 bytes
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 2389 bytes
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) received Packet:2 (2389 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 2389 bytes from offset 0
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 6472 bytes
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] jdk.event.security                       : X509Certificate: Alg:SHA384withRSA, Serial:3300cb34da6d61be211eda84c4000000cb34da, Subject:CN=cr6.eastus2-a.control.database.windows.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US, Issuer:CN=Microsoft Azure TLS Issuing CA 01, O=Microsoft Corporation, C=US, Key type:RSA, Length:2048, Cert Id:-96270694, Valid from:9/3/23, 7:47 AM, Valid until:6/27/24, 11:59 PM
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] jdk.event.security                       : X509Certificate: Alg:SHA384withRSA, Serial:aafa6c5ca63c45141ea3be1f7c75317, Subject:CN=Microsoft Azure TLS Issuing CA 01, O=Microsoft Corporation, C=US, Issuer:CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US, Key type:RSA, Length:4096, Cert Id:468217062, Valid from:7/29/20, 12:30 PM, Valid until:6/27/24, 11:59 PM
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (HostNameOverrideX509TrustManager): Forwarding Trusting server certificate
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] jdk.event.security                       : ValidationChain: 1136084297, 468217062, -96270694
2023-11-17T12:12:31.927Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (HostNameOverrideX509TrustManager): Default serverTrusted succeeded proceeding with server name validation
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  Validating the server name:maskedName.database.windows.net
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The DN name in certificate:cn=cr6.eastus2-a.control.database.windows.net,o=microsoft corporation,l=redmond,st=wa,c=us
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate cr6.eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: cr6.eastus2-a.control.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate cr6.eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:31.927Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  the following name in certificate does not match the serverName: cr6.eastus2-a.control.database.windows.net
2023-11-17T12:12:31.928Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  certificate:

### REMOVED CERTIFICATE DATA LOGS ###

2023-11-17T12:12:31.928Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: *.cr6.eastus2-a.control.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:31.928Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate *.cr6.eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:31.928Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  the following name in certificate does not match the serverName: *.cr6.eastus2-a.control.database.windows.net
2023-11-17T12:12:31.928Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  certificate:

### REMOVED CERTIFICATE DATA LOGS ###

2023-11-17T12:12:31.930Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: eastus2-a.control.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:31.930Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:31.930Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  the following name in certificate does not match the serverName: eastus2-a.control.database.windows.net
2023-11-17T12:12:31.930Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  certificate:

### REMOVED CERTIFICATE DATA LOGS ###

2023-11-17T12:12:31.931Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: *.eastus2-a.control.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:31.931Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate *.eastus2-a.control.database.windows.net does not match with the server name maskedName.database.windows.net.
2023-11-17T12:12:31.931Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  the following name in certificate does not match the serverName: *.eastus2-a.control.database.windows.net
2023-11-17T12:12:31.931Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  certificate:

### REMOVED CERTIFICATE DATA LOGS ###

2023-11-17T12:12:31.931Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils: Key: 2; KeyClass:class java.lang.Integer;value: *.database.windows.net; valueClass:class java.lang.String
2023-11-17T12:12:31.931Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  The name in certificate:*.database.windows.net validated against server name maskedName.database.windows.net.
2023-11-17T12:12:31.931Z DEBUG 1 --- [           main] c.m.s.jdbc.SQLServerCertificateUtils     : com.microsoft.sqlserver.jdbc.SQLServerCertificateUtils:  found a valid name in certificate: *.database.windows.net
2023-11-17T12:12:31.932Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Writing 107 bytes
2023-11-17T12:12:31.932Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Starting new TDS packet...
2023-11-17T12:12:31.932Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 8 bytes
2023-11-17T12:12:31.932Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Writing 107 bytes...
2023-11-17T12:12:31.932Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 107 bytes
2023-11-17T12:12:31.932Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Flushing
2023-11-17T12:12:31.932Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Ignored a request to flush the stream
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Writing 6 bytes
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Writing 6 bytes...
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 6 bytes
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Writing 45 bytes
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Writing 45 bytes...
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 45 bytes
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Flushing
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Ignored a request to flush the stream
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 5 bytes
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): Reading 5 bytes...
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): No handshake response bytes available. Flushing SSL handshake output stream.
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeOutputStream): Finishing TDS message
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Finishing TDS message
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSWriter@17add660 (ConnectionID:36054) sending packet (166 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): Reading first packet of SSL handshake response
2023-11-17T12:12:31.935Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 8 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 8 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 51 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 51 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) received Packet:3 (51 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 5 bytes from offset 0
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 5 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 1 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): Reading 1 bytes...
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 1 bytes from offset 5
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 1 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 5 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): Reading 5 bytes...
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 5 bytes from offset 6
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 5 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 40 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) (SSLHandshakeInputStream): Reading 40 bytes...
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179823 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 40 bytes from offset 11
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 40 bytes
2023-11-17T12:12:31.938Z DEBUG 1 --- [           main] jdk.event.security                       :  TLSHandshake: maskedName.database.windows.net:1433, TLSv1.2, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, -96270694
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Rewiring proxy streams after handshake
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Getting SSL InputStream
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) Getting SSL OutputStream
2023-11-17T12:12:31.938Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : TDSChannel (ConnectionID:36054) SSL enabled
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@219729a9 (logon): starting request...
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 8 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 4 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 6 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 126 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 72 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 122 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 52 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 16 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@219729a9 (logon): finishing request
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Finishing TDS message
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSWriter@17add660 (ConnectionID:36054) sending packet (529 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Writing 558 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Flushing
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@219729a9 (logon): request complete
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@219729a9 (logon): Reading response...
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@5ce33ccd Reading 8 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 5 bytes
2023-11-17T12:12:31.938Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 5 bytes
2023-11-17T12:12:31.969Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 5 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 5 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 241 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 241 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 241 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 241 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@5ce33ccd Read 8 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@5ce33ccd Reading 209 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@5ce33ccd Read 209 bytes
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSReader@179824 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) received Packet:1 (209 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@219729a9 (logon): disabling interrupts
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179824 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179824 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_FEDAUTHINFO (0xEE)
2023-11-17T12:12:31.970Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd FEDAUTHINFO token stream length = 204
2023-11-17T12:12:31.970Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd CountOfInfoIDs = 2
2023-11-17T12:12:31.970Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179824 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 200 bytes from offset 9
2023-11-17T12:12:31.970Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Read rest of FEDAUTHINFO token stream: [2, 58, 0, 0, 0, 22, 0, 0, 0, 1, 124, 0, 0, 0, 80, 0, 0, 0, 104, 0, 116, 0, 116, 0, 112, 0, 115, 0, 58, 0, 47, 0, 47, 0, 100, 0, 97, 0, 116, 0, 97, 0, 98, 0, 97, 0, 115, 0, 101, 0, 46, 0, 119, 0, 105, 0, 110, 0, 100, 0, 111, 0, 119, 0, 115, 0, 46, 0, 110, 0, 101, 0, 116, 0, 47, 0, 104, 0, 116, 0, 116, 0, 112, 0, 115, 0, 58, 0, 47, 0, 47, 0, 108, 0, 111, 0, 103, 0, 105, 0, 110, 0, 46, 0, 119, 0, 105, 0, 110, 0, 100, 0, 111, 0, 119, 0, 115, 0, 46, 0, 110, 0, 101, 0, 116, 0, 47, 0, 66, 0, 49, 0, 48, 0, 49, 0, 70, 0, 55, 0, 65, 0, 66, 0, 45, 0, 53, 0, 54, 0, 65, 0, 67, 0, 45, 0, 52, 0, 56, 0, 53, 0, 70, 0, 45, 0, 66, 0, 51, 0, 57, 0, 55, 0, 45, 0, 53, 0, 50, 0, 55, 0, 57, 0, 54, 0, 57, 0, 56, 0, 70, 0, 68, 0, 70, 0, 55, 0, 68, 0]
2023-11-17T12:12:31.970Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd FedAuthInfoOpt: ID=2, DataLen=58, Offset=22
2023-11-17T12:12:31.970Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd FedAuthInfoData: https://database.windows.net/
2023-11-17T12:12:31.970Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd FedAuthInfoOpt: ID=1, DataLen=124, Offset=80
2023-11-17T12:12:31.970Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd FedAuthInfoData: https://login.windows.net/B101F7AB-56AC-485F-B397-5279698FDF7D
2023-11-17T12:12:31.970Z DEBUG 1 --- [   Thread-72113] m.AcquireTokenByClientCredentialSupplier : SkipCache set to false. Attempting cache lookup
2023-11-17T12:12:31.970Z DEBUG 1 --- [   Thread-72113] m.AcquireTokenByClientCredentialSupplier : Cache lookup failed: Token not found in the cache
2023-11-17T12:12:31.970Z DEBUG 1 --- [   Thread-72113] s.n.www.protocol.http.HttpURLConnection  : sun.net.www.MessageHeader@465b02297 pairs: {POST /b101f7ab-56ac-485f-b397-5279698fdf7d/oauth2/v2.0/token HTTP/1.1: null}{Content-Type: application/x-www-form-urlencoded}{User-Agent: azsdk-java-azure-identity/1.10.0 (17.0.9; Linux; 5.15.0-1051-azure)}{Host: login.microsoftonline.com}{Accept: text/html, image/gif, image/jpeg, *; q=.2, */*; q=.2}{Connection: keep-alive}{Content-Length: 1745}
2023-11-17T12:12:32.045Z DEBUG 1 --- [   Thread-72113] s.n.www.protocol.http.HttpURLConnection  : sun.net.www.MessageHeader@489ce49216 pairs: {null: HTTP/1.1 200 OK}{Cache-Control: no-store, no-cache}{Pragma: no-cache}{Content-Type: application/json; charset=utf-8}{Expires: -1}{Strict-Transport-Security: max-age=31536000; includeSubDomains}{X-Content-Type-Options: nosniff}{P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"}{x-ms-request-id: af8f233f-adca-4912-97fa-54d2eae75c00}{x-ms-ests-server: 2.1.16729.8 - WUS3 ProdSlices}{X-XSS-Protection: 0}{Set-Cookie: fpc=ArHFx7rW5AtHoNC4dt1IEYI; expires=Sun, 17-Dec-2023 12:12:32 GMT; path=/; secure; HttpOnly; SameSite=None}{Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly}{Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly}{Date: Fri, 17 Nov 2023 12:12:31 GMT}{Content-Length: 1613}
2023-11-17T12:12:32.045Z DEBUG 1 --- [   Thread-72113] c.m.a.m.ConfidentialClientApplication    : [Correlation ID: 14ed2176-eaf3-4041-a125-db12474123a2] Access Token was returned
2023-11-17T12:12:32.045Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : TDSCommand@38eb1b0a (FedAuth) Sending federated authentication token.
2023-11-17T12:12:32.045Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@38eb1b0a (FedAuth): starting request...
2023-11-17T12:12:32.045Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 8 bytes
2023-11-17T12:12:32.045Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 3060 bytes
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@38eb1b0a (FedAuth): finishing request
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Finishing TDS message
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:0 TDSWriter@17add660 (ConnectionID:36054) sending packet (3076 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Writing 3105 bytes
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@2ce6ecc6 Flushing
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@38eb1b0a (FedAuth): request complete
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@38eb1b0a (FedAuth): Reading response...
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@5ce33ccd Reading 8 bytes
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 5 bytes
2023-11-17T12:12:32.046Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 5 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 5 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 5 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Reading 701 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Reading 701 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@35d756a3 Read 701 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@698d4987 Read 701 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@5ce33ccd Read 8 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@5ce33ccd Reading 669 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Channel         : com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@5ce33ccd Read 669 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.DATA    : /<masked-ip-address>:<masked-port-number> SPID:52 TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) received Packet:1 (669 bytes)

### REMOVED PACKET DATA LOGS ###

2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@38eb1b0a (FedAuth): disabling interrupts
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Moving to next packet -- unlinking consumed packet
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_ENV_CHG (0xE3)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): Buffering from: com.microsoft.sqlserver.jdbc.TDSReaderMark@200738bf
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 16 bytes from offset 5
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): Resetting to: com.microsoft.sqlserver.jdbc.TDSReaderMark@200738bf
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 31 bytes from offset 3
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_MSG (0xAB)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 172 bytes from offset 37
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_ENV_CHG (0xE3)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): Buffering from: com.microsoft.sqlserver.jdbc.TDSReaderMark@38459777
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): Resetting to: com.microsoft.sqlserver.jdbc.TDSReaderMark@38459777
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 8 bytes from offset 212
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_ENV_CHG (0xE3)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): Buffering from: com.microsoft.sqlserver.jdbc.TDSReaderMark@7d05c1e6
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 20 bytes from offset 225
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): Resetting to: com.microsoft.sqlserver.jdbc.TDSReaderMark@7d05c1e6
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 23 bytes from offset 223
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_MSG (0xAB)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 172 bytes from offset 249
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_LOGIN_ACK (0xAD)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 44 bytes from offset 430
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_ENV_CHG (0xE3)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): Buffering from: com.microsoft.sqlserver.jdbc.TDSReaderMark@1dd6b607
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 8 bytes from offset 483
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Network packet size is 8000 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): Resetting to: com.microsoft.sqlserver.jdbc.TDSReaderMark@1dd6b607
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 19 bytes from offset 481
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_FEATURE_EXTENSION_ACK (0xAE)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 1 bytes from offset 506
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Received feature extension acknowledgement for AE.
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Received feature extension acknowledgement for federated authentication.
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 2 bytes from offset 517
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Received feature extension acknowledgement for Data Classification.
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 1 bytes from offset 524
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Received feature extension acknowledgement for UTF8 support.
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 1 bytes from offset 530
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Received feature extension acknowledgement for Azure SQL DNS Caching.
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Reader  : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd) Reading 119 bytes from offset 536
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Received feature extension acknowledgement for Idle Connection Resiliency.
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing TDS_DONE (0xFD)
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179825 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing EOF
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.TOKEN   : TDSReader@179824 (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd): logon: Processing EOF
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd End of connect
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.j.internals.SQLServerDataSource    : SQLServerDataSource:1 End create new connection ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.microsoft.sqlserver.jdbc.DataSource    : RETURN ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.microsoft.sqlserver.jdbc.Connection    : ENTRY
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.microsoft.sqlserver.jdbc.Connection    : ENTRY 1,003 1,007
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] com.microsoft.sqlserver.jdbc.Statement   : ENTRY adaptive
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] com.microsoft.sqlserver.jdbc.Statement   : RETURN
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.SQLServerStatement  : Properties for SQLServerStatement:44955: Result type:1003 (2003) Concurrency:1007 Fetchsize:128 bIsClosed:false useLastUpdateCount:true
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.SQLServerStatement  : SQLServerStatement:44955 created by (ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd)
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.microsoft.sqlserver.jdbc.Connection    : RETURN SQLServerStatement:44955
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.microsoft.sqlserver.jdbc.Connection    : RETURN SQLServerStatement:44955
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] com.microsoft.sqlserver.jdbc.Statement   : ENTRY  WITH SORTED_ROW_IDS AS (       SELECT TOP 50000            ROW_ID      FROM        CEX01_OWN.ORDER_RELS_CHUNK_STAGE        WHERE           PROCESSING_STATUS IN ('UNPROCESSED', 'RETRY')           AND PROCESSED_FLAG = 'N'        ORDER BY            ROW_ID )SELECT      MIN(ROW_ID) AS MIN_ROW_ID,      MAX(ROW_ID) AS MAX_ROW_ID,      COUNT(*)    AS PAGE_SIZE    FROM        SORTED_ROW_IDS
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.j.internals.SQLServerConnection    : ConnectionID:36054 ClientConnectionId: 3c769515-88d0-4f8b-9be9-0df617417acd Network not idle. Skipping networkSocketStillConnected check.
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.s.jdbc.internals.TDS.Command         : TDSCommand@48da7c2 (SQLServerStatement:44955 executeXXX): starting request...
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 8 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 8 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 256 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 256 bytes
2023-11-17T12:12:32.049Z TRACE 1 --- [           main] c.m.sqlserver.jdbc.internals.TDS.Writer  : TDSWriter@17add660 (ConnectionID:36054) Writing 120 bytes
2023-11-17T12:12:32.049Z DEBUG 1 --- [           main] c.m.s.jdbc.internals.SQLServerStatement  : SQLServerStatement:44955 Executing (not server cursor)  WITH SORTED_ROW_IDS AS (      SELECT TOP 50000    ROW_ID      FROM            CEX01_OWN.ORDER_RELS_CHUNK_STAGE        WHERE           PROCESSING_STATUS IN ('UNPROCESSED', 'RETRY')           AND PROCESSED_FLAG = 'N'        ORDER BY            ROW_ID )    SELECT      MIN(ROW_ID) AS MIN_ROW_ID,      MAX(ROW_ID) AS MAX_ROW_ID,      COUNT(*)    AS PAGE_SIZE    FROM        SORTED_ROW_IDS
tkyc commented 10 months ago

@no-1ankush Have you tried setting a socketTimeout in your connection string? Setting a socket timeout should stop the hanging. By default the driver waits indefinitely for socket timeouts. Also, I recommend using azure-identity 1.9.0 as that was what the driver was built with.

fyi, socketTimeout is in milliseconds.

no-1ankush commented 10 months ago

@tkyc - Thanks for the suggestion.. Adding the Socket Timeout did resolve the issue..

        //Set Socket Timeout to 30 seconds..
        sqlServerDataSource.setSocketTimeout(30000);

FYI - Changes worked with azure-identity:1.10.0 as well..